Convert Figma logo to code with AI

NotSoSecure logopassword_cracking_rules

One rule to crack all passwords. or atleast we hope so.

1,412
286
1,412
4

Top Related Projects

20,838

World's fastest and most advanced password recovery utility

9,984

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

9,984

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

A tool for automating cracking methodologies through Hashcat from the TrustedSec team.

1,420

Hashtopolis - distributed password cracking with Hashcat

1,899

CeWL is a Custom Word List Generator

Quick Overview

The NotSoSecure/password_cracking_rules repository is a collection of custom rule sets and wordlists designed to enhance password cracking capabilities. It provides resources for security professionals and penetration testers to improve their password auditing and cracking techniques, particularly when using tools like Hashcat.

Pros

  • Comprehensive collection of rule sets for various password cracking scenarios
  • Regularly updated with new rules and wordlists
  • Includes specialized rules for different types of passwords (e.g., corporate, multilingual)
  • Can significantly improve the efficiency of password cracking attempts

Cons

  • Requires existing knowledge of password cracking tools and techniques
  • May be misused for malicious purposes if not handled responsibly
  • Some rule sets may be overly specific or situational
  • Requires careful testing and validation for effectiveness in different environments

Getting Started

To use these password cracking rules:

  1. Clone the repository:

    git clone https://github.com/NotSoSecure/password_cracking_rules.git
    
  2. Navigate to the cloned directory:

    cd password_cracking_rules
    
  3. Use the rule files with Hashcat or other compatible password cracking tools. For example, with Hashcat:

    hashcat -a 0 -m <hash_type> <hash_file> <wordlist> -r <rule_file>
    

Replace <hash_type>, <hash_file>, <wordlist>, and <rule_file> with appropriate values for your specific cracking scenario.

Remember to use these tools responsibly and only on systems you have permission to test.

Competitor Comparisons

20,838

World's fastest and most advanced password recovery utility

Pros of hashcat

  • More comprehensive and feature-rich password cracking tool
  • Supports a wide range of hash types and attack modes
  • Highly optimized for GPU acceleration, offering faster cracking speeds

Cons of hashcat

  • Steeper learning curve due to its complexity
  • Requires more computational resources
  • May be overkill for simple password cracking tasks

Code comparison

hashcat:

hashcat -m 0 -a 0 hash.txt wordlist.txt

password_cracking_rules:

john --wordlist=wordlist.txt --rules=custom.rule hash.txt

Key differences

  • hashcat is a standalone password cracking tool, while password_cracking_rules focuses on providing custom rules for existing tools like John the Ripper
  • password_cracking_rules offers a simpler approach for creating and using custom password cracking rules
  • hashcat provides more advanced features and attack modes, making it suitable for complex cracking scenarios

Use cases

  • hashcat: Ideal for professional penetration testers and security researchers dealing with various hash types and complex cracking scenarios
  • password_cracking_rules: Better suited for users who want to enhance existing password cracking tools with custom rules and patterns

Community and support

  • hashcat has a larger community and more extensive documentation
  • password_cracking_rules is more focused on providing specific rule sets and may have a smaller but dedicated user base
9,984

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Pros of John the Ripper

  • More comprehensive password cracking tool with multiple attack modes
  • Actively maintained with regular updates and community support
  • Supports a wide range of hash types and encryption algorithms

Cons of John the Ripper

  • Steeper learning curve due to its extensive features and options
  • Requires more system resources for complex cracking tasks
  • May be overkill for simple password rule generation tasks

Code Comparison

password_cracking_rules:

[List.Rules:NotSoSecure]
$[0-9]$[0-9]
$[0-9]$[a-z]
$[0-9]$[A-Z]

John the Ripper:

[List.Rules:JohnTheRipper]
$[0-9]$[0-9]
Az"[0-9][0-9]" ^[!@#$]
$[a-zA-Z] $[0-9] $[$%^&*()]

The password_cracking_rules repository focuses on simple, straightforward rule sets for password cracking, while John the Ripper offers a more complex and flexible rule system with additional features for advanced password cracking techniques. John the Ripper's rules can include character substitutions, case changes, and more sophisticated patterns, making it more powerful but potentially more challenging to use for beginners.

9,984

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Pros of John the Ripper

  • More comprehensive password cracking tool with multiple attack modes
  • Actively maintained with regular updates and community support
  • Supports a wide range of hash types and encryption algorithms

Cons of John the Ripper

  • Steeper learning curve due to its extensive features and options
  • Requires more system resources for complex cracking tasks
  • May be overkill for simple password rule generation tasks

Code Comparison

password_cracking_rules:

[List.Rules:NotSoSecure]
$[0-9]$[0-9]
$[0-9]$[a-z]
$[0-9]$[A-Z]

John the Ripper:

[List.Rules:JohnTheRipper]
$[0-9]$[0-9]
Az"[0-9][0-9]" ^[!@#$]
$[a-zA-Z] $[0-9] $[$%^&*()]

The password_cracking_rules repository focuses on simple, straightforward rule sets for password cracking, while John the Ripper offers a more complex and flexible rule system with additional features for advanced password cracking techniques. John the Ripper's rules can include character substitutions, case changes, and more sophisticated patterns, making it more powerful but potentially more challenging to use for beginners.

A tool for automating cracking methodologies through Hashcat from the TrustedSec team.

Pros of hate_crack

  • More comprehensive toolset, including multiple attack modes and automation scripts
  • Includes a GUI for easier use by less technical users
  • Actively maintained with recent updates

Cons of hate_crack

  • More complex setup and configuration required
  • Larger codebase, potentially harder to understand and modify
  • Requires more system resources due to its comprehensive nature

Code Comparison

hate_crack:

def hate_crack():
    print_banner()
    check_dependencies()
    menu_options = [
        ("Run All", hate_crack_menu.run_all),
        ("Quick Crack", hate_crack_menu.quick_crack),
        # ... more options
    ]

password_cracking_rules:

# No direct code comparison available as password_cracking_rules
# primarily consists of rule files and wordlists rather than
# Python scripts. The repository focuses on providing resources
# for password cracking rather than a complete tool.

The code comparison highlights the difference in approach between the two repositories. hate_crack provides a full-featured tool with various options and automation, while password_cracking_rules focuses on providing rule sets and wordlists for use with other password cracking tools.

1,420

Hashtopolis - distributed password cracking with Hashcat

Pros of hashtopolis/server

  • More comprehensive password cracking solution with a distributed architecture
  • Offers a web-based interface for managing and monitoring cracking tasks
  • Supports multiple hashing algorithms and attack modes

Cons of hashtopolis/server

  • More complex setup and maintenance compared to simple rule-based cracking
  • Requires additional infrastructure for distributed cracking
  • May have a steeper learning curve for beginners

Code Comparison

hashtopolis/server:

$CONN['user'] = '__DBUSER__';
$CONN['pass'] = '__DBPASS__';
$CONN['server'] = '__DBHOST__';
$CONN['db'] = '__DBNAME__';
$CONN['port'] = '__DBPORT__';

password_cracking_rules:

$[0-9]$
^[0-9]
$[a-z]$
^[a-z]
$[A-Z]$

Summary

hashtopolis/server is a more feature-rich and scalable solution for password cracking, offering distributed processing and a web interface. However, it comes with increased complexity and setup requirements. password_cracking_rules, on the other hand, provides a simpler approach focused on rule-based cracking, which may be more suitable for smaller-scale operations or those primarily interested in rule customization. The code comparison highlights the difference in focus, with hashtopolis/server dealing with database configuration and password_cracking_rules showcasing simple cracking rules.

1,899

CeWL is a Custom Word List Generator

Pros of CeWL

  • Generates custom wordlists from target websites, providing context-specific passwords
  • Offers more flexibility in customizing the wordlist generation process
  • Can be integrated into broader penetration testing workflows

Cons of CeWL

  • Requires a target website to generate wordlists, limiting its use in some scenarios
  • May produce larger, less focused wordlists compared to curated rule sets
  • Potentially more time-consuming to use effectively

Code Comparison

CeWL (Ruby):

words = []
page.body.downcase.scan(/[a-z0-9]{#{@min_word_length},}/) do |word|
  words << word
end

password_cracking_rules (Rule syntax):

c $1 $3 $7 $!

The CeWL code snippet shows how it extracts words from a webpage, while the password_cracking_rules example demonstrates a simple rule for password permutations. CeWL focuses on generating wordlists, while password_cracking_rules provides rules for manipulating existing passwords.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

password_cracking_rule

This is a supporting repo for blog post https://www.notsosecure.com/one-rule-to-rule-them-all/

“Our super rule came out on top in all our tests, as well as others we looked at after. We’re sorry to disappoint any Lord of the Rings fans (“One ring to rule them all!”), but despite our rule name, there likely won’t ever be one rule to rule them all as other rule based attacks wouldn’t exist if there was. Password attacks should always be executed factoring in all variables, in particular the available time, hardware resources, dictionary size and algorithm.”

Credit where credit is due

The rule file is a combination of rules from various sources

  1. https://github.com/praetorian-inc/Hob0Rules (d3adhob0.rule, hob064.rule)
  2. http://contest-2010.korelogic.com/rules-hashcat.html (KoreLogicRulesPrependRockYou50000)
  3. https://github.com/NSAKEY/nsa-rules (_NSAKEY.v2.dive.rule)
  4. https://github.com/hashcat/hashcat/ oclHashcat v1.20 (by https://github.com/evilmog) (generated2.rule)

If we have missed adding someone in credit, feel free to send a note or open a github issue and we will sort it out.

License

Rules taken from other ruleset will follow respective license. Additional custom rules are added besides those mentioned above, these additional rules are MIT Licensed.