This is default featured slide 1 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured slide 2 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured slide 3 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured slide 4 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured slide 5 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

Showing posts with label Brute-force. Show all posts
Showing posts with label Brute-force. Show all posts

Hashcat v3.6.0 - World's Fastest and Most Advanced Password Recovery Utility


hashcat is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 200 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and OSX, and has facilities to help enable distributed password cracking.

Installation
Download the latest release and unpack it in the desired location. Please remember to use 7z x when unpacking the archive from the command line to ensure full file paths remain intact.

GPU Driver requirements:
  • AMD GPUs on Windows require "AMD Radeon Software Crimson Edition" (15.12 or later)
  • AMD GPUs on Linux require "AMDGPU-PRO Driver" (16.40 or later)
  • Intel CPUs require "OpenCL Runtime for Intel Core and Intel Xeon Processors" (16.1.1 or later)
  • Intel GPUs on Windows require "OpenCL Driver for Intel Iris and Intel HD Graphics"
  • Intel GPUs on Linux require "OpenCL 2.0 GPU Driver Package for Linux" (2.0 or later)
  • NVIDIA GPUs require "NVIDIA Driver" (367.x or later)


Features

  • World's fastest password cracker
  • World's first and only in-kernel rule engine
  • Free
  • Open-Source (MIT License)
  • Multi-OS (Linux, Windows and OSX)
  • Multi-Platform (CPU, GPU, DSP, FPGA, etc., everything that comes with an OpenCL runtime)
  • Multi-Hash (Cracking multiple hashes at the same time)
  • Multi-Devices (Utilizing multiple devices in same system)
  • Multi-Device-Types (Utilizing mixed device types in same system)
  • Supports distributed cracking networks (using overlay)
  • Supports interactive pause / resume
  • Supports sessions
  • Supports restore
  • Supports reading password candidates from file and stdin
  • Supports hex-salt and hex-charset
  • Supports automatic performance tuning
  • Supports automatic keyspace ordering markov-chains
  • Built-in benchmarking system
  • Integrated thermal watchdog
  • 200+ Hash-types implemented with performance in mind
  • ... and much more

Algorithms

  • MD4
  • MD5
  • Half MD5 (left, mid, right)
  • SHA1
  • SHA-224
  • SHA-256
  • SHA-384
  • SHA-512
  • SHA-3 (Keccak)
  • BLAKE2b-512
  • SipHash
  • Skip32
  • RIPEMD-160
  • Whirlpool
  • DES (PT = $salt, key = $pass)
  • 3DES (PT = $salt, key = $pass)
  • ChaCha20
  • GOST R 34.11-94
  • GOST R 34.11-2012 (Streebog) 256-bit
  • GOST R 34.11-2012 (Streebog) 512-bit
  • md5($pass.$salt)
  • md5($salt.$pass)
  • md5(unicode($pass).$salt)
  • md5($salt.unicode($pass))
  • md5($salt.$pass.$salt)
  • md5($salt.md5($pass))
  • md5($salt.md5($salt.$pass))
  • md5($salt.md5($pass.$salt))
  • md5(md5($pass))
  • md5(md5($pass).md5($salt))
  • md5(strtoupper(md5($pass)))
  • md5(sha1($pass))
  • sha1($pass.$salt)
  • sha1($salt.$pass)
  • sha1(unicode($pass).$salt)
  • sha1($salt.unicode($pass))
  • sha1(sha1($pass))
  • sha1($salt.sha1($pass))
  • sha1(md5($pass))
  • sha1($salt.$pass.$salt)
  • sha1(CX)
  • sha256($pass.$salt)
  • sha256($salt.$pass)
  • sha256(unicode($pass).$salt)
  • sha256($salt.unicode($pass))
  • sha512($pass.$salt)
  • sha512($salt.$pass)
  • sha512(unicode($pass).$salt)
  • sha512($salt.unicode($pass))
  • HMAC-MD5 (key = $pass)
  • HMAC-MD5 (key = $salt)
  • HMAC-SHA1 (key = $pass)
  • HMAC-SHA1 (key = $salt)
  • HMAC-SHA256 (key = $pass)
  • HMAC-SHA256 (key = $salt)
  • HMAC-SHA512 (key = $pass)
  • HMAC-SHA512 (key = $salt)
  • PBKDF2-HMAC-MD5
  • PBKDF2-HMAC-SHA1
  • PBKDF2-HMAC-SHA256
  • PBKDF2-HMAC-SHA512
  • MyBB
  • phpBB3
  • SMF (Simple Machines Forum)
  • vBulletin
  • IPB (Invision Power Board)
  • WBB (Woltlab Burning Board)
  • osCommerce
  • xt:Commerce
  • PrestaShop
  • MediaWiki B type
  • WordPress
  • Drupal 7
  • Joomla
  • PHPS
  • Django (SHA-1)
  • Django (PBKDF2-SHA256)
  • Episerver
  • ColdFusion 10+
  • Apache MD5-APR
  • MySQL
  • PostgreSQL
  • MSSQL
  • Oracle H: Type (Oracle 7+)
  • Oracle S: Type (Oracle 11+)
  • Oracle T: Type (Oracle 12+)
  • Sybase
  • hMailServer
  • DNSSEC (NSEC3)
  • IKE-PSK
  • IPMI2 RAKP
  • iSCSI CHAP
  • CRAM-MD5
  • MySQL CRAM (SHA1)
  • PostgreSQL CRAM (MD5)
  • SIP digest authentication (MD5)
  • WPA
  • WPA2
  • NetNTLMv1
  • NetNTLMv1+ESS
  • NetNTLMv2
  • Kerberos 5 AS-REQ Pre-Auth etype 23
  • Kerberos 5 TGS-REP etype 23
  • Netscape LDAP SHA/SSHA
  • FileZilla Server
  • LM
  • NTLM
  • Domain Cached Credentials (DCC), MS Cache
  • Domain Cached Credentials 2 (DCC2), MS Cache 2
  • DPAPI masterkey file v1 and v2
  • MS-AzureSync PBKDF2-HMAC-SHA256
  • descrypt
  • bsdicrypt
  • md5crypt
  • sha256crypt
  • sha512crypt
  • bcrypt
  • scrypt
  • OSX v10.4
  • OSX v10.5
  • OSX v10.6
  • OSX v10.7
  • OSX v10.8
  • OSX v10.9
  • OSX v10.10
  • iTunes backup < 10.0
  • iTunes backup >= 10.0
  • AIX {smd5}
  • AIX {ssha1}
  • AIX {ssha256}
  • AIX {ssha512}
  • Cisco-ASA MD5
  • Cisco-PIX MD5
  • Cisco-IOS $1$ (MD5)
  • Cisco-IOS type 4 (SHA256)
  • Cisco $8$ (PBKDF2-SHA256)
  • Cisco $9$ (scrypt)
  • Juniper IVE
  • Juniper NetScreen/SSG (ScreenOS)
  • Juniper/NetBSD sha1crypt
  • Fortigate (FortiOS)
  • Samsung Android Password/PIN
  • Windows Phone 8+ PIN/password
  • GRUB 2
  • CRC32
  • RACF
  • Radmin2
  • Redmine
  • PunBB
  • OpenCart
  • Atlassian (PBKDF2-HMAC-SHA1)
  • Citrix NetScaler
  • SAP CODVN B (BCODE)
  • SAP CODVN F/G (PASSCODE)
  • SAP CODVN H (PWDSALTEDHASH) iSSHA-1
  • PeopleSoft
  • PeopleSoft PS_TOKEN
  • Skype
  • WinZip
  • 7-Zip
  • RAR3-hp
  • RAR5
  • AxCrypt
  • AxCrypt in-memory SHA1
  • PDF 1.1 - 1.3 (Acrobat 2 - 4)
  • PDF 1.4 - 1.6 (Acrobat 5 - 8)
  • PDF 1.7 Level 3 (Acrobat 9)
  • PDF 1.7 Level 8 (Acrobat 10 - 11)
  • MS Office <= 2003 MD5
  • MS Office <= 2003 SHA1
  • MS Office 2007
  • MS Office 2010
  • MS Office 2013
  • Lotus Notes/Domino 5
  • Lotus Notes/Domino 6
  • Lotus Notes/Domino 8
  • Bitcoin/Litecoin wallet.dat
  • Blockchain, My Wallet
  • Blockchain, My Wallet, V2
  • 1Password, agilekeychain
  • 1Password, cloudkeychain
  • LastPass
  • Password Safe v2
  • Password Safe v3
  • KeePass 1 (AES/Twofish) and KeePass 2 (AES)
  • JKS Java Key Store Private Keys (SHA1)
  • Ethereum Wallet, PBKDF2-HMAC-SHA256
  • Ethereum Wallet, SCRYPT
  • eCryptfs
  • Android FDE <= 4.3
  • Android FDE (Samsung DEK)
  • TrueCrypt
  • VeraCrypt
  • LUKS
  • Plaintext

Attack-Modes

  • Straight *
  • Combination
  • Brute-force
  • Hybrid dict + mask
  • Hybrid mask + dict
* accept Rules

Supported OpenCL runtimes

  • AMD
  • Apple
  • Intel
  • Mesa (Gallium)
  • NVidia
  • pocl

Supported OpenCL device types

  • GPU
  • CPU
  • APU
  • DSP
  • FPGA
  • Coprocessor

    pymultitor - Python Multi Threaded Tor Proxy


    Did you ever want to be at two different places at the same time?
    While performing penetration tests there are often problems caused by security devices that block the "attacking" IP.
    With a large number of IP addresses performing the attacks, better results are guaranteed - especially when attempting attacks to bypass Web Application Firewalls, Brute-Force type attacks and many more.

    [Blackhat Asia] https://www.blackhat.com/asia-17/arsenal.html#pymultitor
    [Owasp-IL Presentation] https://www.owasp.org/images/3/3d/OWASPIL-2016-02-02_PyMultiTor_TomerZait.pdf
    [DigitalWhisper Article (Hebrew)] http://www.digitalwhisper.co.il/files/Zines/0x2E/DW46-3-PyMultitor.pdf

    Installation

    Prerequisites
    • Python 2.7+.
    • A C compiler, Python headers, etc. (are needed to compile several dependencies).
      • On Ubuntu, sudo apt-get install -y build-essential libssl-dev python-setuptools python-pip python-wheel python-dev
      • On Fedora, sudo dnf install -y redhat-rpm-config gcc gcc-c++ make openssl-devel python-setuptools python-pip python-wheel python-devel
      • On Windows, install http://aka.ms/vcpython27
      • On MacOS,
        • install xcode command line tools: xcode-select --install
        • install homebrew(brew): $(curl -fsSL https://raw.githubusercontent.com/Homebrew/install/master/install)"
    • mitmproxy dependencies.
      • On Ubuntu, sudo apt-get install -y libffi-dev libssl-dev libxml2-dev libxslt1-dev libjpeg8-dev zlib1g-dev
      • On Fedora, sudo dnf install -y libffi-devel openssl-devel libxml2-devel libxslt-devel libpng-devel libjpeg-devel
      • On Windows,
      • On MacOS, brew install mitmproxy
    • tor.
      • On Ubuntu, sudo apt-get install -y tor
      • On Fedora, sudo dnf install -y tor
      • On Windows,
        • download tor expert bundle: https://www.torproject.org/download/download.html.en
        • insert tor to your path environment: {tor-win32-*_path}\Tor
        • if you don't know how remember tor.exe path and use --tor-cmd argument on pymultitor (for example: pymultitor --tor-cmd "c:\Pentest\Web\tor-win32-0.2.9.9\Tor\tor.exe")
      • On MacOS, brew install tor

    From pip
    pip install pymultitor
    # On MacOs (it's Easier To Use Python 3):
    # pip3 install pymultitor
    You may need to use sudo, depending on your Python installation.

    From Source
    git clone https://github.com/realgam3/pymultitor.git
    cd pymultitor

    # Install python dependencies.
    # Depending on your setup, one or both of these may require sudo.
    pip install -r requirements.txt
    python setup.py install

    # On MacOs (it's Easier To Use Python 3):
    # pip3 install -r requirements.txt
    # python3 setup.py install

    # Confirm that everything works
    pymultitor --help
    Bug reports on installation issues are welcome!

    Usage

    Basic Usage
    1. Run pymultitor --on-string "Your IP Address Blocked".
    2. On your script use proxy (http://127.0.0.1:8080).
      When the string Your IP Address Blocked will present in the response content, you will exit from another IP address.

    Command Line Flags
    See --help for the complete list, but in short:
    Usage: pymultitor [-h] [-v] [-lh LISTEN_HOST] [-lp LISTEN_PORT] [-s] [-i] [-d]
    [-p PROCESSES] [-c CMD] [--on-count ON_COUNT]
    [--on-string ON_STRING] [--on-regex ON_REGEX] [--on-rst]

    # When To Change IP Address
    --on-count Change IP Every x Requests (Resources Also Counted).
    --on-string Change IP When String Found On The Response Content.
    --on-regex Change IP When Regex Found On The Response Content.
    --on-rst Change IP When Connection Closed With TCP RST.


    Hydra 8.5 - Network Logon Cracker

     A very fast network logon cracker which support many different services.

    See feature sets and services coverage page - incl. a speed comparison against ncrack and medusa.Number one of the biggest security holes are passwords, as every password security study shows.

    This tool is a proof of concept code, to give researchers and security consultants the possiblity to show how easy it would be to gain unauthorized access from remote to a system.

    There are already several login hacker tools available, however none does either support more than one protocol to attack or support parallized connects.

    It was tested to compile cleanly on Linux, Windows/Cygwin, Solaris, FreeBSD/OpenBSD, QNX (Blackberry 10) and OSX.

    Currently this tool supports the following protocols:
    Asterisk, AFP, Cisco AAA, Cisco auth, Cisco enable, CVS, Firebird, FTP, HTTP-FORM-GET, HTTP-FORM-POST, HTTP-GET, HTTP-HEAD, HTTP-PROXY, HTTPS-FORM-GET, HTTPS-FORM-POST, HTTPS-GET, HTTPS-HEAD, HTTP-Proxy, ICQ, IMAP, IRC, LDAP, MS-SQL, MYSQL, NCP, NNTP, Oracle Listener, Oracle SID, Oracle, PC-Anywhere, PCNFS, POP3, POSTGRES, RDP, Rexec, Rlogin, Rsh, SAP/R3, SIP, SMB, SMTP, SMTP Enum, SNMP v1+v2+v3, SOCKS5, SSH (v1 and v2), SSHKEY, Subversion, Teamspeak (TS2), Telnet, VMware-Auth, VNC and XMPP.

    CHANGELOG for 8.5
    CHANGELOG for 8.5
    ===================
    ! Development moved to a public github repository: https://github.com/vanhauser-thc/thc-hydra

    ! Reports came in that the rdp module is not working reliable sometimes, most likely against new Windows versions. please test, report and if possible send a fix
    * New command line option:
    -b : format option for -o output file (json only so far, happy for patches supporting others :) ) - thanks to veggiespam for the patch
    * ./configure now honors the CC enviroment variable if present
    * Fix for the restore file crash on some x64 platforms (finally! thanks to lukas227!)
    * Changed the format of the restore file to detect cross platform copies
    * Fixed a bug in the NCP module
    * Favor strrchr() over rindex()
    * Added refactoring patch by diadlo
    * Updated man page with missing command line options


    dirsearch - Brute Force Directories and Files in Websites


    dirsearch is a simple command line tool designed to brute force directories and files in websites.

    Operating Systems supported
    • Windows XP/7/8/10
    • GNU/Linux
    • MacOSX

    Features
    • Multithreaded
    • Keep alive connections
    • Support for multiple extensions (-e|--extensions asp,php)
    • Reporting (plain text, JSON)
    • Heuristically detects invalid web pages
    • Recursive brute forcing
    • HTTP proxy support
    • User agent randomization
    • Batch processing

    About wordlists
    Dictionaries must be text files. Each line will be processed as such, except that the special word %EXT% is used, which will generate one entry for each extension (-e | --extension) passed as an argument.
    Example:
    • example/
    • example.%EXT%
    Passing the extensions "asp" and "aspx" will generate the following dictionary:
    • example/
    • example.asp
    • example.aspx
    You can also use -f | --force-extensions switch to append extensions to every word in the wordlists (like DirBuster).

    Changelog
    • 0.3.7 - 2016.08.22 Force extensions switch added.
    • 0.3.6 - 2016.02.14 Bugfixes
    • 0.3.5 - 2016.01.29 Improved heuristic, replaced urllib3 for requests, error logs, batch reports, user agent randomization, bugfixes
    • 0.3.0 - 2015.02.05 Fixed issue3, fixed timeout exception, ported to Python3, other bugfixes
    • 0.2.7 - 2014.11.21 Added Url List feature (-L). Changed output. Minor Fixes
    • 0.2.6 - 2014.9.12 Fixed bug when dictionary size is greater than threads count. Fixed URL encoding bug (issue2).
    • 0.2.5 - 2014.9.2 Shows Content-Length in output and reports, added default.conf file (for setting defaults) and report auto save feature added.
    • 0.2.4 - 2014.7.17 Added Windows support, --scan-subdir|--scan-subdirs argument added, --exclude-subdir|--exclude-subdirs added, --header argument added, dirbuster dictionaries added, fixed some concurrency bugs, MVC refactoring
    • 0.2.3 - 2014.7.7 Fixed some bugs, minor refactorings, exclude status switch, "pause/next directory" feature, changed help structure, expaded default dictionary
    • 0.2.2 - 2014.7.2 Fixed some bugs, showing percentage of tested paths and added report generation feature
    • 0.2.1 - 2014.5.1 Fixed some bugs and added recursive option
    • 0.2.0 - 2014.1.31 Initial public release


    SNMP Brute - Fast SNMP brute force, enumeration, CISCO config downloader and password cracking script

    SNMP brute force, enumeration, CISCO config downloader and password cracking script. Listens for any responses to the brute force community strings, effectively minimising wait time.

    Requirements
    • metasploit
    • snmpwalk
    • snmpstat
    • john the ripper

    Usage
    python snmp-brute.py -t [IP]


    Options
    --help, -h show this help message and exit
    --file=DICTIONARY, -f DICTIONARY Dictionary file
    --target=IP, -t IP Host IP
    --port=PORT, -p PORT SNMP port


    Advanced
    --rate=RATE, -r RATE Send rate
    --timeout=TIMEOUT Wait time for UDP response (in seconds)
    --delay=DELAY Wait time after all packets are send (in seconds)
    --iplist=LFILE IP list file
    --verbose, -v Verbose output


    Automation
    --bruteonly, -b Do not try to enumerate - only bruteforce
    --auto, -a Non Interactive Mode
    --no-colours No colour output


    Operating Systems
    --windows Enumerate Windows OIDs (snmpenum.pl)
    --linux Enumerate Linux OIDs (snmpenum.pl)
    --cisco Append extra Cisco OIDs (snmpenum.pl)


    Alternative Options
    --stdin, -s Read communities from stdin
    --community=COMMUNITY, -c COMMUNITY Single Community String to use
    --sploitego Sploitego's bruteforce method


    Features
    • Brute forces both version 1 and version 2c SNMP community strings
    • Enumerates information for CISCO devices or if specified for Linux and Windows operating systems.
    • Identifies RW community strings
    • Tries to download the router config (metasploit module).
    • If the CISCO config file is downloaded, shows the plaintext passwords (metasploit module) and tries to crack hashed passords with John the Ripper


    Dirs3arch v0.3.0 - HTTP(S) Directory/File Brute Forcer


    dirs3arch is a simple command line tool designed to brute force hidden directories and files in websites.

    It's written in python3 3 and all thirdparty libraries are included.

    Operating Systems supported
    • Windows XP/7/8
    • GNU/Linux
    • MacOSX

    Features
    • Multithreaded
    • Keep alive connections
    • Support for multiple extensions (-e|--extensions asp,php)
    • Reporting (plain text, JSON)
    • Detect not found web pages when 404 not found errors are masked (.htaccess, web.config, etc).
    • Recursive brute forcing
    • HTTP(S) proxy support
    • Batch processing (-L)

    Examples
    • Scan www.example.com/admin/ to find php files:
      python3 dirs3arch.py -u http://www.example.com/admin/ -e php
    • Scan www.example.com to find asp and aspx files with SSL:
      python3 dirs3arch.py -u https://www.example.com/ -e asp,aspx
    • Scan www.example.com with an alternative dictionary (from DirBuster):
      python3 dirs3arch.py -u http://www.example.com/ -e php -w db/dirbuster/directory-list-2.3-small.txt
    • Scan with HTTP proxy (localhost port 8080):
      python3 dirs3arch.py -u http://www.example.com/admin/ -e php --http-proxy localhost:8080
    • Scan with custom User-Agent and custom header (Referer):
      python3 dirs3arch.py -u http://www.example.com/admin/ -e php --user-agent "My User-Agent" --header "Referer: www.google.com"
    • Scan recursively:
      python3 dirs3arch.py -u http://www.example.com/admin/ -e php -r
    • Scan recursively excluding server-status directory and 200 status codes:
      python3 dirs3arch.py -u http://www.example.com/ -e php -r --exclude-subdir "server-status" --exclude-status 200
    • Scan includes, classes directories in /admin/
      python3 dirs3arch.py -u http://www.example.com/admin/ -e php --scan-subdir "includes, classes"
    • Scan without following HTTP redirects:
      python3 dirs3arch.py -u http://www.example.com/ -e php --no-follow-redirects
    • Scan VHOST "backend" at IP 192.168.1.1:
      python3 dirs3arch.py -u http://backend/ --ip 192.168.1.1
    • Scan www.example.com to find wordpress plugins:
      python3 dirs3arch.py -u http://www.example.com/wordpress/wp-content/plugins/ -e php -w db/wordpress/plugins.txt

    • Batch processing:
      python3 dirs3arch.py -L urllist.txt -e php


    Thirdparty code
    • colorama
    • oset
    • urllib3
    • sqlmap

    Changelog
    • 0.3.0 - 2015.2.5 Fixed issue3, fixed timeout exception, ported to python33, other bugfixes
    • 0.2.7 - 2014.11.21 Added Url List feature (-L). Changed output. Minor Fixes
    • 0.2.6 - 2014.9.12 Fixed bug when dictionary size is greater than threads count. Fixed URL encoding bug (issue2).
    • 0.2.5 - 2014.9.2 Shows Content-Length in output and reports, added default.conf file (for setting defaults) and report auto save feature added.
    • 0.2.4 - 2014.7.17 Added Windows support, --scan-subdir|--scan-subdirs argument added, --exclude-subdir|--exclude-subdirs added, --header argument added, dirbuster dictionaries added, fixed some concurrency bugs, MVC refactoring
    • 0.2.3 - 2014.7.7 Fixed some bugs, minor refactorings, exclude status switch, "pause/next directory" feature, changed help structure, expaded default dictionary
    • 0.2.2 - 2014.7.2 Fixed some bugs, showing percentage of tested paths and added report generation feature
    • 0.2.1 - 2014.5.1 Fixed some bugs and added recursive option
    • 0.2.0 - 2014.1.31 Initial public release

    Crowbar - Brute Forcing Tool for Pentests


    Crowbar (crowbar) is brute forcing tool that can be used during penetration tests. It is developed to brute force some protocols in a different manner according to other popular brute forcing tools. As an example, while most brute forcing tools use username and password for SSH brute force, Crowbar uses SSH key. So SSH keys, that are obtained during penetration tests, can be used to attack other SSH servers.

    Currently Crowbar supports
    • OpenVPN
    • SSH private key authentication
    • VNC key authentication
    • Remote Desktop Protocol (RDP) with NLA support
    Installation

    First you shoud install dependencies
     # apt-get install openvpn freerdp-x11 vncviewer
    Then get latest version from github
     # git clone https://github.com/galkan/crowbar 
    Attention: Rdp depends on your Kali version. It may be xfreerdp for the latest version.

    Usage

    -h: Shows help menu.
    -b: Target service. Crowbar now supports vnckey, openvpn, sshkey, rdp.
    -s: Target ip address.
    -S: File name which is stores target ip address.
    -u: Username.
    -U: File name which stores username list.
    -n: Thread count.
    -l: File name which stores log. Deafault file name is crwobar.log which is located in your current directory
    -o: Output file name which stores the successfully attempt.
    -c: Password.
    -C: File name which stores passwords list.
    -t: Timeout value.
    -p: Port number
    -k: Key file full path.
    -m: Openvpn configuration file path
    -d: Run nmap in order to discover whether the target port is open or not. So that you can easily brute to target using crowbar.
    -v: Verbose mode which is shows all the attempts including fail.
    If you want see all usage options, please use crowbar --help



    CeWL - Custom WordList Generator Tool for Password Cracking

    CeWL is a ruby app which spiders a given url to a specified depth, optionally following external links, and returns a list of words which can then be used for password crackers such as John the Ripper.

    CeWL also has an associated command line app, FAB (Files Already Bagged) which uses the same meta data extraction techniques to create author/creator lists from already downloaded.

    Usage
    cewl [OPTION] ... URL
    --help, -h
    Show help
    --depth x, -d x
    The depth to spider to, default 2
    --min_word_length, -m
    The minimum word length, this strips out all words under the specified length, default 3
    --offsite, -o
    By default, the spider will only visit the site specified. With this option it will also visit external sites
    --write, -w file
    Write the ouput to the file rather than to stdout
    --ua, -u user-agent
    Change the user agent
    -v
    Verbose, show debug and extra output
    --no-words, -n
    Don't output the wordlist
    --meta, -a file
    Include meta data, optional output file
    --email, -e file
    Include email addresses, optional output file
    --meta_file file
    Filename for metadata output
    --email_file file
    Filename for email output
    --meta-temp-dir directory
    The directory used used by exiftool when parsing files, the default is /tmp
    --count, -c:
    Show the count for each of the words found
    --auth_type
    Digest or basic
    --auth_user
    Authentication username
    --auth_pass
    Authentication password
    --proxy_host
    Proxy host
    --proxy_port
    Proxy port, default 8080
    --proxy_username
    Username for proxy, if required
    --proxy_password
    Password for proxy, if required
    --verbose, -v
    Verbose
    URL
    The site to spider.


    Change Log
    Keeping track of history.
    • Version 4.3 - Various spider bug fixes and the introduction of the sorting the results by count
    • Version 4.2 - Fixed the Spider gem by overriding the function, also handling #name links correctly
    • Version 4.1 - Small bug fixes and added new parameter to set filenames for email and metadata output
    • Version 4 - Runs with Ruby 1.9.x and grabs text out of alt and title tags
    • Version 3 - Now spiders pages referenced in JavaScript location commands
    • Version 2.2 - Data from email addresses and meta data can be written to their own files
    • Version 2.1 - Fixed a bug some people were having while using the email option
    • Version 2 - Added meta data support
    • Version 1 - released

    John the Ripper 1.8.0-jumbo-1 - Fast Password Cracker


    John the Ripper is a free password cracking software tool. Initially developed for the Unix operating system, it now runs on fifteen different platforms (eleven of which are architecture-specific versions of Unix, DOS, Win32, BeOS, and OpenVMS). It is one of the most popular password testing and breaking programs as it combines a number of password crackers into one package, autodetects password hash types, and includes a customizable cracker. It can be run against various encrypted password formats including several crypt password hash types most commonly found on various Unix versions (based on DES, MD5, or Blowfish), Kerberos AFS, and Windows NT/2000/XP/2003 LM hash. Additional modules have extended its ability to include MD4-based password hashes and passwords stored in LDAP, MySQL, and others.

    John the Ripper 1.8.0-jumbo-1 is based on today’s code from the bleeding-jumbo branch on GitHub, which we’ve tried to make somewhat stable lately in preparation for this release.

    You may notice that the source code archive size has increased from under 2 MB to over 20 MB. This is primarily due to the included .chr files, which are both bigger and more numerous than pre-1.8 ones. There are lots of source code additions, too.

    In fact:

    This is probably the biggest single jumbo update so far. The changes are too numerous to summarize – unfortunately, we haven’t been doing that during development, and it’d be a substantial effort to do it now, delaying the release to next year. So we chose to go ahead and release whatever we’ve got. (Of course, there are the many commit messages -but that’s not a summary.)

    A really brief summary, though, is that there are new “formats” (meaning more supported hash and “non-hash” types, both on CPU and on GPU), various enhancements to existing ones, mask mode, better support for non-ASCII character sets, and of course all of 1.8.0’s features (including –fork and –node). And new bugs. Oh, and we’re now using autoconf, meaning that you need to “./configure” and “make”, with all the usual pros and cons of this approach. There’s a Makefile.legacy included, so you may “make -f Makefile.legacy” to try and build JtR the old way if you refuse to use autoconf… for now…and this _might_ even work… but you’d better bite the bullet. (BTW, I have no current plans on autoconf’ing non-jumbo versions of JtR.)

    Due to autoconf, things such as OpenMP and OpenCL are now enabled automatically (if system support for them is detected during build). When this is undesirable, you may use e.g. “./configure –disable-openmp” or “./configure –disable-openmp-for-fast-formats” and run with –fork to achieve a higher cumulative c/s rate across the fork’ed processes.

    Out of over 4800 commits since 1.7.9-jumbo-7, over 2600 are by magnum, making him the top contributor. Other prolific contributors are JimF, Dhiru Kholia, Claudio Andre, Frank Dittrich, Sayantan Datta.

    There are also multiple commits by (or attributed to) Lukas Odzioba, ShaneQful, Alexander Cherepanov, rofl0r, bwall, Narendra Kangralkar, Tavis Ormandy, Spiros Fraganastasis, Harrison Neal, Vlatko Kosturjak, Aleksey Cherepanov, Jeremi Gosney, junmuz, Thiebaud Weksteen, Sanju Kholia, Michael Samuel, Deepika Dutta, Costin Enache, Nicolas Collignon, Michael Ledford. There are single commits by (or attributed to) many other contributors as well (including even one by atom of hashcat).


    THC-SmartBrute - Finds undocumented and secret commands implemented in a smartcard


    This tool finds undocumented and secret commands implemented in a smartcard. An instruction is divided into Class (CLA), Instruction-Number (INS) and the parameters or arguments P1, P2, P3. THC-SMARTBRUTE iterates through all the possible values of CLA and INS to find a valid combination.

    Furthermore it tries to find out what parameters are valid for a given class and instruction number.

    Requirements

    You need a PC/SC compatible smartcard reader that is supported by the PCSC-LITE library.
    A list of supported devices can be found here
    THC-SMARTBRUTE was developped with the XXX smartcard reader.

    Command line arguments
    --verbose
    prints a lot of debugging messages to stderr *FIXME*
    --undoconly
    only prints found instruction if its not element of the standard
    instruction list
    --fastresults
    before iterating through all possible combinates of class and
    instruction-number typical class/instruction-values are verified for
    availability.
    After that the classes 0x00, 0x80 and 0xA0 (GSM) are tried first.
    --help
    prints out the usage
    --chv1 pin1
    a VERIFY CHV1 instruction with pin1 as argument is executed
    --chv2 pin2
    a VERIFY CHV2 instruction with pin2 as argument is executed

    --brutep1p2
    finds valid parameter p1 and p2 combinations for the instruction
    the user defined with --cla and --ins .
    For parameter p1 the value 0x00 is assumed.

    --brutep3
    find valid p3 values for given --cla, --ins, --p1 and --p2

    --cla CLASS
    sets the instruction class to CLASS
    --ins INS
    sets the instruction-number to INS
    --p1 P1
    sets parameter p1 to P1
    --p2 P2
    sets parameter p2 to P2
    --p3 P3
    sets parameter p3 to P3

    Examples
    1. ~$ ./thc-smartbrute
    run thcsmartbrute without any arguments to brute force for valid instructions
    2. ~$ ./thc-smartbrute --undoconly
    find valid instructions but only print out non-standard instructions

    3. ~$ ./thc-smartbrute --cla 0xA0 --ins 0xA4 --brutep1p2
    find the first two arguments for the GSM instruction SELECT FILE

    4. ~$ ./thc-smartbrute --cla 0xA0 --ins 0xA4 --p1 0x00 --p2 0x00 --brutep3
    find the 3rd argument for the already found first two arguments
    for the GSM instruction SELECT FILE


    THC-Hydra 8.1 - Network Logon Cracker

     A very fast network logon cracker which support many different services.

    See feature sets and services coverage page - incl. a speed comparison against ncrack and medusa.Number one of the biggest security holes are passwords, as every password security study shows.

    This tool is a proof of concept code, to give researchers and security consultants the possiblity to show how easy it would be to gain unauthorized access from remote to a system.

    There are already several login hacker tools available, however none does either support more than one protocol to attack or support parallized connects.

    It was tested to compile cleanly on Linux, Windows/Cygwin, Solaris, FreeBSD/OpenBSD, QNX (Blackberry 10) and OSX.

    Currently this tool supports the following protocols:
    Asterisk, AFP, Cisco AAA, Cisco auth, Cisco enable, CVS, Firebird, FTP, HTTP-FORM-GET, HTTP-FORM-POST, HTTP-GET, HTTP-HEAD, HTTP-PROXY, HTTPS-FORM-GET, HTTPS-FORM-POST, HTTPS-GET, HTTPS-HEAD, HTTP-Proxy, ICQ, IMAP, IRC, LDAP, MS-SQL, MYSQL, NCP, NNTP, Oracle Listener, Oracle SID, Oracle, PC-Anywhere, PCNFS, POP3, POSTGRES, RDP, Rexec, Rlogin, Rsh, SAP/R3, SIP, SMB, SMTP, SMTP Enum, SNMP v1+v2+v3, SOCKS5, SSH (v1 and v2), SSHKEY, Subversion, Teamspeak (TS2), Telnet, VMware-Auth, VNC and XMPP.

    CHANGELOG for 8.1
            ! Development moved to a public github repository: https://github.com/vanhauser-thc/thc-hydra

    * David Maciejak, my co-maintainer moved to a different job and country and can not help with Hydra anymore - sadly! Wish you all the best!
    * Added patch from Ander Juaristi which adds h/H header options for http-form-*, great work, thanks!
    * Found login:password combinations are now printed with the name specified (hostname or IP), not always IP
    * Fixed the -M option, works now with many many targets :-)
    * -M option now supports ports, add a colon in between: "host:port", or, if IPv6, "[ipv6ipaddress]:port"
    * Fixed for cisco-enable if an intial Login/Password is used (thanks to joswr1te for reporting)
    * Added patch by tux-mind for better MySQL compilation and an Android patches and Makefile. Thanks!
    * Added xhydra gtk patches by Petar Kaleychev to support -h, -U, -f, -F, -q and -e r options, thanks!
    * Added patch for teamspeak to better identify server errors and auth failures (thanks to Petar Kaleychev)
    * Fixed a crash in the cisco module (thanks to Anatoly Mamaev for reporting)
    * Small fix for HTTP form module for redirect pages where a S= string match would not work (thanks to mkosmach for reporting)
    * Updated configure to detect subversion packages on current Cygwin
    * Fixed RDP module to support the port option (thanks to and.enshin(at)gmail.com)


    [THC-Hydra v7.6] Fast Parallel Network Logon Cracker


     Hydra is a parallelized network logon cracker which supports numerous protocols to attack, new modules are easy to add, beside that, it is flexible and very fast.

    Features
    • IPv6 Support
    • Graphic User Interface
    • Internationalized support (RFC 4013)
    • HTTP proxy support
    • SOCKS proxy support
    The tool supports the following protocols:
    Samba, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more.

    Release 7.6
    * Added a wizard script for hydra based on a script by Shivang Desai <shivang.ice.2010@gmail.com>
    * Added module for Siemens S7-300 (submitted by Alexander Timorin and Sergey Gordeychik, thanks!)
    * HTTP HEAD/GET: MD5 digest auth was not working, fixed (thanks to Paul Kenyon)
    * SMTP Enum: HELO is now always sent, better 500 error detection
    * hydra main:
    - fixed a bug in the IPv6 address parsing when a port was supplied
    - added info message for pop3, imap and smtp protocol usage
    * hydra GTK: missed some services, added
    * dpl4hydra.sh:
    - added Siemens S7-300 common passwords to default password list
    - more broad searching in the list
    * Performed code indention on all C files :-)
    * Makefile patch to ensure .../etc directory is there (thanks to vonnyfly)

    [Router Password Kracker] Router Password Recovery Software


    Router Password Kracker is a free software to recover the lost password of your Router. It can also be used to recover password from your internet Modem or Web sites which are protected by HTTP BASIC Authentication.

    Generally Routers or Modems control their access by using HTTP BASIC authentication mechanism. In simple words, when you connect to your Modem/Router from the browser (typically http://192.168.1.1) you will be asked to enter username & password. If you ever forget this password then you will not be able to access your Router/Modem configuration. Even some websites use this BASIC Authentication to allow only certain users to access their site. 

    In these cases 'Router Password Kracker' can help you in quickly recovering your lost password. Also Penetration Testers and Forensic Investigators can find this tool very useful in cracking the Router/Modem/Website password.

    [DirBuster] Brute Force Directories and Files Names on Web/Application Servers


    DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers. Often is the case now of what looks like a web server in a state of default installation is actually not, and has pages and applications hidden within. DirBuster attempts to find these.

    However tools of this nature are often as only good as the directory and file list they come with. A different approach was taken to generating this. The list was generated from scratch, by crawling the Internet and collecting the directory and files that are actually used by developers! DirBuster comes a total of 9 different lists (Further information can be found below), this makes DirBuster extremely effective at finding those hidden files and directories. And if that was not enough DirBuster also has the option to perform a pure brute force, which leaves the hidden directories and files nowhere to hide! If you have the time ;)


    [Hashcat v0.47] The world’s fastest CPU-based password recovery tool


    Hashcat is the world’s fastest CPU-based password recovery tool.

    While it’s not as fast as its GPU counterparts oclHashcat-plus and oclHashcat-lite, large lists can be easily split in half with a good dictionary and a bit of knowledge of the command switches.

    Changelog v0.47
    • added -m 123 = EPi
    • added -m 1430 = sha256(unicode($pass).$salt)
    • added -m 1440 = sha256($salt.unicode($pass))
    • added -m 1441 = EPiServer 6.x >= v4
    • added -m 1711 = SSHA-512(Base64), LDAP {SSHA512}
    • added -m 1730 = sha512(unicode($pass).$salt)
    • added -m 1740 = sha512($salt.unicode($pass))
    • added -m 7400 = SHA-256(Unix)
    • added -m 7600 = Redmine SHA1
    • debug mode can now be used also together with -g, generate rule
    • support added for using external salts together with mode 160 = HMAC-SHA1 (key = $salt)
    • allow empty salt/key for HMAC algos
    • allow variable rounds for hash modes 500, 1600, 1800, 3300, 7400 using rounds= specifier
    • added –generate-rules-seed, sets seed used for randomization so rulesets can be reproduced
    • added output-format type 8 (position:hash:plain)
    • updated/added some hcchr charset files in /charsets, some new files: Bulgarian, Polish, Hungarian
    • format output when using –show according to the –outfile-format option
    • show mask length in status screen
    • –disable-potfile in combination with –show or –left resulted in a crash, combination was disallowed
    Features
    • Multi-Threaded
    • Free
    • Multi-Hash (up to 24 million hashes)
    • Multi-OS (Linux, Windows and OSX native binaries)
    • Multi-Algo (MD4, MD5, SHA1, DCC, NTLM, MySQL, …)
    • SSE2, AVX and XOP accelerated
    • All Attack-Modes except Brute-Force and Permutation can be extended by rules
    • Very fast Rule-engine
    • Rules compatible with JTR and PasswordsPro
    • Possible to resume or limit session
    • Automatically recognizes recovered hashes from outfile at startup
    • Can automatically generate random rules
    • Load saltlist from external file and then use them in a Brute-Force Attack variant
    • Able to work in an distributed environment
    • Specify multiple wordlists or multiple directories of wordlists
    • Number of threads can be configured
    • Threads run on lowest priority
    • Supports hex-charset
    • Supports hex-salt
    • 90+ Algorithms implemented with performance in mind
    • …and much more

    [Patator v0.5] Multi-purpose brute-forcer, with a modular design and a flexible usage


    Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.


    Currently it supports the following modules:
    * ftp_login : Brute-force FTP
    * ssh_login : Brute-force SSH
    * telnet_login : Brute-force Telnet
    * smtp_login : Brute-force SMTP
    * smtp_vrfy : Enumerate valid users using the SMTP VRFY command
    * smtp_rcpt : Enumerate valid users using the SMTP RCPT TO command

    * finger_lookup : Enumerate valid users using Finger
    * http_fuzz : Brute-force HTTP/HTTPS
    * pop_login : Brute-force POP
    * pop_passd : Brute-force poppassd (not POP3)
    * imap_login : Brute-force IMAP
    * ldap_login : Brute-force LDAP
    * smb_login : Brute-force SMB
    * smb_lookupsid : Brute-force SMB SID-lookup
    * vmauthd_login : Brute-force VMware Authentication Daemon
    * mssql_login : Brute-force MSSQL
    * oracle_login : Brute-force Oracle
    * mysql_login : Brute-force MySQL
    * mysql_query : Brute-force MySQL queries
    * pgsql_login : Brute-force PostgreSQL
    * vnc_login : Brute-force VNC
    * dns_forward : Brute-force DNS
    * dns_reverse : Brute-force DNS (reverse lookup subnets)
    * snmp_login : Brute-force SNMPv1/2 and SNMPv3
    * unzip_pass : Brute-force the password of encrypted ZIP files
    * keystore_pass : Brute-force the password of Java keystore files

    [Hash Kracker Console] Tool to find out the password from the Hash


    Hash Kracker Console is the all-in-one command-line tool to find out the password from the Hash.


    Currently it supports password recovery from following popular Hash types
    • MD5
    • SHA1
    • SHA256
    • SHA384
    • SHA512

    Also it offers 4 types of Password Recovery methods based on the complexity of password
    • Dictionary Crack
    • Hybrid Crack
    • Brute-force Crack
    • Pattern based Brute-force Crack

    Being a command-line makes it faster and easy for automation. It is fully portable tool and includes installer also.

    It works on wide range of platforms starting from Windows XP to Windows 8.

    Download Hash Kracker Console v1.0
    More

    [oclHashcat-lite v0.15] Worlds fastest NTLM, MD5, SHA1, SHA256 and Descrypt Cracker



    Features

    • Worlds fastest NTLM, MD5, SHA1, SHA256 and descrypt cracker
    • Free
    • Multi-GPU (up to 128 gpus)
    • Multi-OS (Linux & Windows native binaries)
    • Multi-Platform (OpenCL & CUDA support)
    • Multi-Algo (see below)
    • Low resource utilization, you can still watch movies or play games while cracking
    • Focuses one-shot, lightweight hashes
    • Supports mixed GPU types
    • Supports markov attack
    • Supports mask attack
    • Supports distributed cracking
    • Supports pause / resume while cracking
    • Supports sessions
    • Supports restore
    • Supports hex-salt
    • Supports hex-charset
    • Integrated thermal watchdog
    • ... and much more

    Algorithms

    • MD5
    • md5($pass.$salt)
    • Joomla
    • SHA1
    • nsldap, SHA-1(Base64), Netscape LDAP SHA
    • sha1($pass.$salt)
    • nsldaps, SSHA-1(Base64), Netscape LDAP SSHA
    • Oracle 11g
    • MSSQL(2000)
    • MSSQL(2005)
    • MySQL
    • MD4
    • md4($pass.$salt)
    • NTLM
    • Domain Cached Credentials, mscash
    • SHA256
    • sha256($pass.$salt)
    • descrypt, DES(Unix), Traditional DES
    • SHA512
    • sha512($pass.$salt)
    • Cisco-PIX MD5
    • Double MD5
    • vBulletin < v3.8.5
    • vBulletin > v3.8.5
    • IPB2+, MyBB1.2+
    • LM
    • Oracle 7-10g, DES(Oracle)
    • SHA-3(Keccak)
    • Half MD5
    • NetNTLMv1-VANILLA / NetNTLMv1+ESS
    • NetNTLMv2
    • Cisco-IOS SHA256

    Download here: http://adf.ly/145xZ2


    type: driver
    file: host programs
    desc: added support for AMD ADL v5.0 library

    type: feature
    file: hashcat-cli
    desc: added mode -m 5500 = NetNTLMv1-VANILLA / NetNTLMv1+ESS
    trac: #51
    trac: #96

    type: feature
    file: hashcat-cli
    desc: added mode -m 5600 = NetNTLMv2
    trac: #56

    type: feature
    file: kernels
    desc: added -m 5700 = Cisco-IOS SHA256
    cred: philsmd

    type: feature
    file: kernels
    desc: modified -m 5100 = Half MD5 so that it accepts only 16 byte input, see next change why
    trac: #89

    type: feature
    file: kernels
    desc: modified -m 5100 = Half MD5 so it can crack middle and right portions, too (not just left)
    trac: #89

    type: bug
    file: kernels
    desc: fixed bug in NVidia version had to switch back to bitness-depending kernels

    type: bug
    file: kernels
    desc: fixed bug in NVidia version writing to constant memory from kernel isnt allowed

    type: bug
    file: hashcat-cli
    desc: fixed bug in benchmark-mode, do not run MD5 again at end

    type: bug
    file: hashcat-cli
    desc: fixed bug in benchmark-mode, Memory stepping when doing a benchmark
    trac: #57

    [oclHashcat-plus v0.14] Worlds fastest md5crypt, phpass, mscash2 and WPA/WPA2 cracker




    Features

    • Worlds fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker
    • Worlds first and only GPGPU based rule engine
    • Free
    • Multi-GPU (up to 128 gpus)
    • Multi-Hash (up to 15 million hashes)
    • Multi-OS (Linux & Windows native binaries)
    • Multi-Platform (OpenCL & CUDA support)
    • Multi-Algo (see below)
    • Low resource utilization, you can still watch movies or play games while cracking
    • Focuses highly iterated modern hashes
    • Focuses single dictionary based attacks
    • Supports mask attack
    • Supports distributed cracking
    • Supports pause / resume while cracking
    • Supports sessions
    • Supports restore
    • Supports reading words from file
    • Supports reading words from stdin
    • Supports hex-salt
    • Supports hex-charset
    • Integrated thermal watchdog
    • 30+ Algorithms implemented with performance in mind
    • ... and much more

    Attack-Modes

    • Straight *
    • Combination
    • Brute-force
    • Hybrid dict + mask
    • Hybrid mask + dict

    Download here: http://adf.ly/145xV8

    type: driver
    file: host programs
    desc: added support for AMD ADL v5.0 library

    type: feature
    file: hashcat-cli
    desc: added mode -m 5500 = NetNTLMv1-VANILLA / NetNTLMv1+ESS
    trac: #51
    trac: #96

    type: feature
    file: hashcat-cli
    desc: added mode -m 5600 = NetNTLMv2
    trac: #56

    type: feature
    file: kernels
    desc: added -m 5700 = Cisco-IOS SHA256
    cred: philsmd

    type: feature
    file: kernels
    desc: modified -m 5100 = Half MD5 so that it accepts only 16 byte input, see next change why
    trac: #89

    type: feature
    file: kernels
    desc: modified -m 5100 = Half MD5 so it can crack middle and right portions, too (not just left)
    trac: #89

    type: bug
    file: kernels
    desc: fixed bug in NVidia version had to switch back to bitness-depending kernels

    type: bug
    file: kernels
    desc: fixed bug in NVidia version writing to constant memory from kernel isnt allowed

    [Hashcat v0.44] Advanced Password Recovery


    Features

    • Multi-Threaded
    • Free
    • Multi-Hash (up to 24 million hashes)
    • Multi-OS (Linux, Windows and OSX native binaries)
    • Multi-Algo (MD4, MD5, SHA1, DCC, NTLM, MySQL, ...)
    • SSE2 accelerated
    • All Attack-Modes except Brute-Force and Permutation can be extended by rules
    • Very fast Rule-engine
    • Rules compatible with JTR and PasswordsPro
    • Possible to resume or limit session
    • Automatically recognizes recovered hashes from outfile at startup
    • Can automatically generate random rules
    • Load saltlist from external file and then use them in a Brute-Force Attack variant
    • Able to work in an distributed environment
    • Specify multiple wordlists or multiple directories of wordlists
    • Number of threads can be configured
    • Threads run on lowest priority
    • Supports hex-charset
    • Supports hex-salt
    • 30+ Algorithms implemented with performance in mind
    • ... and much more


    Attack-Modes

    • Straight *
    • Combination *
    • Toggle-Case
    • Brute-Force
    • Permutation
    • Table-Lookup

    Download here: http://adf.ly/143xLq

    type: feature
    file: hashcat-cli
    desc: added mode -m 9999 = Plaintext
    trac: #45

    type: feature
    file: hashcat-cli
    desc: added mode -m 5500 = NetNTLMv1 + ESS
    trac: #96

    type: feature
    file: kernels
    desc: added -m 5700 = Cisco-IOS SHA256
    cred: philsmd

    type: change
    file: hashcat-cli
    desc: changed the hash-format for NetNTLMv1 and NetNTLMv2 to .lc format
    cred: #98

    type: bug
    file: hashcat-cli
    desc: fixed bug in 32 bit version, did not crack -m 1800 sha512crypt
    trac: #92

    type: bug
    file: hashcat-cli
    desc: fixed bug in NetNTLMv2 parser
    trac: #95