switch hash-mode from 1470 to 21400, cleanup credits/readme/changes txt

pull/2125/head
Gabriele Gristina 5 years ago
parent ff93d218ee
commit cc689caa42

@ -30,7 +30,7 @@
h = 0; \ h = 0; \
} }
KERNEL_FQ void m01470_m04 (KERN_ATTR_RULES ()) KERNEL_FQ void m21400_m04 (KERN_ATTR_RULES ())
{ {
/** /**
* modifier * modifier
@ -277,15 +277,15 @@ KERNEL_FQ void m01470_m04 (KERN_ATTR_RULES ())
} }
} }
KERNEL_FQ void m01470_m08 (KERN_ATTR_RULES ()) KERNEL_FQ void m21400_m08 (KERN_ATTR_RULES ())
{ {
} }
KERNEL_FQ void m01470_m16 (KERN_ATTR_RULES ()) KERNEL_FQ void m21400_m16 (KERN_ATTR_RULES ())
{ {
} }
KERNEL_FQ void m01470_s04 (KERN_ATTR_RULES ()) KERNEL_FQ void m21400_s04 (KERN_ATTR_RULES ())
{ {
/** /**
* modifier * modifier
@ -565,10 +565,10 @@ KERNEL_FQ void m01470_s04 (KERN_ATTR_RULES ())
} }
} }
KERNEL_FQ void m01470_s08 (KERN_ATTR_RULES ()) KERNEL_FQ void m21400_s08 (KERN_ATTR_RULES ())
{ {
} }
KERNEL_FQ void m01470_s16 (KERN_ATTR_RULES ()) KERNEL_FQ void m21400_s16 (KERN_ATTR_RULES ())
{ {
} }

@ -16,7 +16,7 @@
#include "inc_hash_sha256.cl" #include "inc_hash_sha256.cl"
#endif #endif
KERNEL_FQ void m01470_mxx (KERN_ATTR_RULES ()) KERNEL_FQ void m21400_mxx (KERN_ATTR_RULES ())
{ {
/** /**
* modifier * modifier
@ -91,7 +91,7 @@ KERNEL_FQ void m01470_mxx (KERN_ATTR_RULES ())
} }
} }
KERNEL_FQ void m01470_sxx (KERN_ATTR_RULES ()) KERNEL_FQ void m21400_sxx (KERN_ATTR_RULES ())
{ {
/** /**
* modifier * modifier

@ -28,7 +28,7 @@
h = 0; \ h = 0; \
} }
KERNEL_FQ void m01470_m04 (KERN_ATTR_BASIC ()) KERNEL_FQ void m21400_m04 (KERN_ATTR_BASIC ())
{ {
/** /**
* modifier * modifier
@ -333,15 +333,15 @@ KERNEL_FQ void m01470_m04 (KERN_ATTR_BASIC ())
} }
} }
KERNEL_FQ void m01470_m08 (KERN_ATTR_BASIC ()) KERNEL_FQ void m21400_m08 (KERN_ATTR_BASIC ())
{ {
} }
KERNEL_FQ void m01470_m16 (KERN_ATTR_BASIC ()) KERNEL_FQ void m21400_m16 (KERN_ATTR_BASIC ())
{ {
} }
KERNEL_FQ void m01470_s04 (KERN_ATTR_BASIC ()) KERNEL_FQ void m21400_s04 (KERN_ATTR_BASIC ())
{ {
/** /**
* modifier * modifier
@ -679,10 +679,10 @@ KERNEL_FQ void m01470_s04 (KERN_ATTR_BASIC ())
} }
} }
KERNEL_FQ void m01470_s08 (KERN_ATTR_BASIC ()) KERNEL_FQ void m21400_s08 (KERN_ATTR_BASIC ())
{ {
} }
KERNEL_FQ void m01470_s16 (KERN_ATTR_BASIC ()) KERNEL_FQ void m21400_s16 (KERN_ATTR_BASIC ())
{ {
} }

@ -14,7 +14,7 @@
#include "inc_hash_sha256.cl" #include "inc_hash_sha256.cl"
#endif #endif
KERNEL_FQ void m01470_mxx (KERN_ATTR_BASIC ()) KERNEL_FQ void m21400_mxx (KERN_ATTR_BASIC ())
{ {
/** /**
* modifier * modifier
@ -87,7 +87,7 @@ KERNEL_FQ void m01470_mxx (KERN_ATTR_BASIC ())
} }
} }
KERNEL_FQ void m01470_sxx (KERN_ATTR_BASIC ()) KERNEL_FQ void m21400_sxx (KERN_ATTR_BASIC ())
{ {
/** /**
* modifier * modifier

@ -28,7 +28,7 @@
h = 0; \ h = 0; \
} }
DECLSPEC void m01470m (u32 *w, const u32 pw_len, KERN_ATTR_VECTOR ()) DECLSPEC void m21400m (u32 *w, const u32 pw_len, KERN_ATTR_VECTOR ())
{ {
/** /**
* modifier * modifier
@ -247,7 +247,7 @@ DECLSPEC void m01470m (u32 *w, const u32 pw_len, KERN_ATTR_VECTOR ())
} }
} }
DECLSPEC void m01470s (u32 *w, const u32 pw_len, KERN_ATTR_VECTOR ()) DECLSPEC void m21400s (u32 *w, const u32 pw_len, KERN_ATTR_VECTOR ())
{ {
/** /**
* modifier * modifier
@ -499,7 +499,7 @@ DECLSPEC void m01470s (u32 *w, const u32 pw_len, KERN_ATTR_VECTOR ())
} }
} }
KERNEL_FQ void m01470_m04 (KERN_ATTR_VECTOR ()) KERNEL_FQ void m21400_m04 (KERN_ATTR_VECTOR ())
{ {
/** /**
* base * base
@ -534,10 +534,10 @@ KERNEL_FQ void m01470_m04 (KERN_ATTR_VECTOR ())
* main * main
*/ */
m01470m (w, pw_len, pws, rules_buf, combs_buf, words_buf_r, tmps, hooks, bitmaps_buf_s1_a, bitmaps_buf_s1_b, bitmaps_buf_s1_c, bitmaps_buf_s1_d, bitmaps_buf_s2_a, bitmaps_buf_s2_b, bitmaps_buf_s2_c, bitmaps_buf_s2_d, plains_buf, digests_buf, hashes_shown, salt_bufs, esalt_bufs, d_return_buf, d_extra0_buf, d_extra1_buf, d_extra2_buf, d_extra3_buf, bitmap_mask, bitmap_shift1, bitmap_shift2, salt_pos, loop_pos, loop_cnt, il_cnt, digests_cnt, digests_offset, combs_mode, gid_max); m21400m (w, pw_len, pws, rules_buf, combs_buf, words_buf_r, tmps, hooks, bitmaps_buf_s1_a, bitmaps_buf_s1_b, bitmaps_buf_s1_c, bitmaps_buf_s1_d, bitmaps_buf_s2_a, bitmaps_buf_s2_b, bitmaps_buf_s2_c, bitmaps_buf_s2_d, plains_buf, digests_buf, hashes_shown, salt_bufs, esalt_bufs, d_return_buf, d_extra0_buf, d_extra1_buf, d_extra2_buf, d_extra3_buf, bitmap_mask, bitmap_shift1, bitmap_shift2, salt_pos, loop_pos, loop_cnt, il_cnt, digests_cnt, digests_offset, combs_mode, gid_max);
} }
KERNEL_FQ void m01470_m08 (KERN_ATTR_VECTOR ()) KERNEL_FQ void m21400_m08 (KERN_ATTR_VECTOR ())
{ {
/** /**
* base * base
@ -572,10 +572,10 @@ KERNEL_FQ void m01470_m08 (KERN_ATTR_VECTOR ())
* main * main
*/ */
m01470m (w, pw_len, pws, rules_buf, combs_buf, words_buf_r, tmps, hooks, bitmaps_buf_s1_a, bitmaps_buf_s1_b, bitmaps_buf_s1_c, bitmaps_buf_s1_d, bitmaps_buf_s2_a, bitmaps_buf_s2_b, bitmaps_buf_s2_c, bitmaps_buf_s2_d, plains_buf, digests_buf, hashes_shown, salt_bufs, esalt_bufs, d_return_buf, d_extra0_buf, d_extra1_buf, d_extra2_buf, d_extra3_buf, bitmap_mask, bitmap_shift1, bitmap_shift2, salt_pos, loop_pos, loop_cnt, il_cnt, digests_cnt, digests_offset, combs_mode, gid_max); m21400m (w, pw_len, pws, rules_buf, combs_buf, words_buf_r, tmps, hooks, bitmaps_buf_s1_a, bitmaps_buf_s1_b, bitmaps_buf_s1_c, bitmaps_buf_s1_d, bitmaps_buf_s2_a, bitmaps_buf_s2_b, bitmaps_buf_s2_c, bitmaps_buf_s2_d, plains_buf, digests_buf, hashes_shown, salt_bufs, esalt_bufs, d_return_buf, d_extra0_buf, d_extra1_buf, d_extra2_buf, d_extra3_buf, bitmap_mask, bitmap_shift1, bitmap_shift2, salt_pos, loop_pos, loop_cnt, il_cnt, digests_cnt, digests_offset, combs_mode, gid_max);
} }
KERNEL_FQ void m01470_m16 (KERN_ATTR_VECTOR ()) KERNEL_FQ void m21400_m16 (KERN_ATTR_VECTOR ())
{ {
/** /**
* base * base
@ -610,10 +610,10 @@ KERNEL_FQ void m01470_m16 (KERN_ATTR_VECTOR ())
* main * main
*/ */
m01470m (w, pw_len, pws, rules_buf, combs_buf, words_buf_r, tmps, hooks, bitmaps_buf_s1_a, bitmaps_buf_s1_b, bitmaps_buf_s1_c, bitmaps_buf_s1_d, bitmaps_buf_s2_a, bitmaps_buf_s2_b, bitmaps_buf_s2_c, bitmaps_buf_s2_d, plains_buf, digests_buf, hashes_shown, salt_bufs, esalt_bufs, d_return_buf, d_extra0_buf, d_extra1_buf, d_extra2_buf, d_extra3_buf, bitmap_mask, bitmap_shift1, bitmap_shift2, salt_pos, loop_pos, loop_cnt, il_cnt, digests_cnt, digests_offset, combs_mode, gid_max); m21400m (w, pw_len, pws, rules_buf, combs_buf, words_buf_r, tmps, hooks, bitmaps_buf_s1_a, bitmaps_buf_s1_b, bitmaps_buf_s1_c, bitmaps_buf_s1_d, bitmaps_buf_s2_a, bitmaps_buf_s2_b, bitmaps_buf_s2_c, bitmaps_buf_s2_d, plains_buf, digests_buf, hashes_shown, salt_bufs, esalt_bufs, d_return_buf, d_extra0_buf, d_extra1_buf, d_extra2_buf, d_extra3_buf, bitmap_mask, bitmap_shift1, bitmap_shift2, salt_pos, loop_pos, loop_cnt, il_cnt, digests_cnt, digests_offset, combs_mode, gid_max);
} }
KERNEL_FQ void m01470_s04 (KERN_ATTR_VECTOR ()) KERNEL_FQ void m21400_s04 (KERN_ATTR_VECTOR ())
{ {
/** /**
* base * base
@ -648,10 +648,10 @@ KERNEL_FQ void m01470_s04 (KERN_ATTR_VECTOR ())
* main * main
*/ */
m01470s (w, pw_len, pws, rules_buf, combs_buf, words_buf_r, tmps, hooks, bitmaps_buf_s1_a, bitmaps_buf_s1_b, bitmaps_buf_s1_c, bitmaps_buf_s1_d, bitmaps_buf_s2_a, bitmaps_buf_s2_b, bitmaps_buf_s2_c, bitmaps_buf_s2_d, plains_buf, digests_buf, hashes_shown, salt_bufs, esalt_bufs, d_return_buf, d_extra0_buf, d_extra1_buf, d_extra2_buf, d_extra3_buf, bitmap_mask, bitmap_shift1, bitmap_shift2, salt_pos, loop_pos, loop_cnt, il_cnt, digests_cnt, digests_offset, combs_mode, gid_max); m21400s (w, pw_len, pws, rules_buf, combs_buf, words_buf_r, tmps, hooks, bitmaps_buf_s1_a, bitmaps_buf_s1_b, bitmaps_buf_s1_c, bitmaps_buf_s1_d, bitmaps_buf_s2_a, bitmaps_buf_s2_b, bitmaps_buf_s2_c, bitmaps_buf_s2_d, plains_buf, digests_buf, hashes_shown, salt_bufs, esalt_bufs, d_return_buf, d_extra0_buf, d_extra1_buf, d_extra2_buf, d_extra3_buf, bitmap_mask, bitmap_shift1, bitmap_shift2, salt_pos, loop_pos, loop_cnt, il_cnt, digests_cnt, digests_offset, combs_mode, gid_max);
} }
KERNEL_FQ void m01470_s08 (KERN_ATTR_VECTOR ()) KERNEL_FQ void m21400_s08 (KERN_ATTR_VECTOR ())
{ {
/** /**
* base * base
@ -686,10 +686,10 @@ KERNEL_FQ void m01470_s08 (KERN_ATTR_VECTOR ())
* main * main
*/ */
m01470s (w, pw_len, pws, rules_buf, combs_buf, words_buf_r, tmps, hooks, bitmaps_buf_s1_a, bitmaps_buf_s1_b, bitmaps_buf_s1_c, bitmaps_buf_s1_d, bitmaps_buf_s2_a, bitmaps_buf_s2_b, bitmaps_buf_s2_c, bitmaps_buf_s2_d, plains_buf, digests_buf, hashes_shown, salt_bufs, esalt_bufs, d_return_buf, d_extra0_buf, d_extra1_buf, d_extra2_buf, d_extra3_buf, bitmap_mask, bitmap_shift1, bitmap_shift2, salt_pos, loop_pos, loop_cnt, il_cnt, digests_cnt, digests_offset, combs_mode, gid_max); m21400s (w, pw_len, pws, rules_buf, combs_buf, words_buf_r, tmps, hooks, bitmaps_buf_s1_a, bitmaps_buf_s1_b, bitmaps_buf_s1_c, bitmaps_buf_s1_d, bitmaps_buf_s2_a, bitmaps_buf_s2_b, bitmaps_buf_s2_c, bitmaps_buf_s2_d, plains_buf, digests_buf, hashes_shown, salt_bufs, esalt_bufs, d_return_buf, d_extra0_buf, d_extra1_buf, d_extra2_buf, d_extra3_buf, bitmap_mask, bitmap_shift1, bitmap_shift2, salt_pos, loop_pos, loop_cnt, il_cnt, digests_cnt, digests_offset, combs_mode, gid_max);
} }
KERNEL_FQ void m01470_s16 (KERN_ATTR_VECTOR ()) KERNEL_FQ void m21400_s16 (KERN_ATTR_VECTOR ())
{ {
/** /**
* base * base
@ -724,5 +724,5 @@ KERNEL_FQ void m01470_s16 (KERN_ATTR_VECTOR ())
* main * main
*/ */
m01470s (w, pw_len, pws, rules_buf, combs_buf, words_buf_r, tmps, hooks, bitmaps_buf_s1_a, bitmaps_buf_s1_b, bitmaps_buf_s1_c, bitmaps_buf_s1_d, bitmaps_buf_s2_a, bitmaps_buf_s2_b, bitmaps_buf_s2_c, bitmaps_buf_s2_d, plains_buf, digests_buf, hashes_shown, salt_bufs, esalt_bufs, d_return_buf, d_extra0_buf, d_extra1_buf, d_extra2_buf, d_extra3_buf, bitmap_mask, bitmap_shift1, bitmap_shift2, salt_pos, loop_pos, loop_cnt, il_cnt, digests_cnt, digests_offset, combs_mode, gid_max); m21400s (w, pw_len, pws, rules_buf, combs_buf, words_buf_r, tmps, hooks, bitmaps_buf_s1_a, bitmaps_buf_s1_b, bitmaps_buf_s1_c, bitmaps_buf_s1_d, bitmaps_buf_s2_a, bitmaps_buf_s2_b, bitmaps_buf_s2_c, bitmaps_buf_s2_d, plains_buf, digests_buf, hashes_shown, salt_bufs, esalt_bufs, d_return_buf, d_extra0_buf, d_extra1_buf, d_extra2_buf, d_extra3_buf, bitmap_mask, bitmap_shift1, bitmap_shift2, salt_pos, loop_pos, loop_cnt, il_cnt, digests_cnt, digests_offset, combs_mode, gid_max);
} }

@ -14,7 +14,7 @@
#include "inc_hash_sha256.cl" #include "inc_hash_sha256.cl"
#endif #endif
KERNEL_FQ void m01470_mxx (KERN_ATTR_VECTOR ()) KERNEL_FQ void m21400_mxx (KERN_ATTR_VECTOR ())
{ {
/** /**
* modifier * modifier
@ -100,7 +100,7 @@ KERNEL_FQ void m01470_mxx (KERN_ATTR_VECTOR ())
} }
} }
KERNEL_FQ void m01470_sxx (KERN_ATTR_VECTOR ()) KERNEL_FQ void m21400_sxx (KERN_ATTR_VECTOR ())
{ {
/** /**
* modifier * modifier

@ -35,7 +35,6 @@
- Added hash-mode: Python passlib pbkdf2-sha256 - Added hash-mode: Python passlib pbkdf2-sha256
- Added hash-mode: Python passlib pbkdf2-sha512 - Added hash-mode: Python passlib pbkdf2-sha512
- Added hash-mode: Oracle Transportation Management (SHA256) - Added hash-mode: Oracle Transportation Management (SHA256)
- Added hash-mode: Double sha256
## ##
## Bugs ## Bugs

@ -18,7 +18,6 @@ Philipp "philsmd" Schmidt <philsmd@hashcat.net> (@philsmd)
Gabriele "matrix" Gristina <matrix@hashcat.net> (@gm4tr1x) Gabriele "matrix" Gristina <matrix@hashcat.net> (@gm4tr1x)
* Double sha256 kernel module
* gzip wordlists feature * gzip wordlists feature
* SHA-224 kernel module + optimizations * SHA-224 kernel module + optimizations
* Some AES OpenCL kernel module optimizations * Some AES OpenCL kernel module optimizations

@ -84,7 +84,6 @@ NVIDIA GPUs require "NVIDIA Driver" (418.56 or later) and "CUDA Toolkit" (10.1 o
- sha1(md5(md5($pass))) - sha1(md5(md5($pass)))
- sha1($salt.$pass.$salt) - sha1($salt.$pass.$salt)
- sha1(CX) - sha1(CX)
- Double sha256
- sha256($pass.$salt) - sha256($pass.$salt)
- sha256($salt.$pass) - sha256($salt.$pass)
- sha256(utf16le($pass).$salt) - sha256(utf16le($pass).$salt)

@ -17,8 +17,8 @@ static const u32 DGST_POS2 = 2;
static const u32 DGST_POS3 = 6; static const u32 DGST_POS3 = 6;
static const u32 DGST_SIZE = DGST_SIZE_4_8; static const u32 DGST_SIZE = DGST_SIZE_4_8;
static const u32 HASH_CATEGORY = HASH_CATEGORY_RAW_HASH; static const u32 HASH_CATEGORY = HASH_CATEGORY_RAW_HASH;
static const char *HASH_NAME = "Double sha256"; static const char *HASH_NAME = "sha256(sha256_bin(pass))";
static const u64 KERN_TYPE = 1470; static const u64 KERN_TYPE = 21400;
static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE
| OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_PRECOMPUTE_INIT
| OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_EARLY_SKIP
Loading…
Cancel
Save