Download oclHashcat v1.01

 Download oclHashcat v1.01


Download latest version

Name Version md5sum Date
oclHashcat v1.01 6dcc0e5107c3a7fc4b5013e032829d70 2014.01.01

GPU Driver and SDK Requirements:

  • NV users require ForceWare 319.37 or later
  • AMD users require Catalyst 13.4 or later

Features

  • Worlds fastest password cracker
  • Worlds first and only GPGPU based rule engine
  • Free
  • Multi-GPU (up to 128 gpus)
  • Multi-Hash (up to 15 million hashes)
  • Multi-OS (Linux & Windows native binaries)
  • Multi-Platform (OpenCL & CUDA support)
  • Multi-Algo (see below)
  • Low resource utilization, you can still watch movies or play games while cracking
  • Focuses highly iterated modern hashes
  • Focuses dictionary based attacks
  • Supports distributed cracking
  • Supports pause / resume while cracking
  • Supports sessions
  • Supports restore
  • Supports reading words from file
  • Supports reading words from stdin
  • Supports hex-salt
  • Supports hex-charset
  • Built-in benchmarking system
  • Integrated thermal watchdog
  • 80+ Algorithms implemented with performance in mind
  • ... and much more

oclHashcat Screenshot

oclHashcat screenshot

Attack-Modes

  • Straight *
  • Combination
  • Brute-force
  • Hybrid dict + mask
  • Hybrid mask + dict
* accept Rules

Algorithms

  • MD5
  • md5($pass.$salt)
  • md5($salt.$pass)
  • md5(unicode($pass).$salt)
  • md5($salt.unicode($pass))
  • HMAC-MD5 (key = $pass)
  • HMAC-MD5 (key = $salt)
  • SHA1
  • sha1($pass.$salt)
  • sha1($salt.$pass)
  • sha1(unicode($pass).$salt)
  • sha1($salt.unicode($pass))
  • HMAC-SHA1 (key = $pass)
  • HMAC-SHA1 (key = $salt)
  • sha1(LinkedIn)
  • MySQL
  • phpass, MD5(Wordpress), MD5(phpBB3)
  • md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5
  • MD4
  • NTLM
  • Domain Cached Credentials, mscash
  • SHA256
  • sha256($pass.$salt)
  • sha256($salt.$pass)
  • sha256(unicode($pass).$salt)
  • sha256($salt.unicode($pass))
  • HMAC-SHA256 (key = $pass)
  • HMAC-SHA256 (key = $salt)
  • descrypt, DES(Unix), Traditional DES
  • md5apr1, MD5(APR), Apache MD5
  • SHA512
  • sha512($pass.$salt)
  • sha512($salt.$pass)
  • sha512(unicode($pass).$salt)
  • sha512($salt.unicode($pass))
  • HMAC-SHA512 (key = $pass)
  • HMAC-SHA512 (key = $salt)
  • sha512crypt, SHA512(Unix)
  • Domain Cached Credentials2, mscash2
  • Cisco-PIX MD5
  • WPA/WPA2
  • Double MD5
  • LM
  • Oracle 7-10g, DES(Oracle)
  • bcrypt, Blowfish(OpenBSD)
  • SHA-3(Keccak)
  • Half MD5
  • Password Safe SHA-256
  • IKE-PSK MD5
  • IKE-PSK SHA1
  • NetNTLMv1-VANILLA / NetNTLMv1+ESS
  • NetNTLMv2
  • Cisco-IOS SHA256
  • Samsung Android Password/PIN
  • RipeMD160
  • Whirlpool
  • TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160
  • TrueCrypt 5.0+ PBKDF2-HMAC-SHA512
  • TrueCrypt 5.0+ PBKDF2-HMAC-Whirlpool
  • TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 boot-mode
  • AIX {smd5}
  • AIX {ssha256}
  • AIX {ssha512}
  • 1Password
  • AIX {ssha1}
  • Lastpass
  • GOST R 34.11-94
  • OSX v10.8
  • GRUB 2
  • sha256crypt, SHA256(Unix)
  • Kerberos 5 AS-REQ Pre-Auth etype 23
  • Joomla
  • osCommerce, xt:Commerce
  • nsldap, SHA-1(Base64), Netscape LDAP SHA
  • nsldaps, SSHA-1(Base64), Netscape LDAP SSHA
  • Oracle 11g
  • SMF > v1.1
  • OSX v10.4, v10.5, v10.6
  • MSSQL(2000)
  • MSSQL(2005)
  • EPiServer 6.x < v4
  • EPiServer 6.x > v4
  • SSHA-512(Base64), LDAP {SSHA512}
  • OSX v10.7
  • MSSQL(2012)
  • vBulletin < v3.8.5
  • vBulletin > v3.8.5
  • IPB2+, MyBB1.2+

Tested OS

  • All Windows and Linux versions should work on both 32 and 64 bit

Tested GPU

  • All CUDA and Stream enabled cards should work

Performance

  • PC1: Ubuntu 13.04, 64 bit
  • Catalyst 13.11b
  • 1x AMD hd7970
  • stock core clock
  • PC2: Windows 7, 64 bit
  • ForceWare 325.15
  • 1x NVidia gtx580
  • stock core clock
  • PC3: Ubuntu 12.04.3, 64 bit
  • Catalyst 13.11b
  • 1x AMD hd6990
  • stock core clock
  • PC4: Ubuntu 12.04.3, 64 bit
  • ForceWare 319.37
  • 1x NVidia gtx560Ti
  • stock core clock
  • PC5: Ubuntu 12.04.3, 64 bit
  • Catalyst 13.12
  • 8x AMD R9 290X
  • stock core clock

Hash Type PC1 PC2 PC3 PC4 PC5
MD4 16116M c/s 4082M c/s 20853M c/s 3224M c/s 162777M c/s
MD5 8089M c/s 2414M c/s 10742M c/s 1838M c/s 81549M c/s
SHA1 2510M c/s 710M c/s 3809M c/s 591M c/s 27333M c/s
SHA256 1032M c/s 347M c/s 1479M c/s 231M c/s 11231M c/s
SHA512 74M c/s 114M c/s 217M c/s 70M c/s 797M c/s
SHA-3(Keccak) 142M c/s 94M c/s 175M c/s 59M c/s 1714M c/s
RipeMD160 1678M c/s 560M c/s 2280M c/s 394M c/s 17498M c/s
Whirlpool 31M c/s 94M c/s 88M c/s 45M c/s 363M c/s
LM 1285M c/s 475M c/s 1070M c/s 251M c/s 10704M c/s
NTLM 15514M c/s 3905M c/s 20109M c/s 2807M c/s 140965M c/s
NetNTLMv1 8018M c/s 1889M c/s 9786M c/s 1306M c/s 73324M c/s
NetNTLMv2 555M c/s 182M c/s 510M c/s 103M c/s 6297M c/s
WPA/WPA2 131k c/s 45k c/s 178k c/s 32k c/s 1336k c/s

For example, PC5 can do 140965M c/s against NTLM, that is 140965000000 tries per second.
0 comments for "Download oclHashcat v1.01"

Back To Top