This is default featured slide 1 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured slide 2 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured slide 3 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured slide 4 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured slide 5 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

Showing posts with label Hashcat. Show all posts
Showing posts with label Hashcat. Show all posts

Hashcat v3.6.0 - World's Fastest and Most Advanced Password Recovery Utility


hashcat is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 200 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and OSX, and has facilities to help enable distributed password cracking.

Installation
Download the latest release and unpack it in the desired location. Please remember to use 7z x when unpacking the archive from the command line to ensure full file paths remain intact.

GPU Driver requirements:
  • AMD GPUs on Windows require "AMD Radeon Software Crimson Edition" (15.12 or later)
  • AMD GPUs on Linux require "AMDGPU-PRO Driver" (16.40 or later)
  • Intel CPUs require "OpenCL Runtime for Intel Core and Intel Xeon Processors" (16.1.1 or later)
  • Intel GPUs on Windows require "OpenCL Driver for Intel Iris and Intel HD Graphics"
  • Intel GPUs on Linux require "OpenCL 2.0 GPU Driver Package for Linux" (2.0 or later)
  • NVIDIA GPUs require "NVIDIA Driver" (367.x or later)


Features

  • World's fastest password cracker
  • World's first and only in-kernel rule engine
  • Free
  • Open-Source (MIT License)
  • Multi-OS (Linux, Windows and OSX)
  • Multi-Platform (CPU, GPU, DSP, FPGA, etc., everything that comes with an OpenCL runtime)
  • Multi-Hash (Cracking multiple hashes at the same time)
  • Multi-Devices (Utilizing multiple devices in same system)
  • Multi-Device-Types (Utilizing mixed device types in same system)
  • Supports distributed cracking networks (using overlay)
  • Supports interactive pause / resume
  • Supports sessions
  • Supports restore
  • Supports reading password candidates from file and stdin
  • Supports hex-salt and hex-charset
  • Supports automatic performance tuning
  • Supports automatic keyspace ordering markov-chains
  • Built-in benchmarking system
  • Integrated thermal watchdog
  • 200+ Hash-types implemented with performance in mind
  • ... and much more

Algorithms

  • MD4
  • MD5
  • Half MD5 (left, mid, right)
  • SHA1
  • SHA-224
  • SHA-256
  • SHA-384
  • SHA-512
  • SHA-3 (Keccak)
  • BLAKE2b-512
  • SipHash
  • Skip32
  • RIPEMD-160
  • Whirlpool
  • DES (PT = $salt, key = $pass)
  • 3DES (PT = $salt, key = $pass)
  • ChaCha20
  • GOST R 34.11-94
  • GOST R 34.11-2012 (Streebog) 256-bit
  • GOST R 34.11-2012 (Streebog) 512-bit
  • md5($pass.$salt)
  • md5($salt.$pass)
  • md5(unicode($pass).$salt)
  • md5($salt.unicode($pass))
  • md5($salt.$pass.$salt)
  • md5($salt.md5($pass))
  • md5($salt.md5($salt.$pass))
  • md5($salt.md5($pass.$salt))
  • md5(md5($pass))
  • md5(md5($pass).md5($salt))
  • md5(strtoupper(md5($pass)))
  • md5(sha1($pass))
  • sha1($pass.$salt)
  • sha1($salt.$pass)
  • sha1(unicode($pass).$salt)
  • sha1($salt.unicode($pass))
  • sha1(sha1($pass))
  • sha1($salt.sha1($pass))
  • sha1(md5($pass))
  • sha1($salt.$pass.$salt)
  • sha1(CX)
  • sha256($pass.$salt)
  • sha256($salt.$pass)
  • sha256(unicode($pass).$salt)
  • sha256($salt.unicode($pass))
  • sha512($pass.$salt)
  • sha512($salt.$pass)
  • sha512(unicode($pass).$salt)
  • sha512($salt.unicode($pass))
  • HMAC-MD5 (key = $pass)
  • HMAC-MD5 (key = $salt)
  • HMAC-SHA1 (key = $pass)
  • HMAC-SHA1 (key = $salt)
  • HMAC-SHA256 (key = $pass)
  • HMAC-SHA256 (key = $salt)
  • HMAC-SHA512 (key = $pass)
  • HMAC-SHA512 (key = $salt)
  • PBKDF2-HMAC-MD5
  • PBKDF2-HMAC-SHA1
  • PBKDF2-HMAC-SHA256
  • PBKDF2-HMAC-SHA512
  • MyBB
  • phpBB3
  • SMF (Simple Machines Forum)
  • vBulletin
  • IPB (Invision Power Board)
  • WBB (Woltlab Burning Board)
  • osCommerce
  • xt:Commerce
  • PrestaShop
  • MediaWiki B type
  • WordPress
  • Drupal 7
  • Joomla
  • PHPS
  • Django (SHA-1)
  • Django (PBKDF2-SHA256)
  • Episerver
  • ColdFusion 10+
  • Apache MD5-APR
  • MySQL
  • PostgreSQL
  • MSSQL
  • Oracle H: Type (Oracle 7+)
  • Oracle S: Type (Oracle 11+)
  • Oracle T: Type (Oracle 12+)
  • Sybase
  • hMailServer
  • DNSSEC (NSEC3)
  • IKE-PSK
  • IPMI2 RAKP
  • iSCSI CHAP
  • CRAM-MD5
  • MySQL CRAM (SHA1)
  • PostgreSQL CRAM (MD5)
  • SIP digest authentication (MD5)
  • WPA
  • WPA2
  • NetNTLMv1
  • NetNTLMv1+ESS
  • NetNTLMv2
  • Kerberos 5 AS-REQ Pre-Auth etype 23
  • Kerberos 5 TGS-REP etype 23
  • Netscape LDAP SHA/SSHA
  • FileZilla Server
  • LM
  • NTLM
  • Domain Cached Credentials (DCC), MS Cache
  • Domain Cached Credentials 2 (DCC2), MS Cache 2
  • DPAPI masterkey file v1 and v2
  • MS-AzureSync PBKDF2-HMAC-SHA256
  • descrypt
  • bsdicrypt
  • md5crypt
  • sha256crypt
  • sha512crypt
  • bcrypt
  • scrypt
  • OSX v10.4
  • OSX v10.5
  • OSX v10.6
  • OSX v10.7
  • OSX v10.8
  • OSX v10.9
  • OSX v10.10
  • iTunes backup < 10.0
  • iTunes backup >= 10.0
  • AIX {smd5}
  • AIX {ssha1}
  • AIX {ssha256}
  • AIX {ssha512}
  • Cisco-ASA MD5
  • Cisco-PIX MD5
  • Cisco-IOS $1$ (MD5)
  • Cisco-IOS type 4 (SHA256)
  • Cisco $8$ (PBKDF2-SHA256)
  • Cisco $9$ (scrypt)
  • Juniper IVE
  • Juniper NetScreen/SSG (ScreenOS)
  • Juniper/NetBSD sha1crypt
  • Fortigate (FortiOS)
  • Samsung Android Password/PIN
  • Windows Phone 8+ PIN/password
  • GRUB 2
  • CRC32
  • RACF
  • Radmin2
  • Redmine
  • PunBB
  • OpenCart
  • Atlassian (PBKDF2-HMAC-SHA1)
  • Citrix NetScaler
  • SAP CODVN B (BCODE)
  • SAP CODVN F/G (PASSCODE)
  • SAP CODVN H (PWDSALTEDHASH) iSSHA-1
  • PeopleSoft
  • PeopleSoft PS_TOKEN
  • Skype
  • WinZip
  • 7-Zip
  • RAR3-hp
  • RAR5
  • AxCrypt
  • AxCrypt in-memory SHA1
  • PDF 1.1 - 1.3 (Acrobat 2 - 4)
  • PDF 1.4 - 1.6 (Acrobat 5 - 8)
  • PDF 1.7 Level 3 (Acrobat 9)
  • PDF 1.7 Level 8 (Acrobat 10 - 11)
  • MS Office <= 2003 MD5
  • MS Office <= 2003 SHA1
  • MS Office 2007
  • MS Office 2010
  • MS Office 2013
  • Lotus Notes/Domino 5
  • Lotus Notes/Domino 6
  • Lotus Notes/Domino 8
  • Bitcoin/Litecoin wallet.dat
  • Blockchain, My Wallet
  • Blockchain, My Wallet, V2
  • 1Password, agilekeychain
  • 1Password, cloudkeychain
  • LastPass
  • Password Safe v2
  • Password Safe v3
  • KeePass 1 (AES/Twofish) and KeePass 2 (AES)
  • JKS Java Key Store Private Keys (SHA1)
  • Ethereum Wallet, PBKDF2-HMAC-SHA256
  • Ethereum Wallet, SCRYPT
  • eCryptfs
  • Android FDE <= 4.3
  • Android FDE (Samsung DEK)
  • TrueCrypt
  • VeraCrypt
  • LUKS
  • Plaintext

Attack-Modes

  • Straight *
  • Combination
  • Brute-force
  • Hybrid dict + mask
  • Hybrid mask + dict
* accept Rules

Supported OpenCL runtimes

  • AMD
  • Apple
  • Intel
  • Mesa (Gallium)
  • NVidia
  • pocl

Supported OpenCL device types

  • GPU
  • CPU
  • APU
  • DSP
  • FPGA
  • Coprocessor

    Hashview - A Web Front-End For Password Cracking And Analytics


    Hashview is a tool for security professionals to help organize and automate the repetitious tasks related to password cracking. Hashview is a web application that manages hashcat ( https://hashcat.net ) commands. Hashview strives to bring constiency in your hashcat tasks while delivering analytics with pretty pictures ready for ctrl+c, ctrl+v into your reports.

    Requirements
    1. Hashcat installed and working ( https://hashcat.net/hashcat/ )
    2. Hashcat installed and working (just double checking)
    3. A working RVM environment ( https://rvm.io/rvm/install )

    Installation
    Involves installing mysql, resque, and a ruby app

    Install mysql & Redis

    sudo apt-get update
    sudo apt-get install mysql-server libmysqlclient-dev redis-server openssl rake
    [optional, but recommended]
    mysql_secure_installation

    Optimize the database

    vim /etc/mysql/my.cnf
    Add the following line under the [mysqld] section:
    innodb_flush_log_at_trx_commit  = 0
    restart mysqld
    service mysql restart

    Install RVM (recommended)

    https://rvm.io/rvm/install

    Setup Hashview

    Download Hashview

    git clone https://github.com/hashview/hashview

    Install gems (from hashview directory)

    Install ruby 2.2.2 via RVM (if using RVM (recommended))
    rvm install ruby-2.2.2
    Install dependencies
    gem install bundler
    bundle install

    Setup database connectivity

    cp config/database.yml.example config/database.yml
    vim config/database.yml

    Create database

    RACK_ENV=production rake db:setup

    DerbyCon 2016 Talk on Hashview




    Developing and Contributing
    Please see the Contribution Guide for how to develop and contribute.
    If you have any problems, please consult Issues page first. If you don't see a related issue, feel free to add one and we'll help.

    Authors
    Contact us on Twitter @caseycammilleri
    @jarsnah12
    Checkout www.shellntel.com


    [PACK] Password Analysis & Cracking Kit



    PACK (Password Analysis and Cracking Toolkit) is a collection of utilities developed to aid in analysis of password lists in order to enhance password cracking through pattern detection of masks, rules, character-sets and other password characteristics. The toolkit generates valid input files for Hashcat family of password crackers.

    NOTE: The toolkit itself is not able to crack passwords, but instead designed to make operation of password crackers more efficient.

    [Hashcat v0.47] The world’s fastest CPU-based password recovery tool


    Hashcat is the world’s fastest CPU-based password recovery tool.

    While it’s not as fast as its GPU counterparts oclHashcat-plus and oclHashcat-lite, large lists can be easily split in half with a good dictionary and a bit of knowledge of the command switches.

    Changelog v0.47
    • added -m 123 = EPi
    • added -m 1430 = sha256(unicode($pass).$salt)
    • added -m 1440 = sha256($salt.unicode($pass))
    • added -m 1441 = EPiServer 6.x >= v4
    • added -m 1711 = SSHA-512(Base64), LDAP {SSHA512}
    • added -m 1730 = sha512(unicode($pass).$salt)
    • added -m 1740 = sha512($salt.unicode($pass))
    • added -m 7400 = SHA-256(Unix)
    • added -m 7600 = Redmine SHA1
    • debug mode can now be used also together with -g, generate rule
    • support added for using external salts together with mode 160 = HMAC-SHA1 (key = $salt)
    • allow empty salt/key for HMAC algos
    • allow variable rounds for hash modes 500, 1600, 1800, 3300, 7400 using rounds= specifier
    • added –generate-rules-seed, sets seed used for randomization so rulesets can be reproduced
    • added output-format type 8 (position:hash:plain)
    • updated/added some hcchr charset files in /charsets, some new files: Bulgarian, Polish, Hungarian
    • format output when using –show according to the –outfile-format option
    • show mask length in status screen
    • –disable-potfile in combination with –show or –left resulted in a crash, combination was disallowed
    Features
    • Multi-Threaded
    • Free
    • Multi-Hash (up to 24 million hashes)
    • Multi-OS (Linux, Windows and OSX native binaries)
    • Multi-Algo (MD4, MD5, SHA1, DCC, NTLM, MySQL, …)
    • SSE2, AVX and XOP accelerated
    • All Attack-Modes except Brute-Force and Permutation can be extended by rules
    • Very fast Rule-engine
    • Rules compatible with JTR and PasswordsPro
    • Possible to resume or limit session
    • Automatically recognizes recovered hashes from outfile at startup
    • Can automatically generate random rules
    • Load saltlist from external file and then use them in a Brute-Force Attack variant
    • Able to work in an distributed environment
    • Specify multiple wordlists or multiple directories of wordlists
    • Number of threads can be configured
    • Threads run on lowest priority
    • Supports hex-charset
    • Supports hex-salt
    • 90+ Algorithms implemented with performance in mind
    • …and much more

    [Hashcat v0.46] Multi-Threaded Password Hash Cracking Tool


    hashcat claims to be the world’s fastest CPU-based password recovery tool, while not as fast as GPU powered hash brute forcing (like CUDA-Multiforcer), it is still pretty fast.

    hashcat was written somewhere in the middle of 2009. Yes, there were already close-to-perfect working tools supporting rule-based attacks like “PasswordsPro”, “John The Ripper”. However for some unknown reason, both of them did not support multi-threading. That was the only reason to write hashcat: To make use of the multiple cores of modern CPUs.

    Granted, that was not 100% correct. John the Ripper already supported MPI using a patch, but at that time it worked only for Brute-Force attack. There was no solution available to crack plain MD5 which supports MPI using rule-based attacks.

    Hashcat, from its first version, v0.01, was called “atomcrack”. This version was very poor, but at least the MD5 kernel was written in assembler utilizing SSE2 instructions and of course it was multi-threaded. It was a simple dictionary cracker, nothing more. But it was fast. Really fast. Some guys from the scene become interested in it and after one week there were around 10 beta testers. Everything worked fine and so requests for more algorithm types, a rule-engine for mutation of dictionaries, a windows version and different attack modes were added. These developments took around half a year, and were completely non-public.


    Features
    • Multi-Threaded
    • Multi-Hash (up to 24 million hashes)
    • Multi-OS (Linux, Windows and OSX native binaries)
    • Multi-Algo (MD4, MD5, SHA1, DCC, NTLM, MySQL, …)
    • SSE2, AVX and XOP accelerated
    • All Attack-Modes except Brute-Force and Permutation can be extended by rules
    • Very fast Rule-engine
    • Rules compatible with JTR and PasswordsPro
    • Possible to resume or limit session
    • Automatically recognizes recovered hashes from outfile at startup
    • Can automatically generate random rules
    • Load saltlist from external file and then use them in a Brute-Force Attack variant
    • Able to work in an distributed environment
    • Specify multiple wordlists or multiple directories of wordlists
    • Number of threads can be configured
    • Threads run on lowest priority
    • Supports hex-charset
    • Supports hex-salt
    • 80+ Algorithms implemented with performance in mind

    Detailed documentation and command line switches can be found here – hashcat.


    [Hashcat v0.45] Advanced Password Recovery

    * changes v0.44 -> v0.45:

    Release with some new algorithms:
    • AIX smd5
    • AIX ssha1, ssha256, ssha512
    • GOST R 34.11-94
    We managed also to fix some bugs and implement some additional feature requests

    Full changelog:

    type: feature
    file: hashcat-cli
    desc: show status screen also when all hashes were recovered AND add start/stop time too

    type: feature
    file: hashcat-cli
    desc: added -m 6300 = AIX {smd5}
    cred: philsmd

    type: feature
    file: hashcat-cli
    desc: added -m 6400 = AIX {ssha256}
    cred: philsmd

    type: feature
    file: hashcat-cli
    desc: added -m 6500 = AIX {ssha512}
    cred: philsmd

    type: feature
    file: hashcat-cli
    desc: added -m 6700 = AIX {ssha1}
    cred: philsmd

    type: feature
    file: hashcat-cli
    desc: added -m 6900 = GOST R 34.11-94
    cred: Xanadrel

    type: feature
    file: hashcat-cli
    desc: dropped predefined charsets ?h, ?F, ?G and ?R
    trac: #55

    type: feature
    file: hashcat-cli
    desc: added a collection of language-specific charset-files for use with masks
    trac: #55

    type: feature
    file: hashcat-cli
    desc: changed the E rule to lowercase all input before processing, its more intuitive
    trac: #110

    type: feature
    file: rules
    desc: added a more more complex leetspeak rules file from unix-ninja
    trac: #112

    type: feature
    file: hashcat-cli
    desc: changed outfile opts to line up with OCL style
    trac: #120

    type: feature
    file: hashcat-cli
    desc: --remove in combination w/ external salts should output plain hash files only (no salt)
    trac: #153

    type: bug
    file: hashcat-cli
    desc: fix progress line in status screen when all hashes were recovered

    type: bug
    file: hashcat-cli
    desc: fix for some possible memory overflow problems

    type: bug
    file: hashcat-cli
    desc: an external salt sort failure caused some hashes not to be checked against the digests
    trac: #74

    type: bug
    file: hashcat-cli
    desc: fixed a null-pointer dereference that can lead to a segmentation fault
    trac: #104

    type: bug
    file: hashcat-cli
    desc: fixed a bug if hashlist contains words with ascii character code >= 0x80
    trac: #108

    [Hashcat v0.44] Advanced Password Recovery


    Features

    • Multi-Threaded
    • Free
    • Multi-Hash (up to 24 million hashes)
    • Multi-OS (Linux, Windows and OSX native binaries)
    • Multi-Algo (MD4, MD5, SHA1, DCC, NTLM, MySQL, ...)
    • SSE2 accelerated
    • All Attack-Modes except Brute-Force and Permutation can be extended by rules
    • Very fast Rule-engine
    • Rules compatible with JTR and PasswordsPro
    • Possible to resume or limit session
    • Automatically recognizes recovered hashes from outfile at startup
    • Can automatically generate random rules
    • Load saltlist from external file and then use them in a Brute-Force Attack variant
    • Able to work in an distributed environment
    • Specify multiple wordlists or multiple directories of wordlists
    • Number of threads can be configured
    • Threads run on lowest priority
    • Supports hex-charset
    • Supports hex-salt
    • 30+ Algorithms implemented with performance in mind
    • ... and much more


    Attack-Modes

    • Straight *
    • Combination *
    • Toggle-Case
    • Brute-Force
    • Permutation
    • Table-Lookup

    Download here: http://adf.ly/143xLq

    type: feature
    file: hashcat-cli
    desc: added mode -m 9999 = Plaintext
    trac: #45

    type: feature
    file: hashcat-cli
    desc: added mode -m 5500 = NetNTLMv1 + ESS
    trac: #96

    type: feature
    file: kernels
    desc: added -m 5700 = Cisco-IOS SHA256
    cred: philsmd

    type: change
    file: hashcat-cli
    desc: changed the hash-format for NetNTLMv1 and NetNTLMv2 to .lc format
    cred: #98

    type: bug
    file: hashcat-cli
    desc: fixed bug in 32 bit version, did not crack -m 1800 sha512crypt
    trac: #92

    type: bug
    file: hashcat-cli
    desc: fixed bug in NetNTLMv2 parser
    trac: #95