How To Install hashcat on Kali Linux

In this tutorial we learn how to install hashcat on Kali Linux. hashcat is Worlds fastest and most advanced password recovery utility

Introduction

In this tutorial we learn how to install hashcat on Kali Linux.

What is hashcat

hashcat is:

Hashcat supports five unique modes of attack for over 300 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, and has facilities to help enable distributed password cracking.

Examples of hashcat supported hashing algorithms are: MD5, HMAC-MD5, SHA1, HMAC-SHA1, MySQL323, MySQL4.1/MySQL5, phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla), md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS, MD4, NTLM, Domain Cached Credentials (DCC), MS Cache, SHA256, HMAC-SHA256, md5apr1, MD5(APR), Apache MD5, SHA512, HMAC-SHA512, Cisco-PIX, Cisco-ASA, WPA/WPA2, Double MD5, bcrypt, Blowfish(OpenBSD), MD5(Sun), Double SHA1, SHA-3(Keccak),Half MD5, Password Safe SHA-256, IKE-PSK MD5, IKE-PSK SHA1, NetNTLMv1-VANILLA/NetNTLMv1-ESS, NetNTLMv2, Cisco-IOS SHA256, Android PIN, AIX {smd5}, AIX {ssha256}, AIX {ssha512}, AIX {ssha1}, GOST, GOST R 34, Fortigate (FortiOS), OS X v10.8+, GRUB 2, IPMI2, RAKP, HMAC-SHA1, sha256crypt, SHA256(Unix), Drupal7, WBB3, scrypt, Cisco $8$, Cisco $9$, Radmin2, Django (PBKDF2-SHA256), Cram MD5, SAP, iSSHA-1, PrestaShop, PostgreSQL, Challenge-Response Authentication (MD5), MySQL Challenge-Response, Authentication (SHA1), SIP digest authentication (MD5), Plaintext, Joomla < 2.5.18, PostgreSQL, osCommerce, xt:Commerce, Skype, nsldap, Netscape, LDAP, nsldaps, SSHA-1(Base64), Oracle S: Type (Oracle 11+), SMF > v1.1, OS X v10.4, v10.5, v10.6, EPi, Django (SHA-1), MSSQL(2000), MSSQL(2005), PeopleSoft, EPiServer 6.x < v4, hMailServer, SSHA-512(Base64), LDAP {SSHA512}, OS X v10.7, MSSQL(2012 & 2014), vBulletin < v3.8.5, PHPS, vBulletin > v3.8.5, IPB2+, MyBB1.2+, Mediawiki B type, WebEdition CMS, Redmine.

Hashcat offers multiple attack modes for obtaining effective and complex coverage over a hash’s keyspace. These modes are:

  • Brute-Force attack
  • Combinator attack
  • Dictionary attack
  • Fingerprint attack
  • Hybrid attack
  • Mask attack
  • Permutation attack
  • Rule-based attack
  • Table-Lookup attack
  • Toggle-Case attack
  • PRINCE attack

There are three methods to install hashcat on Kali Linux. We can use apt-get, apt and aptitude. In the following sections we will describe each method. You can choose one of them.

Install hashcat Using apt-get

Update apt database with apt-get using the following command.

sudo apt-get update

After updating apt database, We can install hashcat using apt-get by running the following command:

sudo apt-get -y install hashcat

Install hashcat Using apt

Update apt database with apt using the following command.

sudo apt update

After updating apt database, We can install hashcat using apt by running the following command:

sudo apt -y install hashcat

Install hashcat Using aptitude

If you want to follow this method, you might need to install aptitude on Kali Linux first since aptitude is usually not installed by default on Kali Linux. Update apt database with aptitude using the following command.

sudo aptitude update

After updating apt database, We can install hashcat using aptitude by running the following command:

sudo aptitude -y install hashcat

How To Uninstall hashcat on Kali Linux

To uninstall only the hashcat package we can use the following command:

sudo apt-get remove hashcat

Uninstall hashcat And Its Dependencies

To uninstall hashcat and its dependencies that are no longer needed by Kali Linux, we can use the command below:

sudo apt-get -y autoremove hashcat

Remove hashcat Configurations and Data

To remove hashcat configuration and data from Kali Linux we can use the following command:

sudo apt-get -y purge hashcat

Remove hashcat configuration, data, and all of its dependencies

We can use the following command to remove hashcat configurations, data and all of its dependencies, we can use the following command:

sudo apt-get -y autoremove --purge hashcat

Dependencies

hashcat have the following dependencies:

References

Summary

In this tutorial we learn how to install hashcat package on Kali Linux using different package management tools: apt, apt-get and aptitude.