Hashcat 6.0.0 ya zo tare da sabbin algorithms guda 51 da ƙari

hashcat

Sabuwar sigar Hashcat 6.0.0 an riga an sake shi kuma a cikin ta haskaka sabon dubawa, sabon API, tallafi ga CUDA da ƙari. Ga wadanda ba su san Hascat ba, ya kamata su san cewa wannan manhaja ce da ke ba da damar dawo da kalmomin shiga daga zanta.

Hashcat shine na farko kuma shine tushen tushen tsarin GPGPU dduniya kuma tana akwai don Linux, OSX da Windows ba tare da tsada ba.

Ya zo a cikin bambance-bambancen 2.

  • CPU tushen
  • GPU-tushen

Tsarin bari mu ɗauki kirtani na zanta kuma mu gwada shi da jerin abubuwan da aka ƙididdige na ƙimomi ta amfani da zaren da aiwatarwa idan zai yiwu akan sashin sarrafa hoto don aiki iri ɗaya.

Babu wani banbanci yayin tura umarni zuwa Hashcat saboda ta atomatik amfani da mafi kyawun hanya don fatattaka kalmomin shiga, ko dai CPU ko GPU, gwargwadon abin da direba na hoto ka sanya ko a'a.

hashcat yana da sauri kuma yana da sassauƙa: marubucin yayi shi ta yadda zai bada damar rarraba fasa. Ina ba da shawarar sosai ga Hashcat akan Pyrit don sassaucin sa.

Haskar yana tallafawa nau'ikan hare-hare biyar kuma yana goyan bayan algorithms sama da 300 kalmar wucewa hashes gyara. Za'a iya daidaita lissafin zaɓuɓɓuka ta amfani da duk wadatar kayan aikin sarrafa kwamfuta a cikin tsarin, gami da amfani da umarnin vector daga CPU, GPU, da sauran matattarar kayan aiki waɗanda ke tallafawa OpenCL ko CUDA.

Daga cikin nau'ikan harin da aka tallafawa, wadanda suka fi fice sune:

  • Harshen kamus
  • Attackarfin ƙarfi hari / mask
  • Hadadden Dict + Mask
  • Labaran matasan + dict
  • Harshen lalatawa
  • Kai hari kan ka'idoji
  • Veraddamar da harka

Wadannan ma 'yan kadan ne. Hashcat yana tallafawa algorithms dayawa don yanke hashes. Zai yiwu a ƙirƙirar hanyar zaɓin da aka rarraba. An rarraba lambar aikin a ƙarƙashin lasisin MIT.

Menene sabo a Hashcat 6.0.0?

A cikin wannan sabon sigar, sabon kewayawa don haɗa plugins an haskaka Hakan ya bashi damar modirƙiri yanayin hashing masu daidaitaccen yanayi, da sabon bayan API lissafi don amfani da bayanan baya wanin OpenCL.

Wani canji wanda yayi fice a cikin sabon sigar shine ingantaccen tallafi ga CUDA da kuma yanayin kwaikwayon GPU, wanda zai baka damar amfani da babbar lambar kwamfuta (OpenCL) akan CPU.

Ayyukan algorithms da yawa an haɓakaMisali, an buge 45.58%, NTLM 13.70%, WPA / WPA2 13.35%, WinZip 119.43%.

Baya ga tsarin gyaran atomatik, la'akari da wadatattun albarkatun, an fadada kuma har ila yau ingantaccen ƙwaƙwalwar GPU da sarrafa zaren.

Hakanan ba zamu iya barin sabon algorithms da aka ƙara ba, wanda a cikin wannan sabon sigar 51 an kara da cewa:

  • AES Crypto (SHA256)
  • Ajiyayyen Android
  • AuthMe sha256
  • BitLocker
  • BitShares v0.x
  • Blockchain, Jaka na, Kalmar wucewa ta biyu (SHA256)
  • Citrix NetScaler (SHA512)
  • DiskCryptor
  • Wallet na Electrum (Gishiri-Nau'in 3-5)
  • Huawei na'ura mai ba da hanya tsakanin hanyoyin sadarwa sha1 (md5 ($ wuce). $ Salt)
  • Java abu hashCode ()
  • Kerberos 5 Pre-Auth mai lamba 17 (AES128-CTS-HMAC-SHA1-96)
  • Kerberos 5 Pre-Auth mai lamba 18 (AES256-CTS-HMAC-SHA1-96)
  • Kerberos 5 TGS-REP nau'in 17 (AES128-CTS-HMAC-SHA1-96)
  • Kerberos 5 TGS-REP nau'in 18 (AES256-CTS-HMAC-SHA1-96)
  • MultiBit Classic .key (MD5)
  • MultiBit HD (rubutun)
  • MySQL $ A $ (sha256crypt)
  • Bude Takaddun Tsarin (ODF) 1.1 (SHA-1, Blowfish)
  • Buɗe Tsarin Takardar (ODF) 1.2 (SHA-256, AES)
  • Gudanar da Jigilar Jirgin Sama (SHA256)
  • Boye-boye PKZIP
  • PKZIP Babbar Jagora
  • Python passlib pbkdf2-sha1
  • Python passlib pbkdf2-sha256
  • Python passlib pbkdf2-sha512
  • QNX / sauransu / inuwa (MD5)
  • QNX / sauransu / inuwa (SHA256)
  • QNX / sauransu / inuwa (SHA512)
  • Red Hat 389-DS LDAP (PBKDF2-HMAC-SHA256)
  • Ruby on Rails restful-Ingantaccen
  • Tsaro ZIP AES-128
  • Tsaro ZIP AES-192
  • Tsaro ZIP AES-256
  • SolarWinds Orion
  • Lambar lambar sakon waya ta Desktop App (PBKDF2-HMAC-SHA1)
  • Lambar lambar Wayar Wayar Wayar Wayar Waya (SHA256)
  • Yanar gizo ppy pbkdf2-sha2
  • WPA-PBKDF2-PMKID + EAPOL
  • WPA-PMK-PMKID + EAPOL
  • md5 ($ gishiri. sha1 ($ gishiri. $ wuce))
  • md5 (sha1 ($ wuce) .md5 ($ wuce) .sha1 ($ wuce))
  • md5 (sha1 ($ gishiri) .md5 ($ wuce))
  • sha1 (md5 (md5 ($ wuce)))
  • sha1 (md5 ($ wuce. $ gishiri))
  • sha1 (md5 ($ wuce). $ gishiri)
  • sha1 ($ gishiri1. $ wuce. $ gishiri2)
  • sha256 (md5 ($ wuce))
  • sha256 ($ gishiri. $ wuce. $ gishiri)
  • sha256 (sha256_bin ($ wuce))
  • sha256 (sha256 ($ wuce). $ gishiri)

A ƙarshe, idan kuna son ƙarin sani game da shi, zaku iya bincika cikakkun bayanai game da sabon sigar a cikin sanarwar. Haɗin haɗin shine wannan. 

Yadda ake girka Hashcat akan Linux?

Ga masu sha'awar iya shigar da wannan sabon sigar, za su iya samun lambar tushe don tattara su ko abubuwan binary daga su official Yanar gizo.

Kodayake mu ma za mu iya samu kunshin a ciki mafi yawan rarrabawar Linux.

Don yin wannan, kawai yakamata ku nemi kunshin tare da manajan kunshin ku kuma bayan haka, aiwatar da shigarwa.

Misali, a cikin Debian, Ubuntu da kuma rarrabuwa waɗanda aka samo za mu iya shigar da kunshin ta aiwatar da:

sudo apt install hashcat

Ko kan Arch Linux da abubuwan da suka samo asali tare da:

sudo pacman -S hashcat


Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Wanda ke da alhakin bayanan: Miguel Ángel Gatón
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.