Loading...
Thursday, May 3, 2012

OclHashcat-lite - Worlds fastest NTLM, MD5, SHA1, SHA256, descrypt and SL3 cracker


Features

Worlds fastest NTLM, MD5, SHA1, SHA256, descrypt and SL3 cracker
Free
Multi-GPU (up to 16 gpus)
Multi-OS (Linux & Windows native binaries)
Multi-Platform (OpenCL & CUDA support)
Multi-Algo (see below)
Low resource utilization, you can still watch movies or play games while cracking
Focuses one-shot, lightweight hashes
Supports mask attack
 Supports distributed cracking
Supports pause / resume while cracking
Supports sessions
Supports restore
Supports hex-salt
Supports hex-charset
Integrated thermal watchdog
 ... and much more

 OclHashcat-lite Screenshot


Algorithms

MD5
md5($pass.$salt)
Joomla
SHA1
nsldap, SHA-1(Base64), Netscape LDAP SHA
sha1($pass.$salt)
 nsldaps, SSHA-1(Base64), Netscape LDAP SSHA
Oracle 11g
MSSQL(2000)
MSSQL(2005)
MySQL
MD4
NTLM
Domain Cached Credentials, mscash
SHA256
 descrypt, DES(Unix), Traditional DES
SL3
 Cisco-PIX MD5
md5(md5($pass))
vBulletin < v3.8.5
 vBulletin > v3.8.5
IPB2+, MyBB1.2+
LM

Tested OS

All Windows and Linux versions should work on both 32 and 64 bit



Available in GUI version also

Hashcat-GUI

hashcat-gui is a graphical user interface for the hashcat tools "hashcat","oclHashcat-plus" and "oclHashcat-lite" available at http://hashcat.net/


Features

Supports all platforms used by hashcat (CPU, OpenCL, CUDA)
Supports all hashcat implementations (hashcat, oclHashcat-plus, oclHashcat-lite)
Free
Multi-OS (Linux & Windows native binaries)
Multi-Platform (32-bit & 64-bit)

                                              Hashcat-GUI Screenshot Windows


Hashcat-GUI Screenshot Linux


Tested OS
All Windows and Linux versions should work on both 32 and 64 bit

Download Latest Version v0.5.1


Hashcut - Advanced Password Recovery

Features 
Multi-Threaded
Free
Multi-Hash (up to 24 million hashes)
Multi-OS (Linux & Windows native binaries)
Multi-Algo (MD4, MD5, SHA1, DCC, NTLM, MySQL, ...)
SSE2 accelerated
All Attack-Modes except Brute-Force and Permutation can be extended by rules
Very fast Rule-engine
Rules compatible with JTR and PasswordsPro
Possible to resume or limit session
Automatically recognizes recovered hashes from outfile at startup
Can automatically generate random rules
Load saltlist from external file and then use them in a Brute-Force Attack variant
Able to work in a distributed environment
Specify multiple wordlists or multiple directories of wordlists
Number of threads can be configured
Threads run on lowest priority
30+ Algorithms implemented with performance in mind
... and much more

Hashcat Screenshot



Attack-Modes

Straight *
Combination *
Toggle-Case
Brute-Force
Permutation
Table-Lookup
* accept Rules
Algorithms
MD5
md5($pass.$salt)
md5($salt.$pass)
md5(md5($pass))
md5(md5(md5($pass)))
md5(md5($pass).$salt)
md5(md5($salt).$pass)
md5($salt.md5($pass))
md5($salt.$pass.$salt)
md5(md5($salt).md5($pass))
md5(md5($pass).md5($salt))
md5($salt.md5($salt.$pass))
md5($salt.md5($pass.$salt))
md5($username.0.$pass)
md5(strtoupper(md5($pass)))
SHA1
sha1($pass.$salt)
sha1($salt.$pass)
sha1(sha1($pass))
sha1(sha1(sha1($pass)))
sha1(strtolower($username).$pass)
MySQL
MySQL4.1/MySQL5
MD5(Wordpress)
MD5(phpBB3)
MD5(Unix)
SHA-1(Base64)
SSHA-1(Base64)
SHA-1(Django)
MD4
NTLM
Domain Cached Credentials
MD5(Chap)
MSSQL
SHA256
MD5(APR)
SHA512
SHA-512(Unix)

Tested OS
All Windows and Linux versions should work on both 32 and 64 bit


0 comments:

Post a Comment

 
TOP