hashcat 5.1.0+ds1-1 source package in Ubuntu

Changelog

hashcat (5.1.0+ds1-1) unstable; urgency=medium

  * Team upload.
  * New upstream version 5.1.0
  * Exclude from tarball deps/OpenCL* and deps/xxhash
  * Refresh patches and remove use-system-libxxhash.patch
  * d/rules: Use system libraries

 -- Sophie Brun <email address hidden>  Fri, 07 Dec 2018 10:44:05 +0100

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
kfreebsd-any amd64 i386 all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Disco: [FULLYBUILT] amd64 [FULLYBUILT] i386

Downloads

File Size SHA-256 Checksum
hashcat_5.1.0+ds1-1.dsc 1.7 KiB d737c0a48d5bb59548eb4c53e769feb23aafed6bb2f62b88e0ef8078f62c6a29
hashcat_5.1.0+ds1.orig.tar.xz 2.4 MiB 8af1a65111a90e60c0644b6b0624c732948a88ebed83ea3b0bfc9aa0e9fe3da8
hashcat_5.1.0+ds1-1.debian.tar.xz 10.5 KiB 34780549e4d89fb33a370ca4f7aa0e87d7022c9b6ca5d9efd0857b95f5a19672

Available diffs

No changes file available.

Binary packages built by this source

hashcat: World's fastest and most advanced password recovery utility

 Hashcat supports five unique modes of attack for over 200 highly-optimized
 hashing algorithms. hashcat currently supports CPUs, GPUs, and other
 hardware accelerators on Linux, and has facilities to help enable
 distributed password cracking.
 .
 Examples of hashcat supported hashing algorithms are:
 MD5, HMAC-MD5, SHA1, HMAC-SHA1, MySQL323, MySQL4.1/MySQL5, phpass,
 MD5(Wordpress), MD5(phpBB3), MD5(Joomla), md5crypt, MD5(Unix),
 FreeBSD MD5, Cisco-IOS, MD4, NTLM, Domain Cached Credentials (DCC),
 MS Cache, SHA256, HMAC-SHA256, md5apr1, MD5(APR), Apache MD5, SHA512,
 HMAC-SHA512, Cisco-PIX, Cisco-ASA, WPA/WPA2, Double MD5, bcrypt,
 Blowfish(OpenBSD), MD5(Sun), Double SHA1, SHA-3(Keccak),Half MD5,
 Password Safe SHA-256, IKE-PSK MD5, IKE-PSK SHA1,
 NetNTLMv1-VANILLA/NetNTLMv1-ESS, NetNTLMv2, Cisco-IOS SHA256,
 Android PIN, AIX {smd5}, AIX {ssha256}, AIX {ssha512}, AIX {ssha1},
 GOST, GOST R 34, Fortigate (FortiOS), OS X v10.8+, GRUB 2, IPMI2, RAKP,
 HMAC-SHA1, sha256crypt, SHA256(Unix), Drupal7, WBB3, scrypt, Cisco $8$,
 Cisco $9$, Radmin2, Django (PBKDF2-SHA256), Cram MD5, SAP, iSSHA-1,
 PrestaShop, PostgreSQL, Challenge-Response Authentication (MD5),
 MySQL Challenge-Response, Authentication (SHA1),
 SIP digest authentication (MD5), Plaintext, Joomla < 2.5.18, PostgreSQL,
 osCommerce, xt:Commerce, Skype, nsldap, Netscape, LDAP, nsldaps,
 SSHA-1(Base64), Oracle S: Type (Oracle 11+), SMF > v1.1, OS X v10.4,
 v10.5, v10.6, EPi, Django (SHA-1), MSSQL(2000), MSSQL(2005),
 PeopleSoft, EPiServer 6.x < v4, hMailServer, SSHA-512(Base64),
 LDAP {SSHA512}, OS X v10.7, MSSQL(2012 & 2014), vBulletin < v3.8.5,
 PHPS, vBulletin > v3.8.5, IPB2+, MyBB1.2+, Mediawiki B type,
 WebEdition CMS, Redmine.
 .
 Hashcat offers multiple attack modes for obtaining effective and
 complex coverage over a hash's keyspace. These modes are:
 .
  * Brute-Force attack
  * Combinator attack
  * Dictionary attack
  * Fingerprint attack
  * Hybrid attack
  * Mask attack
  * Permutation attack
  * Rule-based attack
  * Table-Lookup attack
  * Toggle-Case attack
  * PRINCE attack

hashcat-data: No summary available for hashcat-data in ubuntu eoan.

No description available for hashcat-data in ubuntu eoan.

hashcat-dbgsym: No summary available for hashcat-dbgsym in ubuntu disco.

No description available for hashcat-dbgsym in ubuntu disco.