what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 760 RSS Feed

Files

John The Ripper 1.7.7 Jumbo 5
Posted Jun 3, 2011
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types commonly found on Unix systems, as well as Windows LM hashes. On top of this, many other hash types are added with contributed patches, and some are added in John the Ripper Pro. This is the community enhanced version.

Changes: MD5 and SHA-1 based hashes have been sped up with SSE2 intrinsics. md5_gen has been expanded with more hash types. UTF-8 support has been added ("--utf8"). MPI parallelization support for all cracking modes has been integrated. OpenMP parallelization support has been added to more hash types. New formats have been added: mskrb5 (offline attack on MS Kerberos 5 pre-authentication data), rawMD5unicode (MD5 of UCS-2 encoded plaintext), and salted_sha1 (faster handling of some LDAP {SSHA} hashes). The "unique" program, Markov mode, ETA display, and programming interfaces have been enhanced.
tags | cracker
systems | windows, unix, beos
SHA-256 | 2cbdcbd332cb4eb68445d7bf85b2dfa75d939664d2a3a39447fbe74ed113b6a5
Moscrack WPA Cluster Cracker 2.07b
Posted May 18, 2011
Authored by Ryan Babchishin | Site moscrack.sourceforge.net

Moscrack is intended to facilitate the use of a WPA cracker on a cluster. Currently, it has only been used with Mosix (clustering software) and SSH nodes. It works by reading a word list from STDIN or a file, breaking it into chunks and passing those chunks off to separate processes that run in parallel. The parallel processes can then execute on different nodes in your cluster. All results are checked (to a degree) and recorded on your master node. Logging, error handling, etc. are all handled for you. Moscrack is designed to be run for long periods of time (days, weeks, or more).

Changes: A plugin framework and API were created. A dehasher plugin was created to crack SHA256/512, MD5, DES, and *Blowfish Unix password hashes. A bug in hot config was fixed.
tags | cracker
systems | unix
SHA-256 | e066d79a30cdb3c958d794bd619c49b023fc0f43e65b86c4e24c58d6d74e4bdd
Arabic Names Dictionary
Posted May 10, 2011
Authored by g33ko

This file contains two wordlists with both male and female Arabic names. Together there are over 1800 entries.

tags | cracker
SHA-256 | 1cd5b3f1ebea68572f997bb0603495c3147db25fcea68c3053b355fc5a6d5f01
John The Ripper 1.7.7
Posted Apr 29, 2011
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types commonly found on Unix systems, as well as Windows LM hashes. On top of this, many other hash types are added with contributed patches, and some are added in John the Ripper Pro. This is the community enhanced version.

Changes: The jumbo patch has been rebased to 1.7.7. Detection of ambiguous hash encodings has been implemented. Support for larger hash tables has been added for many hash types (most notably, NTLM). The "Apache MD5" "format" has been dropped (implemented in 1.7.7 proper). The --salt-list option has been dropped. Assorted other bugfixes, enhancements, and changes have been made.
tags | cracker
systems | windows, unix, beos
SHA-256 | 0ea29fd7742bc189c46e8e52b5d32d2d9538408e6d54f8917faa308ba7954273
PACK (Password Analysis and Cracking Kit) 0.0.2
Posted Apr 29, 2011
Authored by Peter Kacherginsky

PACK (Password Analysis and Cracking Kit) is a toolkit that allows researchers to optimize their password cracking tasks, analyze previously cracked passwords, and implements a novel attack on corporate passwords using minimum password policy. The goal of this toolkit is to assist in automatic preparation for the "better than bruteforce" password attacks by analyzing common ways that people create passwords. After the analysis stage, the statistical database can be used to generate attack masks for common tools such as Hashcat, oclHashcat, and others.

tags | cracker
SHA-256 | ff93ff3bc2e213ba87c967ebf9806f960ae887519d602d85fa66e3386b058dae
John The Ripper 1.7.7
Posted Apr 28, 2011
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types commonly found on Unix systems, as well as Windows LM hashes. On top of this, many other hash types are added with contributed patches, and some are added in John the Ripper Pro. This is the community enhanced version.

Changes: Intel AVX (Sandy Bridge) and AMD XOP (Bulldozer) support for bitslice DES has been added. Various other changes.
tags | cracker
systems | windows, unix, beos
SHA-256 | b821bac5059a3cdc8beb9a715691a9a412db4947345adb7f88eda2fa93293030
Moscrack WPA Cluster Cracker 2.06b
Posted Apr 25, 2011
Authored by Ryan Babchishin | Site moscrack.sourceforge.net

Moscrack is intended to facilitate the use of a WPA cracker on a cluster. Currently, it has only been used with Mosix (clustering software) and SSH nodes. It works by reading a word list from STDIN or a file, breaking it into chunks and passing those chunks off to separate processes that run in parallel. The parallel processes can then execute on different nodes in your cluster. All results are checked (to a degree) and recorded on your master node. Logging, error handling, etc. are all handled for you. Moscrack is designed to be run for long periods of time (days, weeks, or more).

Changes: This is a minor bugfix release because 2.05b had an error in the sample config file that was causing Moscrack to fail to load. Other small things have been fixed at the same time. If you had trouble getting 2.05b to work, update to 2.06b.
tags | cracker
systems | unix
SHA-256 | 6264c658b35443b0abef0c3dc2b58d0e401c4637a21dee626b12c9027294bf3c
Moscrack WPA Cluster Cracker 2.05b
Posted Apr 21, 2011
Authored by Ryan Babchishin | Site moscrack.sourceforge.net

Moscrack is intended to facilitate the use of a WPA cracker on a cluster. Currently, it has only been used with Mosix (clustering software) and SSH nodes. It works by reading a word list from STDIN or a file, breaking it into chunks and passing those chunks off to separate processes that run in parallel. The parallel processes can then execute on different nodes in your cluster. All results are checked (to a degree) and recorded on your master node. Logging, error handling, etc. are all handled for you. Moscrack is designed to be run for long periods of time (days, weeks, or more).

Changes: This release added various automatic chunk size options, hung node detection, dynamic node configuration, improved CPU demands, TCP-based status checks, and a CGI interface.
tags | cracker
systems | unix
SHA-256 | 4b26d31504786a1ad4422ca5b61802511847d6c0251eadc36194d0932ed7c4d1
SSH2FTPCrack FTP / SSH Brute Forcer 0.2
Posted Apr 21, 2011
Authored by GhOsT-PR

ssh2ftpcrack is a simple FTP and SSH dictionary brute force cracking tool written in Perl.

Changes: Modularized the cracking methods.
tags | cracker, perl
systems | unix
SHA-256 | 32cfdd4217149b746fae688a7362d29d10b8532eb41ca35c4b0d30bab04993b1
oclHashcat-lite GPU Hash Cracking Utility 0.02
Posted Apr 11, 2011
Authored by atom | Site hashcat.net

oclHashcat-lite Advanced GPU hash cracking utility that includes the World's fastest MD4, MD5, SHA1, and SHA256 cracker. It supports up to 16 GPUs and include binaries for both Linux and Windows.

tags | cracker
systems | linux, windows
SHA-256 | 9a98224224dfe503e6d645740cc8442831f25b3322e6d81534f567fe513eaf91
Moscrack WPA Cluster Cracker 2.04b
Posted Apr 4, 2011
Authored by Ryan Babchishin | Site moscrack.sourceforge.net

Moscrack is intended to facilitate the use of a WPA cracker on a cluster. Currently, it has only been used with Mosix (clustering software) and SSH nodes. It works by reading a word list from STDIN or a file, breaking it into chunks and passing those chunks off to separate processes that run in parallel. The parallel processes can then execute on different nodes in your cluster. All results are checked (to a degree) and recorded on your master node. Logging, error handling, etc. are all handled for you. Moscrack is designed to be run for long periods of time (days, weeks, or more).

Changes: This release adds RSH, Pyrit, and checkpoint/resume features.
tags | cracker
systems | unix
SHA-256 | 9e3266b4a6f5ae2e53b40d3c5e991124d65109c96cbb495ee2ede2af43102b27
Moscrack WPA Cluster Cracker 2.03b
Posted Mar 29, 2011
Authored by Ryan Babchishin | Site moscrack.sourceforge.net

Moscrack is intended to facilitate the use of a WPA cracker on a cluster. Currently, it has only been used with Mosix (clustering software) and SSH nodes. It works by reading a word list from STDIN or a file, breaking it into chunks and passing those chunks off to separate processes that run in parallel. The parallel processes can then execute on different nodes in your cluster. All results are checked (to a degree) and recorded on your master node. Logging, error handling, etc. are all handled for you. Moscrack is designed to be run for long periods of time (days, weeks, or more).

Changes: HotConfig improvements and fixes were made. A configuration file is used. Console output was improved. SSH uses pure Perl. Cygwin node stability was improved.
tags | cracker
systems | unix
SHA-256 | 985aceb4a402b0e03e0ee23d6fa5dd9c61cb8ad0fe211a22a5db5c3547ed3972
FTP Brute Forcing Tool 0.1
Posted Mar 16, 2011
Authored by baltazar

This is a simple python script to brute force ftpd.

tags | cracker, python
SHA-256 | 75f9adacc2779c88694791ef3852491c0f039afccdbe8c1600dbf7fde13417ba
Moscrack WPA Cluster Cracker 2.02b
Posted Mar 15, 2011
Authored by Ryan Babchishin | Site moscrack.sourceforge.net

Moscrack is intended to facilitate the use of a WPA cracker on a cluster. Currently, it has only been used with Mosix (clustering software) and SSH nodes. It works by reading a word list from STDIN or a file, breaking it into chunks and passing those chunks off to separate processes that run in parallel. The parallel processes can then execute on different nodes in your cluster. All results are checked (to a degree) and recorded on your master node. Logging, error handling, etc. are all handled for you. Moscrack is designed to be run for long periods of time (days, weeks, or more).

Changes: This release fixes bugs in the getNode and fastest node prioritization functions that caused a hang. At least two different bugs causing one visible problem were fixed (a missing call to reaper() and faulty logic in fastest node handling). New "top"-like feature for monitoring Moscrack called "mosctop". This release tells you what the key is when it's found.
tags | cracker
systems | unix
SHA-256 | 5723f54c44eed15a50f4c9abaab1a2d09bc06dee4c544164ca282ac65344849c
Hashkill 0.2.4
Posted Mar 7, 2011
Authored by gat3way | Site gat3way.eu

Hashkill is an opensource hash cracker for Linux that uses OpenSSL. Currently it supports 4 attack methods (dictionary, bruteforce, hybrid) and has 31 plugins for different types of hashes (md5, sha1, phpbb3, mysql, md5 (unix), des(unix), sha(unix), vbulletin, smf, etc). It is multithreaded and supports session save/restore.

Changes: The most important new feature is GPU-based cracking. The GPU kernels are highly optimized to deliver very fast speeds. Various other bug fixes and feature enhancements added.
tags | cracker
systems | linux, unix
SHA-256 | 26a6c0886046f56b50a2bf26bba2ee3a754c57452de7073dcc492e03d8e07022
Moscrack WPA Cluster Cracker 2.01b
Posted Mar 3, 2011
Authored by Ryan Babchishin | Site moscrack.sourceforge.net

Moscrack is intended to facilitate the use of a WPA cracker on a cluster. Currently, it has only been used with Mosix (clustering software) and SSH nodes. It works by reading a word list from STDIN or a file, breaking it into chunks and passing those chunks off to separate processes that run in parallel. The parallel processes can then execute on different nodes in your cluster. All results are checked (to a degree) and recorded on your master node. Logging, error handling, etc. are all handled for you. Moscrack is designed to be run for long periods of time (days, weeks, or more).

Changes: Significant performance improvements were made. Variable chunk size support and a node multiplier setting were added. Auto-tuning mode was added for node multiplier. Fastest node prioritization is done. The documentation on new features was updated.
tags | cracker
systems | unix
SHA-256 | 72561acd14c84ecec909167d27343a8b27a65938523aafc053e663e0b06674fe
Slow SSH Bruteforcer
Posted Mar 1, 2011
Authored by Luca Hall | Site phiral.net

Slowbrute is a slow SSH brute-forcing utility written in Python. Paramiko must be installed and if Tor is being leveraged in order to anonymize the scan, run it at 127.0.0.1:9050.

tags | cracker, python
systems | linux
SHA-256 | 246f2736f830b35ba9fbd27adbf3c1c10ecc3d92b86bd6fedfac43078b095acb
oclHashcat GPU Hash Cracking Utility 0.25
Posted Feb 25, 2011
Authored by atom | Site hashcat.net

oclHashcat GPU hash cracking utility that has multi-GPU and multi-hash support. It supports dictionary-based and mask-attacks for hybrid cracking. Linux and Windows binaries are included.

tags | cracker
systems | linux, windows
SHA-256 | 19077748589c65f302bf68f488ac33ab55f6f1f62053087de4a1e3bbb3b370ce
oclHashcat+ Advanced GPU Hash Cracking Utility 0.03
Posted Feb 24, 2011
Authored by atom | Site hashcat.net

oclHashcat+ Advanced GPU hash cracking utility that includes the World's fastest md5crypt and phpass crackers and has the first GPGPU-based rule engine. Focuses on highly iterated modern hashes, single dictionary-based attacks, and more. Linux and Windows binaries are included.

tags | cracker
systems | linux, windows
SHA-256 | 196a49145a9a65032b5a225b6d7fe9397b32670c984be1fa6e801a298e9d301d
Hashcat CPU Cracking Utility 0.36
Posted Feb 24, 2011
Authored by atom | Site hashcat.net

Hashcat is a CPU hash cracking tool that supports multi-hash functionality and is multi-threaded. Linux and Windows binaries are included.

tags | cracker
systems | linux, windows
SHA-256 | b12331b96592de8246e7b870d155e03f55fef7b9dd344dee58df68bc26a54e43
Moscrack WPA Cluster Cracker 2.0b
Posted Feb 22, 2011
Authored by Ryan Babchishin | Site moscrack.sourceforge.net

Moscrack is intended to facilitate the use of a WPA cracker on a cluster. Currently, it has only been used with Mosix (clustering software) and SSH nodes. It works by reading a word list from STDIN or a file, breaking it into chunks and passing those chunks off to separate processes that run in parallel. The parallel processes can then execute on different nodes in your cluster. All results are checked (to a degree) and recorded on your master node. Logging, error handling, etc. are all handled for you. Moscrack is designed to be run for long periods of time (days, weeks, or more).

Changes: Many new features and bugfixes were added.
tags | cracker
systems | unix
SHA-256 | 3f9b7c4d196350b048d7f52fe2d43932e987b746c07dcb0b6675f382015c25c1
John The Ripper 1.7.6 Jumbo 12
Posted Feb 16, 2011
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types commonly found on Unix systems, as well as Windows LM hashes. On top of this, many other hash types are added with contributed patches, and some are added in John the Ripper Pro. This is the community enhanced version.

Changes: The "generic MD5" self-test bug with "-sse2" and "-mmx" builds (introduced in -jumbo-10) has been corrected. MSCash and MSCash2 OpenMP parallelization has been enhanced to adjust the number of key slots according to the number of threads.
tags | cracker
systems | windows, unix, beos
SHA-256 | 2bbc034089dceb05f7284a0f997225b240d96b085ef8b399eb2d4b6aefb348d9
Moscrack WPA Cluster Cracker 1.01b
Posted Feb 14, 2011
Authored by Ryan Babchishin | Site moscrack.sourceforge.net

Moscrack is intended to facilitate the use of a WPA cracker on a cluster. Currently, it has only been used with Mosix (clustering software) and SSH nodes. It works by reading a word list from STDIN or a file, breaking it into chunks and passing those chunks off to separate processes that run in parallel. The parallel processes can then execute on different nodes in your cluster. All results are checked (to a degree) and recorded on your master node. Logging, error handling, etc. are all handled for you. Moscrack is designed to be run for long periods of time (days, weeks, or more).

Changes: Bug fixes.
tags | cracker
systems | unix
SHA-256 | f8937e68a9bd2310ef51ada559931442d443ed81fddcd3ca5b33dd8e43a602da
John The Ripper 1.7.6 Jumbo 11
Posted Feb 8, 2011
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types commonly found on Unix systems, as well as Windows LM hashes. On top of this, many other hash types are added with contributed patches, and some are added in John the Ripper Pro. This is the community enhanced version.

Changes: An x86-64-specific NTLM hash comparison bug has been fixed. Self-tests have been enhanced to detect such bugs in the future. Support for cracking of MSCash2 (Domain Cached Credentials of modern Windows systems) with optional OpenMP parallelization has been added. Similar OpenMP parallelization for the original MSCash has been added. OpenMP-enabled RPM packages for x86-64 Fedora 13 and 14 have been built.
tags | cracker
systems | windows, unix, beos
SHA-256 | 4b8b8f3ddb904ec93ed94335cbe1267ec509403e9c22467167e18259f7d7202a
SSH2FTPCrack FTP / SSH Brute Forcer
Posted Feb 4, 2011
Authored by GhOsT-PR

ssh2ftpcrack is a simple FTP and SSH dictionary brute force cracking tool written in Perl.

tags | cracker, perl
SHA-256 | 117bb96f36c8247626e9110c63097fe81c130b235dee0c2bec0d4bd579495eb1
Page 7 of 31
Back56789Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
US Charges Russian Military Officers For Unleashing Wiper Malware On Ukraine
Posted Sep 6, 2024

tags | headline, government, russia, data loss, cyberwar, military, ukraine
Microsoft Tackling Windows Logfile Flaws With New HMAC-Based Security Mitigation
Posted Sep 6, 2024

tags | headline, microsoft, flaw, cryptography
Russian Doppelganger Campaign Exposed
Posted Sep 6, 2024

tags | headline, hacker, government, russia, cybercrime, fraud, cyberwar
North Korean Hackers Target Job Seekers With Fake App
Posted Sep 5, 2024

tags | headline, hacker, government, malware, conference, north korea
Cisco Patches Critical Vulns In Smart Licensing Utility
Posted Sep 5, 2024

tags | headline, flaw, patch, cisco
US Targets Election Influence Operation With Charges, Sanctions, Domain Seizures
Posted Sep 5, 2024

tags | headline, government, usa, russia, fraud, cyberwar
Colorado Tops List Of Cyberattacks Per Capita In The US
Posted Sep 5, 2024

tags | headline, hacker, government, privacy, usa, data loss
Ukrainian Drones Now Spray Thermite Streams Right Into Russian Trenches
Posted Sep 5, 2024

tags | headline, government, russia, military, ukraine
Security Boom Is Over, With Over 1/3 Of CISOs Reporting Flat Or Falling Budgets
Posted Sep 5, 2024

tags | headline
VMware Fusion13.x Code Execution Bug Patched
Posted Sep 4, 2024

tags | headline, flaw, patch, vmware
View More News →
packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close