Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'v6.1.1'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 1 result

  1. hashcat is the world’s fastest and most advanced password recovery utility, supporting five unique modes of attack for over 200 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and OSX, and has facilities to help enable distributed password cracking. Features World’s fastest password cracker World’s first and only in-kernel rule engine Free Open-Source (MIT License) Multi-OS (Linux, Windows and macOS) Multi-Platform (CPU, GPU, DSP, FPGA, etc., everything that comes with an OpenCL runtime) Multi-Hash (Cracking multiple hashes at the same time) Multi-Devices (Utilizing multiple devices in same system) Multi-Device-Types (Utilizing mixed device types in same system) Supports password candidate brain functionality Supports distributed cracking networks (using overlay) Supports interactive pause / resume Supports sessions Supports restore Supports reading password candidates from file and stdin Supports hex-salt and hex-charset Supports automatic performance tuning Supports automatic keyspace ordering markov-chains Built-in benchmarking system Integrated thermal watchdog 200+ Hash-types implemented with performance in mind … and much more Changelog v6.1.1 This release is mostly about expanding support for new algorithms and fixing bugs: Added hash-mode: Apple Keychain Added hash-mode: XMPP SCRAM Changelog fixed Bugs: Fixed integer overflow for large masks in -a 6 attack mode Fixed alias detection with additional processor core count check Fixed maximum password length in modules of hash-modes 600, 7800, 7801 and 9900 Fixed non-zero status code when using –stdout Fixed uninitialized value in bitsliced DES kernel (BF mode only) leading to false negatives Changelog Improvements: Compile ZLIB: Fixed makefile include paths in case USE_SYSTEM_ZLIB is used Compile macOS: Fixed makefile target ‘clean’ to correctly remove *.dSYM folders OpenCL Kernels: Added datatypes to literals of enum costants OpenCL Kernels: Added pure kernels for hash-mode 600 (BLAKE2b-512) OpenCL Runtime: Reinterpret return code CL_DEVICE_NOT_FOUND from clGetDeviceIDs() as non-fatal OpenCL Runtime: Add some unstable warnings for some SHA512 based algorithms on AMD GPU on macOS Changelog Technical: Backend: Changed the maximum number of compute devices from 64 to 128 Tests: Improved tests for hash-mode 11300 (Bitcoin/Litecoin wallet.dat) Tests: Improved tests for hash-mode 13200 (AxCrypt) Tests: Improved tests for hash-mode 13600 (WinZip) Tests: Improved tests for hash-mode 16400 (CRAM-MD5 Dovecot) Tests: Improved tests for hash-mode 16800 (WPA-PMKID-PBKDF2) [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.