What's new

Closed Hashcat

Status
Not open for further replies.

LaEndiMan

Addict
Joined
Nov 29, 2016
Posts
55
Reaction
80
Points
109
Hashcat – Advanced Password Recovery Utility

Hashcat is a open source tool and the world’s fastest & most advanced password recovery utility, supporting five unique modes of attack for over 160 highly-optimized hashing algorithms. hashcat currently supports CPU’s, GPU’s other hardware-accelerators on Windows, Linux and OSX, and has facilities to help enable distributed password *****ing.

Features

  • World’s fastest password *****er
  • World’s first and only in-kernel rule engine
  • Free
  • Open-Source (MIT License)
  • Multi-OS (Linux, Windows and OSX)
  • Multi-Platform (CPU, GPU, DSP, FPGA, etc., everything that comes with an OpenCL runtime)
  • Multi-Hash (*****ing multiple hashes at the same time)
  • Multi-Devices (Utilizing multiple devices in same system)
  • Multi-Device-Types (Utilizing mixed device types in same system)
  • Supports distributed *****ing networks (using overlay)
  • Supports interactive pause / resume
  • Supports sessions
  • Supports restore
  • Supports reading password candidates from file and stdin
  • Supports hex-salt and hex-charset
  • Supports automatic performance tuning
  • Supports automatic keyspace ordering markov-chains
  • Built-in benchmarking system
  • Integrated thermal watchdog
  • You do not have permission to view the full content of this post. Log in or register now.60+ hash types implemented with performance in mind
  • … and much more

 
Status
Not open for further replies.
Back
Top