Rainbow Crackalack v1.0 Released

Today marks the release of Rainbow Crackalack v1.0!

This project was started to fill a gap in the password-cracking toolset. Rainbow tables were popular up until around 2012, when they began to be phased out in favor of rules-based cracking. While newer techniques are indeed very effective, rainbow tables still excel at cracking fully random passwords. Humans don’t typically use fully random passwords, but for high-privilege accounts (such as Windows domain administrator accounts), they are more common. If rules-based password cracking techniques fail, then a viable fall-back is a rainbow table attack. Hence, both methods are complementary to each other.

Starting today, NTLM rainbow tables targeting 8 characters of the full US keyboard are available for free! The next step is to generate NTLM tables targeting 9-character passwords. This is an ambitious undertaking, and we could use your help! If you have modern GPU hardware, you can volunteer to generate some tables for us!

For more information, please see the project home page.