Rename instances of OSX to MacOS

pull/1401/head
jsteube 7 years ago
parent 793b8e581d
commit 980f04a7b6

@ -5,7 +5,7 @@ hashcat build documentation
# Author: see docs/credits.txt
# Building hashcat for Linux and OSX
# Building hashcat for Linux and MacOS
Get a copy of the **hashcat** repository

@ -1,6 +1,6 @@
## *hashcat* ##
**hashcat** is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 200 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and OSX, and has facilities to help enable distributed password cracking.
**hashcat** is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 200 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and MacOS, and has facilities to help enable distributed password cracking.
### License ###

@ -10,7 +10,7 @@
- Added option --self-test-disable to disable self-test functionality on startup
- Added option --wordlist-autohex-disable to disable the automatical conversion of $HEX[] words from the word list
- Added option --example-hashes to show an example hash for each hash-mode
- Removed option --weak-hash-check (zero-length password check) to increase startup time, it also causes many Trap 6 error on OSX
- Removed option --weak-hash-check (zero-length password check) to increase startup time, it also causes many Trap 6 error on MacOS
##
## Algorithms
@ -63,7 +63,7 @@
- OpenCL Kernels: Updated default scrypt TMTO to be ideal for latest NVidia and AMD top models
- OpenCL Kernels: Vectorized tons of slow kernels to improve CPU cracking speed
- OpenCL Runtime: Updated AMD ROCm driver version check, warn if version < 1.1
- OpenCL Runtime: Improved detection for AMD and NV devices on OSX
- OpenCL Runtime: Improved detection for AMD and NV devices on MacOS
- OpenCL Runtime: Improved performance on Intel MIC devices (Xeon PHI) on runtime level (300MH/s to 2000MH/s)
- Show cracks: Improved the performance of --show/--left if used together with --username
- Startup: Add visual indicator of active options when benchmarking
@ -375,7 +375,7 @@
- Hardware management: Removed *throttled* message from NVML as this created more confusion than it helped
- Hash Parser: Improved error detection of invalid hex characters where hex character are expected
- OpenCL Runtime: Updated AMDGPU-Pro driver version check, do warn if version 16.50 is detected which is known to be broken
- OpenCL Runtime: Updated hashcat.hctune for Iris Pro GPU on OSX
- OpenCL Runtime: Updated hashcat.hctune for Iris Pro GPU on MacOS
- Potfile: In v3.10 already, the default potfile suffix changed but the note about was missing. The "hashcat.pot" became "hashcat.potfile"
- Potfile: Added old potfile detection, show warning message
- Returncode: Added dedicated returncode (see docs/status_codes.txt) for shutdowns caused by --runtime and checkpoint keypress
@ -449,9 +449,9 @@ The CLI (hashcat.bin or hashcat.exe) works as before but from a technical perspe
- Workaround added for AMDGPU-Pro OpenCL runtime: Failed to compile hash-mode 1800 = sha512crypt
- Workaround added for NVidia OpenCL runtime: Failed to compile hash-mode 6400 = AIX {ssha256}
- Workaround added for NVidia OpenCL runtime: Failed to compile hash-mode 6800 = Lastpass + Lastpass sniffed
- Workaround added for OSX OpenCL runtime: Failed to compile hash-mode 10420 = PDF 1.1 - 1.3 (Acrobat 2 - 4)
- Workaround added for OSX OpenCL runtime: Failed to compile hash-mode 1100 = Domain Cached Credentials (DCC), MS Cache
- Workaround added for OSX OpenCL runtime: Failed to compile hash-mode 13800 = Windows 8+ phone PIN/Password
- Workaround added for MacOS OpenCL runtime: Failed to compile hash-mode 10420 = PDF 1.1 - 1.3 (Acrobat 2 - 4)
- Workaround added for MacOS OpenCL runtime: Failed to compile hash-mode 1100 = Domain Cached Credentials (DCC), MS Cache
- Workaround added for MacOS OpenCL runtime: Failed to compile hash-mode 13800 = Windows 8+ phone PIN/Password
- Workaround added for pocl OpenCL runtime: Failed to compile hash-mode 5800 = Android PIN
##
@ -475,7 +475,7 @@ The CLI (hashcat.bin or hashcat.exe) works as before but from a technical perspe
- Autotune: Do not run any caching rounds in autotune in DEBUG mode if -n and -u are specified
- Bash completion: Removed some v2.01 leftovers in the bash completion configuration
- Benchmark: Do not control fan speed in benchmark mode
- Benchmark: On OSX, some hash-modes can't compile because of OSX OpenCL runtime. Skip them and move on to the next
- Benchmark: On MacOS, some hash-modes can't compile because of MacOS OpenCL runtime. Skip them and move on to the next
- Building: Added Makefile target "main_shared", a small how-to-use libhashcat example
- Building: Added many additional compiler warning flags in Makefile to improve static code error detection
- Building: Added missing includes for FreeBSD
@ -484,8 +484,8 @@ The CLI (hashcat.bin or hashcat.exe) works as before but from a technical perspe
- Building: Defined NOMINMAX macro to prevent definition min and max macros in stdlib header files
- Building: Enabled ASLR and DEP for Windows builds
- Building: Fixed almost all errors reported by cppcheck and scan-build
- Building: On OSX, move '-framework OpenCL' from CFLAGS to LDFLAGS
- Building: On OSX, use clang as default compiler
- Building: On MacOS, move '-framework OpenCL' from CFLAGS to LDFLAGS
- Building: On MacOS, use clang as default compiler
- Building: Support building on Msys2 environment
- Building: Use .gitmodules to simplify the OpenCL header dependency handling process
- Charsets: Added DES_full.charset
@ -522,7 +522,7 @@ The CLI (hashcat.bin or hashcat.exe) works as before but from a technical perspe
- Memory management: Fixed some memory leaks on shutdown
- Memory management: Got rid of all global variables
- Memory management: Got rid of local_free() and global_free(), no longer required
- Memory management: Refactored all variables with HCBUFSIZ_LARGE size from stack to heap, OSX doesn't like that
- Memory management: Refactored all variables with HCBUFSIZ_LARGE size from stack to heap, MacOS doesn't like that
- OpenCL Headers: Select OpenCL headers tagged for OpenCL 1.2, since we use -cl-std=CL1.2
- OpenCL Kernels: Added const qualifier to variable declaration of matching global memory objects
- OpenCL Kernels: Got rid of one global kernel_threads variable

@ -18,7 +18,7 @@ Philipp "philsmd" Schmidt <philsmd@hashcat.net> (@philsmd)
Gabriele "matrix" Gristina <matrix@hashcat.net> (@gm4tr1x)
* Apple OSX port
* Apple MacOS port
* Hardware monitor initial code base
* Test suite initial code base
* Makefiles initial code base

@ -16,7 +16,7 @@ NVIDIA GPUs require "NVIDIA Driver" (367.x or later)
- World's first and only in-kernel rule engine
- Free
- Open-Source (MIT License)
- Multi-OS (Linux, Windows and OSX)
- Multi-OS (Linux, Windows and MacOS)
- Multi-Platform (CPU, GPU, DSP, FPGA, etc., everything that comes with an OpenCL runtime)
- Multi-Hash (Cracking multiple hashes at the same time)
- Multi-Devices (Utilizing multiple devices in same system)
@ -155,13 +155,13 @@ NVIDIA GPUs require "NVIDIA Driver" (367.x or later)
- sha512crypt
- bcrypt
- scrypt
- OSX v10.4
- OSX v10.5
- OSX v10.6
- OSX v10.7
- OSX v10.8
- OSX v10.9
- OSX v10.10
- MacOS v10.4
- MacOS v10.5
- MacOS v10.6
- MacOS v10.7
- MacOS v10.8
- MacOS v10.9
- MacOS v10.10
- iTunes backup < 10.0
- iTunes backup >= 10.0
- AIX {smd5}

@ -1635,7 +1635,7 @@ typedef enum rounds_count
ROUNDS_SHA256CRYPT = 5000,
ROUNDS_SHA512CRYPT = 5000,
ROUNDS_GRUB = 10000,
ROUNDS_SHA512OSX = 35000,
ROUNDS_SHA512MACOS = 35000,
ROUNDS_AGILEKEY = 1000,
ROUNDS_LASTPASS = 500,
ROUNDS_DRUPAL7 = (1 << 14), // $S$C
@ -1720,8 +1720,8 @@ int oracles_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_bu
int oraclet_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig);
int osc_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig);
int arubaos_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig);
int osx1_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig);
int osx512_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig);
int macos1_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig);
int macos512_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig);
int phpass_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig);
int sha1_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig);
int sha1b64_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig);
@ -1757,7 +1757,7 @@ int lastpass_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_bu
int gost_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig);
int sha256crypt_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig);
int mssql2012_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig);
int sha512osx_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig);
int sha512macos_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig);
int episerver4_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig);
int sha512grub_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig);
int sha512b64s_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig);

@ -89,7 +89,7 @@ SED_IN_PLACE := -i
ifeq ($(UNAME),Darwin)
CC := clang
# the sed -i option of OSX requires a parameter for the backup file (we just use "")
# the sed -i option of MacOS requires a parameter for the backup file (we just use "")
SED_IN_PLACE := -i ""
endif
@ -163,9 +163,9 @@ CFLAGS += -Wno-sizeof-pointer-memaccess
#CFLAGS += -Wno-used-but-marked-unused // ^^
endif
# default linux and freebsd thread stack size is 2MB
# default windows thread stack size is 1MB
# default OSX thread stack size is 512kB
# default Linux and freebsd thread stack size is 2MB
# default Windows thread stack size is 1MB
# default MacOS thread stack size is 512kB
# unfortunately, this option isn't supported by older GCC and clang versions
#CFLAGS += -Wstack-usage=524288

@ -408,7 +408,7 @@ static const char HT_06700[] = "AIX {ssha1}";
static const char HT_06800[] = "LastPass + LastPass sniffed";
static const char HT_06900[] = "GOST R 34.11-94";
static const char HT_07000[] = "FortiGate (FortiOS)";
static const char HT_07100[] = "OSX v10.8+ (PBKDF2-SHA512)";
static const char HT_07100[] = "MacOS v10.8+ (PBKDF2-SHA512)";
static const char HT_07200[] = "GRUB 2";
static const char HT_07300[] = "IPMI2 RAKP HMAC-SHA1";
static const char HT_07400[] = "sha256crypt $5$, SHA256 (Unix)";
@ -508,7 +508,7 @@ static const char HT_00101[] = "nsldap, SHA-1(Base64), Netscape LDAP SHA";
static const char HT_00111[] = "nsldaps, SSHA-1(Base64), Netscape LDAP SSHA";
static const char HT_00112[] = "Oracle S: Type (Oracle 11+)";
static const char HT_00121[] = "SMF (Simple Machines Forum) > v1.1";
static const char HT_00122[] = "OSX v10.4, OSX v10.5, OSX v10.6";
static const char HT_00122[] = "MacOS v10.4, MacOS v10.5, MacOS v10.6";
static const char HT_00124[] = "Django (SHA-1)";
static const char HT_00125[] = "ArubaOS";
static const char HT_00131[] = "MSSQL (2000)";
@ -519,7 +519,7 @@ static const char HT_01411[] = "SSHA-256(Base64), LDAP {SSHA256}";
static const char HT_01421[] = "hMailServer";
static const char HT_01441[] = "Episerver 6.x >= .NET 4";
static const char HT_01711[] = "SSHA-512(Base64), LDAP {SSHA512}";
static const char HT_01722[] = "OSX v10.7";
static const char HT_01722[] = "MacOS v10.7";
static const char HT_01731[] = "MSSQL (2012, 2014)";
static const char HT_02611[] = "vBulletin < v3.8.5";
static const char HT_02612[] = "PHPS";
@ -625,7 +625,7 @@ static const char SIGNATURE_SHA512AIX[] = "{ssha512}";
static const char SIGNATURE_SHA512B64S[] = "{SSHA512}";
static const char SIGNATURE_SHA512CRYPT[] = "$6$";
static const char SIGNATURE_SHA512GRUB[] = "grub.pbkdf2.sha512.";
static const char SIGNATURE_SHA512OSX[] = "$ml$";
static const char SIGNATURE_SHA512MACOS[] = "$ml$";
static const char SIGNATURE_SIP_AUTH[] = "$sip$*";
static const char SIGNATURE_SSHA1B64_lower[] = "{ssha}";
static const char SIGNATURE_SSHA1B64_upper[] = "{SSHA}";
@ -2735,7 +2735,7 @@ int arubaos_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UN
return (PARSER_OK);
}
int osx1_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig)
int macos1_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig)
{
if ((input_len < DISPLAY_LEN_MIN_122) || (input_len > DISPLAY_LEN_MAX_122)) return (PARSER_GLOBAL_LENGTH);
@ -2781,7 +2781,7 @@ int osx1_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSE
return (PARSER_OK);
}
int osx512_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig)
int macos512_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig)
{
if ((input_len < DISPLAY_LEN_MIN_1722) || (input_len > DISPLAY_LEN_MAX_1722)) return (PARSER_GLOBAL_LENGTH);
@ -6832,13 +6832,13 @@ int sha256crypt_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYB
return (PARSER_OK);
}
int sha512osx_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig)
int sha512macos_parse_hash (u8 *input_buf, u32 input_len, hash_t *hash_buf, MAYBE_UNUSED const hashconfig_t *hashconfig)
{
u32 max_len = DISPLAY_LEN_MAX_7100 + (2 * 128);
if ((input_len < DISPLAY_LEN_MIN_7100) || (input_len > max_len)) return (PARSER_GLOBAL_LENGTH);
if (memcmp (SIGNATURE_SHA512OSX, input_buf, 4)) return (PARSER_SIGNATURE_UNMATCHED);
if (memcmp (SIGNATURE_SHA512MACOS, input_buf, 4)) return (PARSER_SIGNATURE_UNMATCHED);
u64 *digest = (u64 *) hash_buf->digest;
@ -17456,7 +17456,7 @@ int ascii_digest (hashcat_ctx_t *hashcat_ctx, char *out_buf, const size_t out_le
esalt[7] = byte_swap_32 (pbkdf2_sha512->salt_buf[7]);
snprintf (out_buf, out_len - 1, "%s%u$%08x%08x%08x%08x%08x%08x%08x%08x$%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x",
SIGNATURE_SHA512OSX,
SIGNATURE_SHA512MACOS,
salt.salt_iter + 1,
esalt[ 0], esalt[ 1],
esalt[ 2], esalt[ 3],
@ -20298,7 +20298,7 @@ int hashconfig_init (hashcat_ctx_t *hashcat_ctx)
| OPTS_TYPE_ST_HEX;
hashconfig->kern_type = KERN_TYPE_SHA1_SLTPW;
hashconfig->dgst_size = DGST_SIZE_4_5;
hashconfig->parse_func = osx1_parse_hash;
hashconfig->parse_func = macos1_parse_hash;
hashconfig->opti_type = OPTI_TYPE_ZERO_BYTE
| OPTI_TYPE_PRECOMPUTE_INIT
| OPTI_TYPE_PRECOMPUTE_MERKLE
@ -21139,7 +21139,7 @@ int hashconfig_init (hashcat_ctx_t *hashcat_ctx)
| OPTS_TYPE_ST_HEX;
hashconfig->kern_type = KERN_TYPE_SHA512_SLTPW;
hashconfig->dgst_size = DGST_SIZE_8_8;
hashconfig->parse_func = osx512_parse_hash;
hashconfig->parse_func = macos512_parse_hash;
hashconfig->opti_type = OPTI_TYPE_ZERO_BYTE
| OPTI_TYPE_PRECOMPUTE_INIT
| OPTI_TYPE_PRECOMPUTE_MERKLE
@ -22458,7 +22458,7 @@ int hashconfig_init (hashcat_ctx_t *hashcat_ctx)
hashconfig->opts_type = OPTS_TYPE_PT_GENERATE_LE;
hashconfig->kern_type = KERN_TYPE_PBKDF2_SHA512;
hashconfig->dgst_size = DGST_SIZE_8_16;
hashconfig->parse_func = sha512osx_parse_hash;
hashconfig->parse_func = sha512macos_parse_hash;
hashconfig->opti_type = OPTI_TYPE_ZERO_BYTE
| OPTI_TYPE_USES_BITS_64
| OPTI_TYPE_SLOW_HASH_SIMD_LOOP;
@ -25535,7 +25535,7 @@ void hashconfig_benchmark_defaults (hashcat_ctx_t *hashcat_ctx, salt_t *salt, vo
break;
case 6800: salt->salt_iter = ROUNDS_LASTPASS;
break;
case 7100: salt->salt_iter = ROUNDS_SHA512OSX;
case 7100: salt->salt_iter = ROUNDS_SHA512MACOS;
break;
case 7200: salt->salt_iter = ROUNDS_GRUB;
break;

@ -4214,7 +4214,7 @@ int opencl_session_begin (hashcat_ctx_t *hashcat_ctx)
#endif
// include check
// this test needs to be done manually because of osx opencl runtime
// this test needs to be done manually because of MacOS opencl runtime
// if there's a problem with permission, its not reporting back and erroring out silently
#define files_cnt 16
@ -5483,7 +5483,7 @@ int opencl_session_begin (hashcat_ctx_t *hashcat_ctx)
hardware_power_all += device_param->hardware_power;
}
// Prevent exit from benchmark mode if all devices are skipped due to unstable hash-modes (OSX)
// Prevent exit from benchmark mode if all devices are skipped due to unstable hash-modes (MacOS)
bool has_skipped_temp = false;

@ -257,9 +257,9 @@ static const char *USAGE_BIG[] =
" 3200 | bcrypt $2*$, Blowfish (Unix) | Operating Systems",
" 7400 | sha256crypt $5$, SHA256 (Unix) | Operating Systems",
" 1800 | sha512crypt $6$, SHA512 (Unix) | Operating Systems",
" 122 | OSX v10.4, OSX v10.5, OSX v10.6 | Operating Systems",
" 1722 | OSX v10.7 | Operating Systems",
" 7100 | OSX v10.8+ (PBKDF2-SHA512) | Operating Systems",
" 122 | MacOS v10.4, MacOS v10.5, MacOS v10.6 | Operating Systems",
" 1722 | MacOS v10.7 | Operating Systems",
" 7100 | MacOS v10.8+ (PBKDF2-SHA512) | Operating Systems",
" 6300 | AIX {smd5} | Operating Systems",
" 6700 | AIX {ssha1} | Operating Systems",
" 6400 | AIX {ssha256} | Operating Systems",

@ -422,7 +422,7 @@ sub verify
$salt = substr ($decoded, 64);
}
# OSX (first 8 hex chars is salt)
# MacOS (first 8 hex chars is salt)
# ArubaOS (the signature gets added in gen_hash)
elsif ($mode == 122 || $mode == 1722 || $mode == 125)
{
@ -873,7 +873,7 @@ sub verify
$salt = substr ($decoded, 0, 12);
$salt = unpack ("H*", $salt);
}
# OSX 10.* : $something$iter$salt$
# MacOS 10.* : $something$iter$salt$
elsif ($mode == 7100)
{
my $index1 = index ($line, ":");

@ -2230,9 +2230,9 @@ OPTIONS:
'64' => 64 bit architecture (default)
-o Select operating system :
'win' => windows operating system (use .exe file extension etc)
'linux' => *nix based operating systems (.bin for binaries)
'osx' => mac osx operating systems (.app for binaries)
'win' => Windows operating system (use .exe file extension)
'linux' => Linux operating system (use .bin file extension)
'macos' => MacOS operating system (use .app file extension)
-c Disables markov-chains
@ -2359,7 +2359,7 @@ while getopts "V:T:t:m:a:b:hcpd:x:o:" opt; do
EXTENSION="exe"
elif [ ${OPTARG} == "linux" ]; then
EXTENSION="bin"
elif [ ${OPTARG} == "osx" ]; then
elif [ ${OPTARG} == "macos" ]; then
EXTENSION="app"
else
usage
@ -2608,7 +2608,7 @@ if [ "${PACKAGE}" -eq 1 ]; then
UNAME=$(uname -s)
# of course OSX requires us to implement a special case (sed -i "" for the backup file)
# of course MacOS requires us to implement a special case (sed -i "" for the backup file)
if [ "${UNAME}" == "Darwin" ] ; then
SED_IN_PLACE='-i ""'
fi

Loading…
Cancel
Save