National Repository of Grey Literature 17 records found  previous11 - 17  jump to record: Search took 0.00 seconds. 
Influence of Network Infrastructure on Distributed Password Cracking
Eisner, Michal ; Zobal, Lukáš (referee) ; Hranický, Radek (advisor)
Password cracking is a process used to obtain the cracking key through which we get access to encrypted data. This process normally works on the principle of  the repeated try of attempts and their verification by making calculations of cryptographic algorithms. The difficulty of algorithms affects the time spent on solving of the calculations. In spite of various acceleration methods, it is often necessary to distribute the given problem among  several nodes which are interconnected via the local network or the internet. The aim of this thesis is to analyze the influence of network infrastructure on the speed, the scalability, and the utilization during different attacks on cryptographical hashes. For these purposes, there was created an automatized experimental environment, which consists of distinctive topologies, scripts, and sets of testing tasks. Based on the results of the analysis, which were obtained by the usage of tools Fitcrack and Hashtopolis it was possible to observe this influence.
Analysis of Distributed Computing Technologies for Password Cracking
Mráz, Patrik ; Veselý, Vladimír (referee) ; Hranický, Radek (advisor)
The goal of this thesis is to analyze the technologies for distributed computing in password cracking. Distribution is a key factor regarding the total time of cracking the password which can sometimes take up to tens of years. In the introductory section we take a look at the general password cracking, types of attacks and the most popular tools. Next we address the GPU parallelization as well as the need of distributed computing on multiple computers. We look at all kinds of technologies, such as VirtualCL, BOINC, MPI and analyze their usability in password cracking. We examine each technology's performance, efficiency, scalability and adaptability when given pre-defined conditions. Part of this thesis is a design and implementation of distributed password cracking using MPI technology along with Hashcat, a self-proclaimed World's fastest password cracker.
Strategies for Distributed Password Cracking
Večeřa, Vojtěch ; Pluskal, Jan (referee) ; Veselý, Vladimír (advisor)
This thesis introduces viable password recovery tools and their categories as well as the technologies and hardware commonly used in this field of informatics. It follows by an overview of the available benchmarking tools for the given hardware. Thesis later contains a description of the custom benchmarking process targeting the aspects of interest. Later, the thesis moves to a distributed system FITcrack as it proposes and experimentally implements new features. The thesis finishes by comparison of the additions against the original state and highlights the areas of improvement.
Metadata Analysis of Cracking Password Task
Pokorný, Šimon ; Hranický, Radek (referee) ; Veselý, Vladimír (advisor)
This thesis deals with the design and implementation of the analytical web dashboard for remote administration of the Fitcrack system. This system is used for distributed password recovery. Web administration is a single-page application which is divided into a server and client part. These parts communicate with each other. There is a lot of information across the system that logged into a database for later analysis or displayed in real-time for the user. The best form to show data is a graphical element of various types (arrow, graph, table, square) and different colors showing what is happening.
Automated Testing of Fitcrack System
Chripko, Juraj ; Polčák, Libor (referee) ; Hranický, Radek (advisor)
This thesis aims to design and implement automated tests for Fitcrack, distributed password cracking system based on BOINC platfrom. White-box testing is used, specifically requirements-based testing. At the begining of the thesis, general testing practices are explained, followed by principles of requirement based testing which is the basis of practical part. Thesis also includes a description of the Fitcrack architecture, the design of tests, selected details of the implementation and chapter about testing itself and tests results.
Distributed Password Recovery Using Hashcat Tool
Zobal, Lukáš ; Veselý, Vladimír (referee) ; Hranický, Radek (advisor)
The aim of this thesis is a distributed solution for password recovery, using hashcat tool. The basis of this solution is password recovery tool Fitcrack, developed during my previous work on TARZAN project. The jobs distribution is done using BOINC platform, which is widely used for volunteer computing in a variety of scientific projects. The outcome of this work is a tool, which uses robust and reliable way of job distribution across a local or the Internet network. On the client side, fast and efficient password recovery process takes place, using OpenCL standard for acceleration of the whole process with the use of GPGPU principle.

National Repository of Grey Literature : 17 records found   previous11 - 17  jump to record:
Interested in being notified about new results for this query?
Subscribe to the RSS feed.