1
0
mirror of https://github.com/hashcat/hashcat.git synced 2024-10-12 19:08:58 +00:00
Commit Graph

79 Commits

Author SHA1 Message Date
DoZ10
0d3b5393ef Swapped mode 670 -> 15400 2017-05-14 06:52:14 -04:00
DoZ10
c50e8bc486 Fixed position parameters. Tested all kernels. Ok. 2017-05-07 14:02:00 -04:00
DoZ10
3c67e0054c Implemented Perl test and fixed issues. Now have a working base. 2017-05-06 20:40:10 -04:00
DoZ10
cd9dc989ce Implemented Chacha20 crypto. 2017-05-06 14:24:50 -04:00
DoZ10
f6cd42352d CPU parsing mostly done. Kernel showing good values. 2017-05-05 09:02:18 -04:00
DoZ10
152f0b5152 Init work on Chacha20 2017-05-04 22:34:52 -04:00
DoZ10
58c1f46b19 Merge and conflict resolve. 2017-04-24 21:47:35 -04:00
DoZ10
a60cddc2cc Added Blake2 signature according for JtR format. 2017-04-22 07:35:22 -04:00
Jens Steube
26a345334f Added hash-mode 15200 = Blockchain, My Wallet, V2
Fixes https://github.com/hashcat/hashcat/issues/109
2017-04-16 13:19:23 +02:00
DoZ10
69dad31a29 fix: changed -m 6200 -> 600 2017-04-13 20:45:48 -04:00
DoZ10
0a8f17c24a fix: g madness... 2017-04-13 17:33:08 -04:00
DoZ10
4e9bb8b093 init 2017-04-13 08:38:59 -04:00
sgroat
21efc80975 fix string 2017-04-10 13:35:01 -07:00
jsteube
d1b2fa0b31 Added hash-mode 15100 = Juniper/NetBSD sha1crypt 2017-03-23 16:44:32 +01:00
jsteube
bea0e52cdb Remove unused variable 2017-03-09 10:17:34 +01:00
jsteube
c04dd5c8b1 WPA cracking: Added support for WPA/WPA2 handshake AP nonce automatic error correction
WPA cracking: Added parameter --nonce-error-corrections to configure range of error correction
2017-03-07 14:41:58 +01:00
jsteube
33a043ec63 Refactored internal use of esalt from sync with number of salts to sync with number of digests
This enables a true N esalts per salt feature which is required for WPA/WPA2 handling
In case we need that for a future algorithm, just make sure to have a unique value in digest in hash parser.
Fixes https://github.com/hashcat/hashcat/issues/1158
2017-03-07 09:44:58 +01:00
philsmd
22d1129818
added -m 12001 = Atlassian (PBKDF2-HMAC-SHA1) #611 2017-02-28 14:22:03 +01:00
Jens Steube
e82ce9243d Added support for filtering hccapx message pairs using --hccapx-message-pair 2017-02-27 12:09:49 +01:00
jsteube
d2e95d5e1b Fix WPA/WPA2 incorrectly reports cracked passwords in some cases 2017-02-27 09:30:02 +01:00
jsteube
9b08d4af0f Update hccapx format to version 4 2017-02-21 20:07:18 +01:00
Jens Steube
dd55c1eb66 WPA: Changed format for outfile and potfile from essid:mac1:mac2 to hash:mac_ap:mac_sta:essid
Fixes https://github.com/hashcat/hashcat/issues/1113
2017-02-19 14:45:27 +01:00
jsteube
63b7321be2 Fixed WPA/WPA2 cracking in case eapol frame is >= 248 byte 2017-02-13 18:31:15 +01:00
philsmd
227c0be95e
resolves #1018: added -m 3910 = md5(md5($pass).md5($salt)) 2017-02-12 18:12:17 +01:00
jsteube
9aabc20248 Add a warning message if old hccap file is detected and abort 2017-02-08 20:25:04 +01:00
Jens Steube
c1f0adebe6 Force #pragma pack(1) for struct hccapx 2017-02-07 11:19:09 +01:00
jsteube
717da7f4f2 Added support for loading hccapx files 2017-02-06 17:03:42 +01:00
philsmd
15a9644f2a
fixes #943: added -m 15000 = FileZilla Server >= 0.9.55 2017-02-03 00:07:31 +01:00
philsmd
fe6309caa7
fixes #398: added -m 4110 md5($salt.md5($pass.$salt)) 2017-02-01 19:56:49 +01:00
philsmd
8e689058d0
#398: add -m 4010 = md5($salt.md5($salt.$pass)) 2017-02-01 16:56:14 +01:00
philsmd
ed74ce1aca
fixes #928: new mode -m 1411 = SSHA-256(Base64), LDAP {SSHA256} 2017-01-31 12:40:43 +01:00
jsteube
e0c3f447da Added hash-mode 4520 = sha1($salt.sha1($pass))
Added hash-mode  4522 = PunBB
OpenCL Kernel: Renumbered hash-mode 7600 to 4521
The mode 4520 is the first to support salt length up to 64
2017-01-31 11:44:58 +01:00
philsmd
96e312ccb6
fixes #537: added -m 7000 = Fortigate (FortiOS) 2017-01-30 21:18:37 +01:00
jsteube
1b8c2a29f1 Added hash-mode 14900 = Skip32 2017-01-29 16:43:08 +01:00
jsteube
dd263c1d20 Optimize luks_tmp_t type size 2017-01-29 10:39:45 +01:00
jsteube
e0189cb741 Fix some compiler warnings for older compilers 2017-01-29 10:23:34 +01:00
Jens Steube
07c89833c9 Added hash-mode 14800 = iTunes Backup >= 10.0 2017-01-26 21:16:29 +01:00
philsmd
9327475b41 added -m 14700 = iTunes Backup < 10.0 2017-01-25 19:07:07 +01:00
philsmd
6fe0173a79
#965: new hook function to support LZMA1/LZMA2 decompression for -m 11600 = 7-Zip 2017-01-24 10:28:35 +01:00
jsteube
8257883ec1 Added hash-mode 14600 = LUKS 2017-01-21 15:37:44 +01:00
jsteube
72af615e8b WPA cracking: Reuse PBKDF2 intermediate keys if duplicate essid is detected 2016-12-22 02:17:49 +01:00
Gabriele Gristina
8b0764bc4d Add support for SHA-224 2016-12-16 02:05:12 +01:00
jsteube
db5291a76c Add special weak-hash detection section for LM
Fixes https://github.com/hashcat/hashcat/issues/889
2016-11-29 20:37:29 +01:00
jsteube
e8078f2c73 Add output buffer size to ascii_digest() 2016-11-19 16:10:01 +01:00
jsteube
5623087048 Remove unused function md4s_parse_hash() from interface.c 2016-11-16 10:10:12 +01:00
jsteube
2bda020c83 Added new hash-mode 14400 = SHA1(CX)
Details: https://github.com/hashcat/hashcat/issues/554
2016-11-12 11:39:38 +01:00
jsteube
f3626fa082 Added new hash-mode 99999 = Plaintext 2016-11-03 19:02:55 +01:00
jsteube
9f790d4dbd Move u8 * instead of char * for most interface.c functions 2016-10-30 21:56:56 +01:00
jsteube
df8a9ab5e5 Support mixed kernel thread count for mixed kernels in the same source file
Get rid of one global kernel_threads variable
Recognize reqd_work_group_size() values from OpenCL kernels and use them in host if possible
Fix some white spaces
Remove unused weak* kernels
Rename hashconfig_enforce_kernel_threads() to hashconfig_get_kernel_threads() - we do not enforce anymore
Rename hashconfig_enforce_kernel_loops() to hashconfig_get_kernel_loops() - we do not enforce anymore
Add some missing checks for --quiet
2016-10-29 14:02:29 +02:00
jsteube
8598a79732 Removed exit() from memory.c, resulting in all exit() calls removed from all code in the repository 2016-10-13 10:07:04 +02:00