L0phtCrack Password Auditor 7.1.5

دانلود نرم افزار L0phtCrack Password Auditor

نرم افزار L0phtCrack شامل ویژگی های قدرتمندی از جمله نظارت بر شبکه، رمزگشایی پسوردها، برنامه ریزی (زمانبدی برای انجام اسکن پسوردها و بررسی میزان امنیت آن ها)، استخراج هش از ویندوزهای 64 بیتی (بدست آوردن پسوورد های هش شده)، الگوریتم های انجام نظارت چندگانه می باشد که یکی از ساده ترین شیوه های بازیابی پسورد را فراهم می کند و توانایی یافتن پسورد شما را دارد. کاربرد اصلی این نرم افزار برای مدیران سیستم جهت ریکاوری پسووردهای گم شده و فراموش شده است. L0phtCrack اولین نرم افزار شکستن و یافتن پسورد واقعی ویندوز بود.

قابلیت های کلیدی نرم افزار L0phtCrack:

  • ارزیابی میزان امنیت رمز عبور
  • بازآوری پسووردهای خانواده Linux و  Windows
  • بازیابی رمز عبور از راه دور
  • امکان ایجاد زمانبدی برای انجام اسکن پسوردها و بررسی میزان امنیت آن ها
  • رابط کاربری مناسب و کارا
  • نمایش میزان ریسک در پسورد انتخابی
  • ارائه گزارش مرحله
  • متد بازبینی رمز
  • مجموعه کاراکتر رمز عبور
  • توزیع طول پسورد
  • کرک پسورد نامناسب
  • و …

لينک دانلود نرم افزار L0phtCrack Password Auditor 7.1.5

 

دانلود – حجم: 73 مگابايت

رمز فايل: technet24.ir

L0phtCrack Password Auditor 7.0.4 (x86)

Security experts from industry, government, and academia agree that weak passwords represent one of the ten most critical Internet security threats, and are receiving more attention as a source of vulnerability, both on client desktop computers and in networks. L0phtCrack 7 identifies and assesses password vulnerability over local and remote machines in a streamlined application, with built-in reports and remediation tools.

L0phtCrack 7 uses a variety of sources and methods to retrieve passwords from the operating system. Feedback about the strength of passwords is based upon the types of audit required to recover the password, and the length of time required for the audit. L0phtCrack 7 is a state of the art tool for password auditing and recovery that serves to guide organizational policies and procedures.

System administrators audit passwords to determine the strength of the passwords used on client machines and for network access. Weak passwords, such as a password based on a dictionary word, represent vulnerability points for any organization. Administrators use corporate password policies and filtered password generators to improve the quality of passwords used in their organizations. But without testing the passwords against a real world password auditor, the administrator risks the chance passwords can be uncovered by an external attacker or malicious insider. Freely available password cracking programs take into account the ways users select passwords in light of corporate password policies such as requiring the use of numbers and symbols. Many don’t realize Patri0ts! as a password is just as easy to guess as patriots was in the past.

L0phtCrack 7 can be used to streamline the migration or upgrading of users from one authentication system to another by computing all user passwords. L0phtCrack 7 is also an excellent auditing tool that Administrators can use to detect weak passwords.

What’s New in L0phtCrack 7

L0phtCrack 7 includes enhancements and additions to the critically-acclaimed L0phtCrack auditor:

All New Cracking Engine:
L0phtCrack 7’s cracking engine has been completely replaced with a state-of-the-art cracking engine, John the Ripper. Performance is greatly improved for dictionary and brute force audits. Many more password hash types are now supported.

GPU Support:
Harnessing the computing capabilities of GPUs in graphics cards is a significant advance in password auditing. GPUs can be faster than traditional CPUs for certain password auditing operations. L0phtCrack 7 now supports the two most popular GPUs: AMD Radeon and NVIDIA. Password audits now take hours instead of days. L0phtCrack can support multiple GPU cards for exceptionally fast password auditing. A new calibration process selects the fastest cracking algorithm for the machine’s CPU and GPU.

Improved Unix Password Support:
L0phtCrack 7 imports and cracks Unix password files from Linux, Solaris, OpenBSD, FreeBSD, and AIX systems. Password hashes can be imported remotely via SSH or from shadow files or passwd plus shadow files for more user detail. Perform password audits of Windows and Unix from a single interface.

Remote Windows Password Import Improvements:
L0phtCrack 7’s remote Windows password import agent can now work over SMB so you don’t have to open any additional ports or make configuration changes to the way you already remotely manage a machine.

Audit Scheduler Interface Improvements:
System administrators can schedule routine audits as before. Audits can be performed daily, weekly, monthly, or just once, depending on the organization’s auditing requirements. The scheduling interface is much improved. Visibility into multiple jobs is possible.

Plug-in Support:
L0phtCrack 7 is now extensible through a plug-in interface. New password hash importers, new password hash cracking support, and new reporting functionality can be added by 3rd parties and easily installed by end users.

Updated GUI:
The user interface is improved and updated. A new improved wizard makes common auditing tasks easy for first time users. Advanced users have precise control over importing from multiple systems and fine tuning their auditing job. Current status while an audit is running is clear and responsive.

Home Page – http://www.l0phtcrack.com/

90%
Awesome
  • Criteria
2 دیدگاه
  1. BlackRoze says

    با سلام این الان با ویندوز های مثلا 2012 و 2016 هم کار میکنه و پسورد ها رو میشکونه ؟

    1. hgorji41 says

      بله

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.