Top 10 Kayan aikin Cracking Password

Selena Lee

Mar 07, 2022 • An aika zuwa: Cire Allon Kulle Na'ura • Tabbatar da mafita

Top 10 Kayan aikin Cracking Password

Mene ne kalmar sirri crack?

Tsarin fasa kalmar sirri ya ƙunshi maido da kalmar sirri daga wuraren ajiya ko daga bayanai, tsarin kwamfuta akan hanyar sadarwa ke watsawa. Kalmar fasa kalmar sirri tana nufin rukunin dabarun da ake amfani da su don samun kalmar sirri daga tsarin bayanai.

Makasudi da dalilin fasa kalmar sirri sun haɗa da samun damar shiga tsarin kwamfuta ba tare da izini ba ko kuma yana iya zama dawo da kalmar sirri da aka manta. Wataƙila akwai wani dalili na amfani da dabarar fasa kalmar sirri wanda shine don gwada ƙarfin kalmar sirri don haka hacker ba zai iya yin kutse cikin tsarin ba.

Ana aiwatar da fasa kalmar sirri ta hanyar maimaita tunani wanda kwamfuta ke amfani da haɗin kalmar sirri daban-daban har zuwa daidai daidai.

Fassara Kalmar Ƙarfin Ƙarfi:

Har ila yau ana iya kiran kalmar brute force kalmar sirri a matsayin harin karfi. Ƙaddamar da kalmar sirri na Brute Force shine tsari na tantance kalmar sirri, a cikin wannan tsari software ko kayan aiki yana haifar da babban adadin haɗin kalmar sirri. Ainihin fasaha ce ta hanya-da-kuskure da software ke amfani da ita don samun bayanan kalmar sirri daga tsarin.

Hackers galibi suna amfani da harin karfi da yaji a lokacin da babu damar cin gajiyar raunin tsarin rufaffiyar ko kuma kwararrun masana harkokin tsaro don gwada tsaron cibiyar sadarwa ta kungiya. ana amfani da dabarar harin ƙamus kullum.

Lokacin da aka ɗauka ta hanyar karfi kalmar sirri fatattakar software don fasa kalmar sirri yawanci ya dogara ne akan saurin tsarin da haɗin intanet.

GPU Password Cracking:

GPU yanki ne na sarrafa hoto, wani lokaci kuma ana kiransa naúrar sarrafa gani. Kafin magana game da GPU kalmar sirri fatattaka dole ne mu sami wasu fahimta game da hashes . Lokacin da mai amfani ya shigar da kalmar sirri bayanan kalmar sirri da aka adana ta nau'in hashes na kwamfuta ta amfani da hashing algorithm na hanya daya.

A cikin wannan dabarar fasa kalmar sirri ta amfani da software na GPU ɗauki zato kalmar sirri kuma duba ta hanyar hashing algorithm kuma kwatanta shi ko daidaita shi da hashes ɗin da ke akwai har zuwa daidai daidai.

GPU na iya yin ayyukan lissafi a layi daya kamar yadda GPU ke da ɗaruruwan abubuwan da ke ba da fa'ida mai yawa a cikin fashe kalmar sirri. GPU yayi sauri fiye da CPU don haka shine dalilin amfani da GPU maimakon CPU.

CUDA Password Crack:

CUDA Compute Unified Device Architecture samfuri ne don tsara shirye-shirye da dandamali wanda ke yin ƙididdiga a layi daya, wanda NVIDIA ta ƙirƙira don sarrafa hoto.

CUDA Password cracking ya hada da fasa kalmar sirri ta amfani da Katin Graphics wanda ke da guntu GPU, GPU na iya yin ayyukan lissafi a layi daya don haka saurin fashe kalmar sirri ya fi CPU sauri.

Za mu iya samun sauƙin shiga CUDA ta hanyar ɗakunan karatu, umarni da kuma taimakon harsunan shirye-shirye daban-daban waɗanda suka haɗa da C, C++ da FORTRAN.

Kayan aikin Fasa kalmar wucewa

An ba da ƙasa shine jerin kayan aikin fasa kalmar sirri na Top10.

1. Kayinu da Habila : Top kalmar sirri fatattaka kayan aiki for Windows

Kayinu & Habila yana ɗaya daga cikin manyan kayan aiki don fasa kalmar sirri da dawo da kalmar wucewa don Windows OS.

Kayinu da Habila na iya amfani da dabarun Kamus Attack, Brute-Force da hare-haren Cryptanalysis don fashe rufaffen kalmomin shiga. Don haka kawai yana amfani da raunin tsarin don fasa kalmar sirri. GUI Interface na software abu ne mai sauqi kuma mai sauƙin amfani. Amma suna da iyakancewar samuwa, kayan aiki kawai akwai don tsarin tushen taga. Kayinu & Habila kayan aiki suna da kyawawan siffofi da yawa wasu fasalulluka na kayan aikin an tattauna su a ƙasa:

cain and abel

Siffofin Kayinu da Habila:
  • An yi amfani da shi don fatattakar WEP (Wired Equivalent Privacy).
  • Yi ikon yin rikodin tattaunawa akan IP
  • Za a yi amfani da Cab azaman kalmar wucewa ta hanyar sadarwa Sniffer
  • Ability don warware adireshin IP zuwa MAC.
  • Za a iya fashe gaskiyar hashes da suka haɗa da LM da NT hashes, IOS da PIX hashes, RADIUS hashes, kalmomin sirri na RDP, da ƙari fiye da haka.
Wurin don saukewa:

http://www.oxid.it

2. John the Ripper : Multi-platform, Powerful, M kalmar sirri fatattaka kayan aiki

John the Ripper software ce mai fashe kalmar sirri da yawa ko giciye. Ana kiransa dandali mai yawa yayin da yake haɗa fasalulluka masu fasa kalmar sirri daban-daban cikin fakiti ɗaya.

Ana amfani da shi da farko don fasa kalmomin shiga UNIX masu rauni amma kuma akwai don Linux, Mac, da Windows. Za mu iya gudanar da wannan software a kan ɓoyayyen kalmar sirri daban-daban gami da hashes da yawa waɗanda aka saba samu a cikin nau'ikan UNIX daban-daban. Waɗannan hashes sune DES, LM hash na Windows NT/2000/XP/2003, MD5, da AFS.

john the ripper00

Siffofin John the Ripper
  • Taimako tare da fasa kalmar sirri ta Brute Force da harin ƙamus
  • Multi dandamali
  • Akwai kyauta don amfani
  • Akwai kuma sigar Pro tare da ƙarin fasali
Wurin don saukewa:

http://www.openwall.com

3. Aircrack : Fast da tasiri WEP / WPA fatattaka kayan aiki

Aircrack kayan aiki ne daban-daban da ake amfani da su don fasa kalmar sirri ta Wifi, WEP da WPA. Tare da taimakon wadannan kayan aikin za ka iya crack WEP/WPA kalmomin shiga cikin sauƙi da kuma yadda ya kamata

Za a iya amfani da ƙamus mai ƙarfi, harin FMS, da dabarun harin ƙamus don murkushe kalmomin shiga WEP/WPA. Ainihin yana tattarawa da bincika fakitin da aka rufaffen sa'an nan ta amfani da kalmar sirri na kayan aiki daban-daban daga cikin fakitin. Kodayake Aircrack yana samuwa don Windows amma akwai batutuwa daban-daban game da wannan software idan muka yi amfani da wannan a cikin yanayin Windows, don haka yana da kyau idan muka yi amfani da shi a cikin Linux.

aircrack

Siffofin Aircrack
  • Taimako tare da duka Brute ƙarfi da ƙamus na kai hari dabaru
  • Akwai don Windows da Linux
  • Akwai shi a CD kai tsaye
Wurin don saukewa:

http://www.aircrack-ng.org/

4. THC Hydra : Multiple Services goyon bayan, Network Tantancewar cracker

THC Hydra shine kayan aikin fashe kalmar sirri na cibiyar sadarwa mai sauri. Yana amfani da hanyar sadarwa don fasa kalmomin shiga na tsarin nesa.

Ana iya amfani da shi don fasa kalmomin shiga na ka'idoji daban-daban ciki har da HTTPS, HTTP, FTP, SMTP, Cisco, CVS, SQL, SMTP da dai sauransu. Zai ba ku zaɓi cewa za ku iya samar da fayil na ƙamus wanda ya ƙunshi jerin yiwuwar kalmomin shiga. Yana da kyau idan muka yi amfani da shi a cikin mahallin Linux.

thc hydra

Siffofin THC Hydra
  • Saurin fashewa
  • Akwai don Windows, Linux, Solaris da OS X
  • Ana iya ƙara sabbin samfura cikin sauƙi don haɓaka fasali
  • Taimako tare da Ƙarfin Ƙarfi da hare-haren ƙamus

Wurin don saukewa:

https://www.thc.org/thc-hydra/

5. RainbowCrack : Sabuwar Innovation a cikin Kalmar wucewa Hash Cracker

Software na RainbowCrack yana amfani da tebur na bakan gizo don fasa hashes, a wasu kalmomi za mu iya cewa tana amfani da tsarin kasuwanci mai girma-lokaci don fasa kalmar sirri mai inganci da sauri.

Babban-lokaci-memory-ciniki-kashe tsari ne na ƙididdige duk hashes da rubutu bayyananne ta amfani da zaɓaɓɓen algorithm. Bayan lissafin, ana adana sakamakon da aka samu a cikin tebur da ake kira tebur bakan gizo. Tsarin samar da tebur na bakan gizo yana ɗaukar lokaci sosai amma lokacin da software da aka yi ta ke aiki da sauri.

Fasa kalmar wucewa ta amfani da tebur na bakan gizo yana da sauri fiye da yadda aka saba kai hari da ƙarfi. Akwai don Linux da Windows Operating System.

rainbowcrack

Fasalolin Bakan gizo Crack
  • Goyon bayan gaskiyar teburan Bakan gizo
  • Yana aiki akan Windows (XP/Vista/7/8) da Linux Tsarukan aiki (x86 da x86_64)
  • Sauƙaƙan amfani

Wurin don saukewa:

http://project-rainbowcrack.com/

6. OphCrack : Kayan aiki don fasa kalmar sirri ta Windows

Ana amfani da OphCrack don fasa kalmomin shiga masu amfani da Windows tare da taimakon tebur na bakan gizo waɗanda ke cikin CD ɗin da za a iya booting.

Ophcrack yana da cikakkiyar kyauta don saukewa, tushen kalmar sirri ta Windows wanda ke amfani da tebur na bakan gizo don fasa kalmomin shiga masu amfani da Windows. Yakan fashe LM da NTLM hashes. Software yana da GUI mai sauƙi kuma yana iya gudana akan dandamali daban-daban.

ophcrack00

Siffofin OphCrack
  • Akwai don Windows amma kuma akwai don Linux, Mac, Unix, da OS X
  • Yana amfani da hashes na LM na Windows da NTLM hashes na Windows vista.
  • Teburan bakan gizo akwai kyauta da sauƙi don Windows
  • Don sauƙaƙe aiwatar da fashe Live CD yana samuwa

Wurin don saukewa:

http://ophcrack.sourceforge.net/

7. Brutus : Ƙarfin ƙarfi ya kai hari ga tsarin nesa

Brutus ita ce mafi sauri, mafi sassauƙa, kuma mafi shaharar software da ake amfani da ita don fasa kalmomin shiga na tsarin nesa. Yana zato kalmar sirri ta hanyar yin amfani da ɓarna daban-daban ko ta amfani da ƙamus.

Ana iya amfani da shi don ka'idojin cibiyar sadarwa daban-daban ciki har da HTTP, FTP, IMAP, NNTP da sauran nau'ikan kamar SMB, Telnet da sauransu. Hakanan yana ba ku damar ƙirƙirar nau'in tantancewar ku. Hakanan ya haɗa da ƙarin zaɓuɓɓukan kaya da ci gaba, don haka ana iya dakatar da tsari lokacin da ake buƙata kuma zaku iya ci gaba da aiki lokacin da kuke so.

Akwai kawai don tsarin aiki na windows. Kayan aiki yana da iyaka wanda ba a sabunta shi ba tun 2000.

brutus

Features na Brutus

  • Akwai don Windows
  • Ana iya amfani da shi tare da ka'idojin cibiyar sadarwa daban-daban
  • Kayan aiki yana da ƙarin fasali masu kyau da yawa
  • Goyan bayan SOCK wakili don kowane nau'ikan tabbatattun abubuwa
  • Iyawar sarrafa kuskure da dawowa
  • Injin tabbatarwa mataki ne da yawa

Wurin don saukewa:

http://www.hoobie.net/brutus/

8. L0phtCrack : Smart kayan aiki don Windows kalmar sirri dawo da

Kamar dai kayan aikin OphCrack L0phtCrack shima kayan aikin dawo da kalmar sirri ne na Windows yana amfani da hashes don fashe kalmomin shiga, tare da ƙarin fasalulluka na ƙarfin Brute da harin ƙamus .

Kullum yana samun damar yin amfani da waɗannan hashes daga kundayen adireshi, sabar cibiyar sadarwa, ko masu kula da yanki. Yana da ikon yin hakar zanta daga tsarin Windows 32 & 64 bit, algorithms multiprocessor, tsarawa, kuma yana iya yin yanke hukunci da sa ido kan cibiyoyin sadarwa. Duk da haka har yanzu shine mafi sauƙi don amfani da bincika kalmar sirri da software na dawo da samuwa.

phtcrack

Siffofin L0phtCrack

  • Akwai don Windows XP, NT, 2000, Server 2003, da Server 2008
  • Za a iya aiki a duka 32- da 64-bit yanayi
  • Ƙarin fasalulluka na jadawali na tantancewa na yau da kullun akan tushen yau da kullun, mako-mako, kowane wata
  • Bayan gudanar da shi yana ba da cikakken Takaitawa na Audit a cikin rahoton rahoton

Wurin don saukewa:

www.l0phtcrack.com/

9. Pwdump : Kayan aikin dawo da kalmar wucewa don Windows

Pwdump shine ainihin shirye-shiryen Windows daban-daban waɗanda ake amfani da su don samar da hashes na LM da NTML na asusun mai amfani da tsarin.

Pwdump kalmar sirri cracker yana da ikon cire hashes LM, NTLM da LanMan daga manufa a cikin Windows, idan Syskey ya nakasa, software tana da ikon cirewa a cikin wannan yanayin.

An sabunta software tare da ƙarin fasalin nunin tarihin kalmar sirri idan tarihi yana samuwa. Za a sami bayanan da aka ciro ta hanyar da ta dace da L0phtcrack.

Kwanan nan an sabunta software zuwa sabon sigar da ake kira Fgdump kamar yadda Pwdump baya aiki lafiya lokacin da kowane shirin riga-kafi ke gudana.

pwdump

Siffofin Pwdump

  • Akwai don Windows XP, 2000
  • Akwai ƙarin fasali mai ƙarfi a cikin sabon sigar Pwdump
  • Ikon gudanar da multithreaded
  • Yana iya yin cachedump (jujiwar takaddun shaida) da pstgdump (Jujiyar ajiya mai kariya)

Wurin don saukewa:

http://www.darknet.org.uk/

10. Medusa : Speedy cibiyar sadarwa kalmar sirri fasa kayan aiki

Medusa shine kayan aiki mai fashe kalmar sirri mai nisa kamar THC Hydra amma kwanciyar hankali, da saurin shiga ya fifita shi akan THC Hydra.

Ƙarfi ce mai sauri, daidai da kayan aiki na zamani. Software na iya aiwatar da hari mai ƙarfi a kan masu amfani da yawa, runduna, da kalmomin shiga. Yana goyan bayan ladabi da yawa ciki har da AFP, HTTP, CVS, IMAP, FTP, SSH, SQL, POP3, Telnet da VNC da dai sauransu.

Medusa kayan aiki ne na tushen pthread, wannan fasalin yana hana kwafin bayanai ba dole ba. Duk samfuran suna samuwa azaman fayil .mod mai zaman kansa, don haka ba a buƙatar gyara don tsawaita lissafin da ke goyan bayan sabis don harin tilastawa.

medusa

Siffofin Medusa

  • Akwai don Windows, SunOS, BSD, da Mac OS X
  • Mai ikon yin gwajin daidai gwargwado bisa Zaren
  • Kyakkyawan fasalin shigar da mai amfani mai sassauƙa
  • Saboda daidaitaccen aiki gudun fashe yana da sauri sosai

Wurin don saukewa:

http://www.darknet.org.uk/

Selena Lee

Selena Lee

babban Edita

Buɗe Android

1. Kulle Android
2. Android Password
3. Kewaya Samsung FRP
Home> Yadda-to > Cire allon Kulle Na'ura > Manyan Kayan Aikin Fasa kalmar wucewa 10