Unconfigured Ad Widget

Collapse

Anúncio

Collapse
No announcement yet.

Hashcat v.0.37 - CPU Password Cracker + GUI

Collapse
X
 
  • Filter
  • Tempo
  • Show
Clear All
new posts

  • Font Size
    #1

    Download Hashcat v.0.37 - CPU Password Cracker + GUI

    CryptoSystem aqui na area de novo.

    Esse programa é do Linux, HashCat, vem incluido inclusive no backtrack e outras Distrus.

    Hashcat v.0.37 - CPU Password Cracker

    Features

    Multi-Threaded
    Free
    Multi-Hash (up to 24 million hashes)
    Multi-OS (Linux & Windows native binaries)
    Multi-Algo (MD4, MD5, SHA1, DCC, NTLM, MySQL, ...)
    SSE2 accelerated
    All Attack-Modes except Brute-Force and Permutation can be extended by rules
    Very fast Rule-engine
    Rules compatible with JTR and PasswordsPro
    Possible to resume or limit session
    Automatically recognizes recovered hashes from outfile at startup
    Can automatically generate random rules
    Load saltlist from external file and then use them in a Brute-Force Attack variant
    Able to work in an distributed environment
    Specify multiple wordlists or multiple directories of wordlists
    Number of threads can be configured
    Threads run on lowest priority
    30+ Algorithms implemented with performance in mind
    ... and much more





    Attack-Modes

    Straight *
    Combination *
    Toggle-Case
    Brute-Force
    Permutation
    Table-Lookup

    * accept Rules
    Algorithms

    MD5
    md5($pass.$salt)
    md5($salt.$pass)
    md5(md5($pass))
    md5(md5(md5($pass)))
    md5(md5($pass).$salt)
    md5(md5($salt).$pass)
    md5($salt.md5($pass))
    md5($salt.$pass.$salt)
    md5(md5($salt).md5($pass))
    md5(md5($pass).md5($salt))
    md5($salt.md5($salt.$pass))
    md5($salt.md5($pass.$salt))
    md5($username.0.$pass)
    md5(strtoupper(md5($pass)))
    SHA1
    sha1($pass.$salt)
    sha1($salt.$pass)
    sha1(sha1($pass))
    sha1(sha1(sha1($pass)))
    sha1(strtolower($username).$pass)
    MySQL
    MySQL4.1/MySQL5
    MD5(Wordpress)
    MD5(phpBB3)
    MD5(Unix)
    SHA-1(Base64)
    SSHA-1(Base64)
    SHA-1(Django)
    MD4
    NTLM
    Domain Cached Credentials
    MD5(Chap)
    MSSQL
    SHA256
    MD5(APR)
    SHA512
    SHA-512(Unix)

    Download: Apenas usuários registrados e ativados podem ver os links., Clique aqui para se cadastrar...
    Source: Apenas usuários registrados e ativados podem ver os links., Clique aqui para se cadastrar...


    oclHashcat GUI
    Features:
    *Free
    *Multi-OS (Linux & Windows native binaries)
    *Multi-Platform (32-bit & 64-bit)
    *Supports all hashcat implementations (hashcat, oclHashcat, oclHashcat-plus, oclHashcat-lite)
    *Supports all platforms used by hashcat (CPU, OpenCL, CUDA)




    Download:Apenas usuários registrados e ativados podem ver os links., Clique aqui para se cadastrar...

    Source: Apenas usuários registrados e ativados podem ver os links., Clique aqui para se cadastrar...
    WhiteCollarGroup till I die
    MI5, MI6,NSA,FBI,Army, CIA,Navy,Air Force, Mossad, PF and all this shit can't stop me.
X
Working...
X