Korelogic Logo Team hashcat has won CMIYC 2014! contact
Back to: Top Stats

Team shining ponies
PointsCracksValueHash Name
79250317250vbulletin
4017061865vm_des
38500385100mssql12
21750145150aixssha256
1935086225md5crypt
1754531955des
1300052250challenge8
1239041330oracle
10759107591lm
1049411669raw-sha512
10014100141nt
960024400phpass
820082100kerberos5
388419422raw-md5
348011603raw-sha1
32004800vm_realshadow
262026210doc
24008300wpapsk
20004500docx
18253655mssql
180018100vm_ssha
7001700sha512crypt
5501550bcrypt
4401440vm_wordpress
40220vm_mysql




(Click to zoom)

Note: If teams fail to include all of their cumulative cracks every time they submit, graphs may under-report their score.

Page generated at: Sun Aug 10 22:21:50 PDT 2014
Please contact us if you would like more information about our services, tools, or careers with us.
Privacy Policy : Copyright 2014. KoreLogic Security. All rights reserved