Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Audits

Password Auditing Tool L0phtCrack Released as Open Source

The password auditing and recovery tool L0phtCrack is now open source and the project is looking for both maintainers and contributors.

First released in 1997, L0phtCrack can be used to test password strength and recover lost Windows passwords via dictionary, brute-force, and other types of attacks.

The password auditing and recovery tool L0phtCrack is now open source and the project is looking for both maintainers and contributors.

First released in 1997, L0phtCrack can be used to test password strength and recover lost Windows passwords via dictionary, brute-force, and other types of attacks.

L0phtCrack was originally developed by Peiter Zatko, also known as Mudge, of the L0pht hacker think tank. L0pth then merged with @stake, which was acquired by Symantec in 2004. It was owned by Symantec between 2004 and 2009, when it was acquired from the cybersecurity firm by Zatko and other original authors. By that time, Symantec had stopped selling the tool.

Terahash announced buying L0phtCrack in 2020, but it was repossessed in July 2021 after Terahash defaulted on its instalment sale loan.

When the announcement was made in July, its owners said L0phtCrack would no longer be sold or supported.

“The current owners are exploring open sourcing and other options for the L0phtCrack software. Open sourcing will take some time as there are commercially licensed libraries incorporated in the product which must be removed and/or replaced. License activation for the existing licenses has been re-enabled, and should function as expected until an open source version can be made available,” they said at the time.

And on Sunday, October 17, they officially announced the open source availability of L0phtCrack, specifically version 7.2.0. People interested in maintaining the project or contributing to it have been encouraged to contact developers.

The L0phtCrack source code is available on GitLab.

Advertisement. Scroll to continue reading.

Related: Adobe Releases Open Source Anomaly Detection Tool “OSAS”

Related: Google Releases Open Source Tool for Verifying Containers

Related: Facebook Open-Sources ‘Mariana Trench’ Code Analysis Tool

Related: GitLab Releases Open Source Tool for Hunting Malicious Code in Dependencies

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Compliance

The three primary drivers for cyber regulations are voter privacy, the economy, and national security – with the complication that the first is often...

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Email Security

Many Fortune 500, FTSE 100 and ASX 100 companies have failed to properly implement the DMARC standard, exposing their customers and partners to phishing...