National Repository of Grey Literature 9 records found  Search took 0.00 seconds. 
Password Cracking Using PRINCE Algorithm and Fitcrack System
Bolvanský, Dávid ; Ryšavý, Ondřej (referee) ; Hranický, Radek (advisor)
The PRINCE algorithm is a faster and more advanced version of a combination attack. Non-distributed password breaking often encounters its limits, and its applicability to real tasks decreases due to the increasing demand for computing resources of the device. The aim of this work is to design a distributed version of the the PRINCE attack as an extension of Fitcrack system, which focuses on distributed password cracking. The proposed design is implemented and integrated into the Fitcrack system. The work examines the PRINCE attack on a set of experiments, which examines the impact of various configuration options. Part of the experimental part is a comparison of the PRINCE attack with the dictionary and combination attack. The purpose of the comparison is to find cases where the PRINCE attack is better than other attacks. Finally, the integrated PRINCE attack solution in the Fitcrack system is compared with the solution implemented in the Hashtopolis system.
Analysis of Distributed Computing Technologies for Password Cracking
Mráz, Patrik ; Veselý, Vladimír (referee) ; Hranický, Radek (advisor)
The goal of this thesis is to analyze the technologies for distributed computing in password cracking. Distribution is a key factor regarding the total time of cracking the password which can sometimes take up to tens of years. In the introductory section we take a look at the general password cracking, types of attacks and the most popular tools. Next we address the GPU parallelization as well as the need of distributed computing on multiple computers. We look at all kinds of technologies, such as VirtualCL, BOINC, MPI and analyze their usability in password cracking. We examine each technology's performance, efficiency, scalability and adaptability when given pre-defined conditions. Part of this thesis is a design and implementation of distributed password cracking using MPI technology along with Hashcat, a self-proclaimed World's fastest password cracker.
Influence of Network Infrastructure on Distributed Password Cracking
Eisner, Michal ; Zobal, Lukáš (referee) ; Hranický, Radek (advisor)
Password cracking is a process used to obtain the cracking key through which we get access to encrypted data. This process normally works on the principle of  the repeated try of attempts and their verification by making calculations of cryptographic algorithms. The difficulty of algorithms affects the time spent on solving of the calculations. In spite of various acceleration methods, it is often necessary to distribute the given problem among  several nodes which are interconnected via the local network or the internet. The aim of this thesis is to analyze the influence of network infrastructure on the speed, the scalability, and the utilization during different attacks on cryptographical hashes. For these purposes, there was created an automatized experimental environment, which consists of distinctive topologies, scripts, and sets of testing tasks. Based on the results of the analysis, which were obtained by the usage of tools Fitcrack and Hashtopolis it was possible to observe this influence.
Enhancement of Probabilistic Methods for Password Cracking
Lištiak, Filip ; Polčák, Libor (referee) ; Hranický, Radek (advisor)
This thesis describes passwords cracking using probabilistic context-free grammars, specifically PCFG Cracker tool. The aim of the thesis is to design and implement enhancements to this tool, which reduce the size of output dictionaries while maintaining acceptable success rate. This work also solves critical parts in the tool that slow down the overall duration of the program. Another goal of the thesis is to analyze and implement targeted attack dictionaries that increase the scope and success rate of generated passwords.
Analysis of Available GPUs for Password Cracking Purposes
Hrmo, Richard ; Ryšavý, Ondřej (referee) ; Hranický, Radek (advisor)
Táto práca sa zameriava na určenie najdôležitejších hardvérových parametrov grafických kariet pre účely lámania hesiel. Zahŕňa teoretickú štúdiu ohľadom lámania hesiel a preskúmanie rôznych metodík útokov. Práca obsahuje aj prehľad aktuálne dostupných GPU a ich hardvérových parametrov. Ďalej sa zaoberáme nástrojom hashcat, ktorý budeme používať na testovanie GPU. Ďalej práca vysvetľuje návrh nástroja na meranie výkonu pri lámaní hesiel, ktorého jadrom je hashcat a vysvetľuje jeho implementáciu. V analytickej časti sa zaoberáme zozbieranými údajmi, analyzujeme ich, skúmame ich podobnosti a protiklady a určujeme, ktoré hardvérové vlastnosti GPU sú najdôležitejšie pre dobrý výkon pri lámaní hesiel.
Password Cracking Using PRINCE Algorithm and Fitcrack System
Bolvanský, Dávid ; Ryšavý, Ondřej (referee) ; Hranický, Radek (advisor)
The PRINCE algorithm is a faster and more advanced version of a combination attack. Non-distributed password breaking often encounters its limits, and its applicability to real tasks decreases due to the increasing demand for computing resources of the device. The aim of this work is to design a distributed version of the the PRINCE attack as an extension of Fitcrack system, which focuses on distributed password cracking. The proposed design is implemented and integrated into the Fitcrack system. The work examines the PRINCE attack on a set of experiments, which examines the impact of various configuration options. Part of the experimental part is a comparison of the PRINCE attack with the dictionary and combination attack. The purpose of the comparison is to find cases where the PRINCE attack is better than other attacks. Finally, the integrated PRINCE attack solution in the Fitcrack system is compared with the solution implemented in the Hashtopolis system.
Influence of Network Infrastructure on Distributed Password Cracking
Eisner, Michal ; Zobal, Lukáš (referee) ; Hranický, Radek (advisor)
Password cracking is a process used to obtain the cracking key through which we get access to encrypted data. This process normally works on the principle of  the repeated try of attempts and their verification by making calculations of cryptographic algorithms. The difficulty of algorithms affects the time spent on solving of the calculations. In spite of various acceleration methods, it is often necessary to distribute the given problem among  several nodes which are interconnected via the local network or the internet. The aim of this thesis is to analyze the influence of network infrastructure on the speed, the scalability, and the utilization during different attacks on cryptographical hashes. For these purposes, there was created an automatized experimental environment, which consists of distinctive topologies, scripts, and sets of testing tasks. Based on the results of the analysis, which were obtained by the usage of tools Fitcrack and Hashtopolis it was possible to observe this influence.
Analysis of Distributed Computing Technologies for Password Cracking
Mráz, Patrik ; Veselý, Vladimír (referee) ; Hranický, Radek (advisor)
The goal of this thesis is to analyze the technologies for distributed computing in password cracking. Distribution is a key factor regarding the total time of cracking the password which can sometimes take up to tens of years. In the introductory section we take a look at the general password cracking, types of attacks and the most popular tools. Next we address the GPU parallelization as well as the need of distributed computing on multiple computers. We look at all kinds of technologies, such as VirtualCL, BOINC, MPI and analyze their usability in password cracking. We examine each technology's performance, efficiency, scalability and adaptability when given pre-defined conditions. Part of this thesis is a design and implementation of distributed password cracking using MPI technology along with Hashcat, a self-proclaimed World's fastest password cracker.
Enhancement of Probabilistic Methods for Password Cracking
Lištiak, Filip ; Polčák, Libor (referee) ; Hranický, Radek (advisor)
This thesis describes passwords cracking using probabilistic context-free grammars, specifically PCFG Cracker tool. The aim of the thesis is to design and implement enhancements to this tool, which reduce the size of output dictionaries while maintaining acceptable success rate. This work also solves critical parts in the tool that slow down the overall duration of the program. Another goal of the thesis is to analyze and implement targeted attack dictionaries that increase the scope and success rate of generated passwords.

Interested in being notified about new results for this query?
Subscribe to the RSS feed.