pull/587/head
jsteube 8 years ago
commit f1e24329b7

@ -1,18 +1,21 @@
* changes v3.10 -> v3.xx:
* changes v3.10 -> v3.20:
The hashcat core was completely refactored into a library (libhashcat).
This should help developers to include hashcat into distributed clients or GUI frontends (see main_shared.c for a quick start).
The CLI (hashcat.bin or hashcat.exe) works as before but from a technically perspective it's a library frontend.
##
## Features
##
- New option --speed-only: quickly shows expected speed per device based on the users hash(es) and option selected
- New option --keep-guessing to continue cracking hashes even after they have been cracked (to find collisions)
- Status view: Show the current first and last password candidate test queued for execution per device
- Status view: Show the current position of the queue in use
- Status view: Show the base and modifier keyspace currently in use
- Status view: Show core-clock and memory-clock in benchmark-mode in case --machine-readable is set
- Hardware management: Support temperature, clock and fanspeed readings for AMDGPU-Pro Driver
- New option --speed-only: Quickly provides cracking speed per device based on the user hashes and selected options, then quit
- New option --keep-guessing: Continue cracking hashes even after they have been cracked (to find collisions)
- Hardware management: Support --gpu-temp-retain for AMDGPU-Pro Driver
- Hardware management: Support --powertune-enable for AMDGPU-Pro Driver
- Status view: Show the current first and last password candidate test queued for execution per device
- Status view: Show the current position in the queue for both base and modifier (Ex: Wordlist 2/5)
- Status view: Show temperature, coreclock, memoryclock, fanspeed and pci-lanes for devices using AMDGPU-Pro Driver
- Status view: Show core-clock and memory-clock in benchmark-mode in case --machine-readable is set
##
## Bugs

@ -3,3 +3,8 @@ Performance Notes:
- Always Use the latest display driver
- To significantly improve performance use -w 3
Also read this:
https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_create_more_work_for_full_speed

@ -1,4 +1,4 @@
hashcat v3.10
hashcat v3.20
=============
AMD users on Windows require "AMD Radeon Software Crimson Edition" (15.12 or later)

@ -174,7 +174,7 @@ _hashcat_contains ()
_hashcat ()
{
local VERSION=3.10
local VERSION=3.20
local HASH_MODES="0 10 11 12 20 21 22 23 30 40 50 60 100 101 110 111 112 120 121 122 124 130 131 132 133 140 141 150 160 200 300 400 500 501 900 1000 1100 1400 1410 1420 1421 1430 1440 1441 1450 1460 1500 1600 1700 1710 1711 1720 1722 1730 1731 1740 1750 1760 1800 2100 2400 2410 2500 2600 2611 2612 2711 2811 3000 3100 3200 3710 3711 3800 4300 4400 4500 4700 4800 4900 5000 5100 5200 5300 5400 5500 5600 5700 5800 6000 6100 6211 6212 6213 6221 6222 6223 6231 6232 6233 6241 6242 6243 6300 6400 6500 6600 6700 6800 6900 7100 7200 7300 7400 7500 7600 7700 7800 7900 8000 8100 8200 8300 8400 8500 8600 8700 8800 8900 9000 9100 9200 9300 9400 9500 9600 9700 9710 9720 9800 9810 9820 9900 10000 10100 10200 10300 10400 10410 10420 10500 10600 10700 10800 10900 11000 11100 11200 11300 11400 11500 11600 11700 11800 11900 12000 12100 12200 12300 12400 12500 12600 12700 12800 12900 13000 13100 13200 13300 13400 13500 13600 13800 13900 14000 14100"
local ATTACK_MODES="0 1 3 6 7"

@ -6,7 +6,7 @@
##
export IN=$HOME/hashcat
export OUT=$HOME/xy/hashcat-3.10
export OUT=$HOME/xy/hashcat-3.20
rm -rf $OUT
rm -rf $OUT.7z

Loading…
Cancel
Save