diff --git a/OpenCL/m29200_a0-pure.cl b/OpenCL/m29200_a0-pure.cl index 1f540c3a5..7a7747ed4 100644 --- a/OpenCL/m29200_a0-pure.cl +++ b/OpenCL/m29200_a0-pure.cl @@ -1,7 +1,10 @@ /** * Author......: See docs/credits.txt * License.....: MIT - * This algorithm for password-storage for the Radmin 3 software was analyzed and made public by synacktiv: + * + * Further credits: + * The password-storage algorithm used by Radmin 3 was analyzed and made public + * by synacktiv: * https://www.synacktiv.com/publications/cracking-radmin-server-3-passwords.html */ diff --git a/OpenCL/m29200_a1-pure.cl b/OpenCL/m29200_a1-pure.cl index b9a9f0da7..c0608260f 100644 --- a/OpenCL/m29200_a1-pure.cl +++ b/OpenCL/m29200_a1-pure.cl @@ -1,11 +1,13 @@ /** * Author......: See docs/credits.txt * License.....: MIT - * This algorithm for password-storage for the Radmin 3 software was analyzed and made public by synacktiv: + * + * Further credits: + * The password-storage algorithm used by Radmin 3 was analyzed and made public + * by synacktiv: * https://www.synacktiv.com/publications/cracking-radmin-server-3-passwords.html */ - //#define NEW_SIMD_CODE #ifdef KERNEL_STATIC diff --git a/OpenCL/m29200_a3-pure.cl b/OpenCL/m29200_a3-pure.cl index b4fdd0407..e6db71753 100644 --- a/OpenCL/m29200_a3-pure.cl +++ b/OpenCL/m29200_a3-pure.cl @@ -1,7 +1,10 @@ /** * Author......: See docs/credits.txt * License.....: MIT - * This algorithm for password-storage for the Radmin 3 software was analyzed and made public by synacktiv: + * + * Further credits: + * The password-storage algorithm used by Radmin 3 was analyzed and made public + * by synacktiv: * https://www.synacktiv.com/publications/cracking-radmin-server-3-passwords.html */ diff --git a/src/modules/module_29200.c b/src/modules/module_29200.c index 48ca6c63d..be0ea1027 100644 --- a/src/modules/module_29200.c +++ b/src/modules/module_29200.c @@ -1,11 +1,13 @@ /** * Author......: See docs/credits.txt * License.....: MIT - * This algorithm for password-storage for the Radmin 3 software was analyzed and made public by synacktiv: + * + * Further credits: + * The password-storage algorithm used by Radmin 3 was analyzed and made public + * by synacktiv: * https://www.synacktiv.com/publications/cracking-radmin-server-3-passwords.html */ - #include "common.h" #include "types.h" #include "modules.h" diff --git a/tools/test_modules/m29200.pm b/tools/test_modules/m29200.pm index 78d70f836..cf30be3fd 100644 --- a/tools/test_modules/m29200.pm +++ b/tools/test_modules/m29200.pm @@ -4,6 +4,11 @@ ## Author......: See docs/credits.txt ## License.....: MIT ## +## Further credits: +## The password-storage algorithm used by Radmin 3 was analyzed and made public +## by synacktiv: +## https://www.synacktiv.com/publications/cracking-radmin-server-3-passwords.html +## use strict; use warnings;