Ready to Start Your Career?

A Quick Overview of Hashcat and oclHashcat

Tomislav Balabanov's profile image

By: Tomislav Balabanov

August 11, 2016

A Quick Overview of Hashcat and oclHashcat - CybraryHashcat password cracker is now made with open source code. The tool let's you recover and crack passwords. It's now the most widely used password cracking tool in the world by professional penetration testers, due to its open source license. Together, Hashcat and oclHashcat are considered the most popular tools used all the time in IT security. They're based on CPU and GPU cracking. And, did you know that Hashcat is the fastest password cracking tool (at the moment)? Supported parameters:
 *Straight
 *Combination
 *Brute-Force
 *Hybrid dict + mask
 *hybrid mask + dict
 *accept Rules
Algorithms:
   MD4
   MD5
   Half MD5 (left, mid, right)
   SHA1
   SHA-256
   SHA-384
   SHA-512
   SHA-3 (Keccak)
   SipHash
   RipeMD160
   Whirlpool
   GOST R 34.11-94
   GOST R 34.11-2012 (Streebog) 256-bit
   GOST R 34.11-2012 (Streebog) 512-bit
   Double MD5
   Double SHA1
   md5($pass.$salt)
   md5($salt.$pass)
   md5(unicode($pass).$salt)
   md5($salt.unicode($pass))
   md5(sha1($pass))
   md5($salt.md5($pass))
   md5($salt.$pass.$salt)
   md5(strtoupper(md5($pass)))
   sha1($pass.$salt)
   sha1($salt.$pass)
   sha1(unicode($pass).$salt)
   sha1($salt.unicode($pass))
   sha1(md5($pass))
   sha1($salt.$pass.$salt)
   sha256($pass.$salt)
   sha256($salt.$pass)
   sha256(unicode($pass).$salt)
   sha256($salt.unicode($pass))
   sha512($pass.$salt)
   sha512($salt.$pass)
   sha512(unicode($pass).$salt)
   sha512($salt.unicode($pass))
   HMAC-MD5 (key = $pass)
   HMAC-MD5 (key = $salt)
   HMAC-SHA1 (key = $pass)
   HMAC-SHA1 (key = $salt)
   HMAC-SHA256 (key = $pass)
   HMAC-SHA256 (key = $salt)
   HMAC-SHA512 (key = $pass)
   HMAC-SHA512 (key = $salt)
   PBKDF2-HMAC-MD5
   PBKDF2-HMAC-SHA1
   PBKDF2-HMAC-SHA256
   PBKDF2-HMAC-SHA512
   MyBB
   phpBB3
   SMF
   vBulletin
   IPB
   Woltlab Burning Board
   osCommerce
   xt:Commerce
   PrestaShop
   Mediawiki B type
   WordPress
   Drupal
   Joomla
   PHPS
   Django (SHA-1)
   Django (PBKDF2-SHA256)
   EPiServer
   ColdFusion 10+
   Apache MD5-APR
   MySQL
   PostgreSQL
   MSSQL
   Oracle H: Type (Oracle 7+)
   Oracle S: Type (Oracle 11+)
   Oracle T: Type (Oracle 12+)
   Sybase
   hMailServer
   DNSSEC (NSEC3)
   IKE-PSK
   IPMI2 RAKP
   iSCSI CHAP
   Cram MD5
   MySQL Challenge-Response Authentication (SHA1)
   PostgreSQL Challenge-Response Authentication (MD5)
   SIP Digest Authentication (MD5)
   WPA
   WPA2
   NetNTLMv1
   NetNTLMv1 + ESS
   NetNTLMv2
   Kerberos 5 AS-REQ Pre-Auth etype 23
   Netscape LDAP SHA/SSHA
   LM
   NTLM
   Domain Cached Credentials (DCC), MS Cache
   Domain Cached Credentials 2 (DCC2), MS Cache 2
   MS-AzureSync PBKDF2-HMAC-SHA256
   descrypt
   bsdicrypt
   md5crypt
   sha256crypt
   sha512crypt
   bcrypt
   scrypt
   OSX v10.4
   OSX v10.5
   OSX v10.6
   OSX v10.7
   OSX v10.8
   OSX v10.9
   OSX v10.10
   AIX {smd5}
   AIX {ssha1}
   AIX {ssha256}
   AIX {ssha512}
   Cisco-ASA
   Cisco-PIX
   Cisco-IOS
   Cisco $8$
   Cisco $9$
   Juniper IVE
   Juniper Netscreen/SSG (ScreenOS)
   Android PIN
   GRUB 2
   CRC32
   RACF
   Radmin2
   Redmine
   Citrix Netscaler
   SAP CODVN B (BCODE)
   SAP CODVN F/G (PASSCODE)
   SAP CODVN H (PWDSALTEDHASH) iSSHA-1
   PeopleSoft
   Skype
   7-Zip
   RAR3-hp
   PDF 1.1 - 1.3 (Acrobat 2 - 4)
   PDF 1.4 - 1.6 (Acrobat 5 - 8)
   PDF 1.7 Level 3 (Acrobat 9)
   PDF 1.7 Level 8 (Acrobat 10 - 11)
   MS Office <= 2003 MD5
   MS Office <= 2003 SHA1
   MS Office 2007
   MS Office 2010
   MS Office 2013
   Lotus Notes/Domino 5
   Lotus Notes/Domino 6
   Lotus Notes/Domino 8
   Bitcoin/Litecoin wallet.dat
   Blockchain, My Wallet
   1Password, agilekeychain
   1Password, cloudkeychain
   Lastpass
   Password Safe v2
   Password Safe v3
   eCryptfs
   Android FDE <= 4.3
   TrueCrypt 5.0+
Thanks and I hope this is helpful to you.
Schedule Demo