Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked HashCat: hashcat v6.2.3


itsMe

Recommended Posts

This is the hidden content, please

Introduction

HashCat is the well-known and the self-proclaimed world’s fastest and most advanced password cracking tool. This tool has 7 attack modes for 200+ highly-optimized hashing algorithms (MD4, MD5, SHA-family, Unix Crypt, MySQL, Cisco Pix, etc.). It currently supports: CPUs, GPUs, and other hardware accelerators on Linux, Windows, and macOS, and has facilities to help enable distributed password cracking.

Features:

    World’s fastest password cracker, first and only in-kernel rule engine.
    Free and Open-Source (MIT License).
    Multi-OS (Linux, Windows and macOS) and Multi-Platform (CPU, GPU, DSP, FPGA, etc.).
    Can crack multiple hashes at the same time.
    Multi-Devices & Multi-Device-Types : utilizing multiple (mixed) devices in same system.
    Supports: password candidate brain functionality, distributed cracking networks (using overlay), interactive pause/resume, sessions, restore, reading password candidates from file and stdin, hex-salt and hex-charset, automatic performance tuning, automatic keyspace ordering markov-chains.
    Built-in benchmarking system.
    Integrated thermal watchdog.
    200+ Hash-types implemented with performance in mind.

Welcome to hashcat 6.2.3 release!

This release adds an entire new compute backend (HIP), CPU hardware monitor support, several new hash-modes, bug fixes and improvements.

This is a minor release. If you are looking for release notes please refer to docs/changes.txt.

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.