all options
buster  ] [  bullseye  ] [  bookworm  ] [  trixie  ] [  sid  ]
[ Source: hashcat  ]

Package: hashcat (6.1.1+ds1-1)

Links for hashcat

Screenshot

Debian Resources:

Download Source Package hashcat:

Maintainers:

External Resources:

Similar packages:

utilità più avanzata e più veloce al mondo per recupero password

hashcat supporta 5 distinti modi di attacco per oltre 300 algoritmi di hashing altamente ottimizzati. hashcat attualmente supporta CPU, GPU e altri acceleratori hardware su Linux, e ha funzionalità per aiutare ad abilitare il cracking distribuito delle password.

Esempi di algoritmi di hashing supportati da hashcat sono: MD5, HMAC-MD5, SHA1, HMAC-SHA1, MySQL323, MySQL4.1/MySQL5, phpass, MD5 (Wordpress), MD5 (phpBB3), MD5 (Joomla), md5crypt, MD5 (Unix), FreeBSD MD5, Cisco-IOS, MD4, NTLM, Domain Cached Credentials (DCC), MS Cache, SHA256, HMAC-SHA256, md5apr1, MD5 (APR), Apache MD5, SHA512, HMAC-SHA512, Cisco-PIX, Cisco-ASA, WPA/WPA2, Double MD5, bcrypt, Blowfish (OpenBSD), MD5 (Sun), Double SHA1, SHA-3 (Keccak),Half MD5, Password Safe SHA-256, IKE-PSK MD5, IKE-PSK SHA1, NetNTLMv1-VANILLA/NetNTLMv1-ESS, NetNTLMv2, Cisco-IOS SHA256, Android PIN, AIX {smd5}, AIX {ssha256}, AIX {ssha512}, AIX {ssha1}, GOST, GOST R 34, Fortigate (FortiOS), OS X v10.8+, GRUB 2, IPMI2, RAKP, HMAC-SHA1, sha256crypt, SHA256 (Unix), Drupal7, WBB3, scrypt, Cisco $8$, Cisco $9$, Radmin2, Django (PBKDF2-SHA256), Cram MD5, SAP, iSSHA-1, PrestaShop, PostgreSQL, Challenge-Response Authentication (MD5), MySQL Challenge-Response, Authentication (SHA1), SIP digest authentication (MD5), Plaintext, Joomla < 2.5.18, PostgreSQL, osCommerce, xt:Commerce, Skype, nsldap, Netscape, LDAP, nsldaps, SSHA-1(Base64), Oracle S: Type (Oracle 11+), SMF > v1.1, OS X v10.4, v10.5, v10.6, EPi, Django (SHA-1), MSSQL (2000), MSSQL (2005), PeopleSoft, EPiServer 6.x < v4, hMailServer, SSHA-512 (Base64), LDAP {SSHA512}, OS X v10.7, MSSQL (2012 & 2014), vBulletin < v3.8.5, PHPS, vBulletin > v3.8.5, IPB2+, MyBB1.2+, Mediawiki B type, WebEdition CMS, Redmine.

hashcat offre modalità multiple di attacco per ottenere una copertura efficace e complessa sullo spazio delle chiavi di un hash. Tali modalità sono:

 * attacco Brute-Force;
 * attacco Combinator;
 * attacco Dictionary;
 * attacco Fingerprint;
 * attacco Hybrid;
 * attacco Mask;
 * attacco Permutation;
 * attacco Rule-based;
 * attacco Table-Lookup;
 * attacco Toggle-Case;
 * attacco PRINCE.

Other Packages Related to hashcat

  • depends
  • recommends
  • suggests
  • enhances

Download hashcat

Download for all available architectures
Architecture Package Size Installed Size Files
arm64 1,695.7 kB26,891.0 kB [list of files]