Commit Graph

5514 Commits (1049cc8016d3130a256ee0279224443b5ec25a7d)
 

Author SHA1 Message Date
mhasbini 1049cc8016 Add unit tests for multiple modules:
5 years ago
jsteube 71a071ebdb Add -m 8900 unit test
5 years ago
jsteube da8cffe12e Add -m 8700 unit test
5 years ago
jsteube 55f1b14f92 Add -m 8600 unit test
5 years ago
jsteube ac5bcd89fa Add -m 8500 unit test
5 years ago
jsteube a677920fd8 Add -m 8400 unit test
5 years ago
jsteube ed3a743453 Add -m 8300 unit test
5 years ago
jsteube 7be1f9cfba Add -m 8200 unit test
5 years ago
jsteube f2d85e0793 Add -m 8100 unit test
5 years ago
jsteube afd15a241a Add -m 8000 unit test
5 years ago
jsteube 700d82c868 Add -m 7900 unit test
5 years ago
jsteube cbe0019461 Add -m 7700, 7701, 7800, 7801 unit tests
5 years ago
jsteube c4602a2255 Replace -m 1800 und and -m 7400 unit test code with system code
5 years ago
jsteube 5c9544bca5 Make sure the salts are unique in unit tests, otherwise -m 6800 will fail
5 years ago
jsteube f4e43da456 Fix whirlpool final() handling
5 years ago
jsteube c500553149 Fixed salt_max in -m 2612
5 years ago
jsteube f2e2967eec Fixed more constraints in unit tests
5 years ago
jsteube 44b15049e7 Mode 2400 and 2410 do not have pure kernel
5 years ago
jsteube 687fe5403c Blake2b has no pure kernel mode
5 years ago
jsteube a5336ceb72 Allocate always MAX_SALT * 2 bytes for temporary buffers going into generic_salt_encode()
5 years ago
jsteube ba803a79ae Fix several constraints of raw modes
5 years ago
jsteube eb0e8eed2a Fix -m 23 salt buffer size
5 years ago
jsteube 9a4426169c Improve test.pl password selection
5 years ago
jsteube 6c215ad015 Fix minimum password length in -m 16000 unit test
5 years ago
jsteube db18966093 Update max combinator length in unit test -m 3800
5 years ago
jsteube 76bd9d105f Add -m 7400 unit test
5 years ago
jsteube 179194a576 Add -m 7300 unit test
5 years ago
jsteube 6a387bf704 Add -m 7200 unit test
5 years ago
Jens Steube 0a77d089b3
Merge pull request #1918 from 0xbsec/modes_unit_tests_3
5 years ago
mhasbini e085177e58 Add unit tests for multiple modules:
5 years ago
jsteube e0cc7eac67 Add -m 7000 unit test
5 years ago
jsteube 0cb3d83b5e Add -m 6800 unit test
5 years ago
jsteube 2bed7f0ff6 Add -m 6700 unit test
5 years ago
jsteube f4eb95f8ee Merge branch 'hash-mode-plugin' of https://github.com/hashcat/hashcat into hash-mode-plugin
5 years ago
jsteube 4f947bd40a Add -m 6600 unit test
5 years ago
Jens Steube 65a143140a
Merge pull request #1917 from philsmd/hash-mode-plugin-test-m-fix
5 years ago
Jens Steube 7832b58b6f
Merge pull request #1916 from philsmd/hash-mode-plugin
5 years ago
philsmd 071f6de9cb
tests: fixed problem with -m 0 or -m 0-10 with new hash type range code
5 years ago
philsmd 3f66838187
tests: fixed a new macOS compatiblity issue (sort/sed)
5 years ago
Jens Steube 35ad746406
Merge pull request #1915 from philsmd/hash-mode-plugin-7z-fix
5 years ago
philsmd 7b3ab9dbcb
fixes 7-Zip parser limits for encrypted/decrypted data lengths
5 years ago
Jens Steube 6c4416c9c0
Merge pull request #1914 from philsmd/hash-mode-plugin
5 years ago
philsmd cd98523b9c
tests: added hash mode range for -m option (-m x-y)
5 years ago
jsteube 158b93832c Fixed cracking of Cisco-PIX and Cisco-ASA MD5 passwords in mask-attack mode if mask > length 16
5 years ago
jsteube a027b7f2b1 Fix max salt length for -m 1441
5 years ago
jsteube 6e8c4f5577 Fix minimum salt length in -m 18100 unit test
5 years ago
jsteube 20b8139808 Mode 6900 does not support empty passwords
5 years ago
jsteube 38761eb873 Add -m 6900 unit test
5 years ago
jsteube 4768b848b4 Add -m 18300 unit test
5 years ago
jsteube d98e989a40 Add -m 16900 unit test
5 years ago