hashcat 6.2.6+ds1-1build1 source package in Ubuntu

Changelog

hashcat (6.2.6+ds1-1build1) noble; urgency=medium

  * No-change rebuild against libminizip1t64

 -- Steve Langasek <email address hidden>  Wed, 13 Mar 2024 03:30:47 +0000

Upload details

Uploaded by:
Steve Langasek
Uploaded to:
Noble
Original maintainer:
Ubuntu Developers
Architectures:
kfreebsd-any amd64 i386 armhf arm64 all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
hashcat_6.2.6+ds1.orig.tar.xz 9.2 MiB aea12968cc2553841b7bfcabd9768126bb4fc8bae1bc873b386ed16b8b7ff512
hashcat_6.2.6+ds1-1build1.debian.tar.xz 14.2 KiB e26a7c923d7c1db256a1b9e6f36de0dcfec102fc367a5e5231d43ba72fc6c711
hashcat_6.2.6+ds1-1build1.dsc 2.2 KiB f555b979f8d7639c524870ac6f51fb9d5745d87778fd74c03ea9a0ab94b8996e

View changes file

Binary packages built by this source

hashcat: World's fastest and most advanced password recovery utility

 Hashcat supports five unique modes of attack for over 300 highly-optimized
 hashing algorithms. hashcat currently supports CPUs, GPUs, and other
 hardware accelerators on Linux, and has facilities to help enable
 distributed password cracking.
 .
 Examples of hashcat supported hashing algorithms are:
 MD5, HMAC-MD5, SHA1, HMAC-SHA1, MySQL323, MySQL4.1/MySQL5, phpass,
 MD5(Wordpress), MD5(phpBB3), MD5(Joomla), md5crypt, MD5(Unix),
 FreeBSD MD5, Cisco-IOS, MD4, NTLM, Domain Cached Credentials (DCC),
 MS Cache, SHA256, HMAC-SHA256, md5apr1, MD5(APR), Apache MD5, SHA512,
 HMAC-SHA512, Cisco-PIX, Cisco-ASA, WPA/WPA2, Double MD5, bcrypt,
 Blowfish(OpenBSD), MD5(Sun), Double SHA1, SHA-3(Keccak),Half MD5,
 Password Safe SHA-256, IKE-PSK MD5, IKE-PSK SHA1,
 NetNTLMv1-VANILLA/NetNTLMv1-ESS, NetNTLMv2, Cisco-IOS SHA256,
 Android PIN, AIX {smd5}, AIX {ssha256}, AIX {ssha512}, AIX {ssha1},
 GOST, GOST R 34, Fortigate (FortiOS), OS X v10.8+, GRUB 2, IPMI2, RAKP,
 HMAC-SHA1, sha256crypt, SHA256(Unix), Drupal7, WBB3, scrypt, Cisco $8$,
 Cisco $9$, Radmin2, Django (PBKDF2-SHA256), Cram MD5, SAP, iSSHA-1,
 PrestaShop, PostgreSQL, Challenge-Response Authentication (MD5),
 MySQL Challenge-Response, Authentication (SHA1),
 SIP digest authentication (MD5), Plaintext, Joomla < 2.5.18, PostgreSQL,
 osCommerce, xt:Commerce, Skype, nsldap, Netscape, LDAP, nsldaps,
 SSHA-1(Base64), Oracle S: Type (Oracle 11+), SMF > v1.1, OS X v10.4,
 v10.5, v10.6, EPi, Django (SHA-1), MSSQL(2000), MSSQL(2005),
 PeopleSoft, EPiServer 6.x < v4, hMailServer, SSHA-512(Base64),
 LDAP {SSHA512}, OS X v10.7, MSSQL(2012 & 2014), vBulletin < v3.8.5,
 PHPS, vBulletin > v3.8.5, IPB2+, MyBB1.2+, Mediawiki B type,
 WebEdition CMS, Redmine.
 .
 Hashcat offers multiple attack modes for obtaining effective and
 complex coverage over a hash's keyspace. These modes are:
 .
  * Brute-Force attack
  * Combinator attack
  * Dictionary attack
  * Fingerprint attack
  * Hybrid attack
  * Mask attack
  * Permutation attack
  * Rule-based attack
  * Table-Lookup attack
  * Toggle-Case attack
  * PRINCE attack

hashcat-data: Data files for hashcat advanced password recovery utility

 Hashcat is an advanced CPU/GPU-based password recovery utility supporting
 seven unique modes of attack for over 100 optimized hashing algorithms.
 .
 This package contains the data files for hashcat, including charsets,
 rules, salts, tables and Python tools.

hashcat-dbgsym: debug symbols for hashcat