Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Hashtopolis v0.13.1 - A Hashcat wrapper for distributed hashcracking


itsMe

Recommended Posts

This is the hidden content, please

Hashtopolis is a multi-platform client-server tool for distributing hashcat tasks to multiple computers. The main goals for Hashtopolis’s development are portability, robustness, multi-user support, and multiple groups management. The application has two parts:

  •     Agent Multiple clients (C#, Python), easily customizable to suit any need.
  •     Server several PHP/CSS files operating on two endpoints: an Admin GUI and an Agent Connection Point

Aiming for high usability even on restricted networks, Hashtopolis communicates over HTTP(S) using a human-readable, hashing-specific dialect of JSON.

The server part runs on PHP using MySQL as the database backend. It is vital that your MySQL server is configured with performance in mind. Queries can be very expensive and proper configuration makes the difference between a few milliseconds of waiting and disastrous multi-second lags. The database schema heavily profits from indexing. Therefore, if you see a hint about pre-sorting your hashlist, please do so.

The web admin interface is the single point of access for all client agents. New agent deployments require a one-time password generated in the New Agent tab. This reduces the risk of leaking hashes or files to rogue or fake agents.

Features

    Easy and comfortable to use
    Accessible from anywhere via web interface
    Server component highly compatible with common web hosting setups
    Unattended agents
    File management for word lists, rules, …
    Self-updating of both Hashtopolis and Hashcat
    Cracking multiple hashlists of the same hash type as though they were a single hashlist
    Running the same client on Windows, Linux and OS X
    Files and hashes marked as “secret” are only distributed to agents marked as “trusted”
    Many data import and export options
    Rich statistics on hashes and running tasks
    Visual representation of chunk distribution
    Multi-user support
    User permission levels
    Various notification types
    Small and/or CPU-only tasks
    Group assignment for agents and users for fine-grained access-control
    Compatible with crackers supporting certain flags

Changelog v0.13.1

Bugfixes

    When deleting a supertask that was created from an import, pretasks that were removed from this supertask should also be deleted (issue #865).
    Setting config values to false using the user API now works as intended.
    When using the rulesplit function an internal server error was thrown. (#836)
    Deleting the last Hashlist resulted in an fatal error issue #888.

Enhancements

    Hash.hash is now of type MEDIUMTEXT to avoid issues with longer hashes (e.g. LUKS, issue #851).

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.