diff --git a/src/modules/module_00000.c b/src/modules/module_00000.c index 2c8ca530a..f65e35b38 100644 --- a/src/modules/module_00000.c +++ b/src/modules/module_00000.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_00010.c b/src/modules/module_00010.c index 0283bc9ee..fd5191f5c 100644 --- a/src/modules/module_00010.c +++ b/src/modules/module_00010.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_00011.c b/src/modules/module_00011.c index d7f37998c..a7c8c144e 100644 --- a/src/modules/module_00011.c +++ b/src/modules/module_00011.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_00012.c b/src/modules/module_00012.c index bc342be9c..ed84a2c20 100644 --- a/src/modules/module_00012.c +++ b/src/modules/module_00012.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_00020.c b/src/modules/module_00020.c index 7974d334e..ce1d5952d 100644 --- a/src/modules/module_00020.c +++ b/src/modules/module_00020.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_00021.c b/src/modules/module_00021.c index d9d7616b0..705ad51ee 100644 --- a/src/modules/module_00021.c +++ b/src/modules/module_00021.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_00022.c b/src/modules/module_00022.c index 34e069a28..cff656009 100644 --- a/src/modules/module_00022.c +++ b/src/modules/module_00022.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_00023.c b/src/modules/module_00023.c index 2bf1d48eb..769ddc7ed 100644 --- a/src/modules/module_00023.c +++ b/src/modules/module_00023.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_00024.c b/src/modules/module_00024.c index 77bec1284..52aee442e 100644 --- a/src/modules/module_00024.c +++ b/src/modules/module_00024.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_00030.c b/src/modules/module_00030.c index 8644facef..4d045cfd0 100644 --- a/src/modules/module_00030.c +++ b/src/modules/module_00030.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS14; diff --git a/src/modules/module_00040.c b/src/modules/module_00040.c index 3f1e0a65f..8369b58ca 100644 --- a/src/modules/module_00040.c +++ b/src/modules/module_00040.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14 | OPTS_TYPE_PT_UTF16LE; diff --git a/src/modules/module_00050.c b/src/modules/module_00050.c index d46928533..565006628 100644 --- a/src/modules/module_00050.c +++ b/src/modules/module_00050.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "HMAC-MD5 (key = $pass)"; static const u64 KERN_TYPE = 50; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_00060.c b/src/modules/module_00060.c index cec82c4e3..5bc8f2df1 100644 --- a/src/modules/module_00060.c +++ b/src/modules/module_00060.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "HMAC-MD5 (key = $salt)"; static const u64 KERN_TYPE = 60; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_00070.c b/src/modules/module_00070.c index 39c35857e..dd47d9863 100644 --- a/src/modules/module_00070.c +++ b/src/modules/module_00070.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; diff --git a/src/modules/module_00100.c b/src/modules/module_00100.c index 0d8e7eec2..f40810206 100644 --- a/src/modules/module_00100.c +++ b/src/modules/module_00100.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_00101.c b/src/modules/module_00101.c index 087075971..998396805 100644 --- a/src/modules/module_00101.c +++ b/src/modules/module_00101.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_00110.c b/src/modules/module_00110.c index 8a89f64be..714997e92 100644 --- a/src/modules/module_00110.c +++ b/src/modules/module_00110.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_00111.c b/src/modules/module_00111.c index 18cf1e2e1..b83b23561 100644 --- a/src/modules/module_00111.c +++ b/src/modules/module_00111.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_00112.c b/src/modules/module_00112.c index db359e905..3f6f1cdf2 100644 --- a/src/modules/module_00112.c +++ b/src/modules/module_00112.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS15 | OPTS_TYPE_ST_HEX; diff --git a/src/modules/module_00120.c b/src/modules/module_00120.c index ca00b23ea..bc255f4b8 100644 --- a/src/modules/module_00120.c +++ b/src/modules/module_00120.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_00121.c b/src/modules/module_00121.c index ce85c4491..f7d57c618 100644 --- a/src/modules/module_00121.c +++ b/src/modules/module_00121.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15 | OPTS_TYPE_ST_LOWER; diff --git a/src/modules/module_00122.c b/src/modules/module_00122.c index db108b445..4c4be88de 100644 --- a/src/modules/module_00122.c +++ b/src/modules/module_00122.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15 | OPTS_TYPE_ST_HEX; diff --git a/src/modules/module_00124.c b/src/modules/module_00124.c index a1fd511fa..3b00be150 100644 --- a/src/modules/module_00124.c +++ b/src/modules/module_00124.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_00125.c b/src/modules/module_00125.c index 13ad796a8..c26efd9ad 100644 --- a/src/modules/module_00125.c +++ b/src/modules/module_00125.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15 | OPTS_TYPE_ST_HEX; diff --git a/src/modules/module_00130.c b/src/modules/module_00130.c index 669a9150a..2dcc6851e 100644 --- a/src/modules/module_00130.c +++ b/src/modules/module_00130.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS15; diff --git a/src/modules/module_00131.c b/src/modules/module_00131.c index f1d937ab1..9ec1bccbc 100644 --- a/src/modules/module_00131.c +++ b/src/modules/module_00131.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_PT_UPPER | OPTS_TYPE_ST_ADD80 diff --git a/src/modules/module_00132.c b/src/modules/module_00132.c index b0f8c4b0b..5cede8297 100644 --- a/src/modules/module_00132.c +++ b/src/modules/module_00132.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS15 diff --git a/src/modules/module_00133.c b/src/modules/module_00133.c index ee20d9336..674234bf6 100644 --- a/src/modules/module_00133.c +++ b/src/modules/module_00133.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS15; diff --git a/src/modules/module_00140.c b/src/modules/module_00140.c index 147ea76cf..172415e5f 100644 --- a/src/modules/module_00140.c +++ b/src/modules/module_00140.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15 | OPTS_TYPE_PT_UTF16LE; diff --git a/src/modules/module_00141.c b/src/modules/module_00141.c index e88efaddf..b5c53e386 100644 --- a/src/modules/module_00141.c +++ b/src/modules/module_00141.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15 | OPTS_TYPE_PT_UTF16LE diff --git a/src/modules/module_00150.c b/src/modules/module_00150.c index 62c97c024..1e0da5d67 100644 --- a/src/modules/module_00150.c +++ b/src/modules/module_00150.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "HMAC-SHA1 (key = $pass)"; static const u64 KERN_TYPE = 150; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_00160.c b/src/modules/module_00160.c index e0aaac31c..3efbd1758 100644 --- a/src/modules/module_00160.c +++ b/src/modules/module_00160.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "HMAC-SHA1 (key = $salt)"; static const u64 KERN_TYPE = 160; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_00170.c b/src/modules/module_00170.c index a1672c354..5844ec758 100644 --- a/src/modules/module_00170.c +++ b/src/modules/module_00170.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; diff --git a/src/modules/module_00200.c b/src/modules/module_00200.c index 57164fefd..8fe5f524c 100644 --- a/src/modules/module_00200.c +++ b/src/modules/module_00200.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_DATABASE_SERVER; static const char *HASH_NAME = "MySQL323"; static const u64 KERN_TYPE = 200; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "7196759210defdc0"; diff --git a/src/modules/module_00300.c b/src/modules/module_00300.c index f85bff8c6..ba8da0e97 100644 --- a/src/modules/module_00300.c +++ b/src/modules/module_00300.c @@ -24,7 +24,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_00400.c b/src/modules/module_00400.c index 15c0d3477..643435ab9 100644 --- a/src/modules/module_00400.c +++ b/src/modules/module_00400.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_GENERIC_KDF; static const char *HASH_NAME = "phpass"; static const u64 KERN_TYPE = 400; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$P$946647711V1klyitUYhtB8Yw5DMA/w."; diff --git a/src/modules/module_00500.c b/src/modules/module_00500.c index 7aaf8f406..14c881191 100644 --- a/src/modules/module_00500.c +++ b/src/modules/module_00500.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_OS; static const char *HASH_NAME = "md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)"; static const u64 KERN_TYPE = 500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$1$38652870$DUjsu4TTlTsOe/xxZ05uf/"; diff --git a/src/modules/module_00501.c b/src/modules/module_00501.c index ae7a186dd..2857732b3 100644 --- a/src/modules/module_00501.c +++ b/src/modules/module_00501.c @@ -21,7 +21,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_OS; static const char *HASH_NAME = "Juniper IVE"; static const u64 KERN_TYPE = 500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_HASH_COPY; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_00600.c b/src/modules/module_00600.c index f3e91252b..336160769 100644 --- a/src/modules/module_00600.c +++ b/src/modules/module_00600.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 600; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$BLAKE2$296c269e70ac5f0095e6fb47693480f0f7b97ccd0307f5c3bfa4df8f5ca5c9308a0e7108e80a0a9c0ebb715e8b7109b072046c6cd5e155b4cfd2f27216283b1e"; diff --git a/src/modules/module_00900.c b/src/modules/module_00900.c index 8ae01dbbc..edfd59dfa 100644 --- a/src/modules/module_00900.c +++ b/src/modules/module_00900.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_01000.c b/src/modules/module_01000.c index f284aa081..8d20531b8 100644 --- a/src/modules/module_01000.c +++ b/src/modules/module_01000.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14 | OPTS_TYPE_PT_UTF16LE; diff --git a/src/modules/module_01100.c b/src/modules/module_01100.c index 0efaaaa68..77c53133c 100644 --- a/src/modules/module_01100.c +++ b/src/modules/module_01100.c @@ -23,7 +23,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14 | OPTS_TYPE_PT_UTF16LE diff --git a/src/modules/module_01300.c b/src/modules/module_01300.c index 5e5a2df42..4871fb47d 100644 --- a/src/modules/module_01300.c +++ b/src/modules/module_01300.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_01400.c b/src/modules/module_01400.c index f7d21be5a..5dd307973 100644 --- a/src/modules/module_01400.c +++ b/src/modules/module_01400.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_01410.c b/src/modules/module_01410.c index 4da5b51d4..486ff2e36 100644 --- a/src/modules/module_01410.c +++ b/src/modules/module_01410.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_01411.c b/src/modules/module_01411.c index 3bbf39071..dd58af7ff 100644 --- a/src/modules/module_01411.c +++ b/src/modules/module_01411.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_01420.c b/src/modules/module_01420.c index 2f6993e9a..a82c9f31e 100644 --- a/src/modules/module_01420.c +++ b/src/modules/module_01420.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_01421.c b/src/modules/module_01421.c index 84b5c7d98..43034a927 100644 --- a/src/modules/module_01421.c +++ b/src/modules/module_01421.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_01430.c b/src/modules/module_01430.c index 12192499a..2888f6099 100644 --- a/src/modules/module_01430.c +++ b/src/modules/module_01430.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS15; diff --git a/src/modules/module_01440.c b/src/modules/module_01440.c index 5edd9971a..97a960d74 100644 --- a/src/modules/module_01440.c +++ b/src/modules/module_01440.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15 | OPTS_TYPE_PT_UTF16LE; diff --git a/src/modules/module_01441.c b/src/modules/module_01441.c index 5834a4ef1..35df390ee 100644 --- a/src/modules/module_01441.c +++ b/src/modules/module_01441.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15 | OPTS_TYPE_PT_UTF16LE diff --git a/src/modules/module_01450.c b/src/modules/module_01450.c index c6ae84fec..094a5ddcb 100644 --- a/src/modules/module_01450.c +++ b/src/modules/module_01450.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "HMAC-SHA256 (key = $pass)"; static const u64 KERN_TYPE = 1450; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_ST_ADD80; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_01460.c b/src/modules/module_01460.c index 6a9d4ec79..a2d208d79 100644 --- a/src/modules/module_01460.c +++ b/src/modules/module_01460.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "HMAC-SHA256 (key = $salt)"; static const u64 KERN_TYPE = 1460; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_01470.c b/src/modules/module_01470.c index 60e3bd750..68d01978c 100644 --- a/src/modules/module_01470.c +++ b/src/modules/module_01470.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; diff --git a/src/modules/module_01500.c b/src/modules/module_01500.c index c4ccbc51c..6757b02c2 100644 --- a/src/modules/module_01500.c +++ b/src/modules/module_01500.c @@ -21,7 +21,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_OS; static const char *HASH_NAME = "descrypt, DES (Unix), Traditional DES"; static const u64 KERN_TYPE = 1500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_TM_KERNEL | OPTS_TYPE_SELF_TEST_DISABLE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_01600.c b/src/modules/module_01600.c index 6851c4eec..204e33af2 100644 --- a/src/modules/module_01600.c +++ b/src/modules/module_01600.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_NETWORK_SERVER; static const char *HASH_NAME = "Apache $apr1$ MD5, md5apr1, MD5 (APR)"; static const u64 KERN_TYPE = 1600; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$apr1$62722340$zGjeAwVP2KwY6MtumUI1N/"; diff --git a/src/modules/module_01700.c b/src/modules/module_01700.c index cd6ead929..0a47c8404 100644 --- a/src/modules/module_01700.c +++ b/src/modules/module_01700.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_01710.c b/src/modules/module_01710.c index 17def13bf..5123a741f 100644 --- a/src/modules/module_01710.c +++ b/src/modules/module_01710.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_01711.c b/src/modules/module_01711.c index b4a6cef85..340551204 100644 --- a/src/modules/module_01711.c +++ b/src/modules/module_01711.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_01720.c b/src/modules/module_01720.c index 43a33e374..22dafbe17 100644 --- a/src/modules/module_01720.c +++ b/src/modules/module_01720.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_01722.c b/src/modules/module_01722.c index 68252bd31..f2cd371b2 100644 --- a/src/modules/module_01722.c +++ b/src/modules/module_01722.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15 | OPTS_TYPE_ST_HEX; diff --git a/src/modules/module_01730.c b/src/modules/module_01730.c index 946bb6002..2fc8e5653 100644 --- a/src/modules/module_01730.c +++ b/src/modules/module_01730.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS15; diff --git a/src/modules/module_01731.c b/src/modules/module_01731.c index 7e4d6191a..def1ed00e 100644 --- a/src/modules/module_01731.c +++ b/src/modules/module_01731.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS15 diff --git a/src/modules/module_01740.c b/src/modules/module_01740.c index a4028f155..dff0fe617 100644 --- a/src/modules/module_01740.c +++ b/src/modules/module_01740.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15 | OPTS_TYPE_PT_UTF16LE; diff --git a/src/modules/module_01750.c b/src/modules/module_01750.c index fcfbccc24..f7ba899d1 100644 --- a/src/modules/module_01750.c +++ b/src/modules/module_01750.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 1750; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_ST_ADD80; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_01760.c b/src/modules/module_01760.c index 01f2578e0..160da957b 100644 --- a/src/modules/module_01760.c +++ b/src/modules/module_01760.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 1760; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_01770.c b/src/modules/module_01770.c index 90875d3a0..46fd622cb 100644 --- a/src/modules/module_01770.c +++ b/src/modules/module_01770.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; diff --git a/src/modules/module_01800.c b/src/modules/module_01800.c index 40f8ffd63..afd035e46 100644 --- a/src/modules/module_01800.c +++ b/src/modules/module_01800.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "sha512crypt $6$, SHA512 (Unix)"; static const u64 KERN_TYPE = 1800; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MP_MULTI_DISABLE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_02000.c b/src/modules/module_02000.c index 46639d0f7..1fd4d47b9 100644 --- a/src/modules/module_02000.c +++ b/src/modules/module_02000.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_PLAIN; static const char *HASH_NAME = "STDOUT"; static const u64 KERN_TYPE = 2000; static const u32 OPTI_TYPE = 0; -static const u64 OPTS_TYPE = OPTS_TYPE_SELF_TEST_DISABLE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_SELF_TEST_DISABLE | OPTS_TYPE_AUTODETECT_DISABLE; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_02100.c b/src/modules/module_02100.c index 6edbf4b54..d05ecc7d2 100644 --- a/src/modules/module_02100.c +++ b/src/modules/module_02100.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Domain Cached Credentials 2 (DCC2), MS Cach static const u64 KERN_TYPE = 2100; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_LOWER; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_02400.c b/src/modules/module_02400.c index c43a3ccd3..fa7ae88cb 100644 --- a/src/modules/module_02400.c +++ b/src/modules/module_02400.c @@ -24,7 +24,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "dRRVnUmUHXOTt9nk"; diff --git a/src/modules/module_02410.c b/src/modules/module_02410.c index e11db1f26..fa0b16d91 100644 --- a/src/modules/module_02410.c +++ b/src/modules/module_02410.c @@ -23,7 +23,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "YjDBNr.A0AN7DA8s:4684"; diff --git a/src/modules/module_02500.c b/src/modules/module_02500.c index 2bb89a3c8..685b4178a 100644 --- a/src/modules/module_02500.c +++ b/src/modules/module_02500.c @@ -29,7 +29,8 @@ static const char *HASH_NAME = "WPA-EAPOL-PBKDF2"; static const u64 KERN_TYPE = 2500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_AUX1 | OPTS_TYPE_AUX2 | OPTS_TYPE_AUX3 diff --git a/src/modules/module_02501.c b/src/modules/module_02501.c index 9a0f3f0cd..ec05bc421 100644 --- a/src/modules/module_02501.c +++ b/src/modules/module_02501.c @@ -29,7 +29,8 @@ static const char *HASH_NAME = "WPA-EAPOL-PMK"; static const u64 KERN_TYPE = 2501; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_AUX1 | OPTS_TYPE_AUX2 | OPTS_TYPE_AUX3 diff --git a/src/modules/module_02600.c b/src/modules/module_02600.c index 0e278b4e4..181dbf589 100644 --- a/src/modules/module_02600.c +++ b/src/modules/module_02600.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 2610; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14 | OPTS_TYPE_ST_ADD80; diff --git a/src/modules/module_02611.c b/src/modules/module_02611.c index dc3a9bfe8..23274517f 100644 --- a/src/modules/module_02611.c +++ b/src/modules/module_02611.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 2610; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14 | OPTS_TYPE_ST_ADD80; diff --git a/src/modules/module_02612.c b/src/modules/module_02612.c index ac1a5e541..13e5de2c3 100644 --- a/src/modules/module_02612.c +++ b/src/modules/module_02612.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 2610; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14 | OPTS_TYPE_ST_ADD80 diff --git a/src/modules/module_02711.c b/src/modules/module_02711.c index fa7a3296c..ae4f34d07 100644 --- a/src/modules/module_02711.c +++ b/src/modules/module_02711.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 2710; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14 | OPTS_TYPE_ST_ADD80; diff --git a/src/modules/module_02811.c b/src/modules/module_02811.c index aa7dbd0dd..2229628af 100644 --- a/src/modules/module_02811.c +++ b/src/modules/module_02811.c @@ -23,7 +23,8 @@ static const u64 KERN_TYPE = 2810; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_03000.c b/src/modules/module_03000.c index 31777c133..315bef71d 100644 --- a/src/modules/module_03000.c +++ b/src/modules/module_03000.c @@ -21,7 +21,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_OS; static const char *HASH_NAME = "LM"; static const u64 KERN_TYPE = 3000; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_UPPER | OPTS_TYPE_TM_KERNEL | OPTS_TYPE_PT_ALWAYS_ASCII diff --git a/src/modules/module_03100.c b/src/modules/module_03100.c index abc96aca0..8645919ec 100644 --- a/src/modules/module_03100.c +++ b/src/modules/module_03100.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_DATABASE_SERVER; static const char *HASH_NAME = "Oracle H: Type (Oracle 7+)"; static const u64 KERN_TYPE = 3100; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_UPPER | OPTS_TYPE_ST_UPPER | OPTS_TYPE_MAXIMUM_THREADS; diff --git a/src/modules/module_03200.c b/src/modules/module_03200.c index 7d29c356c..b07b5bb13 100644 --- a/src/modules/module_03200.c +++ b/src/modules/module_03200.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_OS; static const char *HASH_NAME = "bcrypt $2*$, Blowfish (Unix)"; static const u64 KERN_TYPE = 3200; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_DYNAMIC_SHARED; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_03500.c b/src/modules/module_03500.c index 62c223ee0..df45b3c9f 100644 --- a/src/modules/module_03500.c +++ b/src/modules/module_03500.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 3500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14 | OPTS_TYPE_ST_ADD80; diff --git a/src/modules/module_03710.c b/src/modules/module_03710.c index 289ec6c3b..b8fe91131 100644 --- a/src/modules/module_03710.c +++ b/src/modules/module_03710.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 3710; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_03711.c b/src/modules/module_03711.c index 561045883..491f01928 100644 --- a/src/modules/module_03711.c +++ b/src/modules/module_03711.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 3710; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_03800.c b/src/modules/module_03800.c index 815225c46..3af033dc5 100644 --- a/src/modules/module_03800.c +++ b/src/modules/module_03800.c @@ -24,7 +24,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_03910.c b/src/modules/module_03910.c index d9f567199..aad8ee7c5 100644 --- a/src/modules/module_03910.c +++ b/src/modules/module_03910.c @@ -23,7 +23,8 @@ static const u64 KERN_TYPE = 3910; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14 | OPTS_TYPE_ST_ADD80 diff --git a/src/modules/module_04010.c b/src/modules/module_04010.c index 2df115a6b..6c4d54b44 100644 --- a/src/modules/module_04010.c +++ b/src/modules/module_04010.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 4010; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_04110.c b/src/modules/module_04110.c index f8d148a19..ec3ef398f 100644 --- a/src/modules/module_04110.c +++ b/src/modules/module_04110.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 4110; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "45b1005214e2d9472a7ad681578b2438:64268771004"; diff --git a/src/modules/module_04300.c b/src/modules/module_04300.c index 4fbd7d264..da13ccdba 100644 --- a/src/modules/module_04300.c +++ b/src/modules/module_04300.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 4310; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14 | OPTS_TYPE_ST_ADD80; diff --git a/src/modules/module_04400.c b/src/modules/module_04400.c index 254f8c705..99eafb861 100644 --- a/src/modules/module_04400.c +++ b/src/modules/module_04400.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_04500.c b/src/modules/module_04500.c index d1f10d0a0..f05913122 100644 --- a/src/modules/module_04500.c +++ b/src/modules/module_04500.c @@ -23,7 +23,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_SALTED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_04510.c b/src/modules/module_04510.c index 23aa8e962..3128cd9d0 100644 --- a/src/modules/module_04510.c +++ b/src/modules/module_04510.c @@ -24,7 +24,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_04520.c b/src/modules/module_04520.c index 5836f1596..44bd4a1e0 100644 --- a/src/modules/module_04520.c +++ b/src/modules/module_04520.c @@ -23,7 +23,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_04521.c b/src/modules/module_04521.c index ff0699ac2..c78eac685 100644 --- a/src/modules/module_04521.c +++ b/src/modules/module_04521.c @@ -23,7 +23,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_04522.c b/src/modules/module_04522.c index 181786973..f7fe39401 100644 --- a/src/modules/module_04522.c +++ b/src/modules/module_04522.c @@ -23,7 +23,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_04700.c b/src/modules/module_04700.c index e9501ae62..3248419c9 100644 --- a/src/modules/module_04700.c +++ b/src/modules/module_04700.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_04710.c b/src/modules/module_04710.c index 3f562620e..78a74b99c 100644 --- a/src/modules/module_04710.c +++ b/src/modules/module_04710.c @@ -24,7 +24,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_04711.c b/src/modules/module_04711.c index 7e02b9b87..0d5446fdb 100644 --- a/src/modules/module_04711.c +++ b/src/modules/module_04711.c @@ -24,7 +24,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_04800.c b/src/modules/module_04800.c index 7382ad279..1f3a62da0 100644 --- a/src/modules/module_04800.c +++ b/src/modules/module_04800.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_04900.c b/src/modules/module_04900.c index c4e65c2e9..acd572ad0 100644 --- a/src/modules/module_04900.c +++ b/src/modules/module_04900.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 4900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "75d280ca9a0c2ee18729603104ead576d9ca6285:347070"; diff --git a/src/modules/module_05000.c b/src/modules/module_05000.c index 81f937485..1b30737db 100644 --- a/src/modules/module_05000.c +++ b/src/modules/module_05000.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 5000; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "05ac0c544060af48f993f9c3cdf2fc03937ea35b:232725102020"; diff --git a/src/modules/module_05100.c b/src/modules/module_05100.c index 612ae3f36..b8cc44398 100644 --- a/src/modules/module_05100.c +++ b/src/modules/module_05100.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Half MD5"; static const u64 KERN_TYPE = 5100; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_05200.c b/src/modules/module_05200.c index 057733b18..53a9d3dbe 100644 --- a/src/modules/module_05200.c +++ b/src/modules/module_05200.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Password Safe v3"; static const u64 KERN_TYPE = 5200; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_05300.c b/src/modules/module_05300.c index a56d05221..41760f55f 100644 --- a/src/modules/module_05300.c +++ b/src/modules/module_05300.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_NETWORK_PROTOCOL; static const char *HASH_NAME = "IKE-PSK MD5"; static const u64 KERN_TYPE = 5300; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_ADD80; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_05400.c b/src/modules/module_05400.c index 7e145e4fd..d92a5c52f 100644 --- a/src/modules/module_05400.c +++ b/src/modules/module_05400.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_NETWORK_PROTOCOL; static const char *HASH_NAME = "IKE-PSK SHA1"; static const u64 KERN_TYPE = 5400; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_ST_ADD80; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_05500.c b/src/modules/module_05500.c index 1b79fc822..8d9ae8f10 100644 --- a/src/modules/module_05500.c +++ b/src/modules/module_05500.c @@ -22,7 +22,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_NETWORK_PROTOCOL; static const char *HASH_NAME = "NetNTLMv1 / NetNTLMv1+ESS"; static const u64 KERN_TYPE = 5500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14 | OPTS_TYPE_PT_UTF16LE diff --git a/src/modules/module_05600.c b/src/modules/module_05600.c index 4760210f4..ebed75743 100644 --- a/src/modules/module_05600.c +++ b/src/modules/module_05600.c @@ -22,7 +22,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_NETWORK_PROTOCOL; static const char *HASH_NAME = "NetNTLMv2"; static const u64 KERN_TYPE = 5600; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14 | OPTS_TYPE_PT_UTF16LE; diff --git a/src/modules/module_05700.c b/src/modules/module_05700.c index 274a02123..d43e1e9ba 100644 --- a/src/modules/module_05700.c +++ b/src/modules/module_05700.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_05800.c b/src/modules/module_05800.c index 67a7e3b30..d50349122 100644 --- a/src/modules/module_05800.c +++ b/src/modules/module_05800.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_OS; static const char *HASH_NAME = "Samsung Android Password/PIN"; static const u64 KERN_TYPE = 5800; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_06000.c b/src/modules/module_06000.c index 5443bdea1..6811829d2 100644 --- a/src/modules/module_06000.c +++ b/src/modules/module_06000.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_RAW_HASH; static const char *HASH_NAME = "RIPEMD-160"; static const u64 KERN_TYPE = 6000; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_06100.c b/src/modules/module_06100.c index 3414120ad..844835979 100644 --- a/src/modules/module_06100.c +++ b/src/modules/module_06100.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_RAW_HASH; static const char *HASH_NAME = "Whirlpool"; static const u64 KERN_TYPE = 6100; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_06211.c b/src/modules/module_06211.c index 43b455dba..d1f836702 100644 --- a/src/modules/module_06211.c +++ b/src/modules/module_06211.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "TrueCrypt RIPEMD160 + XTS 512 bit"; static const u64 KERN_TYPE = 6211; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_06212.c b/src/modules/module_06212.c index f610dc775..a5a50cc61 100644 --- a/src/modules/module_06212.c +++ b/src/modules/module_06212.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "TrueCrypt RIPEMD160 + XTS 1024 bit"; static const u64 KERN_TYPE = 6212; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_06213.c b/src/modules/module_06213.c index 04803cc70..4d3569ad7 100644 --- a/src/modules/module_06213.c +++ b/src/modules/module_06213.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "TrueCrypt RIPEMD160 + XTS 1536 bit"; static const u64 KERN_TYPE = 6213; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_06221.c b/src/modules/module_06221.c index 007baa314..e43172a21 100644 --- a/src/modules/module_06221.c +++ b/src/modules/module_06221.c @@ -25,7 +25,8 @@ static const u64 KERN_TYPE = 6221; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP | OPTI_TYPE_USES_BITS_64; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_06222.c b/src/modules/module_06222.c index 410af1d8c..2ada45b4f 100644 --- a/src/modules/module_06222.c +++ b/src/modules/module_06222.c @@ -25,7 +25,8 @@ static const u64 KERN_TYPE = 6222; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP | OPTI_TYPE_USES_BITS_64; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_06223.c b/src/modules/module_06223.c index 3b5664c6b..eb1cfca74 100644 --- a/src/modules/module_06223.c +++ b/src/modules/module_06223.c @@ -25,7 +25,8 @@ static const u64 KERN_TYPE = 6223; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP | OPTI_TYPE_USES_BITS_64; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_06231.c b/src/modules/module_06231.c index 753809929..759ace2a3 100644 --- a/src/modules/module_06231.c +++ b/src/modules/module_06231.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "TrueCrypt Whirlpool + XTS 512 bit"; static const u64 KERN_TYPE = 6231; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_06232.c b/src/modules/module_06232.c index ca2d05b20..7264eebeb 100644 --- a/src/modules/module_06232.c +++ b/src/modules/module_06232.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "TrueCrypt Whirlpool + XTS 1024 bit"; static const u64 KERN_TYPE = 6232; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_06233.c b/src/modules/module_06233.c index 5d2ac2306..a60adb4cf 100644 --- a/src/modules/module_06233.c +++ b/src/modules/module_06233.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "TrueCrypt Whirlpool + XTS 1536 bit"; static const u64 KERN_TYPE = 6233; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_06241.c b/src/modules/module_06241.c index 8189b3fc6..3f9c23557 100644 --- a/src/modules/module_06241.c +++ b/src/modules/module_06241.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "TrueCrypt RIPEMD160 + XTS 512 bit + boot-mo static const u64 KERN_TYPE = 6211; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_KEYBOARD_MAPPING; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_06242.c b/src/modules/module_06242.c index 6f93913dc..08582a6bb 100644 --- a/src/modules/module_06242.c +++ b/src/modules/module_06242.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "TrueCrypt RIPEMD160 + XTS 1024 bit + boot-m static const u64 KERN_TYPE = 6212; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_KEYBOARD_MAPPING; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_06243.c b/src/modules/module_06243.c index 164fe982f..6f9ebe038 100644 --- a/src/modules/module_06243.c +++ b/src/modules/module_06243.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "TrueCrypt RIPEMD160 + XTS 1536 bit + boot-m static const u64 KERN_TYPE = 6213; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_KEYBOARD_MAPPING; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_06300.c b/src/modules/module_06300.c index 1e5119c73..88ca30dca 100644 --- a/src/modules/module_06300.c +++ b/src/modules/module_06300.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_OS; static const char *HASH_NAME = "AIX {smd5}"; static const u64 KERN_TYPE = 6300; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "{smd5}17800721$WkGka7tXcrfpUQS6WOQyw/"; diff --git a/src/modules/module_06400.c b/src/modules/module_06400.c index 86b94b55b..f9778d987 100644 --- a/src/modules/module_06400.c +++ b/src/modules/module_06400.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "AIX {ssha256}"; static const u64 KERN_TYPE = 6400; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "{ssha256}06$2715084824104660$1s/s4RZWEcvZ5VuWPXWGUfwSoG07eVSVce8F6ANJ.g4"; diff --git a/src/modules/module_06500.c b/src/modules/module_06500.c index c29992181..a175f62ff 100644 --- a/src/modules/module_06500.c +++ b/src/modules/module_06500.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 6500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP | OPTI_TYPE_USES_BITS_64; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_06600.c b/src/modules/module_06600.c index 47e69b8c7..1ae5373c0 100644 --- a/src/modules/module_06600.c +++ b/src/modules/module_06600.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "1Password, agilekeychain"; static const u64 KERN_TYPE = 6600; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "1000:d61a54f1efdfcf57:000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000afdb51c887d14df6200bbde872aabfd9e12a1f163eed40e6b3ec33ba394c47e9"; diff --git a/src/modules/module_06700.c b/src/modules/module_06700.c index 9a2422d02..9b6b04194 100644 --- a/src/modules/module_06700.c +++ b/src/modules/module_06700.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "AIX {ssha1}"; static const u64 KERN_TYPE = 6700; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "{ssha1}06$5586485655847243$V5f1Ff1y4dr7AWeVSSdv6N52..Y"; diff --git a/src/modules/module_06800.c b/src/modules/module_06800.c index d76376921..ec912673e 100644 --- a/src/modules/module_06800.c +++ b/src/modules/module_06800.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "LastPass + LastPass sniffed"; static const u64 KERN_TYPE = 6800; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "82dbb8ccc9c7ead8c38a92a6b5740f94:500:pmix@trash-mail.com"; diff --git a/src/modules/module_06900.c b/src/modules/module_06900.c index 35c67cf12..2687881f2 100644 --- a/src/modules/module_06900.c +++ b/src/modules/module_06900.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_RAW_HASH; static const char *HASH_NAME = "GOST R 34.11-94"; static const u64 KERN_TYPE = 6900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_07000.c b/src/modules/module_07000.c index a19483e62..0f9c6c642 100644 --- a/src/modules/module_07000.c +++ b/src/modules/module_07000.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 7000; static const u32 OPTI_TYPE = OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "AK1FCIhM0IUIQVFJgcDFwLCMi7GppdwtRzMyDpFOFxdpH8="; diff --git a/src/modules/module_07100.c b/src/modules/module_07100.c index 6a1d34b14..b7aecc8e8 100644 --- a/src/modules/module_07100.c +++ b/src/modules/module_07100.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 7100; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_HASH_COPY; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_07200.c b/src/modules/module_07200.c index 75cea5909..abf2d44b9 100644 --- a/src/modules/module_07200.c +++ b/src/modules/module_07200.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 7100; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "grub.pbkdf2.sha512.1024.03510507805003756325721848020561235456073188241051876082416068104377357018503082587026352628170170411053726157658716047762755750.aac26b18c2b0c44bcf56514d46aabd52eea097d9c95122722087829982e9dd957b2b641cb1e015d4df16a84d0571e96cf6d3de6361431bdeed4ddb0940f2425b"; diff --git a/src/modules/module_07300.c b/src/modules/module_07300.c index 8810d6413..6415253fb 100644 --- a/src/modules/module_07300.c +++ b/src/modules/module_07300.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "IPMI2 RAKP HMAC-SHA1"; static const u64 KERN_TYPE = 7300; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_07400.c b/src/modules/module_07400.c index 7de2e0513..bb2b41037 100644 --- a/src/modules/module_07400.c +++ b/src/modules/module_07400.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_OS; static const char *HASH_NAME = "sha256crypt $5$, SHA256 (Unix)"; static const u64 KERN_TYPE = 7400; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$5$7777657035274252$XftMj84MW.New1/ViLY5V4CM4Y7EBvfETaZsCW9vcJ8"; diff --git a/src/modules/module_07401.c b/src/modules/module_07401.c index 0d19dcb64..9c4135fe7 100644 --- a/src/modules/module_07401.c +++ b/src/modules/module_07401.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_DATABASE_SERVER; static const char *HASH_NAME = "MySQL $A$ (sha256crypt)"; static const u64 KERN_TYPE = 7400; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_HEX; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_07500.c b/src/modules/module_07500.c index 7a7ce18e5..74af376c6 100644 --- a/src/modules/module_07500.c +++ b/src/modules/module_07500.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Kerberos 5, etype 23, AS-REQ Pre-Auth"; static const u64 KERN_TYPE = 7500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_07700.c b/src/modules/module_07700.c index f2a8b4044..1063ba7c9 100644 --- a/src/modules/module_07700.c +++ b/src/modules/module_07700.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 7700; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_UPPER | OPTS_TYPE_ST_UPPER | OPTS_TYPE_MAXIMUM_THREADS; diff --git a/src/modules/module_07701.c b/src/modules/module_07701.c index 9be93fac8..29c2e376d 100644 --- a/src/modules/module_07701.c +++ b/src/modules/module_07701.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 7701; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_UPPER | OPTS_TYPE_ST_UPPER | OPTS_TYPE_MAXIMUM_THREADS; diff --git a/src/modules/module_07800.c b/src/modules/module_07800.c index d93bf1df1..dead823bb 100644 --- a/src/modules/module_07800.c +++ b/src/modules/module_07800.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 7800; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_UPPER; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_07801.c b/src/modules/module_07801.c index 6dbe0db45..fce9d9122 100644 --- a/src/modules/module_07801.c +++ b/src/modules/module_07801.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 7801; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_UPPER; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_07900.c b/src/modules/module_07900.c index 7846c62c9..b499b5cf5 100644 --- a/src/modules/module_07900.c +++ b/src/modules/module_07900.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 7900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_REGISTER_LIMIT | OPTI_TYPE_USES_BITS_64; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$S$C20340258nzjDWpoQthrdNTR02f0pmev0K/5/Nx80WSkOQcPEQRh"; diff --git a/src/modules/module_08000.c b/src/modules/module_08000.c index 5f4411392..d08755bb3 100644 --- a/src/modules/module_08000.c +++ b/src/modules/module_08000.c @@ -24,7 +24,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_HEX; diff --git a/src/modules/module_08100.c b/src/modules/module_08100.c index e4f1da890..188b48aae 100644 --- a/src/modules/module_08100.c +++ b/src/modules/module_08100.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "1130725275da09ca13254957f2314a639818d44c37ef6d558"; diff --git a/src/modules/module_08200.c b/src/modules/module_08200.c index c56d168a6..0cabf8cd5 100644 --- a/src/modules/module_08200.c +++ b/src/modules/module_08200.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 8200; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "9b6933f4a1f65baf02737545efc8c1caee4c7a5a82ce3ab637bcc19b0b51f5c5:30b952120ca9a190ac673a5e12a358e4:40000: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"; diff --git a/src/modules/module_08300.c b/src/modules/module_08300.c index d8bd22ec3..19e4fe315 100644 --- a/src/modules/module_08300.c +++ b/src/modules/module_08300.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_NETWORK_SERVER; static const char *HASH_NAME = "DNSSEC (NSEC3)"; static const u64 KERN_TYPE = 8300; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_ST_HEX | OPTS_TYPE_ST_ADD80; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_08400.c b/src/modules/module_08400.c index 12c3ab2e4..4cf1b455a 100644 --- a/src/modules/module_08400.c +++ b/src/modules/module_08400.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 8400; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_08500.c b/src/modules/module_08500.c index 80d4f7261..b571d0df4 100644 --- a/src/modules/module_08500.c +++ b/src/modules/module_08500.c @@ -21,7 +21,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_OS; static const char *HASH_NAME = "RACF"; static const u64 KERN_TYPE = 8500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_UPPER; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_08600.c b/src/modules/module_08600.c index 3df9a3820..c229aa9b5 100644 --- a/src/modules/module_08600.c +++ b/src/modules/module_08600.c @@ -23,7 +23,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "3dd2e1e5ac03e230243d58b8c5ada076"; diff --git a/src/modules/module_08700.c b/src/modules/module_08700.c index 446870dbe..45ef0d08f 100644 --- a/src/modules/module_08700.c +++ b/src/modules/module_08700.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 8700; static const u32 OPTI_TYPE = OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_08800.c b/src/modules/module_08800.c index 928a0dc64..60ba62485 100644 --- a/src/modules/module_08800.c +++ b/src/modules/module_08800.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Android FDE <= 4.3"; static const u64 KERN_TYPE = 8800; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$fde$16$ca56e82e7b5a9c2fc1e3b5a7d671c2f9$16$7c124af19ac913be0fc137b75a34b20d$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"; diff --git a/src/modules/module_08900.c b/src/modules/module_08900.c index 06507a856..4ad3350ed 100644 --- a/src/modules/module_08900.c +++ b/src/modules/module_08900.c @@ -21,7 +21,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_GENERIC_KDF; static const char *HASH_NAME = "scrypt"; static const u64 KERN_TYPE = 8900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MP_MULTI_DISABLE | OPTS_TYPE_NATIVE_THREADS | OPTS_TYPE_LOOP_PREPARE diff --git a/src/modules/module_09000.c b/src/modules/module_09000.c index ccd6f973e..f75cf0cc2 100644 --- a/src/modules/module_09000.c +++ b/src/modules/module_09000.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_PASSWORD_MANAGER; static const char *HASH_NAME = "Password Safe v2"; static const u64 KERN_TYPE = 9000; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_AUTODETECT_DISABLE | OPTS_TYPE_DYNAMIC_SHARED; diff --git a/src/modules/module_09100.c b/src/modules/module_09100.c index ec8b92b86..dc45bafbc 100644 --- a/src/modules/module_09100.c +++ b/src/modules/module_09100.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Lotus Notes/Domino 8"; static const u64 KERN_TYPE = 9100; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "(HC34tD3KtDp4oCZWmCJ4qC30mC30mC3KmC30mCcA5ovrMLH9M)"; diff --git a/src/modules/module_09200.c b/src/modules/module_09200.c index be3b6a3f0..b04045c6c 100644 --- a/src/modules/module_09200.c +++ b/src/modules/module_09200.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Cisco-IOS $8$ (PBKDF2-SHA256)"; static const u64 KERN_TYPE = 10900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$8$84486783037343$pYNyVrtyMalQrZLxRi7ZLQS1Fl.jkYCgASUi5P8JNb2"; diff --git a/src/modules/module_09300.c b/src/modules/module_09300.c index 74c4fe913..fcd6412f2 100644 --- a/src/modules/module_09300.c +++ b/src/modules/module_09300.c @@ -21,7 +21,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_OS; static const char *HASH_NAME = "Cisco-IOS $9$ (scrypt)"; static const u64 KERN_TYPE = 8900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MP_MULTI_DISABLE | OPTS_TYPE_NATIVE_THREADS | OPTS_TYPE_LOOP_PREPARE diff --git a/src/modules/module_09400.c b/src/modules/module_09400.c index a090c983a..137717f72 100644 --- a/src/modules/module_09400.c +++ b/src/modules/module_09400.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "MS Office 2007"; static const u64 KERN_TYPE = 9400; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$office$*2007*20*128*16*18410007331073848057180885845227*944c70a5ee6e5ab2a6a86ff54b5f621a*e6650f1f2630c27fd8fc0f5e56e2e01f99784b9f"; diff --git a/src/modules/module_09500.c b/src/modules/module_09500.c index 5fb4be868..26d625bc6 100644 --- a/src/modules/module_09500.c +++ b/src/modules/module_09500.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "MS Office 2010"; static const u64 KERN_TYPE = 9500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_DEEP_COMP_KERNEL; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_09600.c b/src/modules/module_09600.c index d9753cbe2..67d76ec59 100644 --- a/src/modules/module_09600.c +++ b/src/modules/module_09600.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 9600; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MP_MULTI_DISABLE | OPTS_TYPE_DEEP_COMP_KERNEL | OPTS_TYPE_MAXIMUM_THREADS; diff --git a/src/modules/module_09700.c b/src/modules/module_09700.c index b951d6f92..5e125eebd 100644 --- a/src/modules/module_09700.c +++ b/src/modules/module_09700.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 9700; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_UTF16LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_09710.c b/src/modules/module_09710.c index 5a872d5dc..f308c824b 100644 --- a/src/modules/module_09710.c +++ b/src/modules/module_09710.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 9710; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ALWAYS_HEXIFY | OPTS_TYPE_AUTODETECT_DISABLE; diff --git a/src/modules/module_09720.c b/src/modules/module_09720.c index 1d179233b..dd5dfa933 100644 --- a/src/modules/module_09720.c +++ b/src/modules/module_09720.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 9720; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_SUGGEST_KG diff --git a/src/modules/module_09800.c b/src/modules/module_09800.c index ef137ac8a..aff9c2f7f 100644 --- a/src/modules/module_09800.c +++ b/src/modules/module_09800.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 9800; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_UTF16LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_09810.c b/src/modules/module_09810.c index 71e7f2b13..7af0753ed 100644 --- a/src/modules/module_09810.c +++ b/src/modules/module_09810.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 9810; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ALWAYS_HEXIFY | OPTS_TYPE_AUTODETECT_DISABLE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_09820.c b/src/modules/module_09820.c index 7b455f4e9..5d7aa68a1 100644 --- a/src/modules/module_09820.c +++ b/src/modules/module_09820.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 9820; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_SUGGEST_KG diff --git a/src/modules/module_09900.c b/src/modules/module_09900.c index a91624b94..eb73491e7 100644 --- a/src/modules/module_09900.c +++ b/src/modules/module_09900.c @@ -24,7 +24,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "22527bee5c29ce95373c4e0f359f079b"; diff --git a/src/modules/module_10000.c b/src/modules/module_10000.c index 8f016484b..997396d80 100644 --- a/src/modules/module_10000.c +++ b/src/modules/module_10000.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Django (PBKDF2-SHA256)"; static const u64 KERN_TYPE = 10900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "pbkdf2_sha256$10000$1135411628$bFYX62rfJobJ07VwrUMXfuffLfj2RDM2G6/BrTrUWkE="; diff --git a/src/modules/module_10100.c b/src/modules/module_10100.c index ada9316ba..f3509ab99 100644 --- a/src/modules/module_10100.c +++ b/src/modules/module_10100.c @@ -23,7 +23,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "583e6f51e52ba296:2:4:47356410265714355482333327356688"; diff --git a/src/modules/module_10200.c b/src/modules/module_10200.c index 0292bcd94..6d4f08549 100644 --- a/src/modules/module_10200.c +++ b/src/modules/module_10200.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "CRAM-MD5"; static const u64 KERN_TYPE = 50; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_BASE64 | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS14; diff --git a/src/modules/module_10300.c b/src/modules/module_10300.c index 6e243018b..a59d181ab 100644 --- a/src/modules/module_10300.c +++ b/src/modules/module_10300.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_EAS; static const char *HASH_NAME = "SAP CODVN H (PWDSALTEDHASH) iSSHA-1"; static const u64 KERN_TYPE = 10300; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "{x-issha, 1024}BnjXMqcNTwa3BzdnUOf1iAu6dw02NzU4MzE2MTA="; diff --git a/src/modules/module_10400.c b/src/modules/module_10400.c index 7c86922e2..ea883c783 100644 --- a/src/modules/module_10400.c +++ b/src/modules/module_10400.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "PDF 1.1 - 1.3 (Acrobat 2 - 4)"; static const u64 KERN_TYPE = 10400; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$pdf$1*2*40*-1*0*16*01221086741440841668371056103222*32*27c3fecef6d46a78eb61b8b4dbc690f5f8a2912bbb9afc842c12d79481568b74*32*0000000000000000000000000000000000000000000000000000000000000000"; diff --git a/src/modules/module_10410.c b/src/modules/module_10410.c index f5d4f0796..052c5e7c7 100644 --- a/src/modules/module_10410.c +++ b/src/modules/module_10410.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1" static const u64 KERN_TYPE = 10410; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ALWAYS_HEXIFY | OPTS_TYPE_AUTODETECT_DISABLE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_10420.c b/src/modules/module_10420.c index f9de4eea9..b7dfd32e1 100644 --- a/src/modules/module_10420.c +++ b/src/modules/module_10420.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2" static const u64 KERN_TYPE = 10420; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_AUTODETECT_DISABLE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_10500.c b/src/modules/module_10500.c index 70d7ee5a8..acc0e5cb5 100644 --- a/src/modules/module_10500.c +++ b/src/modules/module_10500.c @@ -22,7 +22,8 @@ static const char *HASH_NAME = "PDF 1.4 - 1.6 (Acrobat 5 - 8)"; static const u64 KERN_TYPE = 10500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$pdf$2*3*128*-4*1*16*62888255846156252261477183186121*32*6879919b1afd520bd3b7dbcc0868a0a500000000000000000000000000000000*32*0000000000000000000000000000000000000000000000000000000000000000"; diff --git a/src/modules/module_10600.c b/src/modules/module_10600.c index 8262fa9d9..3e2756127 100644 --- a/src/modules/module_10600.c +++ b/src/modules/module_10600.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS15 | OPTS_TYPE_HASH_COPY; diff --git a/src/modules/module_10700.c b/src/modules/module_10700.c index caf59e006..4a26ed682 100644 --- a/src/modules/module_10700.c +++ b/src/modules/module_10700.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 10700; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_REGISTER_LIMIT; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_HASH_COPY | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_10800.c b/src/modules/module_10800.c index faf7808a7..b1e8ab396 100644 --- a/src/modules/module_10800.c +++ b/src/modules/module_10800.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15 | OPTS_TYPE_MAXIMUM_THREADS; diff --git a/src/modules/module_10810.c b/src/modules/module_10810.c index 4f3968a9e..750d1ddd3 100644 --- a/src/modules/module_10810.c +++ b/src/modules/module_10810.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_10820.c b/src/modules/module_10820.c index 4f97e11e9..da05ab42f 100644 --- a/src/modules/module_10820.c +++ b/src/modules/module_10820.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_10830.c b/src/modules/module_10830.c index 1f298cd56..82bc90c49 100644 --- a/src/modules/module_10830.c +++ b/src/modules/module_10830.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS15; diff --git a/src/modules/module_10840.c b/src/modules/module_10840.c index ea9a03fa7..9c5e28f5a 100644 --- a/src/modules/module_10840.c +++ b/src/modules/module_10840.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; diff --git a/src/modules/module_10870.c b/src/modules/module_10870.c index d3324b238..6d10a370f 100644 --- a/src/modules/module_10870.c +++ b/src/modules/module_10870.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; diff --git a/src/modules/module_10900.c b/src/modules/module_10900.c index f6414e9b6..11adb385f 100644 --- a/src/modules/module_10900.c +++ b/src/modules/module_10900.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "PBKDF2-HMAC-SHA256"; static const u64 KERN_TYPE = 10900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_BASE64 | OPTS_TYPE_HASH_COPY; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_10901.c b/src/modules/module_10901.c index 3305af65a..b816b4abd 100644 --- a/src/modules/module_10901.c +++ b/src/modules/module_10901.c @@ -22,7 +22,8 @@ static const char *HASH_NAME = "RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)"; static const u64 KERN_TYPE = 10900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "{PBKDF2_SHA256}AAAgADkxMjM2NTIzMzgzMjQ3MjI4MDAwNTk5OTAyOTk4NDI2MjkyMzAzNjg0NjQwOTMxNjI3OTMzNjg0MDI0OTY5NTe5ULagRTYpLaUoeqJMg8x9W/DXu+9VTFaVhaYvebYrY+sOqn1ZMRnws22C1uAkiE2tFM8qN+xw5xe7OmCPZ203NuruK4oB33QlsKIEz4ppm0TR94JB9PJx7lIQwFHD3FUNUNryj4jk6UYyJ4+V1Z9Ug/Iy/ylQBJgfs5ihzgxHYZrfp1wUCXFzlZG9mxmziPm8VFnAhaX4+FBAZvLAx33jpbKOwEg7TmwP2VJ8BNFLQRqwYdlqIjQlAhncXH+dqIF9VdM4MonAA0hx76bMvFTP7LF5VO1IqVmcuYz7YG9v4KKRjnvoUUqOj6okUBQTay3EzsdFVnUW1FemYOccJd5q"; diff --git a/src/modules/module_11000.c b/src/modules/module_11000.c index a0f076da0..09cb4ea92 100644 --- a/src/modules/module_11000.c +++ b/src/modules/module_11000.c @@ -23,7 +23,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_11100.c b/src/modules/module_11100.c index 84d58dbdd..ef950d91a 100644 --- a/src/modules/module_11100.c +++ b/src/modules/module_11100.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 11100; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_ADD80; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_11200.c b/src/modules/module_11200.c index f26998fec..0e7a3ad1c 100644 --- a/src/modules/module_11200.c +++ b/src/modules/module_11200.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "MySQL CRAM (SHA1)"; static const u64 KERN_TYPE = 11200; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_ST_HEX; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_11300.c b/src/modules/module_11300.c index 9f2b33c62..89ba0fba1 100644 --- a/src/modules/module_11300.c +++ b/src/modules/module_11300.c @@ -23,7 +23,8 @@ static const u64 KERN_TYPE = 11300; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_HEX | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_HASH_COPY diff --git a/src/modules/module_11400.c b/src/modules/module_11400.c index 79989ab1d..f38bdafc9 100644 --- a/src/modules/module_11400.c +++ b/src/modules/module_11400.c @@ -21,7 +21,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_NETWORK_PROTOCOL; static const char *HASH_NAME = "SIP digest authentication (MD5)"; static const u64 KERN_TYPE = 11400; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_HASH_COPY; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_11500.c b/src/modules/module_11500.c index 2cc733168..2e54456c9 100644 --- a/src/modules/module_11500.c +++ b/src/modules/module_11500.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_RAW_CHECKSUM; static const char *HASH_NAME = "CRC32"; static const u64 KERN_TYPE = 11500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_HEX; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_11600.c b/src/modules/module_11600.c index 69a3c908e..61944abe7 100644 --- a/src/modules/module_11600.c +++ b/src/modules/module_11600.c @@ -25,7 +25,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_ARCHIVE; static const char *HASH_NAME = "7-Zip"; static const u64 KERN_TYPE = 11600; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_SUGGEST_KG | OPTS_TYPE_HOOK23; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_11700.c b/src/modules/module_11700.c index c78b492ad..3480a05e3 100644 --- a/src/modules/module_11700.c +++ b/src/modules/module_11700.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "GOST R 34.11-2012 (Streebog) 256-bit, big-e static const u64 KERN_TYPE = 11700; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD01 | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_11750.c b/src/modules/module_11750.c index 36dc8fb3c..70710e96d 100644 --- a/src/modules/module_11750.c +++ b/src/modules/module_11750.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "HMAC-Streebog-256 (key = $pass), big-endian static const u64 KERN_TYPE = 11750; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD01 | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_11760.c b/src/modules/module_11760.c index dc0db26e4..df0ef58a6 100644 --- a/src/modules/module_11760.c +++ b/src/modules/module_11760.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "HMAC-Streebog-256 (key = $salt), big-endian static const u64 KERN_TYPE = 11760; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD01 | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_11800.c b/src/modules/module_11800.c index a8d72e1b9..ff54a0300 100644 --- a/src/modules/module_11800.c +++ b/src/modules/module_11800.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "GOST R 34.11-2012 (Streebog) 512-bit, big-e static const u64 KERN_TYPE = 11800; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD01 | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_11850.c b/src/modules/module_11850.c index 0c040d789..c990375f3 100644 --- a/src/modules/module_11850.c +++ b/src/modules/module_11850.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "HMAC-Streebog-512 (key = $pass), big-endian static const u64 KERN_TYPE = 11850; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD01 | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_11860.c b/src/modules/module_11860.c index 5aaefec55..beb70bcf6 100644 --- a/src/modules/module_11860.c +++ b/src/modules/module_11860.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "HMAC-Streebog-512 (key = $salt), big-endian static const u64 KERN_TYPE = 11860; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD01 | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_11900.c b/src/modules/module_11900.c index 327491875..1a5014ed0 100644 --- a/src/modules/module_11900.c +++ b/src/modules/module_11900.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "PBKDF2-HMAC-MD5"; static const u64 KERN_TYPE = 11900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_BASE64 | OPTS_TYPE_HASH_COPY; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_12000.c b/src/modules/module_12000.c index a8b3eff55..dc189e105 100644 --- a/src/modules/module_12000.c +++ b/src/modules/module_12000.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "PBKDF2-HMAC-SHA1"; static const u64 KERN_TYPE = 12000; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_BASE64 | OPTS_TYPE_HASH_COPY; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_12001.c b/src/modules/module_12001.c index 65d67af49..c4a75782e 100644 --- a/src/modules/module_12001.c +++ b/src/modules/module_12001.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Atlassian (PBKDF2-HMAC-SHA1)"; static const u64 KERN_TYPE = 12000; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_HASH_COPY; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_12100.c b/src/modules/module_12100.c index 17f15cb27..157787ae6 100644 --- a/src/modules/module_12100.c +++ b/src/modules/module_12100.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 7100; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_BASE64 | OPTS_TYPE_HASH_COPY; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_12200.c b/src/modules/module_12200.c index 3e45863ed..32d48f91e 100644 --- a/src/modules/module_12200.c +++ b/src/modules/module_12200.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 12200; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$ecryptfs$0$1$4207883745556753$567daa975114206c"; diff --git a/src/modules/module_12300.c b/src/modules/module_12300.c index 8638effd7..f75d789ec 100644 --- a/src/modules/module_12300.c +++ b/src/modules/module_12300.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 12300; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "8F75FBD166AFDB6D7587DAB89C2F15672AAC031C5B0B5E65C0835FB130555F6FF4E0E5764976755558112246FFF306450C22F6B7746B9E9831ED97B373992F9157436180438417080374881414745255"; diff --git a/src/modules/module_12400.c b/src/modules/module_12400.c index a0e16525e..eec4afd99 100644 --- a/src/modules/module_12400.c +++ b/src/modules/module_12400.c @@ -22,7 +22,8 @@ static const char *HASH_NAME = "BSDi Crypt, Extended DES"; static const u64 KERN_TYPE = 12400; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_REGISTER_LIMIT; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_12500.c b/src/modules/module_12500.c index fd2021660..5749890ea 100644 --- a/src/modules/module_12500.c +++ b/src/modules/module_12500.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_ARCHIVE; static const char *HASH_NAME = "RAR3-hp"; static const u64 KERN_TYPE = 12500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_POST_AMP_UTF16LE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_12600.c b/src/modules/module_12600.c index 66b484907..a40821075 100644 --- a/src/modules/module_12600.c +++ b/src/modules/module_12600.c @@ -24,7 +24,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_12700.c b/src/modules/module_12700.c index f69858246..b993c1863 100644 --- a/src/modules/module_12700.c +++ b/src/modules/module_12700.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Blockchain, My Wallet"; static const u64 KERN_TYPE = 12700; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_HASH_COPY; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_12800.c b/src/modules/module_12800.c index 7974ff7a5..847c6e11d 100644 --- a/src/modules/module_12800.c +++ b/src/modules/module_12800.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "MS-AzureSync PBKDF2-HMAC-SHA256"; static const u64 KERN_TYPE = 12800; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "v1;PPH1_MD4,54188415275183448824,100,55b530f052a9af79a7ba9c466dddcb8b116f8babf6c3873a51a3898fb008e123"; diff --git a/src/modules/module_12900.c b/src/modules/module_12900.c index f16678d33..52ab610a0 100644 --- a/src/modules/module_12900.c +++ b/src/modules/module_12900.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Android FDE (Samsung DEK)"; static const u64 KERN_TYPE = 12900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "15738301074686823451275227041071157383010746868234512752270410712bc4be900bf96ccf43c9852fff49b5f5874a9f6e7bf301686fa6d98286de151f15738301074686823451275227041071"; diff --git a/src/modules/module_13000.c b/src/modules/module_13000.c index ec79e3cb7..44ea2ef29 100644 --- a/src/modules/module_13000.c +++ b/src/modules/module_13000.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "RAR5"; static const u64 KERN_TYPE = 13000; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$rar5$16$38466361001011015181344360681307$15$00000000000000000000000000000000$8$cc7a30583e62676a"; diff --git a/src/modules/module_13100.c b/src/modules/module_13100.c index 9bb177dfb..49e3fe70a 100644 --- a/src/modules/module_13100.c +++ b/src/modules/module_13100.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Kerberos 5, etype 23, TGS-REP"; static const u64 KERN_TYPE = 13100; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$krb5tgs$23$*user$realm$test/spn*$b548e10f5694ae018d7ad63c257af7dc$35e8e45658860bc31a859b41a08989265f4ef8afd75652ab4d7a30ef151bf6350d879ae189a8cb769e01fa573c6315232b37e4bcad9105520640a781e5fd85c09615e78267e494f433f067cc6958200a82f70627ce0eebc2ac445729c2a8a0255dc3ede2c4973d2d93ac8c1a56b26444df300cb93045d05ff2326affaa3ae97f5cd866c14b78a459f0933a550e0b6507bf8af27c2391ef69fbdd649dd059a4b9ae2440edd96c82479645ccdb06bae0eead3b7f639178a90cf24d9a"; diff --git a/src/modules/module_13200.c b/src/modules/module_13200.c index 956135fb9..ed0f91b71 100644 --- a/src/modules/module_13200.c +++ b/src/modules/module_13200.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_ARCHIVE; static const char *HASH_NAME = "AxCrypt 1"; static const u64 KERN_TYPE = 13200; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$axcrypt$*1*10467*9a7cd609bb262c738d9f0e4977039b94*ecbe0fd05a96fd2099d88a92eebb76c59d6837dfe55b3631"; diff --git a/src/modules/module_13300.c b/src/modules/module_13300.c index cb011b3af..f21ae1a14 100644 --- a/src/modules/module_13300.c +++ b/src/modules/module_13300.c @@ -24,7 +24,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_13400.c b/src/modules/module_13400.c index 6214adfd8..56569eb84 100644 --- a/src/modules/module_13400.c +++ b/src/modules/module_13400.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_PASSWORD_MANAGER; static const char *HASH_NAME = "KeePass 1 (AES/Twofish) and KeePass 2 (AES)"; static const u64 KERN_TYPE = 13400; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_13500.c b/src/modules/module_13500.c index 3f6686d1c..cca4ce90c 100644 --- a/src/modules/module_13500.c +++ b/src/modules/module_13500.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_PT_ADD80; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_13600.c b/src/modules/module_13600.c index 31af408c3..3b58d2038 100644 --- a/src/modules/module_13600.c +++ b/src/modules/module_13600.c @@ -22,7 +22,8 @@ static const char *HASH_NAME = "WinZip"; static const u64 KERN_TYPE = 13600; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$zip2$*0*1*0*0675369741458183*5dc5*0**36b85538918416712640*$/zip2$"; diff --git a/src/modules/module_13711.c b/src/modules/module_13711.c index 7d956350f..892632f6e 100644 --- a/src/modules/module_13711.c +++ b/src/modules/module_13711.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "VeraCrypt RIPEMD160 + XTS 512 bit"; static const u64 KERN_TYPE = 13711; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13712.c b/src/modules/module_13712.c index 3093e80e2..141f68f96 100644 --- a/src/modules/module_13712.c +++ b/src/modules/module_13712.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "VeraCrypt RIPEMD160 + XTS 1024 bit"; static const u64 KERN_TYPE = 13712; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13713.c b/src/modules/module_13713.c index 3a53a4ef5..2d8a7774d 100644 --- a/src/modules/module_13713.c +++ b/src/modules/module_13713.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "VeraCrypt RIPEMD160 + XTS 1536 bit"; static const u64 KERN_TYPE = 13713; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13721.c b/src/modules/module_13721.c index 9db377617..82b8dac13 100644 --- a/src/modules/module_13721.c +++ b/src/modules/module_13721.c @@ -25,7 +25,8 @@ static const u64 KERN_TYPE = 13721; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13722.c b/src/modules/module_13722.c index 4a899279e..1e8195ce2 100644 --- a/src/modules/module_13722.c +++ b/src/modules/module_13722.c @@ -25,7 +25,8 @@ static const u64 KERN_TYPE = 13722; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13723.c b/src/modules/module_13723.c index 4871ca55a..735e5ffd0 100644 --- a/src/modules/module_13723.c +++ b/src/modules/module_13723.c @@ -25,7 +25,8 @@ static const u64 KERN_TYPE = 13723; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13731.c b/src/modules/module_13731.c index cb562d64a..d05d58c8c 100644 --- a/src/modules/module_13731.c +++ b/src/modules/module_13731.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "VeraCrypt Whirlpool + XTS 512 bit"; static const u64 KERN_TYPE = 13731; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13732.c b/src/modules/module_13732.c index b0164cafb..dbbc5bec4 100644 --- a/src/modules/module_13732.c +++ b/src/modules/module_13732.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "VeraCrypt Whirlpool + XTS 1024 bit"; static const u64 KERN_TYPE = 13732; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13733.c b/src/modules/module_13733.c index da0dbc473..09e587be5 100644 --- a/src/modules/module_13733.c +++ b/src/modules/module_13733.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "VeraCrypt Whirlpool + XTS 1536 bit"; static const u64 KERN_TYPE = 13733; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13741.c b/src/modules/module_13741.c index 74c0283fd..6ee52938c 100644 --- a/src/modules/module_13741.c +++ b/src/modules/module_13741.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "VeraCrypt RIPEMD160 + XTS 512 bit + boot-mo static const u64 KERN_TYPE = 13711; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13742.c b/src/modules/module_13742.c index 0206b424b..682b6f40a 100644 --- a/src/modules/module_13742.c +++ b/src/modules/module_13742.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "VeraCrypt RIPEMD160 + XTS 1024 bit + boot-m static const u64 KERN_TYPE = 13712; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13743.c b/src/modules/module_13743.c index 093fbfd1f..d095eeaa3 100644 --- a/src/modules/module_13743.c +++ b/src/modules/module_13743.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "VeraCrypt RIPEMD160 + XTS 1536 bit + boot-m static const u64 KERN_TYPE = 13713; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13751.c b/src/modules/module_13751.c index 57435bca3..e30b27cb5 100644 --- a/src/modules/module_13751.c +++ b/src/modules/module_13751.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "VeraCrypt SHA256 + XTS 512 bit"; static const u64 KERN_TYPE = 13751; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13752.c b/src/modules/module_13752.c index 6cc3b9153..a8283a34f 100644 --- a/src/modules/module_13752.c +++ b/src/modules/module_13752.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "VeraCrypt SHA256 + XTS 1024 bit"; static const u64 KERN_TYPE = 13752; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13753.c b/src/modules/module_13753.c index f5fefbdc1..b056e2fc6 100644 --- a/src/modules/module_13753.c +++ b/src/modules/module_13753.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "VeraCrypt SHA256 + XTS 1536 bit"; static const u64 KERN_TYPE = 13753; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13761.c b/src/modules/module_13761.c index bb18d91f8..bb91db6ba 100644 --- a/src/modules/module_13761.c +++ b/src/modules/module_13761.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "VeraCrypt SHA256 + XTS 512 bit + boot-mode" static const u64 KERN_TYPE = 13751; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13762.c b/src/modules/module_13762.c index c75b98a49..bcc1b6a23 100644 --- a/src/modules/module_13762.c +++ b/src/modules/module_13762.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "VeraCrypt SHA256 + XTS 1024 bit + boot-mode static const u64 KERN_TYPE = 13752; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13763.c b/src/modules/module_13763.c index 43fac2ef3..2a88f6352 100644 --- a/src/modules/module_13763.c +++ b/src/modules/module_13763.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "VeraCrypt SHA256 + XTS 1536 bit + boot-mode static const u64 KERN_TYPE = 13753; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13771.c b/src/modules/module_13771.c index 1d824fad7..8d4a4eb4a 100644 --- a/src/modules/module_13771.c +++ b/src/modules/module_13771.c @@ -25,7 +25,8 @@ static const u64 KERN_TYPE = 13771; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13772.c b/src/modules/module_13772.c index 1fa4571a4..e1592d21d 100644 --- a/src/modules/module_13772.c +++ b/src/modules/module_13772.c @@ -25,7 +25,8 @@ static const u64 KERN_TYPE = 13772; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13773.c b/src/modules/module_13773.c index d21cb6597..79284aac4 100644 --- a/src/modules/module_13773.c +++ b/src/modules/module_13773.c @@ -25,7 +25,8 @@ static const u64 KERN_TYPE = 13773; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13781.c b/src/modules/module_13781.c index dee73db13..f03ba864e 100644 --- a/src/modules/module_13781.c +++ b/src/modules/module_13781.c @@ -25,7 +25,8 @@ static const u64 KERN_TYPE = 13771; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13782.c b/src/modules/module_13782.c index 46c1a3eeb..b9746e285 100644 --- a/src/modules/module_13782.c +++ b/src/modules/module_13782.c @@ -25,7 +25,8 @@ static const u64 KERN_TYPE = 13772; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13783.c b/src/modules/module_13783.c index e1714289c..3f385b223 100644 --- a/src/modules/module_13783.c +++ b/src/modules/module_13783.c @@ -25,7 +25,8 @@ static const u64 KERN_TYPE = 13773; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_BINARY_HASHFILE | OPTS_TYPE_LOOP_EXTENDED | OPTS_TYPE_MP_MULTI_DISABLE diff --git a/src/modules/module_13800.c b/src/modules/module_13800.c index 51f23e52e..85f1aa2e8 100644 --- a/src/modules/module_13800.c +++ b/src/modules/module_13800.c @@ -24,7 +24,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_UTF16LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_13900.c b/src/modules/module_13900.c index d834c3016..23afc66cd 100644 --- a/src/modules/module_13900.c +++ b/src/modules/module_13900.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 13900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_14000.c b/src/modules/module_14000.c index bb317b6ce..dc8f48e9d 100644 --- a/src/modules/module_14000.c +++ b/src/modules/module_14000.c @@ -21,7 +21,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_RAW_CIPHER_KPA; static const char *HASH_NAME = "DES (PT = $salt, key = $pass)"; static const u64 KERN_TYPE = 14000; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_TM_KERNEL | OPTS_TYPE_ST_HEX; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_14100.c b/src/modules/module_14100.c index a03800ada..a2e067237 100644 --- a/src/modules/module_14100.c +++ b/src/modules/module_14100.c @@ -21,7 +21,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_RAW_CIPHER_KPA; static const char *HASH_NAME = "3DES (PT = $salt, key = $pass)"; static const u64 KERN_TYPE = 14100; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_HEX | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_14400.c b/src/modules/module_14400.c index 2bcfe0a47..7cfdf5a1a 100644 --- a/src/modules/module_14400.c +++ b/src/modules/module_14400.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 14400; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "fcdc7ec700b887e8eaebf94c2ec52aebb5521223:63038426024388230227"; diff --git a/src/modules/module_14500.c b/src/modules/module_14500.c index 5cce792f2..20800c95f 100644 --- a/src/modules/module_14500.c +++ b/src/modules/module_14500.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 14541; // will be modified below static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_SELF_TEST_DISABLE | OPTS_TYPE_PT_ADD80; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_14600.c b/src/modules/module_14600.c index 1d8f5a670..a42a5dc43 100644 --- a/src/modules/module_14600.c +++ b/src/modules/module_14600.c @@ -22,7 +22,8 @@ static const char *HASH_NAME = "LUKS"; static const u64 KERN_TYPE = 14611; // this gets overwritten later instead of in benchmark static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_SELF_TEST_DISABLE | OPTS_TYPE_BINARY_HASHFILE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_14700.c b/src/modules/module_14700.c index 8c447a784..de34f3e00 100644 --- a/src/modules/module_14700.c +++ b/src/modules/module_14700.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "iTunes backup < 10.0"; static const u64 KERN_TYPE = 14700; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_HEX; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_14800.c b/src/modules/module_14800.c index 3712f2ad5..7a93ee69c 100644 --- a/src/modules/module_14800.c +++ b/src/modules/module_14800.c @@ -23,7 +23,8 @@ static const u64 KERN_TYPE = 14800; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP | OPTI_TYPE_SLOW_HASH_SIMD_LOOP2; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_HEX | OPTS_TYPE_MP_MULTI_DISABLE | OPTS_TYPE_INIT2 diff --git a/src/modules/module_14900.c b/src/modules/module_14900.c index 9722da6e5..a4c1d04df 100644 --- a/src/modules/module_14900.c +++ b/src/modules/module_14900.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_RAW_CIPHER_KPA; static const char *HASH_NAME = "Skip32 (PT = $salt, key = $pass)"; static const u64 KERN_TYPE = 14900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_SUGGEST_KG | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_15000.c b/src/modules/module_15000.c index d5f4de06e..3739d1f41 100644 --- a/src/modules/module_15000.c +++ b/src/modules/module_15000.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE; // OPTS_TYPE_ST_ADD80 added within kernel +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE; // OPTS_TYPE_ST_ADD80 added within kernel static const u32 SALT_TYPE = SALT_TYPE_GENERIC; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "bfa9fe5a404faff8b0d200385e26b783a163e475869336029d3ebaccaf02b5f16e4949279e8a33b942ab647f8f19a83dbe89a6d39dd6d8f84812de7d2e556767:6422386434050716105781561510557063652302782465168686858312232148"; diff --git a/src/modules/module_15100.c b/src/modules/module_15100.c index 59a8c4825..5c815bcc7 100644 --- a/src/modules/module_15100.c +++ b/src/modules/module_15100.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Juniper/NetBSD sha1crypt"; static const u64 KERN_TYPE = 15100; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$sha1$20000$75552156$HhYMDdaEHiK3eMIzTldOFPnw.s2Q"; diff --git a/src/modules/module_15200.c b/src/modules/module_15200.c index 66a994216..b36efb194 100644 --- a/src/modules/module_15200.c +++ b/src/modules/module_15200.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_CRYPTOCURRENCY_WALLET; static const char *HASH_NAME = "Blockchain, My Wallet, V2"; static const u64 KERN_TYPE = 12700; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_HASH_COPY; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_15300.c b/src/modules/module_15300.c index 66d8b7496..96288c8e9 100644 --- a/src/modules/module_15300.c +++ b/src/modules/module_15300.c @@ -22,7 +22,8 @@ static const char *HASH_NAME = "DPAPI masterkey file v1 (context 1 and 2)"; static const u64 KERN_TYPE = 15300; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$DPAPImk$1*1*S-15-21-466364039-425773974-453930460-1925*des3*sha1*24000*b038489dee5ad04e3e3cab4d957258b5*208*cb9b5b7d96a0d2a00305ca403d3fd9c47c561e35b4b2cf3aebfd1d3199a6481d56972be7ebd6c291b199e6f1c2ffaee91978706737e9b1209e6c7d3aa3d8c3c3e38ad1ccfa39400d62c2415961c17fd0bd6b0f7bbd49cc1de1a394e64b7237f56244238da8d37d78"; diff --git a/src/modules/module_15310.c b/src/modules/module_15310.c index 3b341999a..a2e2f3de1 100644 --- a/src/modules/module_15310.c +++ b/src/modules/module_15310.c @@ -23,7 +23,8 @@ static const u64 KERN_TYPE = 15310; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP | OPTI_TYPE_SLOW_HASH_SIMD_LOOP2; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_INIT2 | OPTS_TYPE_LOOP2; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_15400.c b/src/modules/module_15400.c index 3622269e3..5fa0690b5 100644 --- a/src/modules/module_15400.c +++ b/src/modules/module_15400.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 15400; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_32 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat_hashcat_hashcat_hashcat_"; static const char *ST_HASH = "$chacha20$*0400000000000003*16*0200000000000001*5152535455565758*6b05fe554b0bc3b3"; diff --git a/src/modules/module_15500.c b/src/modules/module_15500.c index b55db95a9..829bb8d52 100644 --- a/src/modules/module_15500.c +++ b/src/modules/module_15500.c @@ -23,7 +23,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_APPENDED_SALT; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_UTF16BE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS15; diff --git a/src/modules/module_15600.c b/src/modules/module_15600.c index c8bb210ce..8efbac15e 100644 --- a/src/modules/module_15600.c +++ b/src/modules/module_15600.c @@ -22,7 +22,8 @@ static const char *HASH_NAME = "Ethereum Wallet, PBKDF2-HMAC-SHA256"; static const u64 KERN_TYPE = 15600; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_HEX; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_15700.c b/src/modules/module_15700.c index c448572e1..97c34fa64 100644 --- a/src/modules/module_15700.c +++ b/src/modules/module_15700.c @@ -21,7 +21,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_CRYPTOCURRENCY_WALLET; static const char *HASH_NAME = "Ethereum Wallet, SCRYPT"; static const u64 KERN_TYPE = 15700; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MP_MULTI_DISABLE | OPTS_TYPE_LOOP_PREPARE | OPTS_TYPE_SELF_TEST_DISABLE diff --git a/src/modules/module_15900.c b/src/modules/module_15900.c index 76127b6eb..ded1539ee 100644 --- a/src/modules/module_15900.c +++ b/src/modules/module_15900.c @@ -23,7 +23,8 @@ static const u64 KERN_TYPE = 15900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$DPAPImk$2*1*S-15-21-439882973-489230393-482956683-1522*aes256*sha512*12900*79f7ca399f2626e21aad108c3922af7c*288*c47bc8a985ca6aa708b01c97b004bff20cc52379dc2635b4acf59ce17970a2cb47ace98c7e8de977f265243c5c03d0a97e4b954b494d9e38d9158d0c1e729d16a28ba69e2e7c6c3bc0e3afc9c9b6306b83372ccb35d89b98925728fd36315b8ee95b4d4eccdcb31564769f9a4b9ee10828184e16d4af336675d5e31d987dd87233d34fbbb98880c5e1f64cbb9b043ad8"; diff --git a/src/modules/module_15910.c b/src/modules/module_15910.c index dd02b1bf4..42242501a 100644 --- a/src/modules/module_15910.c +++ b/src/modules/module_15910.c @@ -24,7 +24,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP | OPTI_TYPE_SLOW_HASH_SIMD_LOOP2; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_INIT2 | OPTS_TYPE_LOOP2; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_16000.c b/src/modules/module_16000.c index 9905550e3..e0a2fdec5 100644 --- a/src/modules/module_16000.c +++ b/src/modules/module_16000.c @@ -21,7 +21,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_FORUM_SOFTWARE; static const char *HASH_NAME = "Tripcode"; static const u64 KERN_TYPE = 16000; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_16100.c b/src/modules/module_16100.c index 2b33b5117..d898fc131 100644 --- a/src/modules/module_16100.c +++ b/src/modules/module_16100.c @@ -23,7 +23,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$tacacs-plus$0$5fde8e68$4e13e8fb33df$c006"; diff --git a/src/modules/module_16200.c b/src/modules/module_16200.c index 9875971b0..19a5d8ee0 100644 --- a/src/modules/module_16200.c +++ b/src/modules/module_16200.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Apple Secure Notes"; static const u64 KERN_TYPE = 16200; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$ASN$*1*20000*80771171105233481004850004085037*d04b17af7f6b184346aad3efefe8bec0987ee73418291a41"; diff --git a/src/modules/module_16300.c b/src/modules/module_16300.c index 1fb7ce311..b324edd99 100644 --- a/src/modules/module_16300.c +++ b/src/modules/module_16300.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA25 static const u64 KERN_TYPE = 16300; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_HEX; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_16400.c b/src/modules/module_16400.c index c4ea7e361..c6e7f08d5 100644 --- a/src/modules/module_16400.c +++ b/src/modules/module_16400.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_HASH_COPY; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_16500.c b/src/modules/module_16500.c index b939d3082..3b067525a 100644 --- a/src/modules/module_16500.c +++ b/src/modules/module_16500.c @@ -23,7 +23,8 @@ static const char *HASH_NAME = "JWT (JSON Web Token)"; static const u64 KERN_TYPE = 16511; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_SELF_TEST_DISABLE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_16600.c b/src/modules/module_16600.c index b611d44d4..a968c6687 100644 --- a/src/modules/module_16600.c +++ b/src/modules/module_16600.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 16600; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_REGISTER_LIMIT | OPTI_TYPE_PRECOMPUTE_INIT; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_16700.c b/src/modules/module_16700.c index e35615b3b..2d29d6880 100644 --- a/src/modules/module_16700.c +++ b/src/modules/module_16700.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "FileVault 2"; static const u64 KERN_TYPE = 16200; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$fvde$1$16$84286044060108438487434858307513$20000$f1620ab93192112f0a23eea89b5d4df065661f974b704191"; diff --git a/src/modules/module_16800.c b/src/modules/module_16800.c index bbfd912e5..b8910c49d 100644 --- a/src/modules/module_16800.c +++ b/src/modules/module_16800.c @@ -27,7 +27,8 @@ static const char *HASH_NAME = "WPA-PMKID-PBKDF2"; static const u64 KERN_TYPE = 16800; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_AUX1 | OPTS_TYPE_DEEP_COMP_KERNEL | OPTS_TYPE_COPY_TMPS diff --git a/src/modules/module_16801.c b/src/modules/module_16801.c index a34b58b7b..f40d68e8a 100644 --- a/src/modules/module_16801.c +++ b/src/modules/module_16801.c @@ -27,7 +27,8 @@ static const char *HASH_NAME = "WPA-PMKID-PMK"; static const u64 KERN_TYPE = 16801; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_AUX1 | OPTS_TYPE_DEEP_COMP_KERNEL | OPTS_TYPE_POTFILE_NOPASS diff --git a/src/modules/module_16900.c b/src/modules/module_16900.c index 3185bac10..c2f5e4c5b 100644 --- a/src/modules/module_16900.c +++ b/src/modules/module_16900.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Ansible Vault"; static const u64 KERN_TYPE = 16900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$ansible$0*0*6b761adc6faeb0cc0bf197d3d4a4a7d3f1682e4b169cae8fa6b459b3214ed41e*426d313c5809d4a80a4b9bc7d4823070*d8bad190c7fbc7c3cb1c60a27abfb0ff59d6fb73178681c7454d94a0f56a4360"; diff --git a/src/modules/module_17010.c b/src/modules/module_17010.c index 8d9bfc157..6ba2d1365 100644 --- a/src/modules/module_17010.c +++ b/src/modules/module_17010.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_RAW_HASH; static const char *HASH_NAME = "GPG (AES-128/AES-256 (SHA-1($pass)))"; static const u64 KERN_TYPE = 17010; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_LOOP_PREPARE | OPTS_TYPE_AUX1 | OPTS_TYPE_AUX2 diff --git a/src/modules/module_17200.c b/src/modules/module_17200.c index 92575d2fd..bbe7ae045 100644 --- a/src/modules/module_17200.c +++ b/src/modules/module_17200.c @@ -102,7 +102,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_ARCHIVE; static const char *HASH_NAME = "PKZIP (Compressed)"; static const u64 KERN_TYPE = 17200; static const u32 OPTI_TYPE = 0; -static const u64 OPTS_TYPE = OPTS_TYPE_NATIVE_THREADS; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_NATIVE_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$pkzip2$1*1*2*0*e3*1c5*eda7a8de*0*28*8*e3*eda7*5096*a9fc1f4e951c8fb3031a6f903e5f4e3211c8fdc4671547bf77f6f682afbfcc7475d83898985621a7af9bccd1349d1976500a68c48f630b7f22d7a0955524d768e34868880461335417ddd149c65a917c0eb0a4bf7224e24a1e04cf4ace5eef52205f4452e66ded937db9545f843a68b1e84a2e933cc05fb36d3db90e6c5faf1bee2249fdd06a7307849902a8bb24ec7e8a0886a4544ca47979a9dfeefe034bdfc5bd593904cfe9a5309dd199d337d3183f307c2cb39622549a5b9b8b485b7949a4803f63f67ca427a0640ad3793a519b2476c52198488e3e2e04cac202d624fb7d13c2*$/pkzip2$"; diff --git a/src/modules/module_17210.c b/src/modules/module_17210.c index 13df3908a..5f6e3a43c 100644 --- a/src/modules/module_17210.c +++ b/src/modules/module_17210.c @@ -102,7 +102,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_ARCHIVE; static const char *HASH_NAME = "PKZIP (Uncompressed)"; static const u64 KERN_TYPE = 17210; static const u32 OPTI_TYPE = 0; -static const u64 OPTS_TYPE = 0; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | 0; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$pkzip2$1*1*2*0*1d1*1c5*eda7a8de*0*28*0*1d1*eda7*5096*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*$/pkzip2$"; diff --git a/src/modules/module_17220.c b/src/modules/module_17220.c index 2892c1206..b2102b9a5 100644 --- a/src/modules/module_17220.c +++ b/src/modules/module_17220.c @@ -102,7 +102,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_ARCHIVE; static const char *HASH_NAME = "PKZIP (Compressed Multi-File)"; static const u64 KERN_TYPE = 17220; static const u32 OPTI_TYPE = 0; -static const u64 OPTS_TYPE = OPTS_TYPE_NATIVE_THREADS; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_NATIVE_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$pkzip2$3*1*1*0*8*24*a425*8827*d1730095cd829e245df04ebba6c52c0573d49d3bbeab6cb385b7fa8a28dcccd3098bfdd7*1*0*8*24*2a74*882a*51281ac874a60baedc375ca645888d29780e20d4076edd1e7154a99bde982152a736311f*2*0*e3*1c5*eda7a8de*0*29*8*e3*eda7*5096*1455781b59707f5151139e018bdcfeebfc89bc37e372883a7ec0670a5eafc622feb338f9b021b6601a674094898a91beac70e41e675f77702834ca6156111a1bf7361bc9f3715d77dfcdd626634c68354c6f2e5e0a7b1e1ce84a44e632d0f6e36019feeab92fb7eac9dda8df436e287aafece95d042059a1b27d533c5eab62c1c559af220dc432f2eb1a38a70f29e8f3cb5a207704274d1e305d7402180fd47e026522792f5113c52a116d5bb25b67074ffd6f4926b221555234aabddc69775335d592d5c7d22462b75de1259e8342a9ba71cb06223d13c7f51f13be2ad76352c3b8ed*$/pkzip2$"; diff --git a/src/modules/module_17225.c b/src/modules/module_17225.c index 286b9b57e..83c98cf34 100644 --- a/src/modules/module_17225.c +++ b/src/modules/module_17225.c @@ -102,7 +102,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_ARCHIVE; static const char *HASH_NAME = "PKZIP (Mixed Multi-File)"; static const u64 KERN_TYPE = 17225; static const u32 OPTI_TYPE = 0; -static const u64 OPTS_TYPE = OPTS_TYPE_NATIVE_THREADS; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_NATIVE_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$pkzip2$3*1*1*0*0*24*3e2c*3ef8*0619e9d17ff3f994065b99b1fa8aef41c056edf9fa4540919c109742dcb32f797fc90ce0*1*0*8*24*431a*3f26*18e2461c0dbad89bd9cc763067a020c89b5e16195b1ac5fa7fb13bd246d000b6833a2988*2*0*23*17*1e3c1a16*2e4*2f*0*23*1e3c*3f2d*54ea4dbc711026561485bbd191bf300ae24fa0997f3779b688cdad323985f8d3bb8b0c*$/pkzip2$"; diff --git a/src/modules/module_17230.c b/src/modules/module_17230.c index a2a062e54..d8874444e 100644 --- a/src/modules/module_17230.c +++ b/src/modules/module_17230.c @@ -102,7 +102,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_ARCHIVE; static const char *HASH_NAME = "PKZIP (Mixed Multi-File Checksum-Only)"; static const u64 KERN_TYPE = 17230; static const u32 OPTI_TYPE = 0; -static const u64 OPTS_TYPE = 0; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | 0; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$pkzip2$8*1*1*0*8*24*a425*8827*3bd479d541019c2f32395046b8fbca7e1dca218b9b5414975be49942c3536298e9cc939e*1*0*8*24*2a74*882a*537af57c30fd9fd4b3eefa9ce55b6bff3bbfada237a7c1dace8ebf3bb0de107426211da3*1*0*8*24*2a74*882a*5f406b4858d3489fd4a6a6788798ac9b924b5d0ca8b8e5a6371739c9edcfd28c82f75316*1*0*8*24*2a74*882a*1843aca546b2ea68bd844d1e99d4f74d86417248eb48dd5e956270e42a331c18ea13f5ed*1*0*8*24*2a74*882a*aca3d16543bbfb2e5d2659f63802e0fa5b33e0a1f8ae47334019b4f0b6045d3d8eda3af1*1*0*8*24*2a74*882a*fbe0efc9e10ae1fc9b169bd060470bf3e39f09f8d83bebecd5216de02b81e35fe7e7b2f2*1*0*8*24*2a74*882a*537886dbabffbb7cac77deb01dc84760894524e6966183b4478a4ef56f0c657375a235a1*1*0*8*24*eda7*5096*40eb30ef1ddd9b77b894ed46abf199b480f1e5614fde510855f92ae7b8026a11f80e4d5f*$/pkzip2$"; diff --git a/src/modules/module_17300.c b/src/modules/module_17300.c index 85a30e48e..97568e823 100644 --- a/src/modules/module_17300.c +++ b/src/modules/module_17300.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 17300; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD06; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_17400.c b/src/modules/module_17400.c index 755d65aa3..331cb79a1 100644 --- a/src/modules/module_17400.c +++ b/src/modules/module_17400.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 17400; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD06; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_17500.c b/src/modules/module_17500.c index 3582dfe2f..33b9969d7 100644 --- a/src/modules/module_17500.c +++ b/src/modules/module_17500.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 17500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD06; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_17600.c b/src/modules/module_17600.c index 4d25eeab6..6e3c6d993 100644 --- a/src/modules/module_17600.c +++ b/src/modules/module_17600.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 17600; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD06; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_17700.c b/src/modules/module_17700.c index b975aaa71..5a8de8a9f 100644 --- a/src/modules/module_17700.c +++ b/src/modules/module_17700.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 17700; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD01; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_17800.c b/src/modules/module_17800.c index 04081743c..a1ad04fec 100644 --- a/src/modules/module_17800.c +++ b/src/modules/module_17800.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 17800; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD01; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_17900.c b/src/modules/module_17900.c index d96d6306a..421e48ce8 100644 --- a/src/modules/module_17900.c +++ b/src/modules/module_17900.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 17900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD01; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_18000.c b/src/modules/module_18000.c index 58716c374..82244a68f 100644 --- a/src/modules/module_18000.c +++ b/src/modules/module_18000.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 18000; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD01; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_18100.c b/src/modules/module_18100.c index 352b014fd..c808ad337 100644 --- a/src/modules/module_18100.c +++ b/src/modules/module_18100.c @@ -22,7 +22,8 @@ static const char *HASH_NAME = "TOTP (HMAC-SHA1)"; static const u64 KERN_TYPE = 18100; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15 | OPTS_TYPE_SUGGEST_KG; diff --git a/src/modules/module_18200.c b/src/modules/module_18200.c index 83cf949f2..5a92581ca 100644 --- a/src/modules/module_18200.c +++ b/src/modules/module_18200.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Kerberos 5, etype 23, AS-REP"; static const u64 KERN_TYPE = 18200; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$krb5asrep$23$user@domain.com:3e156ada591263b8aab0965f5aebd837$007497cb51b6c8116d6407a782ea0e1c5402b17db7afa6b05a6d30ed164a9933c754d720e279c6c573679bd27128fe77e5fea1f72334c1193c8ff0b370fadc6368bf2d49bbfdba4c5dccab95e8c8ebfdc75f438a0797dbfb2f8a1a5f4c423f9bfc1fea483342a11bd56a216f4d5158ccc4b224b52894fadfba3957dfe4b6b8f5f9f9fe422811a314768673e0c924340b8ccb84775ce9defaa3baa0910b676ad0036d13032b0dd94e3b13903cc738a7b6d00b0b3c210d1f972a6c7cae9bd3c959acf7565be528fc179118f28c679f6deeee1456f0781eb8154e18e49cb27b64bf74cd7112a0ebae2102ac"; diff --git a/src/modules/module_18300.c b/src/modules/module_18300.c index abfdb370c..4b776a273 100644 --- a/src/modules/module_18300.c +++ b/src/modules/module_18300.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Apple File System (APFS)"; static const u64 KERN_TYPE = 18300; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$fvde$2$16$58778104701476542047675521040224$20000$39602e86b7cea4a34f4ff69ff6ed706d68954ee474de1d2a9f6a6f2d24d172001e484c1d4eaa237d"; diff --git a/src/modules/module_18400.c b/src/modules/module_18400.c index 8e88b5910..eafb2d268 100644 --- a/src/modules/module_18400.c +++ b/src/modules/module_18400.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Open Document Format (ODF) 1.2 (SHA-256, AE static const u64 KERN_TYPE = 18400; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$odf$*1*1*100000*32*751854d8b90731ce0579f96bea6f0d4ac2fb2f546b31f1b6af9a5f66952a0bf4*16*2185a966155baa9e2fb597298febecbc*16*c18eaae34bcbbe9119be017fe5f8b52d*0*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"; diff --git a/src/modules/module_18500.c b/src/modules/module_18500.c index e1fe9d9a4..cc0598f9f 100644 --- a/src/modules/module_18500.c +++ b/src/modules/module_18500.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14 | OPTS_TYPE_MAXIMUM_THREADS; diff --git a/src/modules/module_18600.c b/src/modules/module_18600.c index fd080cc15..4c6507316 100644 --- a/src/modules/module_18600.c +++ b/src/modules/module_18600.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Open Document Format (ODF) 1.1 (SHA-1, Blow static const u64 KERN_TYPE = 18600; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_DYNAMIC_SHARED | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_18700.c b/src/modules/module_18700.c index 73de68406..a8fcd905f 100644 --- a/src/modules/module_18700.c +++ b/src/modules/module_18700.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_RAW_CHECKSUM; static const char *HASH_NAME = "Java Object hashCode()"; static const u64 KERN_TYPE = 18700; static const u32 OPTI_TYPE = OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_SUGGEST_KG; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_18800.c b/src/modules/module_18800.c index 251980cf5..b5846d4b0 100644 --- a/src/modules/module_18800.c +++ b/src/modules/module_18800.c @@ -22,7 +22,8 @@ static const char *HASH_NAME = "Blockchain, My Wallet, Second Password (SHA static const u64 KERN_TYPE = 18800; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "YnM6WYERjJfhxwepT7zV6odWoEUz1X4esYQb4bQ3KZ7bbZAyOTc1MDM3OTc1NjMyODA0ECcAAD3vFoc="; diff --git a/src/modules/module_18900.c b/src/modules/module_18900.c index 246ec4b46..7d76bc5ba 100644 --- a/src/modules/module_18900.c +++ b/src/modules/module_18900.c @@ -22,7 +22,8 @@ static const char *HASH_NAME = "Android Backup"; static const u64 KERN_TYPE = 18900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$ab$5*0*10000*b8900e4885ff9cad8f01ee1957a43bd633fea12491440514ae27aa83f2f5c006ec7e7fa0bce040add619919b4eb60608304b7d571a2ed87fd58c9ad6bc5fcf4c*7d254d93e16be9312fb1ccbfc6265c40cb0c5eab7b605a95a116e2383fb1cf12b688223f96221dcd2bf5410d4ca6f90e0789ee00157fa91658b42665d6b6844c*fc9f6be604d1c59ac32664ec2c5b9b30*00c4972149af3adcc235899e9d20611ea6e8de2212afcb9fcfefde7e35b691c2d0994eb47e4f9a260526ba47f4caea71af9c7fadcd5685d50126276f6acdd59966528b13ccc26036a0eaba2f2451aa64b05766d0edd03c988dcf87e2a9eec52d"; diff --git a/src/modules/module_19000.c b/src/modules/module_19000.c index 4562ca1d3..aa5322e9a 100644 --- a/src/modules/module_19000.c +++ b/src/modules/module_19000.c @@ -22,7 +22,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_OS; static const char *HASH_NAME = "QNX /etc/shadow (MD5)"; static const u64 KERN_TYPE = 19000; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_19100.c b/src/modules/module_19100.c index 72537d36d..3db93947a 100644 --- a/src/modules/module_19100.c +++ b/src/modules/module_19100.c @@ -22,7 +22,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_OS; static const char *HASH_NAME = "QNX /etc/shadow (SHA256)"; static const u64 KERN_TYPE = 19100; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "@s@0b365cab7e17ee1e7e1a90078501cc1aa85888d6da34e2f5b04f5c614b882a93@5498317092471604"; diff --git a/src/modules/module_19200.c b/src/modules/module_19200.c index 3cd53e043..ea0210ead 100644 --- a/src/modules/module_19200.c +++ b/src/modules/module_19200.c @@ -23,7 +23,8 @@ static const char *HASH_NAME = "QNX /etc/shadow (SHA512)"; static const u64 KERN_TYPE = 19200; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "@S@715df9e94c097805dd1e13c6a40f331d02ce589765a2100ec7435e76b978d5efc364ce10870780622cee003c9951bd92ec1020c924b124cfff7e0fa1f73e3672@2257314490293159"; diff --git a/src/modules/module_19300.c b/src/modules/module_19300.c index 4c17e5dfe..33a1588af 100644 --- a/src/modules/module_19300.c +++ b/src/modules/module_19300.c @@ -22,7 +22,8 @@ static const char *HASH_NAME = "sha1($salt1.$pass.$salt2)"; static const u64 KERN_TYPE = 19300; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_19500.c b/src/modules/module_19500.c index f4d3ba10d..46b8a18d7 100644 --- a/src/modules/module_19500.c +++ b/src/modules/module_19500.c @@ -22,7 +22,8 @@ static const char *HASH_NAME = "Ruby on Rails Restful-Authentication"; static const u64 KERN_TYPE = 19500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "d7d5ea3e09391da412b653ae6c8d7431ec273ea2:238769868762:8962783556527653675"; diff --git a/src/modules/module_19600.c b/src/modules/module_19600.c index 1e9861ad7..06ddea2c9 100644 --- a/src/modules/module_19600.c +++ b/src/modules/module_19600.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 19600; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$krb5tgs$17$srv_http$synacktiv.local$849e31b3db1c1f203fa20b85$948690f5875125348286ad3346d27b43eaabc71896b620c16de7ddcdbd561628c650c508856a3f574261948b6db4b48332d30536e978046a423ad4368f9a69b4dc4642dab4e0d475d8299be718fd6f98ac85a771b457b2453e78c9411dfce572b19660fe7a5a8246d9b2a91ea2f14d1986ea0a77ecf9b8330bc8fd9ab540bcf46b74c5aa7005cfccd89ec05f66aeab30c6b2bf8595cf6c9a1b68ad885258850c4b1dd9265f270fb2af52fd76c16246df51ea67efc58a65c345686c84e43642febe908a"; diff --git a/src/modules/module_19700.c b/src/modules/module_19700.c index b47ec6e40..46538a165 100644 --- a/src/modules/module_19700.c +++ b/src/modules/module_19700.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 19700; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$krb5tgs$18$srv_http$synacktiv.local$16ce51f6eba20c8ee534ff8a$57d07b23643a516834795f0c010da8f549b7e65063e5a367ca9240f9b800adad1734df7e7d5dd8307e785de4f40aacf901df41aa6ce695f8619ec579c1fa57ee93661cf402aeef4e3a42e7e3477645d52c09dc72feade03512dffe0df517344f673c63532b790c242cc1d50f4b4b34976cb6e08ab325b3aefb2684262a5ee9faacb14d059754f50553be5bfa5c4c51e833ff2b6ac02c6e5d4c4eb193e27d7dde301bd1ddf480e5e282b8c27ef37b136c8f140b56de105b73adeb1de16232fa1ab5c9f6"; diff --git a/src/modules/module_19800.c b/src/modules/module_19800.c index 5cab711b1..cef0b1afa 100644 --- a/src/modules/module_19800.c +++ b/src/modules/module_19800.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 19800; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$krb5pa$17$hashcat$HASHCATDOMAIN.COM$a17776abe5383236c58582f515843e029ecbff43706d177651b7b6cdb2713b17597ddb35b1c9c470c281589fd1d51cca125414d19e40e333"; diff --git a/src/modules/module_19900.c b/src/modules/module_19900.c index 7a09d0f68..de9decf70 100644 --- a/src/modules/module_19900.c +++ b/src/modules/module_19900.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 19900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$krb5pa$18$hashcat$HASHCATDOMAIN.COM$96c289009b05181bfd32062962740b1b1ce5f74eb12e0266cde74e81094661addab08c0c1a178882c91a0ed89ae4e0e68d2820b9cce69770"; diff --git a/src/modules/module_20011.c b/src/modules/module_20011.c index 6a6f917d3..51956f053 100644 --- a/src/modules/module_20011.c +++ b/src/modules/module_20011.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 20011; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_UTF16LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_20012.c b/src/modules/module_20012.c index f6ef86149..ebdc28c59 100644 --- a/src/modules/module_20012.c +++ b/src/modules/module_20012.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 20012; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_UTF16LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_20013.c b/src/modules/module_20013.c index d92ad4ca8..496373992 100644 --- a/src/modules/module_20013.c +++ b/src/modules/module_20013.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 20013; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_UTF16LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_UTF16LE | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_20200.c b/src/modules/module_20200.c index 5193001b0..0642e647f 100644 --- a/src/modules/module_20200.c +++ b/src/modules/module_20200.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 7100; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$pbkdf2-sha512$25000$LyWE0HrP2RsjZCxlDGFMKQ$1vC5Ohk2mCS9b6akqsEfgeb4l74SF8XjH.SljXf3dMLHdlY1GK9ojcCKts6/asR4aPqBmk74nCDddU3tvSCJvw"; diff --git a/src/modules/module_20300.c b/src/modules/module_20300.c index 6596dc10a..aebdc921a 100644 --- a/src/modules/module_20300.c +++ b/src/modules/module_20300.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Python passlib pbkdf2-sha256"; static const u64 KERN_TYPE = 10900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$pbkdf2-sha256$29000$x9h7j/Ge8x6DMEao1VqrdQ$kra3R1wEnY8mPdDWOpTqOTINaAmZvRMcYd8u5OBQP9A"; diff --git a/src/modules/module_20400.c b/src/modules/module_20400.c index 1afb8b4f5..5b4cef22c 100644 --- a/src/modules/module_20400.c +++ b/src/modules/module_20400.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Python passlib pbkdf2-sha1"; static const u64 KERN_TYPE = 12000; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$pbkdf2$131000$r5WythYixPgfQ2jt3buXcg$8Kdr.QQEOaZIXNOrrru36I/.6Po"; diff --git a/src/modules/module_20500.c b/src/modules/module_20500.c index 797f7a1db..5933d0161 100644 --- a/src/modules/module_20500.c +++ b/src/modules/module_20500.c @@ -78,7 +78,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_ARCHIVE; static const char *HASH_NAME = "PKZIP Master Key"; static const u64 KERN_TYPE = 20500; static const u32 OPTI_TYPE = 0; -static const u64 OPTS_TYPE = 0; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | 0; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "f1eff5c0368d10311dcfc419"; diff --git a/src/modules/module_20510.c b/src/modules/module_20510.c index 7ae6bc4ad..4511d2334 100644 --- a/src/modules/module_20510.c +++ b/src/modules/module_20510.c @@ -78,7 +78,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_ARCHIVE; static const char *HASH_NAME = "PKZIP Master Key (6 byte optimization)"; static const u64 KERN_TYPE = 20510; static const u32 OPTI_TYPE = 0; -static const u64 OPTS_TYPE = OPTS_TYPE_COPY_TMPS +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_COPY_TMPS | OPTS_TYPE_MAXIMUM_THREADS | OPTS_TYPE_AUTODETECT_DISABLE; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_20600.c b/src/modules/module_20600.c index 9018af256..74adfa41b 100644 --- a/src/modules/module_20600.c +++ b/src/modules/module_20600.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Oracle Transportation Management (SHA256)"; static const u64 KERN_TYPE = 20600; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_ST_BASE64; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_ST_BASE64; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "otm_sha256:1000:1234567890:S5Q9Kc0ETY6ZPyQU+JYY60oFjaJuZZaSinggmzU8PC4="; diff --git a/src/modules/module_20710.c b/src/modules/module_20710.c index b77eb9186..8c260ad8f 100644 --- a/src/modules/module_20710.c +++ b/src/modules/module_20710.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_20711.c b/src/modules/module_20711.c index f9c91f8ea..b21655d6c 100644 --- a/src/modules/module_20711.c +++ b/src/modules/module_20711.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_20720.c b/src/modules/module_20720.c index dedeb8041..afb8acc18 100644 --- a/src/modules/module_20720.c +++ b/src/modules/module_20720.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_20800.c b/src/modules/module_20800.c index b150e8876..90bf8e558 100644 --- a/src/modules/module_20800.c +++ b/src/modules/module_20800.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_20900.c b/src/modules/module_20900.c index b4a7b8bed..6aee7d94d 100644 --- a/src/modules/module_20900.c +++ b/src/modules/module_20900.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_21000.c b/src/modules/module_21000.c index 280ec6e5f..666ed8349 100644 --- a/src/modules/module_21000.c +++ b/src/modules/module_21000.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15 | OPTS_TYPE_MAXIMUM_THREADS; diff --git a/src/modules/module_21100.c b/src/modules/module_21100.c index 957060d4e..9c495f004 100644 --- a/src/modules/module_21100.c +++ b/src/modules/module_21100.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_ADD80 | OPTS_TYPE_ST_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_21200.c b/src/modules/module_21200.c index a427632ec..6a8cd3df0 100644 --- a/src/modules/module_21200.c +++ b/src/modules/module_21200.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_21300.c b/src/modules/module_21300.c index 1ecd72ca3..3604d4610 100644 --- a/src/modules/module_21300.c +++ b/src/modules/module_21300.c @@ -24,7 +24,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_21400.c b/src/modules/module_21400.c index feb368161..acab8ccf5 100644 --- a/src/modules/module_21400.c +++ b/src/modules/module_21400.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_21420.c b/src/modules/module_21420.c index 46d21ab35..8643f36f5 100644 --- a/src/modules/module_21420.c +++ b/src/modules/module_21420.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; diff --git a/src/modules/module_21500.c b/src/modules/module_21500.c index 7656a94eb..87a0c05f4 100644 --- a/src/modules/module_21500.c +++ b/src/modules/module_21500.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 21500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$solarwinds$0$admin$fj4EBQewCQUZ7IYHl0qL8uj9kQSBb3m7N4u0crkKK0Uj9rbbAnSrBZMXO7oWx9KqL3sCzwncvPZ9hyDV9QCFTg=="; diff --git a/src/modules/module_21501.c b/src/modules/module_21501.c index f3466d241..84981395b 100644 --- a/src/modules/module_21501.c +++ b/src/modules/module_21501.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 21500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$solarwinds$1$3pHkk55NTYpAeV3EJjcAww==$N4Ii2PxXX/bTZZwslQLIKrp0wvfZ5aN9hpyiR896ozJMJTPO1Q7BK1Eht8Vhl4kXq/42Vn2zp3qYeAkRuqsuEw=="; diff --git a/src/modules/module_21600.c b/src/modules/module_21600.c index 926ef6438..2b15b05d5 100644 --- a/src/modules/module_21600.c +++ b/src/modules/module_21600.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 21600; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "pbkdf2(1000,20,sha512)$744943$c5f8cdef76e3327c908d8d96d4abdb3d8caba14c"; diff --git a/src/modules/module_21700.c b/src/modules/module_21700.c index 4dcc6defc..e0118edc7 100644 --- a/src/modules/module_21700.c +++ b/src/modules/module_21700.c @@ -24,7 +24,8 @@ static const u64 KERN_TYPE = 21700; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$electrum$4*03eae309d8bda5dcbddaae8145469193152763894b7260a6c4ba181b3ac2ed5653*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*1b0997cf64bb2c2ff88cb87bcacd9729d404bd46db18117c20d94e67c946fedc"; diff --git a/src/modules/module_21800.c b/src/modules/module_21800.c index 5499d81ce..208d67fdb 100644 --- a/src/modules/module_21800.c +++ b/src/modules/module_21800.c @@ -24,7 +24,8 @@ static const u64 KERN_TYPE = 21800; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_NATIVE_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_22000.c b/src/modules/module_22000.c index 650391cdd..b6f9e4bdb 100644 --- a/src/modules/module_22000.c +++ b/src/modules/module_22000.c @@ -29,7 +29,8 @@ static const char *HASH_NAME = "WPA-PBKDF2-PMKID+EAPOL"; static const u64 KERN_TYPE = 22000; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_AUX1 | OPTS_TYPE_AUX2 | OPTS_TYPE_AUX3 diff --git a/src/modules/module_22001.c b/src/modules/module_22001.c index fd16d53ba..4f92e3dcc 100644 --- a/src/modules/module_22001.c +++ b/src/modules/module_22001.c @@ -29,7 +29,8 @@ static const char *HASH_NAME = "WPA-PMK-PMKID+EAPOL"; static const u64 KERN_TYPE = 22001; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_AUX1 | OPTS_TYPE_AUX2 | OPTS_TYPE_AUX3 diff --git a/src/modules/module_22100.c b/src/modules/module_22100.c index 425dc67b4..84777a49c 100644 --- a/src/modules/module_22100.c +++ b/src/modules/module_22100.c @@ -21,7 +21,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_FDE; static const char *HASH_NAME = "BitLocker"; static const u64 KERN_TYPE = 22100; static const u32 OPTI_TYPE = OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MP_MULTI_DISABLE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_22200.c b/src/modules/module_22200.c index 14a9c2256..620e601a6 100644 --- a/src/modules/module_22200.c +++ b/src/modules/module_22200.c @@ -26,7 +26,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "2f9282ade42ce148175dc3b4d8b5916dae5211eee49886c3f7cc768f6b9f2eb982a5ac2f2672a0223999bfd15349093278adf12f6276e8b61dacf5572b3f93d0b4fa886ce"; diff --git a/src/modules/module_22300.c b/src/modules/module_22300.c index da85f0f55..722302e35 100644 --- a/src/modules/module_22300.c +++ b/src/modules/module_22300.c @@ -24,7 +24,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "755a8ce4e0cf0baee41d714aa35c9fca803106608f718f973eab006578285007:11265"; diff --git a/src/modules/module_22301.c b/src/modules/module_22301.c index f57860d34..35b7fdbdd 100644 --- a/src/modules/module_22301.c +++ b/src/modules/module_22301.c @@ -24,7 +24,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$telegram$0*518c001aeb3b4ae96c6173be4cebe60a85f67b1e087b045935849e2f815b5e41*25184098058621950709328221838128"; diff --git a/src/modules/module_22400.c b/src/modules/module_22400.c index fd47f7ddb..931a37fcd 100644 --- a/src/modules/module_22400.c +++ b/src/modules/module_22400.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_FDE; static const char *HASH_NAME = "AES Crypt (SHA256)"; static const u64 KERN_TYPE = 22400; static const u32 OPTI_TYPE = 0; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_POST_AMP_UTF16LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_22500.c b/src/modules/module_22500.c index e9b315119..bcbf94ca6 100644 --- a/src/modules/module_22500.c +++ b/src/modules/module_22500.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_CRYPTOCURRENCY_WALLET; static const char *HASH_NAME = "MultiBit Classic .key (MD5)"; static const u64 KERN_TYPE = 22500; static const u32 OPTI_TYPE = OPTI_TYPE_EARLY_SKIP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_22600.c b/src/modules/module_22600.c index 733f86ecd..50483e7a2 100644 --- a/src/modules/module_22600.c +++ b/src/modules/module_22600.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA static const u64 KERN_TYPE = 22600; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$telegram$1*4000*913a7e42143b4eed0fb532dacfa04e3a0eae036ae66dd02de76323046c575531*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"; diff --git a/src/modules/module_22700.c b/src/modules/module_22700.c index 462128712..987f5f521 100644 --- a/src/modules/module_22700.c +++ b/src/modules/module_22700.c @@ -21,7 +21,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_CRYPTOCURRENCY_WALLET; static const char *HASH_NAME = "MultiBit HD (scrypt)"; static const u64 KERN_TYPE = 22700; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MP_MULTI_DISABLE | OPTS_TYPE_NATIVE_THREADS | OPTS_TYPE_LOOP_PREPARE diff --git a/src/modules/module_22911.c b/src/modules/module_22911.c index fc322301d..92d86f6bd 100644 --- a/src/modules/module_22911.c +++ b/src/modules/module_22911.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_PRIVATE_KEY; static const char *HASH_NAME = "RSA/DSA/EC/OpenSSH Private Keys ($0$)"; static const u64 KERN_TYPE = 22911; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_SUGGEST_KG | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_22921.c b/src/modules/module_22921.c index 94c716e97..d15c784d9 100644 --- a/src/modules/module_22921.c +++ b/src/modules/module_22921.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_PRIVATE_KEY; static const char *HASH_NAME = "RSA/DSA/EC/OpenSSH Private Keys ($6$)"; static const u64 KERN_TYPE = 22921; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_SUGGEST_KG | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_22931.c b/src/modules/module_22931.c index 7d86c617c..ce68df437 100644 --- a/src/modules/module_22931.c +++ b/src/modules/module_22931.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_PRIVATE_KEY; static const char *HASH_NAME = "RSA/DSA/EC/OpenSSH Private Keys ($1, $3$)"; static const u64 KERN_TYPE = 22931; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_SUGGEST_KG | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_22941.c b/src/modules/module_22941.c index 6f845dccc..ec910dae8 100644 --- a/src/modules/module_22941.c +++ b/src/modules/module_22941.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_PRIVATE_KEY; static const char *HASH_NAME = "RSA/DSA/EC/OpenSSH Private Keys ($4$)"; static const u64 KERN_TYPE = 22941; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_SUGGEST_KG | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_22951.c b/src/modules/module_22951.c index d5f2da818..8a3016ebb 100644 --- a/src/modules/module_22951.c +++ b/src/modules/module_22951.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_PRIVATE_KEY; static const char *HASH_NAME = "RSA/DSA/EC/OpenSSH Private Keys ($5$)"; static const u64 KERN_TYPE = 22951; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_SUGGEST_KG; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_23001.c b/src/modules/module_23001.c index 91bbf3f75..606f22127 100644 --- a/src/modules/module_23001.c +++ b/src/modules/module_23001.c @@ -23,7 +23,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_23002.c b/src/modules/module_23002.c index 4b244a1a2..c5173d310 100644 --- a/src/modules/module_23002.c +++ b/src/modules/module_23002.c @@ -23,7 +23,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_23003.c b/src/modules/module_23003.c index c3b248bd7..46078e460 100644 --- a/src/modules/module_23003.c +++ b/src/modules/module_23003.c @@ -23,7 +23,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS15 | OPTS_TYPE_MAXIMUM_THREADS; diff --git a/src/modules/module_23100.c b/src/modules/module_23100.c index ad5b36b95..857ad7511 100644 --- a/src/modules/module_23100.c +++ b/src/modules/module_23100.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Apple Keychain"; static const u64 KERN_TYPE = 23100; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_SUGGEST_KG; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_23200.c b/src/modules/module_23200.c index ba3d73f37..feda45267 100644 --- a/src/modules/module_23200.c +++ b/src/modules/module_23200.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "XMPP SCRAM PBKDF2-SHA1"; static const u64 KERN_TYPE = 23200; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$xmpp-scram$0$4096$45$353835323736323530353932363531393630313632353634313335323434323038393931323138373138343134$6d5b543b985dc6c0645da3c83d114fce121aa51d"; diff --git a/src/modules/module_23300.c b/src/modules/module_23300.c index 39ce12870..19a54cf52 100644 --- a/src/modules/module_23300.c +++ b/src/modules/module_23300.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Apple iWork"; static const u64 KERN_TYPE = 23300; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_HEX; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_23400.c b/src/modules/module_23400.c index 2a1fc351f..f65e456ad 100644 --- a/src/modules/module_23400.c +++ b/src/modules/module_23400.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Bitwarden"; static const u64 KERN_TYPE = 23400; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_LOOP2 | OPTS_TYPE_INIT2; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_23500.c b/src/modules/module_23500.c index 55e839de8..2c9d7b097 100644 --- a/src/modules/module_23500.c +++ b/src/modules/module_23500.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 23500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_HEX | OPTS_TYPE_INIT2 | OPTS_TYPE_LOOP2; diff --git a/src/modules/module_23600.c b/src/modules/module_23600.c index a3700984b..7953ed8df 100644 --- a/src/modules/module_23600.c +++ b/src/modules/module_23600.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 23600; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_HEX | OPTS_TYPE_INIT2 | OPTS_TYPE_LOOP2; diff --git a/src/modules/module_23700.c b/src/modules/module_23700.c index 6773d2389..25bc49b7d 100644 --- a/src/modules/module_23700.c +++ b/src/modules/module_23700.c @@ -21,7 +21,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_ARCHIVE; static const char *HASH_NAME = "RAR3-p (Uncompressed)"; static const u64 KERN_TYPE = 23700; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_POST_AMP_UTF16LE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_23800.c b/src/modules/module_23800.c index 73e654198..71bdf54c8 100644 --- a/src/modules/module_23800.c +++ b/src/modules/module_23800.c @@ -21,7 +21,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_ARCHIVE; static const char *HASH_NAME = "RAR3-p (Compressed)"; static const u64 KERN_TYPE = 23800; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_HOOK23 | OPTS_TYPE_POST_AMP_UTF16LE | OPTS_TYPE_MAXIMUM_THREADS; diff --git a/src/modules/module_23900.c b/src/modules/module_23900.c index 35cfe2e10..d4f12348c 100644 --- a/src/modules/module_23900.c +++ b/src/modules/module_23900.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_FDE; static const char *HASH_NAME = "BestCrypt v3 Volume Encryption"; static const u64 KERN_TYPE = 23900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_HEX; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_24100.c b/src/modules/module_24100.c index bad9cf10e..619095ab0 100644 --- a/src/modules/module_24100.c +++ b/src/modules/module_24100.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "MongoDB ServerKey SCRAM-SHA-1"; static const u64 KERN_TYPE = 24100; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_BASE64; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_24200.c b/src/modules/module_24200.c index 2f4837bbf..2e05307d5 100644 --- a/src/modules/module_24200.c +++ b/src/modules/module_24200.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "MongoDB ServerKey SCRAM-SHA-256"; static const u64 KERN_TYPE = 24200; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_BASE64; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_24300.c b/src/modules/module_24300.c index 5cbda820e..a16be6285 100644 --- a/src/modules/module_24300.c +++ b/src/modules/module_24300.c @@ -23,7 +23,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE; static const u32 SALT_TYPE = SALT_TYPE_GENERIC; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "94520b02c04e79e08a75a84c2a6e3ed4e3874fe8:ThisIsATestSalt"; diff --git a/src/modules/module_24410.c b/src/modules/module_24410.c index 6a033e43f..d2837f2c0 100644 --- a/src/modules/module_24410.c +++ b/src/modules/module_24410.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DE static const u64 KERN_TYPE = 24410; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_SUGGEST_KG; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_24420.c b/src/modules/module_24420.c index 019585737..aaef73865 100644 --- a/src/modules/module_24420.c +++ b/src/modules/module_24420.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3 static const u64 KERN_TYPE = 24420; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_SUGGEST_KG; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_24500.c b/src/modules/module_24500.c index 3dad9ce8d..f24f5e3f9 100644 --- a/src/modules/module_24500.c +++ b/src/modules/module_24500.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 24500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MP_MULTI_DISABLE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_24600.c b/src/modules/module_24600.c index c8ff082d4..857e384c3 100644 --- a/src/modules/module_24600.c +++ b/src/modules/module_24600.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 24610; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_SELF_TEST_DISABLE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_24700.c b/src/modules/module_24700.c index 76db21d0c..8db2af4b6 100644 --- a/src/modules/module_24700.c +++ b/src/modules/module_24700.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 24700; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_24800.c b/src/modules/module_24800.c index ecf2a45db..2247d9d19 100644 --- a/src/modules/module_24800.c +++ b/src/modules/module_24800.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Umbraco HMAC-SHA1"; static const u64 KERN_TYPE = 24800; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_PT_UTF16LE; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_24900.c b/src/modules/module_24900.c index 22dc5f58f..72d67ece8 100644 --- a/src/modules/module_24900.c +++ b/src/modules/module_24900.c @@ -24,7 +24,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14; static const u32 SALT_TYPE = SALT_TYPE_NONE; diff --git a/src/modules/module_25000.c b/src/modules/module_25000.c index dbb2cb0b5..272069adf 100644 --- a/src/modules/module_25000.c +++ b/src/modules/module_25000.c @@ -22,7 +22,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_NETWORK_PROTOCOL; static const char *HASH_NAME = "SNMPv3 HMAC-MD5-96/HMAC-SHA1-96"; static const u64 KERN_TYPE = 25000; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat1"; diff --git a/src/modules/module_25100.c b/src/modules/module_25100.c index d8647244e..1f2a26ef3 100644 --- a/src/modules/module_25100.c +++ b/src/modules/module_25100.c @@ -22,7 +22,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_NETWORK_PROTOCOL; static const char *HASH_NAME = "SNMPv3 HMAC-MD5-96"; static const u64 KERN_TYPE = 25100; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat1"; diff --git a/src/modules/module_25200.c b/src/modules/module_25200.c index 6ff4c4dd7..97258d88b 100644 --- a/src/modules/module_25200.c +++ b/src/modules/module_25200.c @@ -22,7 +22,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_NETWORK_PROTOCOL; static const char *HASH_NAME = "SNMPv3 HMAC-SHA1-96"; static const u64 KERN_TYPE = 25200; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat1"; diff --git a/src/modules/module_25300.c b/src/modules/module_25300.c index fc9dbc31e..ba07afeaf 100644 --- a/src/modules/module_25300.c +++ b/src/modules/module_25300.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 25300; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64 | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$office$2016$0$100000$876MLoKTq42+/DLp415iZQ==$TNDvpvYyvlSUy97UOLKNhXynhUDDA7H8kLql0ISH5SxcP6hbthdjaTo4Z3/MU0dcR2SAd+AduYb3TB5CLZ8+ow=="; diff --git a/src/modules/module_25400.c b/src/modules/module_25400.c index 0506fb470..145136ccb 100644 --- a/src/modules/module_25400.c +++ b/src/modules/module_25400.c @@ -24,7 +24,8 @@ static const char *HASH_NAME = "PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and ow static const u64 KERN_TYPE = 25400; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_COPY_TMPS | OPTS_TYPE_PT_ALWAYS_ASCII | OPTS_TYPE_AUTODETECT_DISABLE; diff --git a/src/modules/module_25500.c b/src/modules/module_25500.c index 57fc74b75..74b3b02c4 100644 --- a/src/modules/module_25500.c +++ b/src/modules/module_25500.c @@ -22,7 +22,8 @@ static const char *HASH_NAME = "Stargazer Stellar Wallet XLM"; static const u64 KERN_TYPE = 25500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$stellar$YAlIJziURRcBEWUwRSRDWA==$EutMmmcV5Hbf3p1I$rfSAF349RvGKG4R4Z2VCrH9WjNEKjbJa9hpOja9Yn8MwXruuFEMtw47HPn9CYj+JJ5Rb4Z87Wejj1c4fqpbMZHFOnqtQsVAr"; diff --git a/src/modules/module_25600.c b/src/modules/module_25600.c index 41b32dab2..67faf6a97 100644 --- a/src/modules/module_25600.c +++ b/src/modules/module_25600.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_FORUM_SOFTWARE; static const char *HASH_NAME = "bcrypt(md5($pass)) / bcryptmd5"; static const u64 KERN_TYPE = 25600; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_DYNAMIC_SHARED; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_25700.c b/src/modules/module_25700.c index f5c55e5c6..99258c35c 100644 --- a/src/modules/module_25700.c +++ b/src/modules/module_25700.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_RAW_CHECKSUM; static const char *HASH_NAME = "MurmurHash"; static const u64 KERN_TYPE = 25700; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_SUGGEST_KG; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_25800.c b/src/modules/module_25800.c index b96394f70..a13148461 100644 --- a/src/modules/module_25800.c +++ b/src/modules/module_25800.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_FORUM_SOFTWARE; static const char *HASH_NAME = "bcrypt(sha1($pass)) / bcryptsha1"; static const u64 KERN_TYPE = 25800; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_DYNAMIC_SHARED; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_25900.c b/src/modules/module_25900.c index f36a41c4f..a6e71b97b 100644 --- a/src/modules/module_25900.c +++ b/src/modules/module_25900.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_NETWORK_SERVER; static const char *HASH_NAME = "KNX IP Secure - Device Authentication Code"; static const u64 KERN_TYPE = 25900; static const u32 OPTI_TYPE = OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_DEEP_COMP_KERNEL; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_26000.c b/src/modules/module_26000.c index 26757eff3..4eead2488 100644 --- a/src/modules/module_26000.c +++ b/src/modules/module_26000.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Mozilla key3.db"; static const u64 KERN_TYPE = 26000; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_26100.c b/src/modules/module_26100.c index 8c29e805c..a7bbeda67 100644 --- a/src/modules/module_26100.c +++ b/src/modules/module_26100.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "Mozilla key4.db"; static const u64 KERN_TYPE = 26100; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$mozilla$*AES*5add91733b9b13310ea79a4b38de5c3f797c3bf1*54c17e2a8a066cbdc55f2080c5e9f02ea3954d712cb34b4547f5186548f46512*10000*040e4b5a00f993e63f67a34f6cfc5704*eae9c6c003e6d1b2aa8aa21630838808"; diff --git a/src/modules/module_26200.c b/src/modules/module_26200.c index 2b4ef79cd..c7cc91cae 100644 --- a/src/modules/module_26200.c +++ b/src/modules/module_26200.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 26200; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_HASH_COPY; static const u32 SALT_TYPE = SALT_TYPE_NONE; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_26300.c b/src/modules/module_26300.c index 71881fa01..6e2a1ce67 100644 --- a/src/modules/module_26300.c +++ b/src/modules/module_26300.c @@ -25,7 +25,8 @@ static const u64 KERN_TYPE = 26300; static const u32 OPTI_TYPE = OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "SH2lpcpFXM5QRlWYwY5vL9+5svfYyb+c79qENpxEoB3NtZpVxKwHjuq/9TH88U="; diff --git a/src/modules/module_26401.c b/src/modules/module_26401.c index 1245f3369..de6e816ae 100644 --- a/src/modules/module_26401.c +++ b/src/modules/module_26401.c @@ -21,7 +21,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_RAW_CIPHER_KPA; static const char *HASH_NAME = "AES-128-ECB NOKDF (PT = $salt, key = $pass)"; static const u64 KERN_TYPE = 26401; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_HEX | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_26402.c b/src/modules/module_26402.c index efc26f00f..1a6fceba2 100644 --- a/src/modules/module_26402.c +++ b/src/modules/module_26402.c @@ -21,7 +21,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_RAW_CIPHER_KPA; static const char *HASH_NAME = "AES-192-ECB NOKDF (PT = $salt, key = $pass)"; static const u64 KERN_TYPE = 26402; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_HEX | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_26403.c b/src/modules/module_26403.c index aaf73f37c..55737ca97 100644 --- a/src/modules/module_26403.c +++ b/src/modules/module_26403.c @@ -21,7 +21,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_RAW_CIPHER_KPA; static const char *HASH_NAME = "AES-256-ECB NOKDF (PT = $salt, key = $pass)"; static const u64 KERN_TYPE = 26403; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_HEX; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_26500.c b/src/modules/module_26500.c index 261c94654..9d6bc4bee 100644 --- a/src/modules/module_26500.c +++ b/src/modules/module_26500.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_OS; static const char *HASH_NAME = "iPhone passcode (UID key + System Keybag)"; static const u64 KERN_TYPE = 26500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_26600.c b/src/modules/module_26600.c index 9504835c9..c0f2b09c4 100644 --- a/src/modules/module_26600.c +++ b/src/modules/module_26600.c @@ -22,7 +22,8 @@ static const char *HASH_NAME = "MetaMask Wallet"; static const u64 KERN_TYPE = 26600; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat1"; static const char *ST_HASH = "$metamask$h0c2mQBGgnhlJ4EWMhdAAZhHlFeZNVlAEwOHQHaEBhY=$q9de9oljOBLWBQRtk9Ugog==$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"; diff --git a/src/modules/module_26700.c b/src/modules/module_26700.c index 5e9d9ad93..587f6f588 100644 --- a/src/modules/module_26700.c +++ b/src/modules/module_26700.c @@ -22,7 +22,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_NETWORK_PROTOCOL; static const char *HASH_NAME = "SNMPv3 HMAC-SHA224-128"; static const u64 KERN_TYPE = 26700; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat1"; diff --git a/src/modules/module_26800.c b/src/modules/module_26800.c index 1396b9ae9..71d044830 100644 --- a/src/modules/module_26800.c +++ b/src/modules/module_26800.c @@ -22,7 +22,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_NETWORK_PROTOCOL; static const char *HASH_NAME = "SNMPv3 HMAC-SHA256-192"; static const u64 KERN_TYPE = 26800; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat1"; diff --git a/src/modules/module_26900.c b/src/modules/module_26900.c index 71adc69d8..d25548166 100644 --- a/src/modules/module_26900.c +++ b/src/modules/module_26900.c @@ -23,7 +23,8 @@ static const char *HASH_NAME = "SNMPv3 HMAC-SHA384-256"; static const u64 KERN_TYPE = 26900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat1"; diff --git a/src/modules/module_27000.c b/src/modules/module_27000.c index 09bd6d554..8c1fdf42d 100644 --- a/src/modules/module_27000.c +++ b/src/modules/module_27000.c @@ -22,7 +22,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_NETWORK_PROTOCOL; static const char *HASH_NAME = "NetNTLMv1 / NetNTLMv1+ESS (NT)"; static const u64 KERN_TYPE = 27000; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14 | OPTS_TYPE_PT_UTF16LE diff --git a/src/modules/module_27100.c b/src/modules/module_27100.c index f97b6d3b7..e45a2bedf 100644 --- a/src/modules/module_27100.c +++ b/src/modules/module_27100.c @@ -22,7 +22,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_NETWORK_PROTOCOL; static const char *HASH_NAME = "NetNTLMv2 (NT)"; static const u64 KERN_TYPE = 27100; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14 | OPTS_TYPE_PT_UTF16LE diff --git a/src/modules/module_27200.c b/src/modules/module_27200.c index ddb39e8d4..e6b929bde 100644 --- a/src/modules/module_27200.c +++ b/src/modules/module_27200.c @@ -25,7 +25,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_PREPENDED_SALT | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "3999d08db95797891ec77f07223ca81bf43e1be2:5dcc47b04c49d3c8e1b9e4ec367fddeed21b7b85"; diff --git a/src/modules/module_27300.c b/src/modules/module_27300.c index e1d5850a8..950a036ff 100644 --- a/src/modules/module_27300.c +++ b/src/modules/module_27300.c @@ -23,7 +23,8 @@ static const char *HASH_NAME = "SNMPv3 HMAC-SHA512-384"; static const u64 KERN_TYPE = 27300; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat1"; diff --git a/src/modules/module_27400.c b/src/modules/module_27400.c index 5fac48db5..ccf985287 100644 --- a/src/modules/module_27400.c +++ b/src/modules/module_27400.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC) static const u64 KERN_TYPE = 27400; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_HEX; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_27500.c b/src/modules/module_27500.c index 56442b2e8..38ea769bc 100644 --- a/src/modules/module_27500.c +++ b/src/modules/module_27500.c @@ -24,7 +24,8 @@ static const u64 KERN_TYPE = 27500; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP | OPTI_TYPE_SLOW_HASH_SIMD_LOOP2; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_HEX | OPTS_TYPE_INIT2 | OPTS_TYPE_LOOP2; diff --git a/src/modules/module_27600.c b/src/modules/module_27600.c index ea5919d90..101dd0802 100644 --- a/src/modules/module_27600.c +++ b/src/modules/module_27600.c @@ -24,7 +24,8 @@ static const u64 KERN_TYPE = 27600; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP | OPTI_TYPE_SLOW_HASH_SIMD_LOOP2; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_HEX | OPTS_TYPE_INIT2 | OPTS_TYPE_LOOP2; diff --git a/src/modules/module_27700.c b/src/modules/module_27700.c index ce33d36cb..022706410 100644 --- a/src/modules/module_27700.c +++ b/src/modules/module_27700.c @@ -21,7 +21,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_CRYPTOCURRENCY_WALLET; static const char *HASH_NAME = "MultiBit Classic .wallet (scrypt)"; static const u64 KERN_TYPE = 27700; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MP_MULTI_DISABLE | OPTS_TYPE_NATIVE_THREADS | OPTS_TYPE_LOOP_PREPARE diff --git a/src/modules/module_27800.c b/src/modules/module_27800.c index 9ea213773..e3859da5c 100644 --- a/src/modules/module_27800.c +++ b/src/modules/module_27800.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_RAW_CHECKSUM; static const char *HASH_NAME = "MurmurHash3"; static const u64 KERN_TYPE = 27800; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_SUGGEST_KG; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_27900.c b/src/modules/module_27900.c index b04100cdc..05af5f882 100644 --- a/src/modules/module_27900.c +++ b/src/modules/module_27900.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_RAW_CHECKSUM; static const char *HASH_NAME = "CRC32C"; static const u64 KERN_TYPE = 27900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_HEX; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_28000.c b/src/modules/module_28000.c index d25644c90..0c3d5130e 100644 --- a/src/modules/module_28000.c +++ b/src/modules/module_28000.c @@ -21,7 +21,8 @@ static const char *HASH_NAME = "CRC64Jones"; static const u64 KERN_TYPE = 28000; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_USES_BITS_64; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_HEX | OPTS_TYPE_MAXIMUM_THREADS; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; diff --git a/src/modules/module_28100.c b/src/modules/module_28100.c index a2798bc18..a3f201e2c 100644 --- a/src/modules/module_28100.c +++ b/src/modules/module_28100.c @@ -22,7 +22,8 @@ static const char *HASH_NAME = "Windows Hello PIN/Password"; static const u64 KERN_TYPE = 28100; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$WINHELLO$*SHA512*10000*00761655*3b3d3197efb2839a6072e922cc03be910be55d1e60389689c05b520d2d57c06258dc5a48798ba65424004cbe2e003d0509036f3394bcae108eb6b77c7eb306d7*c0772a3aca949db60f274f315b3a5f63fea552fc0d1f2032db5293ca9690735217d918d4cf697aa45b2fe598168804040e18fe00758be94aac971985ea7a5521*bff47e398df761733b5aeda7035cdf289547db3afb94b70cbad2aaea21a5cd58*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*785435725a573571565662727670754100"; diff --git a/src/modules/module_28200.c b/src/modules/module_28200.c index c262bb55f..de43be20a 100644 --- a/src/modules/module_28200.c +++ b/src/modules/module_28200.c @@ -21,7 +21,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_CRYPTOCURRENCY_WALLET; static const char *HASH_NAME = "Exodus Desktop Wallet (scrypt)"; static const u64 KERN_TYPE = 28200; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MP_MULTI_DISABLE | OPTS_TYPE_NATIVE_THREADS | OPTS_TYPE_LOOP_PREPARE; diff --git a/src/modules/module_28300.c b/src/modules/module_28300.c index eaf6fd453..60662c1cc 100644 --- a/src/modules/module_28300.c +++ b/src/modules/module_28300.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 28300; static const u32 OPTI_TYPE = OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; static const char *ST_HASH = "$teamspeak$3$E0aV0IQ29EDyxRfkFoQflUGJ6zo=$mRgDUkNpd0IwUEcTJQBmE0NHYwdDEhFzQ0VgMRcFJUIRYnaHBwNXRZJwk2ZUaURzdXkVYiUROERmI0hYYGFYCDiIJCeIU3N5EhRVcZFnSIRCJlkUFkY4YFMDcheYeTl4RYZEdpKGJYhxAIQJEYGYEA=="; diff --git a/src/modules/module_28400.c b/src/modules/module_28400.c index 956c82838..73ca14164 100644 --- a/src/modules/module_28400.c +++ b/src/modules/module_28400.c @@ -20,7 +20,8 @@ static const u32 HASH_CATEGORY = HASH_CATEGORY_FORUM_SOFTWARE; static const char *HASH_NAME = "bcrypt(sha512($pass)) / bcryptsha512"; static const u64 KERN_TYPE = 28400; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_DYNAMIC_SHARED; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_28600.c b/src/modules/module_28600.c index 48d995f46..86d73b525 100644 --- a/src/modules/module_28600.c +++ b/src/modules/module_28600.c @@ -22,7 +22,8 @@ static const char *HASH_NAME = "PostgreSQL SCRAM-SHA-256"; static const u64 KERN_TYPE = 28600; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_ST_BASE64; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_28700.c b/src/modules/module_28700.c index 356dbd8d1..469d0c8d4 100644 --- a/src/modules/module_28700.c +++ b/src/modules/module_28700.c @@ -22,7 +22,8 @@ static const char *HASH_NAME = "Amazon AWS4-HMAC-SHA256"; static const u64 KERN_TYPE = 28700; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_BE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_BE | OPTS_TYPE_ST_ADD80; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "hashcat"; diff --git a/src/modules/module_28800.c b/src/modules/module_28800.c index fa8586131..ce641bb51 100644 --- a/src/modules/module_28800.c +++ b/src/modules/module_28800.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 28800; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "password"; static const char *ST_HASH = "$krb5db$17$test$TEST.LOCAL$6fb8b78e20ad3df6591cabb9cacf4594"; diff --git a/src/modules/module_28900.c b/src/modules/module_28900.c index c40cffef6..ede77a659 100644 --- a/src/modules/module_28900.c +++ b/src/modules/module_28900.c @@ -22,7 +22,8 @@ static const u64 KERN_TYPE = 28900; static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE; +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; static const char *ST_PASS = "password"; static const char *ST_HASH = "$krb5db$18$test$TEST.LOCAL$487addf1717899f2ee45c4b67e159d54adec46d086f339b88fd7deaa25d49a65"; diff --git a/src/modules/module_99999.c b/src/modules/module_99999.c index 641c41a71..13ad1acb3 100644 --- a/src/modules/module_99999.c +++ b/src/modules/module_99999.c @@ -28,7 +28,8 @@ static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_NOT_SALTED | OPTI_TYPE_RAW_HASH; -static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE +static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE + | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_PT_ADD80 | OPTS_TYPE_PT_ADDBITS14 | OPTS_TYPE_AUTODETECT_DISABLE;