Top 10 Password Cracking Tools

Selena Lee

Mar 07, 2022 • Ifakwe kwifayile: Susa isitshixo sesiXhobo seSkrini • Izisombululo eziqinisekisiweyo

Top 10 Password Cracking Tools

Yintoni i-password cracking?

Inkqubo yokuqhekeka igama lokugqitha ibandakanya ukubuyisela igama lokugqitha kwiindawo zokugcina okanye kwidatha, ehanjiswa yinkqubo yekhompyuter kwinethiwekhi. Igama lokukrazula igama lokugqithisa libhekisa kwiqela leendlela ezisetyenziselwa ukufumana igama lokugqitha kwinkqubo yedatha.

Injongo kunye nesizathu sokuqhekeka kwegama lokugqitha kubandakanya ukufumana ukufikelela okungagunyaziswanga kwinkqubo yekhompyuter okanye inokubuyisela igama eligqithisiweyo elilityelweyo. Kusenokubakho esinye isizathu sokusebenzisa ubuchule bokuqhekezwa kwegama lokugqitha oko kukuvavanya amandla egama lokugqitha ukuze i-hacker ingakwazi ukugqekeza kwinkqubo.

Uqhekezo lwegama lokugqitha luqhele ukwenziwa ingcinga ephinda-phindayo apho ikhompuyutha isebenzisa imidibaniso eyahlukeneyo yegama lokugqitha ide idibane ngqo.

Ukuqhekezwa kwegama lokugqithisa leBrute Force:

Ixesha lokukrazula igama legama eliyimfihlo lisenokubizwa ngokuba luhlaselo olungenalusini. I-Brute force password cracking yinkqubo eyahlukeneyo yokuqikelela igama lokugqitha, kule nkqubo yesoftware okanye isixhobo sidala inani elikhulu lokudityaniswa kwegama lokugqitha. Ngokusisiseko bubuchule bokulandela kunye-nempazamo obusetyenziswa yisoftware ukufumana ulwazi lwegama lokugqitha kwisixokelelwano.

Uhlaselo lwamandla akhohlakeleyo ludla ngokusetyenziswa ngabageki xa kungekho thuba lokuthatha ithuba lobuthathaka benkqubo efihliweyo okanye ziingcali zohlalutyo lokhuseleko ukuvavanya ukhuseleko lomnatha wombutho .Le ndlela yokukrazula igama eliyimfihlo ikhawuleza kakhulu kubude obufutshane obugqithisiweyo kodwa kubude bamagama obude obude. ubuchule bohlaselo lwesichazi -magama buqhele ukusetyenziswa.

Ixesha elithathwe yi-brute force password cracking software ukukrazula igama lokugqitha lidla ngokuxhomekeke kwisantya senkqubo kunye noqhagamshelo lwe-intanethi.

Ukuqhekezwa kwegama lokugqithisa le-GPU:

I- GPU yiyunithi yokusetyenzwa kwemizobo, ngamanye amaxesha ikwabizwa ngokuba yiyunithi yokubonwayo. Ngaphambi kokuba sithethe nge-GPU yokuqhekezwa kwephasiwedi kufuneka sibe nokuqonda malunga neeheshi . Xa umsebenzisi efaka igama lokugqitha igama legama eliyimfihlo eligcinwe ngokohlobo lwehashes zekhompyuter kusetyenziswa indlela enye yehashing algorithm.

Kobu buchule bokukrazula igama lokugqitha usebenzisa isoftware ye-GPU thatha i-password eqikelelwayo kwaye ujonge nge-algorithm ye-hashing kwaye uyithelekise okanye uyitshatise ne-hashes esele ikhona de ilingane ngqo.

I-GPU inokwenza imisebenzi yemathematika ngokunxuseneyo njengoko i-GPU inamakhulu engundoqo enika inzuzo enkulu yokukrazula igama eliyimfihlo. I-GPU ikhawuleza kakhulu kune-CPU ngoko sisizathu sokusebenzisa i-GPU endaweni ye-CPU.

Ukuqhekezwa kwegama lokugqithisa le-CUDA:

I -CUDA Compute i-Device Architecture iyimodeli yeprogram kunye neqonga elenza ukubala ngokuhambelana, elenziwe yi-NVIDIA yokucwangcisa umzobo.

I-CUDA Password cracking ibandakanya iipasswords eziqhekezayo usebenzisa ikhadi leGraphics eline-GPU chip, i-GPU ingenza imisebenzi yezibalo ngokuhambelanayo ngoko isantya sokukrazula igama eliyimfihlo sikhawuleza ngaphezu kwe-CPU.GPU zineetshiphusi ezininzi ze-32bit kuyo eyenza lo msebenzi ngokukhawuleza.

Sinokufikelela ngokulula kwi-CUDA ngokusebenzisa amathala eencwadi, izikhokelo kunye ngoncedo lweelwimi ezahlukeneyo zokucwangcisa ezibandakanya iC, C ++ kunye neFORTRAN.

Izixhobo zokuqhekeza igama lokugqitha

Kunikwe apha ngezantsi kuluhlu lwe Top10 Password yokuqhekeka izixhobo.

1. UKayin noAbheli : Isixhobo esiphezulu sokukrazula igama lokugqitha Windows

UKayin & uAbheli sesinye sezixhobo eziphezulu zokuqhekeka ukuqhekeka kwegama lokugqitha kunye nokubuyisela igama lokugqitha kwiWindows OS.

UKayin noAbheli banokusebenzisa ubuchule bokuhlaselwa kweDictionary Attack, iBrute-Force kunye neCryptanalysis ukuze baqhekeze amagama ayimfihlo afihliweyo. Ngoko isebenzisa kuphela ubuthathaka benkqubo ukukrazula igama eligqithisiweyo. I-GUI Interface yesoftware ilula kakhulu kwaye kulula ukuyisebenzisa. Kodwa yiba nomda wokufumaneka, isixhobo sifumaneka kuphela kwiinkqubo ezisekwe kwifestile .Isixhobo sikaKayin kunye noAbheli baneempawu ezininzi ezilungileyo ezinye zeempawu zesixhobo zixoxwa ngezantsi:

cain and abel

Iimpawu zikaKayin noAbheli:
  • Isetyenziselwa iWEP (iWired Equivalent Privacy) ukuqhekeka
  • Yiba namandla okurekhoda incoko nge-IP
  • ICab isetyenziswe njengeNethiwekhi Password Sniffer
  • Ukukwazi ukusombulula iidilesi IP ukuya MAC.
  • Ngaba uqhekeke ukunyaniseka kweehashes kuquka i-LM kunye ne-NT hashes, i-IOS kunye ne-PIX hashes, i-RADIUS ye-RADIUS, i-passwords ye-RDP, kunye nokunye okuninzi kunoko.
Indawo yokuKhuphela:

http://www.oxid.it

2. John the Ripper : Multi-platform, Powerful, Flexible password cracking tool

John the Ripper a free multi okanye umnqamlezo iqonga password cracking software. Iqonga layo elibizwa ngokuba yi-multi-platform njengoko lidibanisa iimpawu ezahlukeneyo zokuqhekeka kwiphakheji enye.

Eyona nto isetyenziselwa ukuqhekeza amagama agqithisiweyo e-UNIX abuthathaka kodwa ayafumaneka kwiLinux, Mac, kunye neWindows. Singaqhuba le software ngokuchasene noguqulelo oluntsonkothileyo lwegama lokugqitha kuquka ihashes ezininzi zokugqitha ezifumaneka kwiinguqulelo ezahlukeneyo zeUNIX. Ezi hashi yi-DES, LM hash ye-Windows NT/2000/XP/2003, MD5, kunye ne-AFS.

john the ripper00

Iimpawu zikaJohn Ripper
  • Inkxaso ngeBrute force password cracking kunye nohlaselo lwesichazi -magama
  • iqonga Multi
  • Ifumaneka simahla ukuze isetyenziswe
  • Inguqulo yePro iyafumaneka kunye neempawu ezongezelelweyo
Indawo yokuKhuphela:

http://www.openwall.com

3. I-Aircrack : Isixhobo sokuqhekeka esikhawulezayo nesisebenzayo se-WEP/WPA

Aircrack ludibaniso izixhobo ezahlukeneyo ezisetyenziselwa Wifi, WEP kunye WPA passwords nokuqhekeka. Ngoncedo lwezi zixhobo ungaqhekeza WEP/WPA passwords ngokulula nangempumelelo

I-Brute force, uhlaselo lwe-FMS, kunye neendlela zokuhlaselwa kwesichazi -magama zingasetyenziselwa ukukrazula amagama ayimfihlo we-WEP/WPA. Ngokusisiseko iqokelela kwaye ihlalutye iipakethi ezifihliweyo emva koko isebenzisa isixhobo sayo esahlukileyo sokuqhekeza igama lokugqitha ngaphandle kweepakethi. Nangona i-aircrack ikhona kwi-Windows kodwa kukho imiba eyahlukileyo ngale software ukuba sisebenzisa oku kwindawo ye-Windows, ngoko ke kungcono xa siyisebenzisa kwindawo ye-Linux.

aircrack

Iimpawu zeAircrack
  • Ukuxhasa zombini amandla eBrute kunye nesichazi-magama sihlasela iindlela zokuqhekeka
  • Iyafumaneka kwiWindows kunye neLinux
  • Ifumaneka kwi-CD ephilayo
Indawo yokuKhuphela:

http://www.aircrack-ng.org/

4. I-THC Hydra : Iinkonzo ezininzi ezixhasayo, i-Network authentication cracker

I-THC Hydra sisixhobo sokuqhawula i-password ekhawulezayo kwinethiwekhi. Isebenzisa inethiwekhi ukukrazula ii-passwords ezikude.

Ingasetyenziselwa ukukrazula amagama agqithisiweyo kwiiprothokholi ezahlukeneyo kuquka HTTPS, HTTP, FTP, SMTP, Cisco, CVS, SQL, SMTP etc. Iya kukunika ukhetho ukuba unganika ifayile isichazi-magama equlathe uluhlu lokugqitha kunokwenzeka. Kungcono xa siyisebenzisa kwindawo yeLinux.

thc hydra

Iimpawu zeTHC Hydra
  • Isantya sokuqhaqha ngokukhawuleza
  • Iyafumaneka kwiWindows, Linux, Solaris kunye ne-OS X
  • Iimodyuli ezintsha zingongezwa ngokulula ukuphucula iimpawu
  • Ixhasa ngamandla eBrute kunye nohlaselo lwesichazimagama

Indawo yokuKhuphela:

https://www.thc.org/thc-hydra/

5. I-RainbowCrack: I-Innovation entsha kwi-Password Hash Cracker

I-software ye-RainbowCrack isebenzisa iitafile ze-rainbow ukukrazula i-hashes, ngamanye amazwi sinokuthi isebenzisa inkqubo yorhwebo lwememori yexesha elikhulu lokukrazula okusebenzayo kunye nokukhawuleza kwephasiwedi.

I-Memory-time-memory-trade-off enkulu yinkqubo yokubala zonke ii-hashes kunye nesicatshulwa esicacileyo usebenzisa i-algorithm ye-hash ekhethiweyo. Emva kokubala, iziphumo ezifunyenweyo zigcinwa kwiitafile ezibizwa ngokuba yi-rainbow table. Inkqubo yokwenza iitafile ze-rainbow idla ixesha elininzi kodwa xa isoftware yayo yenziwe isebenza ngokukhawuleza.

Ukuqhekeka kwegama lokugqitha usebenzisa itafile yomnyama kukhawuleza kunendlela yesiqhelo yokuhlasela amandla e-brute. Iyafumaneka kwiLinux nakwiWindows.

rainbowcrack

Iimpawu zeRainbow Crack
  • Inkxaso yokunyaniseka kweetafile zeRainbow
  • Isebenza kwi-Windows (XP/Vista/7/8) kunye ne-Linux yokusebenza kweenkqubo (x86 kunye x86_64)
  • Ilula ekusebenziseni

Indawo yokuKhuphela:

http://project-rainbowcrack.com/

6. OphCrack : Tool for Windows password cracking

I-OphCrack yayisetyenziselwa ukukrazula amagama ayimfihlo abasebenzisi beWindows ngoncedo lweetafile zomnyama ezifumaneka kwi-CD evulelekileyo.

I-Ophcrack ikhululekile ngokupheleleyo ukukhuphela, i-Windows esekelwe kwi-password cracker esebenzisa iitafile ze-rainbow ukukrazula iiphasiwedi zomsebenzisi weWindows. Ngokuqhelekileyo iqhekeza i-LM kunye ne-NTLM hashes. Isoftware ine-GUI elula kwaye inokuqhuba kumaqonga ahlukeneyo.

ophcrack00

Iimpawu zeOphCrack
  • Iyafumaneka kwiWindows kodwa iyafumaneka nakwiLinux, Mac, Unix, kunye ne-OS X
  • Ukusetyenziswa kwi-LM hashes ye-Windows kunye ne-NTLM hashes ye-Windows vista.
  • Iitafile zeRainbow ziyafumaneka simahla kwaye zilula kwiWindows
  • Ukwenza lula inkqubo yokuqhekeka Live CD iyafumaneka

Indawo yokuKhuphela:

http://ophcrack.sourceforge.net/

7. I-Brutus : I-brute force attack cracker kwiinkqubo ezikude

I-Brutus yeyona software ikhawulezayo, iguquguqukayo, kunye neyona software idumileyo esetyenziselwa ukuqhekeza amagama ayimfihlo enkqubo ekude. Iqikelela igama lokugqitha ngokusebenzisa iimvumelwano ezahlukeneyo okanye ngokusebenzisa isichazi-magama.

Ingasetyenziselwa iprothokholi zothungelwano ezahlukeneyo eziquka iHTTP, FTP, IMAP, NNTP kunye nezinye iindidi ezinjenge SMB, Telnet njalo njalo. Ikwakunika uncedo lokwenza olwakho uhlobo loqinisekiso. Ikwabandakanya iinketho ezongezelelweyo zomthwalo kunye nokuphinda uqalise, ke inkqubo inokunqunyanyiswa xa ifunwa kwaye unokuphinda uqalise inkqubo xa ufuna.

Ifumaneka kuphela kwiinkqubo zokusebenza ze windows. Isixhobo sinomda wokuba asizange sihlaziywe ukususela ngo-2000.

brutus

Iimpawu zeBrutus

  • Iyafumaneka kwiWindows
  • Ingasetyenziswa kunye neeprothokholi zothungelwano ezahlukeneyo
  • Isixhobo sineempawu ezininzi ezilungileyo ezongezelelweyo
  • Inkxaso ye-SOCK proxy yazo zonke iintlobo zobungqina
  • Ukukwazi ukuphatha iimpazamo kunye nokubuyisela
  • Injini yokuqinisekisa inamanqanaba amaninzi

Indawo yokuKhuphela:

http://www.hoobie.net/brutus/

8. I-L0phtCrack : Isixhobo esihlakaniphile sokubuyisela iphasiwedi ye-Windows

Kanye njengesixhobo se-OphCrack i-L0phtCrack ikwasisixhobo sokubuyisela ii-passwords ze-Windows zisebenzisa i-hashes ukukrazula amagama ayimfihlo, kunye neempawu ezongezelelweyo ze-Brute force kunye nohlaselo lwesichazi -magama .

Ngokuqhelekileyo ifumana ukufikelela kwezi hashes ukusuka kubalawuli, iiseva zenethiwekhi, okanye abalawuli besizinda. Iyakwazi ukwenza utsalo lwe-hash kwiinkqubo ze-32 kunye ne-64 bit Windows, ii-algorithms ezininzi, ukucwangcisa, kwaye inokwenza i-decoding kunye nokubeka iliso kuthungelwano. Nangona kunjalo iseyeyona ilula ukusebenzisa i-password yophicotho kunye nesoftware yokubuyisela ekhoyo.

phtcrack

Iimpawu zeL0phtCrack

  • Iyafumaneka kwiWindows XP, NT, 2000, Server 2003, kunye neServer 2008
  • Inokusebenza kuzo zombini iindawo ezingama-32 kunye nama-64-bit
  • Uphawu olongezelelweyo lweshedyuli yophicotho lwemihla ngemihla, ngeveki, nangenyanga
  • Emva kokuba iqhube ibonelela ngesiShwankathelo soPhicotho olupheleleyo kwiphepha lengxelo

Indawo yokuKhuphela:

www.l0phtcrack.com/

9. I-Pwdump : Isixhobo sokubuyisela igama lokugqitha kwi-Windows

I-Pwdump eneneni ziinkqubo ezahlukeneyo zeWindows ezisetyenziselwa ukubonelela nge- LM kunye ne-NTML hashes yeeakhawunti zomsebenzisi wenkqubo.

I-Pwdump password cracker iyakwazi ukukhupha i-LM, i-NTLM kunye ne-LanMan hashes kwithagethi kwi-Windows, kwimeko ukuba i -Syskey ivaliwe , i-software inamandla okukhupha kule meko.

Isoftware ihlaziywa ngophawu olongezelelweyo lwembali yokugqitha ebonisa ukuba imbali iyafumaneka. Idatha ekhutshiweyo iya kufumaneka kwifom ehambelana ne-L0phtcrack.

Kutshanje isoftware ihlaziywa kuguqulelo olutsha olubizwa ngokuba yiFgdump njengePwdump ayisebenzi kakuhle xa nayiphi na inkqubo yeantivirus isebenza.

pwdump

Iimpawu zePwdump

  • Iyafumaneka kwiWindows XP, 2000
  • Inqaku elinamandla elongezelelweyo liyafumaneka kwinguqulelo entsha yePwdump
  • Ukukwazi ukuqhuba imisonto emininzi
  • Inokwenza i-cachedump (Iziqinisekiso eziNgqongileyo zokulahla) kunye ne-pstgdump (Inkunkuma yokugcina ekhuselweyo)

Indawo yokuKhuphela:

http://www.darknet.org.uk/

10. I-Medusa : Isixhobo sokukrazula i-password yenethiwekhi ekhawulezayo

I-Medusa sisixhobo esiqhekekileyo se-password esikude njenge-THC Hydra kodwa uzinzo, kunye nokukwazi ukungena ngokukhawuleza kumkhetha ngaphezu kwe-THC Hydra.

Ngamandla anamandla akhawulezayo, i-parallel kunye nesixhobo semodyuli. Isoftware inokwenza uhlaselo lwamandla eBrute ngokuchasene nabasebenzisi abaninzi, iinginginya, kunye namagama agqithisiweyo. Ixhasa iinkqubo ezininzi ezibandakanya i-AFP, i-HTTP, i-CVS, i-IMAP, i-FTP, i-SSH, i-SQL, i-POP3, i-Telnet kunye ne-VNC njl.

I-Medusa sisixhobo esekwe kwi-pthread, eli nqaku lithintela ukuphindaphinda ngokungeyomfuneko kolwazi. Zonke iimodyuli ezikhoyo njengefayile ye-.mod ezimeleyo, ngoko akukho kuguqulwa okufunekayo ukwandisa uluhlu oluxhasa iinkonzo zokuhlaselwa okunyanzeliswayo.

medusa

Iimpawu zeMedusa

  • Iyafumaneka kwiWindows, SunOS, BSD, kunye neMac OS X
  • Ukukwazi ukwenza uvavanyo oluhambelanayo olusekwe kwi Thread
  • Inqaku elihle lokufakwa kwe-Flexible yomsebenzisi
  • Ngenxa isantya processing parallel yokuqhekeka ikhawuleza kakhulu

Indawo yokuKhuphela:

http://www.darknet.org.uk/

Selena Lee

Selena Lee

Umhleli oyintloko

Vula i-Android

1. Tshixa Android
2. Iphasiwedi ye-Android
3. Yidlula i-Samsung FRP
Home> Indlela yokwenza > Susa iSkrini sokuTshixa isiXhobo > Izixhobo ezili-10 eziPhambili zokuQhuba iPassword