11 jun 2010

[Hashcat] Advanced Password Recovery (*nix / Windows)

Hashcat, básicamente, vendría a ser la versión "free" de PasswordsPro. Como ventajas les puedo comentar que en si es mucho más rápida que ésta (es multi-threading), soporta una gran cantidad diversa de hashes, y lo mejor, es gratuita y disponible para Windows / *nix. Adicionalmente existe una versión GUI para Windows. Más abajo también les dejo oclHashcat, lo mismo pero que utiliza el CPU de Nvidia (CUDA) o ATI, según se disponga (mucho más veloz).

Características (Inglés) (Hashcat):

* Free
* Multi-Threaded
* Multi-Hash
* Linux & Windows native binaries
* Fastest cpu-based multihash cracker
* SSE2 accelerated
* All Attack-Modes except Brute-Force and Permutation can be extended by Hybrid-Attack rules
* Very fast Hybrid-Attack engine
* Rules mostly compatible with JTR and PasswordsPro
* Possible to resume or limit session
* Automatically recognizes recovered hashes from outfile at startup
* Can automatically generate random rules for Hybrid-Attack
* Load hashlist with more than 3 million hashes of any type at once
* Load saltlist from external file and then use them in a Brute-Force Attack variant
* Able to work in an distributed environment
* Specify multiple wordlists and also multiple directories of wordlists
* Number of threads can be configured
* Threads run on lowest priority
* 33+ Algorithms implemented with performance in mind
* ... and much more


Características (Inglés) (oclHashcat):

# Free
# Multi-GPU
# Multi-Hash
# Linux & Windows native binaries
# Uses OpenCL
# Fastest multihash MD5 cracker on NVidia cards
# Fastest multihash MD5 cracker on ATI 5xxx cards
# Supports wordlists (not limited to Brute-Force / Mask-Attack)
# Can mix wordlists with Mask-Attack to emulate Hybrid-Attacks
# Runs very cautious, you can still watch movies while cracking
# Number of workload can be configured (like -n in hashcat)
# Supports pause / resume
# Supports huge numbers of hashes (4 million and more)
# Able to work in a distributed environment
# Includes hashcats entire rule engine to modify wordlists on start


(Hashcat) soporta:

* MD5
* md5($pass.$salt)
* md5($salt.$pass)
* md5(md5($pass))
* md5(md5(md5($pass)))
* md5(md5($pass).$salt)
* md5(md5($salt).$pass)
* md5($salt.md5($pass))
* md5($salt.$pass.$salt)
* md5(md5($salt).md5($pass))
* md5(md5($pass).md5($salt))
* md5($salt.md5($salt.$pass))
* md5($salt.md5($pass.$salt))
* md5($username.0.$pass)
* md5(strtoupper(md5($pass)))
* SHA1
* sha1($pass.$salt)
* sha1($salt.$pass)
* sha1(sha1($pass))
* sha1(sha1(sha1($pass)))
* sha1(strtolower($username).$pass)
* MySQL
* MySQL4.1/MySQL5
* MD5(Wordpress)
* MD5(phpBB3)
* MD5(Unix)
* SHA-1(Base64)
* SSHA-1(Base64)
* SHA-1(Django)
* MD4
* NTLM
* Domain Cached Credentials
* MD5(Chap)
* MSSQL


(oclHashcat) soporta:

* MD5
* md5(md5($pass))
* md5(md5($pass).$salt)
* MD4
* NTLM

Screenshots:

Hashcat Client (Linux-Terminal):
Click here to enlarge

Hashcat-GUI (Windows):
Click here to 
enlarge

Comparación de velocidad (Hashcat):
Click here to enlarge

oclHashcat (Hashcat para CUDA / ATI):
Click here to 
enlarge

Comparación de velocidad (oclHashcat):
Click here to enlarge

Download (Hashcat) (Terminal Version - *nix / Windows):
http://hashcat.net/files/hashcat-0.34.rar

Download (Hashcat) (GUI Version - Windows):
http://hashcat.net/files/hashcat-gui-0.2.433.rar

Download (oclHashcat) (Terminal Version - *nix / Windows):
http://hashcat.net/files/oclHashcat-0.18.rar


Página Oficial:
http://hashcat.net/hashcat/

Fuente: http://foro.latinohack.com/

Author & Editor

Ingeniero, me gusta la cyberseguridad, la programación y el blockchain.

0 Notaciones:

Publicar un comentario

Labels

0-day (12) 1337day (1) 8.8 (2) Adobe Acrobat (1) Android (2) Anonimato (1) Anonymous (9) BackDoor (2) BackTrack (15) badUSB (1) Base64 (1) Black Hat (7) BlackHat (1) Blackploit (30) Brute Force (3) Bug (106) Bypass Password (1) Bypass Redirect (1) C99 Shell (1) Carding (1) CheatSheet (15) Chilean Way (2) Conference (10) Cryptsetup (1) CSRF (1) DDoS (11) DEF CON (3) DEFCON (7) Dev (1) Diapositivas (1) Diseño Web (1) Distro Linux (27) Documental (2) DoS (2) Drupal (1) DuckDuckGo (1) E-zine (18) Ekoparty (1) Escaneo (4) España (1) Exploit (64) Ezine (1) Facebook (1) Fast-Info (44) FBI (1) Ficheros Binarios (1) Firefox (4) Flash (2) Forense (9) Fuerza Bruta (11) Fuga de Datos (1) GhostShell (1) GNU/Linux (4) Google (2) Guía (1) Hack T00LZ (135) Hack Tips (63) Hacked (6) Hacking (19) Hacking Hardware (5) HashCat (1) Herramientas (125) HighSecCON (1) Humor Geek (13) Infografía (1) Ingeniería Social (5) Inj3ct0r (1) Internet Explorer (3) Java (7) JavaScript (2) Kali (3) KitPloit (6) Leaks (22) Linux OS (79) LulzSec (1) Mac OS (10) Magazine (1) Malaware (3) Malaware Tools (12) Malware (1) Man in the Middle (15) Manuales (3) MD5 CRACK (4) Metasploit (57) MSSQL (1) MySQL (6) MySQL CRACK (1) Nmap (6) Nmap NSE (2) Noticias (200) NTLM CRACK (1) Ofuscar (5) OpenSolaris OS (1) OpenSSL (1) ORACLE (1) OWASP (3) Paper (10) PDF (7) PenTest (14) Perl (2) Phearking (13) Phishing (3) PHP (13) phpMyAdmin (1) PoC (1) Premios Bitacoras (1) Presentaciones (11) PRISM (1) Privacidad (2) Programación (12) Programas Linux (41) Programas Windows (41) Pwned (1) Python (5) Ransomware (1) Reconocimiento (5) Ruby (2) s (1) Scripts (7) Seguridad (150) Seguridad Web (139) Seguridad Wireless (19) Sensitive Data Exposure (2) SHA1 CRACK (1) Shellshock (1) Slides (1) Spoofing (1) Spyware (1) SQLi (19) SQLi Tools (7) SQLMap (2) SSH (1) Textos (74) Tips (57) Troyanos y Virus (11) Trucos (7) Trucos Win (7) Turiales (56) Tutoriales (18) Twitter (1) Ubuntu (2) Underc0de (1) UnderDOCS (1) Unlock (1) URL Redirection (1) UXSS (1) vBulletin (1) Video (48) Virtualización (2) Web T00LZ (16) Wifislax (1) Wikileaks (1) WikiRebels (1) Windows OS (65) Wireless Tools (13) XSS (16) Youtube (1)

 
biz.