Brano76 / truecrack

Automatically exported from code.google.com/p/truecrack
GNU General Public License v3.0
0 stars 0 forks source link

TRUECRACK v3.6

website: http://www.truecrack.net , http://code.google.com/p/truecrack mail: infotruecrack@gmail.com

  1. WHAT TrueCrack IS? TrueCrack is a brute-force password cracker for TrueCrypt (Copyrigth) volumes. It works on Linux and it is optimized for Nvidia Cuda technology. It supports:

    • PBKDF2 (defined in PKCS5 v2.0) based on key derivation functions: Ripemd160, Sha512 and Whirlpool.
    • XTS block cipher mode for hard disk encryption based on encryption algorithms: AES, SERPENT, TWOFISH.
    • File-hosted (container) and Partition/device-hosted.
    • Hidden volumes and Backup headers. TrueCrack is able to perform a brute-force attack based on:
    • Dictionary: read the passwords from a file of words.
    • Alphabet: generate all passwords of given length from given alphabet. TrueCrack works on gpu and cpu. TrueCrack requires a lots of resources: we suggest a dedicated gpu board.
  2. HOW TO RUN? Dictionary attack: truecrack -t truecrypt_file -w passwords_file [-k ripemd160 | -k sha512 | -k whirlpool] [-e aes | -e serpent | -e twofish] [-a blocks] [-b] [-H] [-r number] Alphabet attack: truecrack -t truecrypt_file -c alphabet [-s minlength] -m maxlength [-p string] [-k ripemd160 | -k sha512 | -k whirlpool] [-e aes | -e serpent | -e twofish] [-a blocks] [-b] [-H] [-r number]

  3. HOW TO USAGE? -h --help Display this information. -t --truecrypt Truecrypt volume file. -k --key <ripemd160 | sha512 | whirlpool> Key derivation function (default ripemd160). -e --encryption <aes | serpent | twofish> Encryption algorithm (default aes). -a --aggressive Number of parallel computations (board dependent). -w --wordlist File of words, for Dictionary attack. -c --charset Alphabet generator, for Alphabet attack. -m --maxlength Maximum length of passwords, for Alphabet attack. -s --startlength Starting length of passwords, for Alphabet attack (default 1). -p --prefix Prefix the first part of the password, for Alphabet attack. -r --restore Restore the computation. -b --backup Backup header instead of volume header. -H --hidden Hidden Truecrypt volume. -v --verbose Show verbose messages.

  4. HOW TO CONFIGURE? ./configure --enable-debug : enable nVidia CUDA debug mode [default=no] --enable-cpu : disable cuda nvidia GPU and use CPU [default=no] --with-cuda=PATH : prefix where cuda is installed [default=auto]

  5. HOW TO INSTALL? cd truecrack ./configure make sudo make install

  6. LICENSE TrueCrack is an Open Source Software under GNU Public License version 3. This software is Based on TrueCrypt, freely available at http://www.truecrypt.org/ Contact the author: Luca Vaccaro luck87@gmail.com Twitter: https://twitter.com/TrueCrack1