Skip to content

lvaccaro/truecrack

Repository files navigation

TRUECRACK v3.6
--------------
website: https://github.com/lvaccaro/truecrack
mail:    infotruecrack@gmail.com

1. WHAT TrueCrack IS?
TrueCrack is a brute-force password cracker for TrueCrypt (Copyrigth) volumes. It works on Linux and it is optimized for Nvidia Cuda technology.
It supports:
- PBKDF2 (defined in PKCS5 v2.0) based on key derivation functions: Ripemd160, Sha512 and Whirlpool.
- XTS block cipher mode for hard disk encryption based on encryption algorithms: AES, SERPENT, TWOFISH.
- File-hosted (container) and Partition/device-hosted.
- Hidden volumes and Backup headers. 
TrueCrack is able to perform a brute-force attack based on:
- Dictionary: read the passwords from a file of words.
- Alphabet: generate all passwords of given length from given alphabet. 
TrueCrack works on gpu and cpu. TrueCrack requires a lots of resources: we suggest a dedicated gpu board.

2. PERFORMANCE

The execution time of TrueCrack? for a dictionary attack is (average word length 10 characters):
	CPU 3.00GHz 	GTX650 	GTX680
1000 	0m 12.031s 	0m 3.771s 	0m 2.693s
10000 	2m 0.421s 	0m 15.893s 	0m 5.628s
100000 	20 m3.811s 	2m 20.379s 	0m 37.610s 

3. HOW TO RUN?
Dictionary attack:
	truecrack -t truecrypt_file -w passwords_file [-k ripemd160 | -k sha512 | -k whirlpool] [-e aes | -e serpent | -e twofish] [-a blocks] [-b] [-H] [-r number]
Alphabet attack:
	truecrack -t truecrypt_file -c alphabet [-s minlength] -m maxlength [-p string] [-k ripemd160 | -k sha512 | -k whirlpool] [-e aes | -e serpent | -e twofish] [-a blocks] [-b] [-H] [-r number]

4. HOW TO USAGE?
-h 	--help 					Display this information.
-t 	--truecrypt <truecrypt_file> 		Truecrypt volume file.
-k 	--key <ripemd160 | sha512 | whirlpool>	Key derivation function (default ripemd160).
-e 	--encryption <aes | serpent | twofish>	Encryption algorithm (default aes).
-a 	--aggressive <blocks>			Number of parallel computations (board dependent).
-w 	--wordlist <wordlist_file> 		File of words, for Dictionary attack.
-c 	--charset <alphabet>			Alphabet generator, for Alphabet attack.
-m 	--maxlength <maxlength>			Maximum length of passwords, for Alphabet attack.
-s	--startlength <minlength>       	Starting length of passwords, for Alphabet attack (default 1).
-p	--prefix <string>			Prefix the first part of the password, for Alphabet attack.
-r	--restore <number>              	Restore the computation.
-b	--backup 				Backup header instead of volume header.
-H	--hidden				Hidden Truecrypt volume.
-v 	--verbose 				Show verbose messages.

5. HOW TO CONFIGURE?
./configure
	--enable-debug : enable nVidia CUDA debug mode [default=no]
	--enable-cpu : disable cuda nvidia GPU and use CPU [default=no]
	--with-cuda=PATH : prefix where cuda is installed [default=auto]

6. HOW TO INSTALL?
cd truecrack
./configure
make
sudo make install
 
7. LICENSE
TrueCrack is an Open Source Software under GNU Public License version 3.
This software is Based on TrueCrypt, freely available at http://www.truecrypt.org/
Contact the author:  Luca Vaccaro <luck87@gmail.com>
Twitter: https://twitter.com/TrueCrack1

About

TrueCrack is a brute-force password cracker for TrueCrypt (Copyrigth) volumes. It works on Linux and it is optimized for Nvidia Cuda technology.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published