Commit Graph

624 Commits (master)

Author SHA1 Message Date
unix-ninja 23ee9379c1 Fix zero-padding on token output for matches
6 years ago
unix-ninja 27366c3eff Don't duplicate existing functionality
6 years ago
unix-ninja d66200a406 Force --keep-guessing on mode 18100
6 years ago
unix-ninja 83c78cdf0b Cleanup unused code
6 years ago
unix-ninja 37983de4b2 Fix compile warnings in totp_parse_hash()
6 years ago
unix-ninja 3c3b05d1e5 Resolve conflicts
6 years ago
unix-ninja 6cda8f7077 Change TOTP index from 17300 to 18100
6 years ago
unix-ninja 977b560bb4 Add support for TOTP (RFC 6238)
6 years ago
R. Yushaev 5c87720acc Add SHA3 and Keccak
6 years ago
Jens Steube 8452930795 Allow hashfile for -m 16800 to be used with -m 16801
6 years ago
Jens Steube 6afe989bed Fixed the tokenizer configuration in postgres hash parser
6 years ago
Jens Steube 1b980cf010 Allow hashfile for -m 16800 to be used with -m 16801
6 years ago
Michael Sprecher 1892b842d7
Increased the maximum size of edata2 in Kerberos 5 TGS-REP etype 23
6 years ago
jsteube 52c52836e3 Add new option --slow-candidates which allows hashcat to generate passwords on-host
6 years ago
Jens Steube 466ea8eaba Fixed detection of unique ESSID in WPA-PMKID-* parser
6 years ago
Jens Steube 3e149843ae Fixed detection of unique ESSID in WPA-PMKID-* parser
6 years ago
Michael Sprecher e975612f82
Fixed the ciphertext max length in Ansible Vault parser
6 years ago
Michael Sprecher 5536ab9917
Getting rid of OPTS_TYPE_HASH_COPY for Ansible Vault
6 years ago
Jens Steube ce9b56e06c Allow bitcoin master key length not be exactly 96 byte a multiple of 16
6 years ago
jsteube 634dd71384 Remove some suppressed warnings
6 years ago
jsteube afd1efd59c Fixed a buffer overflow in precompute_salt_md5() in case salt was longer than 64 characters
6 years ago
Jens Steube 4a856b1149
Merge pull request #1643 from hops/master
6 years ago
Michael Sprecher 3a321c8dce
Added hash-mode 16900 = Ansible Vault
6 years ago
jsteube d11070729b Fix Token Length Exception on NetNTLMv2 hashes
6 years ago
jsteube 39af031ced Fix Token Length Exception on NetNTLMv1 hashes
6 years ago
jsteube bdec457951 TrueCrypt/VeraCrypt cracking: Do an entropy check on the TC/VC header on start
6 years ago
jsteube b1788a934e Fix missing TOKEN_ATTR_VERIFY_SIGNATURE in phpass_parse_hash()
6 years ago
jsteube 88ebca40b8 Added hash-mode 16800 = WPA-PMKID-PBKDF2
6 years ago
jsteube cc8fa3ee80 Remove TOKEN_ATTR_TERMINATE_STRING from input_tokenizer() and replace with equalivalent code where it's needed
6 years ago
magnum f5e9f4dc85 Fix a couple of gcc-6 -Wpointer-sign build warnings.
6 years ago
philsmd 2e1845ec11
fixes #1624: increase esalt/nonce buffer to 1024 for -m 11400 = SIP
6 years ago
Jens Steube eb563f5a10 Fix minimum line length for token 3 in saph_sha1_parse_hash()
6 years ago
Jens Steube a33af21642 Fix some output formats after refactorization with input_tokenizer()
6 years ago
jsteube 048298020e All remaining parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 85aef30dff The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube ed0ac581cd The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 558c2c4aa5 The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube a6b52d6faf The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube e1fd84255b Some fixes for seven_zip_parse_hash() using input_tokenizer()
6 years ago
jsteube 230ec5e004 Add TOKEN_ATTR_TERMINATE_STRING feature to input_tokenizer()
6 years ago
jsteube 39418571db The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube cd552eb54d The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 6ee7709d27 The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube bc8ed67a11 The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 9f4655e131 The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 1b30a1d6c7 The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube f02e72425b The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 1c121ef79c The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 0820fe4100 The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 18fed3053a The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 7e18ab05be The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube afd5fa760c The following parser functions have been rewritten to make use of
6 years ago
jsteube 8b2478d744 The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 87be2e8cce The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube c6eb269784 The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 06a34bd026 Convert sha1b64s_parse_hash() to make use of input_tokenizer()
6 years ago
jsteube 384fe1ba15 Add support for multiple valid signatures in input_tokenizer()
6 years ago
jsteube 5728933cd2 Convert sha1b64_parse_hash() to make use of input_tokenizer()
6 years ago
jsteube d36e70b598 Convert pstoken_parse_hash() to make use of input_tokenizer()
6 years ago
jsteube ea6fd41c01 Merge branch 'master' of https://github.com/hashcat/hashcat
6 years ago
jsteube 4991bb85d2 Remove the following obsolete functions and replace them with input_tokenizer():
6 years ago
Jens Steube 07b49c17f8
Merge pull request #1605 from magnumripper/master
6 years ago
jsteube 6817876324 Do not increase output length in parse_and_store_generic_salt() if OPTS_TYPE_ST_ADD80 or similar is used
6 years ago
magnum 35a4972bb3 Mute another macOS -Wpointer-sign warning.
6 years ago
jsteube 10556b6324 The following parser functions have been rewritten to make use of
6 years ago
jsteube 9196f1ba55 Added rounds_count_length() function to detect optional rounds=
6 years ago
jsteube f574cbc88a the following parser functions have been rewritten to make use of
6 years ago
jsteube a2d99c5ac6 Rewrite several *_parse_hash() functions to use parse_and_store_generic_salt()
6 years ago
jsteube 50824a24c6 Rewrite parse_and_store_salt from scratch and rename original to parse_and_store_salt_legacy() for migration phase
6 years ago
jsteube 5f83dd8620 Convert cisco4_parse_hash() to make use of input_tokenizer()
6 years ago
jsteube 2abe8caf24 Convert bcrypt_parse_hash() to make use of input_tokenizer()
6 years ago
jsteube 26dea37c9d TEST CODE: tokenizer function in order to simplify parsing functions
6 years ago
jsteube c28fdf7f44 Added hash-mode 16700 = FileVault 2
6 years ago
Jens Steube fee4cb42cc
Merge pull request #1541 from erpscanteam/master
6 years ago
philsmd 7d6c0d746c
7-Zip: increase the crc length to parse
6 years ago
Mathieu Geli 4dbc1f4a87 Implement 7701/7801 SAP CODVN half-hashes
6 years ago
jsteube 63defd1cea Remove unused variable
6 years ago
jsteube ca1115a1ee No longer need to use 32 threads on second dimension for bitsliced algorithms
6 years ago
Jens Steube 872f82ab8d Get rid of thread limit for bitsliced kernels
6 years ago
Jens Steube e79feb0b6f Add more reqd_work_group_size attributes to kernels
6 years ago
Jens Steube 7674c3a556 Revert "Thread limits on bitsliced kernels no longer required"
6 years ago
Jens Steube ba5f23474e Thread limits on bitsliced kernels no longer required
6 years ago
jsteube b8b816eada Fix 64 marker for -m 11300 and -m 15900
6 years ago
Jens Steube aa82d8d34d Re-enable CPU optimizations and some CPU case in thread management
6 years ago
jsteube dfb95024bc Fix temporary datatype in wpapmk kernels
6 years ago
Jens Steube f75accef59 Update -m 2501 selftest hash in order to succeed with new AUX kernels
6 years ago
Jens Steube 6cd6b08229 Other format that base on md5crypt should also use OPTS_TYPE_PREFERED_THREAD
6 years ago
Jens Steube 413ade76fb Add OPTS_TYPE_PREFERED_THREAD flag for -m 500
6 years ago
Jens Steube 1361651730 Add OPTS_TYPE_PREFERED_THREAD marker
6 years ago
jsteube fe4413797e OpenCL Kernels: Use three separate comparison kernels (depending on keyver) for WPA instead of one
6 years ago
jsteube 91e522d094 Add special marker for speed only mode
6 years ago
jsteube c4f30220a0 OpenCL Kernels: Refactored kernel thread management from native to maximum per kernel
6 years ago
jsteube ce8f445ebe Fix a few warnings and divide by zero (speed_pos)
6 years ago
Jens Steube d656e9c3a4 OpenCL Kernels: Use the kernel local buffer size as additional reference in order to limit the thread-count
6 years ago
Jens Steube 75c4d09301 CPU threads still work better on a single local work item
6 years ago
Jens Steube b0ff625844 OpenCL Kernels: Thread-count is switched from native to maximum - as a consequence we assume host memory pool of 2GB per GPU
6 years ago
jsteube 088c45040b Remove some redundant constants
6 years ago
jsteube 05a01d3843 fix some datatypes
6 years ago
jsteube cdc4f3828b Reduce max kernel threads from 256 to 64 in -w 4 to save host and GPU memory
6 years ago
jsteube 2f30e5e929 Fixed invalid support for SIMD in -m 400
6 years ago
Jens Steube 3d2c0018fc Limit the maximum OpenCL thread count to 256
6 years ago
jsteube e877c30ebc OpenCL Kernels: Remove password length restriction to 16 for Cisco-PIX and Cisco-ASA hashes
6 years ago
jsteube 553668bb9f Added hash-mode 16600 = Electrum Wallet (Salt-Type 1-3)
6 years ago
jsteube 7a8239b4c1 Fixed the maximum password length check in password reassembling function
6 years ago
jsteube ce0cee0ac4 Stick to original JWT format from jwt.io
6 years ago
jsteube 0796c074c3 Added -m 16500 Kernels
6 years ago
Arseniy Sharoglazov 928cf471fb The hash-mode for "CRAM-MD5 Dovecot" changed from 10201 to 16400
6 years ago
Arseniy Sharoglazov 798f05355f added -m 10201 = CRAM-MD5 Dovecot
6 years ago
philsmd bf656774bb
fixes #1279: added -m 16300 = Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256
7 years ago
jsteube 838a71637a Remove fixed iteration count for apple secure notes
7 years ago
jsteube 535945b03a Fix rename $SN$ signature to $ASN$ for apple secure notes
7 years ago
jsteube d9c5c42966 Rename $SN$ signature to $ASN$ for apple secure notes
7 years ago
jsteube 0d89ddfcd9 Finish adding hash-mode 16200 = Apple Secure Notes
7 years ago
jsteube 1184ae1cdd Added option --benchmark-all to benchmark all hash-modes not just the default selection
7 years ago
jsteube 4414b520c8 remove unused variables
7 years ago
jsteube 829ea605c5 Self Test: Skip self-test for mode 8900 user-configurable scrypt settings are incompatible to fixed settings in the self-test hash
7 years ago
jsteube f573c1d96d Add optimized -m 16100 kernels
7 years ago
jsteube 0fbaff8b90 Revert: Have -m 16100 always running in keep-guessing mode
7 years ago
jsteube cda0d7dd35 Have -m 16100 always running in keep-guessing mode
7 years ago
jsteube 5847067c96 First working -m 16100 kernel
7 years ago
philsmd 9d58ddd9f6
fixed strtok_r () calls, could prevent memory crashes
7 years ago
philsmd d382400805
fixes #1450: allow longer crc32 data length field for -m 11600
7 years ago
Rosen Penev 353d3c3008 Fix a bunch of cast-qual warnings
7 years ago
Rosen Penev 8458f07a57 Replace char[] with *char
7 years ago
Jens Steube ea5425b344
Merge pull request #1439 from neheb/master
7 years ago
jsteube 1b312d14fd Added hash-mode 16000 = Tripcode
7 years ago
Royce Williams 59701ee7ed change wording when user tries -O, but not needed
7 years ago
Rosen Penev 1109017a53 Change atoi family to strtol family
7 years ago
Rosen Penev 3ba84f17f1 More clang tidy fixes
7 years ago
Jens Steube 77f3eb2864 OpenCL Kernels: Thread-count is set to hardware native count except if -w 4 is used then OpenCL maximum is used
7 years ago
jsteube d0f5c9f2b3 Rename MacOS to macOS
7 years ago
jsteube 980f04a7b6 Rename instances of OSX to MacOS
7 years ago
jsteube b99eb92b56 Re-enable amdgpu-pro, do some warm-up in benchmark mode
7 years ago
jsteube 635b2bfd50 Do initial OpenCL device thread management a bit different
7 years ago
jsteube 0d192df517 Run integreted GPU at 8 threads max
7 years ago
Jens Steube a037ba0c73 Merge pull request #1375 from neheb/warning
7 years ago
Rosen Penev 148c4335aa fix printf formats.
7 years ago
Fist0urs e3cb3e9b4c test.pl ready and 0 error. Ready for PR
7 years ago
Fist0urs a6294537fd Splitted DPAPI kernel in 2 to increase performances
7 years ago
Jens Steube 24a78574e2 Fix use of veracrypt-pim
7 years ago
jsteube bac000667c Fix wpa_parse_hash(), the wpa esalt was partially initialized beforehand, we can not simply memset it to zero
7 years ago
jsteube 617dbb97ba Prepare migration -m 15800 into -m 2500
7 years ago
jsteube 5551337cf6 Show advice to use optimized kernels only if there's actually one for this hash-mode
7 years ago
jsteube 34c5eac550 Fixed the use of --veracrypt-pim option. It was completely ignored without showing an error
7 years ago
jsteube 3aec5ecf1c Add some advice and notes about pure and optimized OpenCL kernels
7 years ago
jsteube 3b89153c2d Fix use of --hex-salt with SALT_TYPE_GENERIC
7 years ago
jsteube 0dfe015301 Fixed a parser error in multiple modes not checking for return code, resulting in negative memory index writes
7 years ago
jsteube 6d112aeb39 OpenCL Kernels: Rewritten Keccak kernel to run fully on registers and partially reversed last round
7 years ago
Jens Steube 8fb583f0a7 Simplify kernel thread calculation for SCRYPT based algorithms
7 years ago
Jens Steube 12295dcd90 Restore v3.6.0 kernel thread handling of scrypt
7 years ago
Jens Steube fcd20fbacb OpenCL Runtime: Fall back to 64 threads default (from 256) on AMD GPU to prevent creating too many workitems
7 years ago
Royce Williams 1a162e2ab4 Clarify Blake2b label
7 years ago
jsteube 12d95fd22c Added option --example-hashes to show an example hash for each hash-mode
7 years ago
jsteube c8da13c3aa Update default scrypt tmto to be ideal for latest NV and AMD top models
7 years ago
jsteube cd5470f00e Add missing benchmark salt length default for SIP mode
7 years ago
jsteube 92a288fbd3 Resolved merge conflict by incorporating both suggestions.
7 years ago
philsmd 0d6b9d0419
fixes #1313: keep/print the original salt for descrypt hashes
7 years ago
philsmd 1d5dbab258
fixes #1278: allow the '#' character within the username field of DCC2 hashes
7 years ago
jsteube adacccecdf Add pure kernels for FileZilla Server >= 0.9.55
7 years ago
jsteube c8a645dc16 Fix invalid default salt length for mode 11000 in benchmark
7 years ago
jsteube 177800d1d0 Add pure kernels for RAdmin2
7 years ago
jsteube a9375b9817 Fix maximum password length supported in MS Office <= 2003
7 years ago
jsteube e0c86f40e5 Fix maximum password length supported in Lotus Notes/Domino 6
7 years ago
jsteube 1f42377931 Simplify Lotus Notes/Domino 5 kernel
7 years ago
jsteube 54eb0b158d Prepare DNSSEC (NSEC3) optimized kernel for pure kernel version
7 years ago
jsteube 4626270a1e Set maximum allowed password length for Sybase ASE to 30, according to documentation
7 years ago
jsteube 83d37ebeff Add pure kernels for FortiGate (FortiOS)
7 years ago
jsteube d573a73072 Use MIN() for setting pw_max
7 years ago
jsteube 03bb234045 Preparation for WPA/WPA2 AES-CMAC: works till PMK
7 years ago
jsteube 10d9918bb1 Remove password minimum length for -m 112 and -m 3100
7 years ago
jsteube 9e61928416 Fix some copy/paste error
7 years ago
jsteube 08a3fc2bb3 Enable automatic fallback to optimized kernel if pure kernel is not found
7 years ago
jsteube beb6ee2061 Add OPTI_TYPE_OPTIMIZED_KERNEL
7 years ago
jsteube fbea72ebd6 Renamed default kernels to optimized kernels
7 years ago
jsteube f87ac21065 Some small corrections on salt length for MD5-ASA
7 years ago
jsteube 945cf9be2f md5($salt.$pass.$salt)
7 years ago
jsteube 9d92100a57 Move no-rules check to interface.c so that interface.c is the only source where pw_min and pw_max are set
7 years ago
jsteube 79bb69bcd4 Assign more official pw_min and pw_max values to related modes
7 years ago
jsteube 14fb0d5a17 Assign more official pw_min and pw_max values to related modes
7 years ago
jsteube 7e95700cd4 Assign more official pw_min and pw_max values to related modes
7 years ago
jsteube 2047625899 Update pw_min, pw_max, salt_min and salt_max switch cases to current development status
7 years ago
jsteube 1cd0212f73 Fix Cisco-PIX and Cisco-ASA pw_max as they limit themself to 16
7 years ago
jsteube 0e7bb074e6 Allow some oversized salt-length with dedicated kernels
7 years ago
jsteube 967d7b9323 Rename SALT_TYPE_INTERN to SALT_TYPE_GENERIC
7 years ago
jsteube 8e3153549f Fix invalid use of SALT_MAX_OLD
7 years ago
jsteube f70da8a04c Increase salt length for salt of generic hash types
7 years ago
jsteube 2c79d26778 Add -m 10700 pure kernel for -L support
7 years ago
jsteube 8a6e3a5275 Add support in HMAC for passwords larger than block size of the underlaying hash
7 years ago
jsteube f619811b70 Remove PBKDF2-HMAC-MD5 includes password length limit
7 years ago
jsteube 97020f6521 Vectorized Ethereum Wallet + SCRYPT and added support for long passwords
7 years ago
jsteube a91d048c04 Vectorized Ethereum Wallet, PBKDF2-HMAC-SHA256 and added support for long passwords
7 years ago
jsteube 25fba33901 Vectorized DPAPI masterkey file v1 and v2 and added support for long passwords
7 years ago
Jens Steube ec7b416baf Merge pull request #1291 from ZerBea/master
7 years ago
jsteube 32329cf3f4 Vectorized Juniper/NetBSD sha1crypt and added support for long passwords
7 years ago
ZerBea a6a732704f removed message-pair-check - no longer needed
7 years ago
jsteube de9d026bb0 Vectorized iTunes backup < 10.0 and added support for long passwords
7 years ago
jsteube 8f73d356f2 Vectorized LUKS and added support for long passwords
7 years ago
jsteube 1049fa386a Add OPTI_TYPE_SLOW_HASH_SIMD_LOOP in interface.c where it was missing
7 years ago
jsteube 709cfa2e91 Added long passwords support for KeePass 1 (AES/Twofish) and KeePass 2 (AES)
7 years ago
jsteube 837b5a31d1 Added long passwords support for AxCrypt
7 years ago