IKE Preshared Key from Aggressive Mode VPNs
#11
People, please post some sample "hashes" / test vectors. It would be good to have algorithm explained with a code snippet. Thanks!
#12
This will be supported in JtR in a short while. Beta multi-core version benchmark:

$ ../run/john -format:ike -t
Benchmarking: IKE PSK HMAC-MD5 / HMAC-SHA1 [32/64]... (3xOMP) DONE
Raw: 1337K c/s real, 450456 c/s virtual

On an AMD X3 720 BE CPU
#13
Sorry to bump a somewhat dated thread, but as a professional pentester as well I support this idea too. This would be very useful. I hope you change your mind, atom. Thanks.
#14
Indeed I did. I just finished HMAC-SHA256 today so it only a small step to HMAC-SHA1 Smile
#15
Awesome! Keep up the good work. Are you going to include HMAC-MD5 as well?
#16
I will, yes
#17
I've started implementing this. Its done on CPU, GPU will be next.

See this Ticket if you want to follow the development: https://hashcat.net/trac/ticket/5