How to Install and Uninstall hashcat Package on Kali Linux

Last updated: May 05,2024

1. Install "hashcat" package

This guide covers the steps necessary to install hashcat on Kali Linux

$ sudo apt update $ sudo apt install hashcat

2. Uninstall "hashcat" package

This guide covers the steps necessary to uninstall hashcat on Kali Linux:

$ sudo apt remove hashcat $ sudo apt autoclean && sudo apt autoremove

3. Information about the hashcat package on Kali Linux

Package: hashcat
Source: hashcat (6.2.6+ds1-1)
Version: 6.2.6+ds1-1+b1
Installed-Size: 82420
Maintainer: Debian Security Tools
Architecture: amd64
Depends: hashcat-data (>= 6.2.6+ds1-1), pocl-opencl-icd | opencl-icd, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libminizip1 (>= 1.1), libstdc++6 (>= 5), libxxhash0 (>= 0.6.5), zlib1g (>= 1:1.2.11.dfsg)
Suggests: beignet-opencl-icd, nvidia-opencl-icd, mesa-opencl-icd
Size: 9734760
SHA256: 54e80fe377992e17747467839285128cee6fa490b6637f5e232361ed4dd28db5
SHA1: d57b3ba4f3e51ef7b4fc694a66e20135a07dbd16
MD5sum: 7b95a4f6a2813008e58e16584d0e95bf
Description: World's fastest and most advanced password recovery utility
Hashcat supports five unique modes of attack for over 300 highly-optimized
hashing algorithms. hashcat currently supports CPUs, GPUs, and other
hardware accelerators on Linux, and has facilities to help enable
distributed password cracking.
.
Examples of hashcat supported hashing algorithms are:
MD5, HMAC-MD5, SHA1, HMAC-SHA1, MySQL323, MySQL4.1/MySQL5, phpass,
MD5(Wordpress), MD5(phpBB3), MD5(Joomla), md5crypt, MD5(Unix),
FreeBSD MD5, Cisco-IOS, MD4, NTLM, Domain Cached Credentials (DCC),
MS Cache, SHA256, HMAC-SHA256, md5apr1, MD5(APR), Apache MD5, SHA512,
HMAC-SHA512, Cisco-PIX, Cisco-ASA, WPA/WPA2, Double MD5, bcrypt,
Blowfish(OpenBSD), MD5(Sun), Double SHA1, SHA-3(Keccak),Half MD5,
Password Safe SHA-256, IKE-PSK MD5, IKE-PSK SHA1,
NetNTLMv1-VANILLA/NetNTLMv1-ESS, NetNTLMv2, Cisco-IOS SHA256,
Android PIN, AIX {smd5}, AIX {ssha256}, AIX {ssha512}, AIX {ssha1},
GOST, GOST R 34, Fortigate (FortiOS), OS X v10.8+, GRUB 2, IPMI2, RAKP,
HMAC-SHA1, sha256crypt, SHA256(Unix), Drupal7, WBB3, scrypt, Cisco $8$,
Cisco $9$, Radmin2, Django (PBKDF2-SHA256), Cram MD5, SAP, iSSHA-1,
PrestaShop, PostgreSQL, Challenge-Response Authentication (MD5),
MySQL Challenge-Response, Authentication (SHA1),
SIP digest authentication (MD5), Plaintext, Joomla < 2.5.18, PostgreSQL,
osCommerce, xt:Commerce, Skype, nsldap, Netscape, LDAP, nsldaps,
SSHA-1(Base64), Oracle S: Type (Oracle 11+), SMF > v1.1, OS X v10.4,
v10.5, v10.6, EPi, Django (SHA-1), MSSQL(2000), MSSQL(2005),
PeopleSoft, EPiServer 6.x < v4, hMailServer, SSHA-512(Base64),
LDAP {SSHA512}, OS X v10.7, MSSQL(2012 & 2014), vBulletin < v3.8.5,
PHPS, vBulletin > v3.8.5, IPB2+, MyBB1.2+, Mediawiki B type,
WebEdition CMS, Redmine.
.
Hashcat offers multiple attack modes for obtaining effective and
complex coverage over a hash's keyspace. These modes are:
.
* Brute-Force attack
* Combinator attack
* Dictionary attack
* Fingerprint attack
* Hybrid attack
* Mask attack
* Permutation attack
* Rule-based attack
* Table-Lookup attack
* Toggle-Case attack
* PRINCE attack
Description-md5:
Homepage: https://hashcat.net/hashcat/
Section: net
Priority: optional
Filename: pool/main/h/hashcat/hashcat_6.2.6+ds1-1+b1_amd64.deb