Downloadliste

Projektbeschreibung

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types commonly found on Unix systems, as well as Windows LM hashes. On top of this, lots of other hashes and ciphers are added in the community-enhanced version (-jumbo), and some are added in John the Ripper Pro.

Systemanforderungen

Die Systemvoraussetzungen sind nicht definiert
Information regarding Project Releases and Project Resources. Note that the information here is a quote from Freecode.com page, and the downloads themselves may not be hosted on OSDN.

2011-04-28 14:36 Zurück zur Release-Liste
1.7.7-jumbo-1

Die Jumbo-Patch 1.7.7 hat indexiert. Nachweis von mehrdeutigen Hash-Kodierungen umgesetzt wurde. Support für eine größere Hash-Tabellen seit vielen Hashtypen aufgenommen worden (vor allem, NTLM). Die "Apache MD5" "Format" wurde fallengelassen (implementiert in 1.7.7 richtige). Die - Salz-list-Option fallen gelassen wurde. Verschiedene andere Bugfixes, Verbesserungen und Änderungen vorgenommen wurden.
Tags: Community
The jumbo patch has been rebased to 1.7.7. Detection of ambiguous hash encodings has been implemented. Support for larger hash tables has been added for many hash types (most notably, NTLM). The "Apache MD5" "format" has been dropped (implemented in 1.7.7 proper). The --salt-list option has been dropped. Assorted other bugfixes, enhancements, and changes have been made.

Project Resources