hashcat Forum
IKE Preshared Key from Aggressive Mode VPNs - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Deprecated; Ancient Versions (https://hashcat.net/forum/forum-46.html)
+--- Forum: Feature Requests (https://hashcat.net/forum/forum-7.html)
+--- Thread: IKE Preshared Key from Aggressive Mode VPNs (/thread-132.html)

Pages: 1 2


RE: IKE Preshared Key from Aggressive Mode VPNs - halfie - 06-24-2012

People, please post some sample "hashes" / test vectors. It would be good to have algorithm explained with a code snippet. Thanks!


RE: IKE Preshared Key from Aggressive Mode VPNs - halfie - 07-07-2012

This will be supported in JtR in a short while. Beta multi-core version benchmark:

$ ../run/john -format:ike -t
Benchmarking: IKE PSK HMAC-MD5 / HMAC-SHA1 [32/64]... (3xOMP) DONE
Raw: 1337K c/s real, 450456 c/s virtual

On an AMD X3 720 BE CPU


RE: IKE Preshared Key from Aggressive Mode VPNs - wizard - 09-21-2012

Sorry to bump a somewhat dated thread, but as a professional pentester as well I support this idea too. This would be very useful. I hope you change your mind, atom. Thanks.


RE: IKE Preshared Key from Aggressive Mode VPNs - atom - 09-21-2012

Indeed I did. I just finished HMAC-SHA256 today so it only a small step to HMAC-SHA1 Smile


RE: IKE Preshared Key from Aggressive Mode VPNs - wizard - 09-22-2012

Awesome! Keep up the good work. Are you going to include HMAC-MD5 as well?


RE: IKE Preshared Key from Aggressive Mode VPNs - atom - 09-22-2012

I will, yes


RE: IKE Preshared Key from Aggressive Mode VPNs - atom - 01-26-2013

I've started implementing this. Its done on CPU, GPU will be next.

See this Ticket if you want to follow the development: https://hashcat.net/trac/ticket/5