Hashcat

Hashcat / oclHashcat
Developer(s) Jens 'atom' Steube
Stable release
4.1.0 / 21 February 2018 (2018-02-21)
Operating system Cross-platform
Type Password cracking
License MIT License
Website hashcat.net/hashcat/

Hashcat is the self-proclaimed world’s fastest password recovery tool. It had a proprietary code base until 2015, but is now released as free software. Versions are available for Linux, OS X, and Windows and can come in CPU-based or GPU-based variants. Examples of hashcat-supported hashing algorithms are Microsoft LM hashes, MD4, MD5, SHA-family, Unix Crypt formats, MySQL, and Cisco PIX.

Hashcat has made its way into the news many times for the optimizations and flaws discovered by its creator, which were exploited in subsequent hashcat releases. (For example, the flaw in 1Password's password manager hashing scheme.)[1]

Variants

Hashcat used to come in two main variants:

  • hashcat - A CPU-based password recovery tool
  • oclHashcat/cudaHashcat - A GPU-accelerated tool (OpenCL or CUDA)

With the release of hashcat v3.00, the GPU and CPU tools were merged into a single tool called hashcat v3.00. The CPU-only version became hashcat-legacy. [2] Both CPU and GPU now require OpenCL.

Many of the algorithms supported by hashcat-legacy can be cracked in a shorter time by using the well-documented GPU acceleration[3] leveraged in oclHashcat, cudaHashcat and hashcat v3.00 (such as MD5, SHA1, and others). However, not all algorithms can be accelerated by leveraging GPUs. Bcrypt is a good example of this. Due to factors such as data-dependent branching, serialization, and memory (to name just a few), oclHashcat/cudaHashcat weren't catchall replacements for hashcat-legacy.

hashcat-legacy is available for Linux, OSX and Windows. oclHashcat/cudaHashcat is only available for Linux and Windows due to improper implementations in OpenCL on OSX.[4] hashcat is available for OSX, Windows, and Linux with GPU, CPU and generic OpenCL support which allows for FPGA's and other accelerator cards.

Sample output

$ hashcat -a 0 -m 400 example400.hash example.dict
hashcat (v3.6.0) starting...

OpenCL Platform #1: NVIDIA Corporation

======================================
* Device #1: GeForce GTX 1080, 2028/8113 MB allocatable, 20MCU

OpenCL Platform #2: Advanced Micro Devices, Inc.

================================================
* Device #7: AMD FX(tm)-8350 Eight-Core Processor, skipped.

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Slow-Hash-SIMD-LOOP

Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger disabled.

Dictionary cache built:
* Filename..: example.dict
* Passwords.: 129988
* Bytes.....: 1080240
* Keyspace..: 129988
* Runtime...: 0 secs

Approaching final keyspace - workload adjusted.

$H$9y5boZ2wsUlgl2tI6b5PrRoADzYfXD1:hash234

Session..........: hashcat
Status...........: Cracked
Hash.Type........: phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5)
Hash.Target......: $H$9y5boZ2wsUlgl2tI6b5PrRoADzYfXD1
Time.Started.....: Sun Jul 16 22:47:13 2017 (0 secs)
Time.Estimated...: Sun Jul 16 22:47:13 2017 (0 secs)
Guess.Base.......: File (example.dict)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:  4016.3 kH/s (0.36ms)
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 129988/129988 (100.00%)
Rejected.........: 0/129988 (0.00%)
Restore.Point....: 0/129988 (0.00%)
Candidates.#1....: 0 -> 57dannika
HWMon.Dev.#1.....: Temp: 40c Fan: 80% Util:  0% Core:1822MHz Mem:4513MHz Bus:8

Started: Sun Jul 16 22:46:44 2017
Stopped: Sun Jul 16 22:47:16 2017

Attack types

Hashcat offers multiple attack modes for obtaining effective and complex coverage over a hash's keyspace. These modes are:

  • Brute-force attack
  • Combinator attack
  • Dictionary attack
  • Fingerprint attack
  • Hybrid attack
  • Mask attack
  • Permutation attack
  • Rule-based attack
  • Table-Lookup attack (CPU only)
  • Toggle-Case attack
  • PRINCE attack[5] (in CPU version 0.48 and higher only)

The traditional bruteforce attack is considered outdated, and the Hashcat core team recommends the Mask-Attack as a full replacement.

Competitions

Team Hashcat (the official team of the Hashcat software composed of core Hashcat members) won first place in the KoreLogic "Crack Me If you Can" Competitions at DefCon in 2010, 2012, 2014, and 2015, and at DerbyCon in 2017.[6]

See also

References

  1. "On hashcat and strong Master Passwords as your best protection". Passwords. Agile Bits. 2013-04-16.
  2. "hashcat v3.00". Hashcat. Hashcat project. 2016-06-29.
  3. "Recent Developments in Password Cracking". Passwords. Bruce Schneier. 2012-09-19.
  4. "Hashcat FAQ". Hashcat. Hashcat project. 2015-04-14.
  5. "PRINCE: modern password guessing algorithm" (PDF). Hashcat site. Hashcat. 2014-12-08.
  6. "Crack Me If You Can 2014 Contest". KoreLogic Security.
  • Official website Edit this at Wikidata
  • source code repositories
  • A guide to password cracking with Hashcat
  • Measuring Real-World Accuracies and Biases in Modeling Password Guessability
  • Confessions of a crypto cluster operator
  • Hashcat state of the union
  • DEFCON 2010, "Crack Me If you Can": Writeup Team Hashcat
  • DEFCON 2011, "Crack Me If you Can": Writeup Team Hashcat
  • DEFCON 2014, "Crack Me If you Can": Writeup Team Hashcat
  • DEFCON 2015, "Crack Me If you Can": Writeup Team Hashcat
  • Goodin, Dan (27 August 2013). "thereisnofatebutwhatwemake - Turbo Charged Cracking Comes to Long Passwords". ars technica.

This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.