This is default featured slide 1 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured slide 2 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured slide 3 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured slide 4 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured slide 5 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

Showing posts with label Recovery. Show all posts
Showing posts with label Recovery. Show all posts

Hashcat v3.6.0 - World's Fastest and Most Advanced Password Recovery Utility


hashcat is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 200 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and OSX, and has facilities to help enable distributed password cracking.

Installation
Download the latest release and unpack it in the desired location. Please remember to use 7z x when unpacking the archive from the command line to ensure full file paths remain intact.

GPU Driver requirements:
  • AMD GPUs on Windows require "AMD Radeon Software Crimson Edition" (15.12 or later)
  • AMD GPUs on Linux require "AMDGPU-PRO Driver" (16.40 or later)
  • Intel CPUs require "OpenCL Runtime for Intel Core and Intel Xeon Processors" (16.1.1 or later)
  • Intel GPUs on Windows require "OpenCL Driver for Intel Iris and Intel HD Graphics"
  • Intel GPUs on Linux require "OpenCL 2.0 GPU Driver Package for Linux" (2.0 or later)
  • NVIDIA GPUs require "NVIDIA Driver" (367.x or later)


Features

  • World's fastest password cracker
  • World's first and only in-kernel rule engine
  • Free
  • Open-Source (MIT License)
  • Multi-OS (Linux, Windows and OSX)
  • Multi-Platform (CPU, GPU, DSP, FPGA, etc., everything that comes with an OpenCL runtime)
  • Multi-Hash (Cracking multiple hashes at the same time)
  • Multi-Devices (Utilizing multiple devices in same system)
  • Multi-Device-Types (Utilizing mixed device types in same system)
  • Supports distributed cracking networks (using overlay)
  • Supports interactive pause / resume
  • Supports sessions
  • Supports restore
  • Supports reading password candidates from file and stdin
  • Supports hex-salt and hex-charset
  • Supports automatic performance tuning
  • Supports automatic keyspace ordering markov-chains
  • Built-in benchmarking system
  • Integrated thermal watchdog
  • 200+ Hash-types implemented with performance in mind
  • ... and much more

Algorithms

  • MD4
  • MD5
  • Half MD5 (left, mid, right)
  • SHA1
  • SHA-224
  • SHA-256
  • SHA-384
  • SHA-512
  • SHA-3 (Keccak)
  • BLAKE2b-512
  • SipHash
  • Skip32
  • RIPEMD-160
  • Whirlpool
  • DES (PT = $salt, key = $pass)
  • 3DES (PT = $salt, key = $pass)
  • ChaCha20
  • GOST R 34.11-94
  • GOST R 34.11-2012 (Streebog) 256-bit
  • GOST R 34.11-2012 (Streebog) 512-bit
  • md5($pass.$salt)
  • md5($salt.$pass)
  • md5(unicode($pass).$salt)
  • md5($salt.unicode($pass))
  • md5($salt.$pass.$salt)
  • md5($salt.md5($pass))
  • md5($salt.md5($salt.$pass))
  • md5($salt.md5($pass.$salt))
  • md5(md5($pass))
  • md5(md5($pass).md5($salt))
  • md5(strtoupper(md5($pass)))
  • md5(sha1($pass))
  • sha1($pass.$salt)
  • sha1($salt.$pass)
  • sha1(unicode($pass).$salt)
  • sha1($salt.unicode($pass))
  • sha1(sha1($pass))
  • sha1($salt.sha1($pass))
  • sha1(md5($pass))
  • sha1($salt.$pass.$salt)
  • sha1(CX)
  • sha256($pass.$salt)
  • sha256($salt.$pass)
  • sha256(unicode($pass).$salt)
  • sha256($salt.unicode($pass))
  • sha512($pass.$salt)
  • sha512($salt.$pass)
  • sha512(unicode($pass).$salt)
  • sha512($salt.unicode($pass))
  • HMAC-MD5 (key = $pass)
  • HMAC-MD5 (key = $salt)
  • HMAC-SHA1 (key = $pass)
  • HMAC-SHA1 (key = $salt)
  • HMAC-SHA256 (key = $pass)
  • HMAC-SHA256 (key = $salt)
  • HMAC-SHA512 (key = $pass)
  • HMAC-SHA512 (key = $salt)
  • PBKDF2-HMAC-MD5
  • PBKDF2-HMAC-SHA1
  • PBKDF2-HMAC-SHA256
  • PBKDF2-HMAC-SHA512
  • MyBB
  • phpBB3
  • SMF (Simple Machines Forum)
  • vBulletin
  • IPB (Invision Power Board)
  • WBB (Woltlab Burning Board)
  • osCommerce
  • xt:Commerce
  • PrestaShop
  • MediaWiki B type
  • WordPress
  • Drupal 7
  • Joomla
  • PHPS
  • Django (SHA-1)
  • Django (PBKDF2-SHA256)
  • Episerver
  • ColdFusion 10+
  • Apache MD5-APR
  • MySQL
  • PostgreSQL
  • MSSQL
  • Oracle H: Type (Oracle 7+)
  • Oracle S: Type (Oracle 11+)
  • Oracle T: Type (Oracle 12+)
  • Sybase
  • hMailServer
  • DNSSEC (NSEC3)
  • IKE-PSK
  • IPMI2 RAKP
  • iSCSI CHAP
  • CRAM-MD5
  • MySQL CRAM (SHA1)
  • PostgreSQL CRAM (MD5)
  • SIP digest authentication (MD5)
  • WPA
  • WPA2
  • NetNTLMv1
  • NetNTLMv1+ESS
  • NetNTLMv2
  • Kerberos 5 AS-REQ Pre-Auth etype 23
  • Kerberos 5 TGS-REP etype 23
  • Netscape LDAP SHA/SSHA
  • FileZilla Server
  • LM
  • NTLM
  • Domain Cached Credentials (DCC), MS Cache
  • Domain Cached Credentials 2 (DCC2), MS Cache 2
  • DPAPI masterkey file v1 and v2
  • MS-AzureSync PBKDF2-HMAC-SHA256
  • descrypt
  • bsdicrypt
  • md5crypt
  • sha256crypt
  • sha512crypt
  • bcrypt
  • scrypt
  • OSX v10.4
  • OSX v10.5
  • OSX v10.6
  • OSX v10.7
  • OSX v10.8
  • OSX v10.9
  • OSX v10.10
  • iTunes backup < 10.0
  • iTunes backup >= 10.0
  • AIX {smd5}
  • AIX {ssha1}
  • AIX {ssha256}
  • AIX {ssha512}
  • Cisco-ASA MD5
  • Cisco-PIX MD5
  • Cisco-IOS $1$ (MD5)
  • Cisco-IOS type 4 (SHA256)
  • Cisco $8$ (PBKDF2-SHA256)
  • Cisco $9$ (scrypt)
  • Juniper IVE
  • Juniper NetScreen/SSG (ScreenOS)
  • Juniper/NetBSD sha1crypt
  • Fortigate (FortiOS)
  • Samsung Android Password/PIN
  • Windows Phone 8+ PIN/password
  • GRUB 2
  • CRC32
  • RACF
  • Radmin2
  • Redmine
  • PunBB
  • OpenCart
  • Atlassian (PBKDF2-HMAC-SHA1)
  • Citrix NetScaler
  • SAP CODVN B (BCODE)
  • SAP CODVN F/G (PASSCODE)
  • SAP CODVN H (PWDSALTEDHASH) iSSHA-1
  • PeopleSoft
  • PeopleSoft PS_TOKEN
  • Skype
  • WinZip
  • 7-Zip
  • RAR3-hp
  • RAR5
  • AxCrypt
  • AxCrypt in-memory SHA1
  • PDF 1.1 - 1.3 (Acrobat 2 - 4)
  • PDF 1.4 - 1.6 (Acrobat 5 - 8)
  • PDF 1.7 Level 3 (Acrobat 9)
  • PDF 1.7 Level 8 (Acrobat 10 - 11)
  • MS Office <= 2003 MD5
  • MS Office <= 2003 SHA1
  • MS Office 2007
  • MS Office 2010
  • MS Office 2013
  • Lotus Notes/Domino 5
  • Lotus Notes/Domino 6
  • Lotus Notes/Domino 8
  • Bitcoin/Litecoin wallet.dat
  • Blockchain, My Wallet
  • Blockchain, My Wallet, V2
  • 1Password, agilekeychain
  • 1Password, cloudkeychain
  • LastPass
  • Password Safe v2
  • Password Safe v3
  • KeePass 1 (AES/Twofish) and KeePass 2 (AES)
  • JKS Java Key Store Private Keys (SHA1)
  • Ethereum Wallet, PBKDF2-HMAC-SHA256
  • Ethereum Wallet, SCRYPT
  • eCryptfs
  • Android FDE <= 4.3
  • Android FDE (Samsung DEK)
  • TrueCrypt
  • VeraCrypt
  • LUKS
  • Plaintext

Attack-Modes

  • Straight *
  • Combination
  • Brute-force
  • Hybrid dict + mask
  • Hybrid mask + dict
* accept Rules

Supported OpenCL runtimes

  • AMD
  • Apple
  • Intel
  • Mesa (Gallium)
  • NVidia
  • pocl

Supported OpenCL device types

  • GPU
  • CPU
  • APU
  • DSP
  • FPGA
  • Coprocessor

    [BSNL Password Decryptor] Tool to Recover the Login Password of BSNL modem/router


    BSNL Password Decryptor is a free desktop tool to instantly recover the Login Password of BSNL modem/router.

    If you have lost login authentication password of your BSNL modem and you have backup configuration file then you can use this tool to quickly recover your password.

    It supports dual mode of password recovery. You can either enter the encrypted BSNL password directly or specify the BSNL Modem's backup configuration file. In second case, it will automatically detect the login password from config file and decrypt it instantly.


    Note that it currently supports limited number of BSNL modems (mainly UT-300 Series). Hence it may or may not work with other models.

    This can be very handy tool for all Network Administrators as well as penetration testers.
    It is successfully tested on both 32 bit & 64 bit windows systems starting from Windows XP to Windows 8

    [DLink Password Decryptor] Tool to recover the Login Password of D-Link modem/router


    DLink Password Decryptor is a free desktop tool to instantly recover the Login Password of D-Link modem/router.

    If you have lost login authentication password of your D-link modem and you have backup configuration file then you can use this tool to quickly get back your password.

    It supports dual mode of password recovery. You can either enter the encrypted D-link password directly or specify the D-Link Modem's backup configuration file. In second case, it will automatically detect the login password from config file and decrypt it instantly.

    Note that it is tested with limited number of D-link modems including latest model DSL-2750U. Hence it may or may not work with other models.

    This is very handy tool for all Network Administrators as well as penetration testers.
    It is successfully tested on both 32 bit & 64 bit windows systems starting from Windows XP to Windows 8

    Screenshots

    Screenshot 1: DLink Password Decryptor is showing the recovered Password from the encrypted D-Link Login Password


    Screenshot 2: Showing Password recovered from the D-Link backup configuration file.

    Download DLink Password Decryptor v1.0 
    License  : Freeware
    Platform : Windows XP, 2003, Vista, Windows 7, Windows 8

    [Hashcat v0.44] Advanced Password Recovery


    Features

    • Multi-Threaded
    • Free
    • Multi-Hash (up to 24 million hashes)
    • Multi-OS (Linux, Windows and OSX native binaries)
    • Multi-Algo (MD4, MD5, SHA1, DCC, NTLM, MySQL, ...)
    • SSE2 accelerated
    • All Attack-Modes except Brute-Force and Permutation can be extended by rules
    • Very fast Rule-engine
    • Rules compatible with JTR and PasswordsPro
    • Possible to resume or limit session
    • Automatically recognizes recovered hashes from outfile at startup
    • Can automatically generate random rules
    • Load saltlist from external file and then use them in a Brute-Force Attack variant
    • Able to work in an distributed environment
    • Specify multiple wordlists or multiple directories of wordlists
    • Number of threads can be configured
    • Threads run on lowest priority
    • Supports hex-charset
    • Supports hex-salt
    • 30+ Algorithms implemented with performance in mind
    • ... and much more


    Attack-Modes

    • Straight *
    • Combination *
    • Toggle-Case
    • Brute-Force
    • Permutation
    • Table-Lookup

    Download here: http://adf.ly/143xLq

    type: feature
    file: hashcat-cli
    desc: added mode -m 9999 = Plaintext
    trac: #45

    type: feature
    file: hashcat-cli
    desc: added mode -m 5500 = NetNTLMv1 + ESS
    trac: #96

    type: feature
    file: kernels
    desc: added -m 5700 = Cisco-IOS SHA256
    cred: philsmd

    type: change
    file: hashcat-cli
    desc: changed the hash-format for NetNTLMv1 and NetNTLMv2 to .lc format
    cred: #98

    type: bug
    file: hashcat-cli
    desc: fixed bug in 32 bit version, did not crack -m 1800 sha512crypt
    trac: #92

    type: bug
    file: hashcat-cli
    desc: fixed bug in NetNTLMv2 parser
    trac: #95

    [SHA256 Salted Hash Kracker]Tool to Crack your Salted SHA256 Hash


    SHA256 Salted Hash Kracker is the free tool to crack and recover your lost password from the salted SHA256 hash.


    These days most websites and applications use salt based SHA256 hash generation to prevent it from being cracked easily using precomputed hash tables such as Rainbow Crack. In such cases, 'SHA256 Salted Hash Kracker' will help you to recover your lost password from salted SHA256 hash.
    It uses dictionary based cracking method which makes the cracking operation simple and easier. By default small dictionary file is included but you can find good collection of password dictionaries (also called wordlist) here & here.

    Though it supports only Dictinary Crack method, you can easily use tools like Crunch, Cupp to generate brute-force based or any custom password list file and then use it with 'SHA256 Salted Hash Kracker'.

    It also allow you to specify the salt position either in the beginning of password [ sha256(salt+password)] or at the end of the password [sha256(password+salt)]. In case you want to perform normal SHA256 hash cracking without the salt then just leave the Salt field blank.

    It works on both 32-bit & 64-bit Windows platforms starting from Windows XP to Windows 8.



    [WiFi Password Decryptor] Free Wireless Password Recovery Software


    WiFi Password Decryptor is the FREE software to instantly recover Wireless account passwords stored on your system.

    It automatically recovers all type of Wireless Keys/Passwords (WEP/WPA/WPA2 etc) stored by Windows Wireless Configuration Manager.
    For each recovered WiFi account, it displays following information
    • WiFi Name (SSID)
    • Security Settings (WEP-64/WEP-128/WPA2/AES/TKIP)
    • Password Type
    • Password in clear text
    After the successful recovery you can save the password list to HTML/XML/TEXT file. You can also right click on any of the displayed account and quickly copy the password.
    Under the hood, 'WiFi Password Decryptor' uses System Service method (instead of injecting into LSASS.exe) to decrypt the WiFi passwords. This makes it more safer and reliable. Also it makes us to have just single EXE to work on both 32-bit & 64-bit platforms.

    It has been successfully tested on Windows Vista and higher operating systems including Windows 8.

    How to Use?

    WiFiPasswordDecryptor is easy to use with its simple GUI interface. 

    Here are the brief usage details
    • Launch WiFiPasswordDecryptor on your system
    • Next click on 'Start Recovery' button and all stored WiFi account passwords will be recovered & displayed as shown in screenshot 1 below.
    • You can right click on any of the displayed account to quickly copy the password
    • Also can generated detailed password recovery report in HTML/XML/Text format by clicking on 'Export' button and then select the type of file from the drop down box of 'Save File Dialog'.
    Note that you need to have administrative privileges to run this tool.

    Limitations

    This tool can recover the WiFi Passwords configured by Windows Wirelss Configuration Manager only. Also it does not work on older operating systems like Windows XP, 2003.It works well with Vista & all the higher versions.
    Screenshots

    Here are the screenshots of WiFiPasswordDecryptor
    Screenshot 1: WiFi Password Decryptor showing all the Recovered WiFi account Passwords.
    WiFiPasswordDecryptor showing recovered passwords


    Screenshot 2: Detailed HTML report of all the recovered WiFi account Passwords
    WiFiPasswordDecryptor

    Download WiFi Password Decryptor

    [Network Password Decryptor v3.0] Tool to Recover Network Passwords

    Network Password Decryptor is the free tool to instantly recover network passwords stored in the 'Credential Store' of Windows.

    Windows 'Credential Store' provides the framework for storing various network authentication based passwords in secure encrypted format.
     
     Not only Windows uses it to store network authentication passwords, but also other applications such as Outlook, Windows Live Messenger, Remote Destktop, Gmail Notifier etc uses it for storing their login passwords. These network passwords are saved only when the user has selected 'Remember Password' option during login time.

    These network passwords are stored in encrypted format and even administrator cannot view these passwords. Also some type of passwords cannot be decrypted even by administrators as they require special privileges. In this context, NetworkPasswordDecryptor makes it easy to detect and decrypt all these stored network passwords from Credential Store.

    Current version v3.0 supports network password recovery from Windows 8.

    NetworkPasswordDecryptor works on wider range of platforms starting from Windows XP to latest operating system, Windows 8.

    Screenshots
    Here are the screenshots of NetworkPasswordDecryptor
    Screenshot 1: NetworkPasswordDecryptor showing all the recovered passwords from Windows 8.

    Screenshot 2: Report showcasing all the recovered network passwords on Windows 8 system