Softwares hashcat 6.2.6

hashcat is the world's fastest and most advanced password recovery utility, supporting five unique attack modes for over 300 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and macOS and has facilities to help enable distributed password cracking. Features of hashcat Open-Source (MIT License) Multi-OS (Linux, Windows, and macOS) Multi-Platform (CPU, GPU, APU, etc., everything that comes with an OpenCL....

hashcat is the world's fastest and most advanced password recovery utility, supporting five unique attack modes for over 300 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and macOS and has facilities to help enable distributed password cracking.

Features of hashcat

  • Open-Source (MIT License)
  • Multi-OS (Linux, Windows, and macOS)
  • Multi-Platform (CPU, GPU, APU, etc., everything that comes with an OpenCL runtime)
  • Multi-Hash (Cracking multiple hashes at the same time)
  • Multi-Devices (Utilizing multiple devices in the same system)
  • Multi-Device-Types (Utilizing mixed device types in the same system)
  • Supports password candidate brain functionality
  • Supports distributed cracking networks (using overlay)
  • Supports interactive pause/resume
  • Supports sessions
  • Supports restore
  • Supports reading password candidates from file and stdin
  • Supports hex-salt and hex-charset
  • Supports automatic performance tuning
  • Supports automatic keyspace ordering Markov-chains
  • Built-in benchmarking system
  • Integrated thermal watchdog
  • 300+ Hash-types implemented with performance in mind
Top Alternatives

You can also like