Loading...
Monday, September 24, 2012

Hashcat v0.41 released

Hashcat Released new version on 24Sept2012.

Features

  • Multi-Threaded
  • Free
  • Multi-Hash (up to 24 million hashes)
  • Multi-OS (Linux, Windows and OSX native binaries)
  • Multi-Algo (MD4, MD5, SHA1, DCC, NTLM, MySQL, ...)
  • SSE2 accelerated
  • All Attack-Modes except Brute-Force and Permutation can be extended by rules
  • Very fast Rule-engine
  • Rules compatible with JTR and PasswordsPro
  • Possible to resume or limit session
  • Automatically recognizes recovered hashes from outfile at startup
  • Can automatically generate random rules
  • Load saltlist from external file and then use them in a Brute-Force Attack variant
  • Able to work in an distributed environment
  • Specify multiple wordlists or multiple directories of wordlists
  • Number of threads can be configured
  • Threads run on lowest priority
  • 30+ Algorithms implemented with performance in mind
  • ... and much more

Download latest version (older versions)

NameVersionmd5sumDate
hashcatv0.415934c2782284a2f0c2e03a8734263cb92012.09.24

Hashcat Screenshot


























Attack-Modes

  • Straight *
  • Combination *
  • Toggle-Case
  • Brute-Force
  • Permutation
  • Table-Lookup
* accept Rules
Algorithms
  • MD5
  • md5($pass.$salt)
  • md5($salt.$pass)
  • HMAC-MD5 (key = $pass)
  • HMAC-MD5 (key = $salt)
  • SHA1
  • sha1($pass.$salt)
  • sha1($salt.$pass)
  • HMAC-SHA1 (key = $pass)
  • HMAC-SHA1 (key = $salt)
  • MySQL
  • MySQL4.1/MySQL5
  • phpass, MD5(Wordpress), MD5(phpBB3)
  • md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5
  • SHA-1(Django)
  • MD4
  • NTLM
  • Domain Cached Credentials, mscash
  • SHA256
  • sha256($pass.$salt)
  • sha256($salt.$pass)
  • HMAC-SHA256 (key = $pass)
  • HMAC-SHA256 (key = $salt)
  • md5apr1, MD5(APR), Apache MD5
  • SHA512
  • sha512($pass.$salt)
  • sha512($salt.$pass)
  • HMAC-SHA512 (key = $pass)
  • HMAC-SHA512 (key = $salt)
  • SHA-512(Unix)
  • Double MD5
  • MD5(Sun)
  • md5(md5(md5($pass)))
  • md5(md5($salt).$pass)
  • md5($salt.md5($pass))
  • md5($salt.$pass.$salt)
  • md5(md5($pass).md5($salt))
  • md5($salt.md5($salt.$pass))
  • md5($salt.md5($pass.$salt))
  • md5($username.0.$pass)
  • md5(strtoupper(md5($pass)))
  • md5(sha1($pass))
  • sha1(sha1($pass))
  • sha1(sha1(sha1($pass)))
  • sha1(md5($pass))
  • MD5(Chap)
  • nsldap, SHA-1(Base64), Netscape LDAP SHA
  • nsldaps, SSHA-1(Base64), Netscape LDAP SSHA
  • SMF > v1.1
  • OS X v10.4, v10.5, v10.6
  • MSSQL
  • OS X v10.7
  • MSSQL 2012
  • vBulletin < v3.8.5
  • vBulletin > v3.8.5
  • IPB2+, MyBB1.2+
Tested OS
  • All Linux, Windows and OSX versions should work on both 32 and 64 bit

Source -

Download older versions

This is a list of older hashcat versions, it's not always bad to grab the latest version.
NameVersionmd5sumDate
hashcatv0.40357205982dbd41dc093c1e497fe3df8e2012.08.05
User Manual *outdated*v1.2a2b1080a9b78c844dd9554991fb173bd2011.08.09

Previous post regarding Hashcat -
http://santoshdudhade.blogspot.in/2012/05/oclhashcat-lite-worlds-fastest-ntlm-md5.html

0 comments:

Post a Comment

 
TOP