Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked HashCat: hashcat v6.0.0


itsMe

Recommended Posts

This is the hidden content, please

Welcome to hashcat 6.0.0 release!

This release is about new hash-mode plugin interface, new backend API interface, expanding support for new algorithms and fixing bugs.

Introduction

HashCat is the well-known and the self-proclaimed world’s fastest and most advanced password cracking tool. This tool has 7 attack modes for 200+ highly-optimized hashing algorithms (MD4, MD5, SHA-family, Unix Crypt, MySQL, Cisco Pix, etc.). It currently supports: CPUs, GPUs, and other hardware accelerators on Linux, Windows, and macOS, and has facilities to help enable distributed password cracking.

Along with the major changes, we have added the following frequently demanded 51 new algorithms:

    AES Crypt (SHA256)
    Android Backup
    AuthMe sha256
    BitLocker
    BitShares v0.x
    Blockchain, My Wallet, Second Password (SHA256)
    Citrix NetScaler (SHA512)
    DiskCryptor
    Electrum Wallet (Salt-Type 3-5)
    Huawei Router sha1(md5($pass).$salt)
    Java Object hashCode()
    Kerberos 5 Pre-Auth etype 17 (AES128-CTS-HMAC-SHA1-96)
    Kerberos 5 Pre-Auth etype 18 (AES256-CTS-HMAC-SHA1-96)
    Kerberos 5 TGS-REP etype 17 (AES128-CTS-HMAC-SHA1-96)
    Kerberos 5 TGS-REP etype 18 (AES256-CTS-HMAC-SHA1-96)
    MultiBit Classic .key (MD5)
    MultiBit HD (scrypt)
    MySQL $A$ (sha256crypt)
    Open Document Format (ODF) 1.1 (SHA-1, Blowfish)
    Open Document Format (ODF) 1.2 (SHA-256, AES)
    Oracle Transportation Management (SHA256)
    PKZIP archive encryption
    PKZIP Master Key
    Python passlib pbkdf2-sha1
    Python passlib pbkdf2-sha256
    Python passlib pbkdf2-sha512
    QNX /etc/shadow (MD5)
    QNX /etc/shadow (SHA256)
    QNX /etc/shadow (SHA512)
    RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)
    Ruby on Rails Restful-Authentication
    SecureZIP AES-128
    SecureZIP AES-192
    SecureZIP AES-256
    SolarWinds Orion
    Telegram Desktop App Passcode (PBKDF2-HMAC-SHA1)
    Telegram Mobile App Passcode (SHA256)
    Web2py pbkdf2-sha512
    WPA-PBKDF2-PMKID+EAPOL
    WPA-PMK-PMKID+EAPOL
    md5($salt.sha1($salt.$pass))
    md5(sha1($pass).md5($pass).sha1($pass))
    md5(sha1($salt).md5($pass))
    sha1(md5(md5($pass)))
    sha1(md5($pass.$salt))
    sha1(md5($pass).$salt)
    sha1($salt1.$pass.$salt2)
    sha256(md5($pass))
    sha256($salt.$pass.$salt)
    sha256(sha256_bin($pass))
    sha256(sha256($pass).$salt)

With so many new hash-modes added, we're happy to announce that we now support over 320 different algorithms!

The new major features of hashcat 6.0.0:

    New plugin interface - for modular hash-modes
    New compute-backend API interface - for adding compute APIs other than OpenCL
    CUDA added as a new compute-backend API
    Comprehensive plugin developer guide
    GPU Emulation mode - for using kernel code on the host CPU
    Better GPU memory and thread management
    Improved auto-tuning based on available resources

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.