Hashcat – Advanced Password Recovery Utility

hashcat is a open source tool and the world’s fastest & most advanced password recovery utility, supporting five unique modes of attack for over 160 highly-optimized hashing algorithms. hashcat currently supports CPU’s, GPU’s other hardware-accelerators on Windows, Linux  and OSX, and has facilities to help enable distributed password cracking.

Installation

Download the latest release and unpack it in the desired location. Please remember to use 7z x when unpacking the archive from the command line to ensure full file paths remain intact.

GPU Driver requirements:

  • AMD users on Windows require “AMD Radeon Software Crimson Edition” (15.12 or later)
  • AMD users on Linux require “AMDGPU-Pro Driver” (16.40 or later)
  • Intel CPU users require “OpenCL Runtime for Intel Core and Intel Xeon Processors” (16.1.1 or later)
  • Intel GPU on Windows users require “OpenCL Driver for Intel Iris and Intel HD Graphics”
  • Intel GPU on Linux users require “OpenCL 2.0 GPU Driver Package for Linux” (2.0 or later)
  • NVidia users require “NVIDIA Driver” (367.x or later)

Features

  • World’s fastest password cracker
  • World’s first and only in-kernel rule engine
  • Free
  • Open-Source (MIT License)
  • Multi-OS (Linux, Windows and OSX)
  • Multi-Platform (CPU, GPU, DSP, FPGA, etc., everything that comes with an OpenCL runtime)
  • Multi-Hash (Cracking multiple hashes at the same time)
  • Multi-Devices (Utilizing multiple devices in same system)
  • Multi-Device-Types (Utilizing mixed device types in same system)
  • Supports distributed cracking networks (using overlay)
  • Supports interactive pause / resume
  • Supports sessions
  • Supports restore
  • Supports reading password candidates from file and stdin
  • Supports hex-salt and hex-charset
  • Supports automatic performance tuning
  • Supports automatic keyspace ordering markov-chains
  • Built-in benchmarking system
  • Integrated thermal watchdog
  • 160+ Hash-types implemented with performance in mind
  • and much more

Algorithms

  • MD4
  • MD5
  • Half MD5 (left, mid, right)
  • SHA1
  • SHA-256
  • SHA-384
  • SHA-512
  • SHA-3 (Keccak)
  • SipHash
  • RipeMD160
  • Whirlpool
  • DES (PT = $salt, key = $pass)
  • 3DES (PT = $salt, key = $pass)
  • GOST R 34.11-94
  • GOST R 34.11-2012 (Streebog) 256-bit
  • GOST R 34.11-2012 (Streebog) 512-bit
  • Double MD5
  • Double SHA1
  • md5($pass.$salt)
  • md5($salt.$pass)
  • md5(unicode($pass).$salt)
  • md5($salt.unicode($pass))
  • md5(sha1($pass))
  • md5($salt.md5($pass))
  • md5($salt.$pass.$salt)
  • md5(strtoupper(md5($pass)))
  • … and much more

Attack-Modes

  • Straight
  • Combination
  • Brute-force
  • Hybrid dict + mask
  • Hybrid mask + dict
  • accept Rules

Supported OpenCL runtimes

  • AMD
  • Apple
  • Intel
  • Mesa (Gallium)
  • NVidia
  • pocl

 

Supported OpenCL device types

  • GPU
  • CPU
  • APU
  • DSP
  • FPGA
  • Coprocessor

Download now: hascat

Related posts

Safeguarding ERP Systems in the Digital Age: The Crucial Role of NetSuite Support in Cyber Defense

How Artificial Intelligence Technology Affects Fintech Companies & The Financial Industry

Mitigating the Impact of Data Breaches Through DDR