hashcat-6.1.1 hashcat-6.1.1 hashcat-6.1.1hashcat-6.1.1hashcat-6.1.1hashcat-6.1.1
2021-01-28 01:41:45 5.87MB hashcat-6.1.1
1
密码破解工具 hashcat
2021-01-28 00:23:31 48.66MB hashcat
1
Hashcat is the self-proclaimed world's fastest password recovery tool. It had a proprietary code base until 2015, but is now released as free software. Versions are available for Linux, OS X, and Windows and can come in CPU-based or GPU-based variants. Examples of hashcat-supported hashing algorithms are Microsoft LM hashes, MD4, MD5, SHA-family, Unix Crypt formats, MySQL, and Cisco PIX. Hashcat has made its way into the news many times for the optimizations and flaws discovered by its creator, which were exploited in subsequent hashcat releases. (For example, the flaw in 1Password's password manager hashing scheme.)[1]
2019-12-21 21:49:38 2.6MB hashcat md5
1
以下算法的密码都能破解 MD4 MD5 Half MD5 SHA1 SHA2-224 SHA2-256 SHA2-384 SHA2-512 SHA3-224 SHA3-256 SHA3-384 SHA3-512 Keccak-224 Keccak-256 Keccak-384 Keccak-512 BLAKE2b-512 SipHash RIPEMD-160 Whirlpool GOST R 34.11-94 GOST R 34.11-2012 (Streebog) 256-bit GOST R 34.11-2012 (Streebog) 512-bit md5($pass.$salt) md5($salt.$pass) md5(utf16le($pass).$salt) md5($salt.utf16le($pass)) md5($salt.$pass.$salt) md5($salt.md5($pass)) md5($salt.md5($salt.$pass)) md5($salt.md5($pass.$salt)) md5(md5($pass)) md5(md5($pass).md5($salt)) md5(strtoupper(md5($pass))) md5(sha1($pass)) sha1($pass.$salt) sha1($salt.$pass) sha1(utf16le($pass).$salt) sha1($salt.utf16le($pass)) sha1(sha1($pass)) sha1($salt.sha1($pass)) sha1(md5($pass)) sha1($salt.$pass.$salt) sha1(CX) sha256($pass.$salt) sha256($salt.$pass) sha256(utf16le($pass).$salt) sha256($salt.utf16le($pass)) sha512($pass.$salt) sha512($salt.$pass) sha512(utf16le($pass).$salt) sha512($salt.utf16le($pass)) HMAC-MD5 (key = $pass) HMAC-MD5 (key = $salt) HMAC-SHA1 (key = $pass) HMAC-SHA1 (key = $salt) HMAC-SHA256 (key = $pass) HMAC-SHA256 (key = $salt) HMAC-SHA512 (key = $pass) HMAC-SHA512 (key = $salt) DES (PT = $salt, key = $pass) 3DES (PT = $salt, key = $pass) Skip32 (PT = $salt, key = $pass) ChaCha20 phpass scrypt PBKDF2-HMAC-MD5 PBKDF2-HMAC-SHA1 PBKDF2-HMAC-SHA256 PBKDF2-HMAC-SHA512 Skype WPA-EAPOL-PBKDF2 WPA-EAPOL-PMK WPA-PMKID-PBKDF2 WPA-PMKID-PMK iSCSI CHAP authentication, MD5(CHAP) IKE-PSK MD5 IKE-PSK SHA1 NetNTLMv1 NetNTLMv1+ESS NetNTLMv2 IPMI2 RAKP HMAC-SHA1 Kerberos 5 AS-REQ Pre-Auth etype 23 DNSSEC (NSEC3) CRAM-MD5 PostgreSQL CRAM (MD5) MySQL CRAM (SHA1) SIP digest authentication (MD5) Kerberos 5 TGS-REP etype 23 TACACS+ JWT (JSON Web Token) SMF (Simple Machines Forum) > v1.1 phpBB3 (MD5) vBulletin = v3.8.5 MyBB 1.2+ IPB2+ (Invision Power Board) WBB3 (Woltlab Burning Board) Joomla = 2.5.18 (MD5) WordPress (MD5) PHPS Drupal7 osCommerce xt:Commerce PrestaShop Django (SHA-1) Django (PBKDF2-SHA256) Tripcode Me
2019-12-21 21:00:33 2.66MB hashcat hashcat5.0 最新版 破解
1
各类Hash密码的破解,Hashcat、John the Ripper的使用等。
2019-12-21 19:50:06 5.53MB 密码破解 Hashcat Hash Crack
1