Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'v6.2.5'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 1 result

  1. hashcat is the world’s fastest and most advanced password recovery utility, supporting five unique modes of attack for over 200 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and OSX, and has facilities to help enable distributed password cracking. Features World’s fastest password cracker World’s first and only in-kernel rule engine Free Open-Source (MIT License) Multi-OS (Linux, Windows and macOS) Multi-Platform (CPU, GPU, DSP, FPGA, etc., everything that comes with an OpenCL runtime) Multi-Hash (Cracking multiple hashes at the same time) Multi-Devices (Utilizing multiple devices in same system) Multi-Device-Types (Utilizing mixed device types in same system) Supports password candidate brain functionality Supports distributed cracking networks (using overlay) Supports interactive pause / resume Supports sessions Supports restore Supports reading password candidates from file and stdin Supports hex-salt and hex-charset Supports automatic performance tuning Supports automatic keyspace ordering markov-chains Built-in benchmarking system Integrated thermal watchdog 200+ Hash-types implemented with performance in mind … and much more Changelog v6.2.5 ## Algorithms ## – Added hash-mode: CRC32C – Added hash-mode: CRC64Jones – Added hash-mode: MultiBit Classic .wallet (scrypt) – Added hash-mode: MurmurHash3 – Added hash-mode: Windows Hello PIN/Password ## ## Performance ## – PDF Kernel (10700): Improved performance on AMD GPUs by using shared memory for the scratch buffer and disabled inlining to save spilling ## ## Bugs ## – Fixed divide by zero error because backend_ctx->hardware_power_all was not re-inserted after refactoring device_param->hardware_power – Fixed invalid handling of initialization value for -m 11500 – Fixed invalid progress counter initialization in attack-mode 9 when using –skip or –restore – Fixed out-of-boundary reads in attack-mode 9 that were caused by a missing work item limit in the refactored autotune engine – Fixed out-of-boundary reads in hash-mode 22400 (AES Crypt) kernel – Fixed strategy for eliminating hashes with zero length in LM when multiple hashes contain a zero hash ## ## Technical ## – AMD Driver: Updated requirements for AMD Linux drivers to ROCm 4.5 or later due to new HIP interface – Backend devices: In -S mode, limit the number of workitems so that no more than 2GB of host memory is required per backend device – Backend devices: In non -S mode, limit the number of workitems so that no more than 4GB of host memory is required per backend device – Backend types: The default filter for the device types is now set so that only the GPU is used, except for APPLE, where we set CPU – Benchmark: Update benchmark_deep.pl with new hash modes added (also new hash modes which were added with v6.2.3) – Electrum Wallet: Added new entropy-based check to test whether the decryption was successful or not – Module Optimizers: Added OPTS_TYPE_MAXIMUM_THREADS to deactivate the else branch route in the section to find -T before compilation – Makefile: Added wildcard include src/modules/module_*.mk directive so that plugin developers can add 3rd party libraries for their plugins – Rejects: Disabled checking of the minimum and maximum length of the password candidate in attack-mode 9 because they are incompatible – POCL: Added a workaround for an issue in POCL where a quote character is used as a part of the path itself which is passed as a path for the -I option – Device Threads: The default maximum device thread number has been reduced from 1024 to 256, users can still overwrite with the -T option – Tuning-DB: Add missing entries for -m 25600 and -m 25800 for CPU cracking – OpenCL Backend: added workaround to support Apple Silicon (GPU: M1, M1 Pro, and M1 Max) – MacOS v10.8+ (PBKDF2-SHA512): Added support for parsing new mac2john hash format directly in the module for -m 7100 [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.