Commit Graph

1333 Commits (1106e163cae75181a6f5708965727a06ba672d74)

Author SHA1 Message Date
jsteube f689950e0c Remove some leftovers
5 years ago
jsteube 7432db69fa Add -m 10200 module
5 years ago
jsteube 9daaca2188 Add -m 14400 module
5 years ago
jsteube f4fb9111cf Add -m 9900 module
5 years ago
jsteube 9df982382d Add -m 16600 module
5 years ago
jsteube c16a3feabc Add -m 16500 module
5 years ago
jsteube 63f0ed45bc Add -m 16400 module
5 years ago
jsteube 9cdc27b7c2 Add -m 16300 module
5 years ago
jsteube 1454580b4f Add -m 15500 module
5 years ago
jsteube 19ec4340e3 Add -m 16200 module
5 years ago
jsteube 535a5c8b40 Add -m 16100 module
5 years ago
jsteube dafe5bdafc Add -m 15200 module
5 years ago
jsteube 41ba9424fd Add -m 14700 and -m 14800 module
5 years ago
jsteube 444db31e3d Add -m 13800 module
5 years ago
jsteube 2bb5a9f76f Add -m 13600 module
5 years ago
jsteube c7b424381b Add -m 13300 module
5 years ago
jsteube d12e6e4c73 Add -m 13200 module
5 years ago
jsteube 08f1637f79 Add -m 12900 module
5 years ago
jsteube a13f8a8704 Add -m 12800 module
5 years ago
jsteube 2b2471c420 Add -m 12700 module
5 years ago
jsteube 7b38c0f217 Add -m 12300 module
5 years ago
jsteube ebce25dd79 Add -m 12200 module
5 years ago
jsteube 69659ee9e6 Add -m 15100 module
5 years ago
jsteube eec67f3519 Add module -m 12100
5 years ago
jsteube 79cdcf9ec6 Add -m 12001 module
5 years ago
jsteube ddaa21d2f1 Add -m 11900 module
5 years ago
jsteube 5727e1e712 Add -m 11400 module
5 years ago
jsteube bce84cb17a Add -m 10900 module
5 years ago
jsteube 1cccaad681 Add -m 10700 module
5 years ago
jsteube 762abc48df Add -m 10300 module
5 years ago
jsteube 4b78802dd1 Add -m 10000 module
5 years ago
jsteube a2d2675d43 Add -m 9500 module
5 years ago
jsteube 9ffcbf6cab Add -m 9400 module
5 years ago
jsteube cc3169c51c Add module for -m 9200
5 years ago
jsteube a10837b60b Add -m 8800 module
5 years ago
jsteube a1cad1108e Add -m 8600 and -m 8700 module
5 years ago
jsteube 186f223667 Add -m 8400 module
5 years ago
jsteube d5fae7670c Add -m 8300 module
5 years ago
jsteube fde470b315 Add -m 8100 module
5 years ago
mhasbini 75a013edf2 Add -m 40 module
5 years ago
jsteube 9d36a30b28 Add module -m 8000
5 years ago
jsteube b8014f459e Add module for -m 7900
5 years ago
jsteube 0cb56b7116 Add module for -m 7801
5 years ago
jsteube 9d1d05d85d Add module for -m 7400
5 years ago
jsteube 3faf9116ce Add module for -m 7400
5 years ago
jsteube 014cc8da6b Add module for -m 7300
5 years ago
jsteube 6cca2ff7ce Add module for -m 6900
5 years ago
jsteube 214593d4b1 Add module for -m 6300
5 years ago
jsteube 84357e2bd4 Add module for -m 6700
5 years ago
jsteube 80151320a2 Add module -m 6500
5 years ago
jsteube ad0824261a Add module for -m 6400
5 years ago
jsteube 3d203af066 Add module for -m 5700 and -m 5800
5 years ago
jsteube 36157f00d9 Add module -m 4800
5 years ago
jsteube 9f5b297ac9 Add module -m 3100
5 years ago
jsteube ac1e4bc458 Add module -m 2410
5 years ago
jsteube bf85dd5c53 Add module -m 8200
5 years ago
jsteube 89faa8330f Add module -m 7200
5 years ago
jsteube 5cc04fe92a Add module -m 6600
5 years ago
jsteube e20fe6f3d1 add module -m 16700
5 years ago
jsteube 06d8f4cc7b Add module -m 15600
5 years ago
jsteube ff5d983886 Add module -m 16000
5 years ago
jsteube c9e796fcf0 Add some more modules converted
5 years ago
jsteube a59d1c17eb Fix function declaration for execute_keyboard_layout_mapping()
5 years ago
jsteube 6a33be5ea5 Get rid of module_build_plain_postprocess()
5 years ago
jsteube 9b842e30ab Get rid of OPTI_TYPE_PRECOMPUTE_PERMUT
5 years ago
jsteube 62c660afe2 Add -m 14600 module
5 years ago
jsteube c197262831 Add -m 15700 module
5 years ago
jsteube fc648c02f5 Add -m 2000 module
5 years ago
jsteube ccddfcd2f2 Add -m 1100 module
5 years ago
jsteube 78d2706038 Add -m 8900 module and module_extra_tmp_size()
5 years ago
mhasbini 86d7f0a95b Add -m 11500 module & unit test
5 years ago
jsteube ec518a19b4 Add -m 16900 module
5 years ago
jsteube 773281a58b Add -m 11300 module
5 years ago
jsteube de851c28e1 Add -m 6800 module
5 years ago
jsteube 53f7f4c09d Add -m 13400 module
5 years ago
jsteube 68736ff7a1 Add -m 18300 and -m 18100 module
5 years ago
jsteube 91f6d7c32e Add -m 99999 module
5 years ago
jsteube 380e836cac Add remaining truecrypt modules
5 years ago
jsteube c9ad96bbf9 Add -m 6213 module
5 years ago
jsteube f7d2dc8bfc Add -m 6212 module
5 years ago
jsteube 8eb2558a7e Add -m 6211 module and moved some code around
5 years ago
sharmo 646628e188 Add -m 21 module
5 years ago
jsteube fa5d122fa0 Add unit test for -m 5500
5 years ago
jsteube ae81ecf11c Add module for -m 12500
5 years ago
jsteube b729fe04b7 Add module and unit test for -m 11600
5 years ago
jsteube 2bd55bca74 Add missing hook_salt buffer parameter to decoder/encoder function declaration
5 years ago
Jens Steube 280cc63369
Merge branch 'hash-mode-plugin' into m17600_m18000_modes
5 years ago
Jens Steube 5a768138e5
Merge pull request #1889 from sharmony/hash-mode-plugin
5 years ago
sharmo 049d514d60 add -m 12 module
5 years ago
mhasbini c2fdf6172d Add module and unit test for -m 18000
5 years ago
mhasbini 48b710e73e Add module and unit test for -m 17900
5 years ago
jsteube 83229acd6b Add module and unit test for hash-mode 7100
5 years ago
jsteube c67287e754 Add module and unit test for hash-mode 15000
5 years ago
jsteube fc90bfc00c Add module and unit test for hash-mode 15300
5 years ago
jsteube 67627607be Add module and unit test for hash-mode 18200
5 years ago
jsteube 81c3edede3 Add module and unit test for hash-mode 13100
5 years ago
Jens Steube 17fdf8754d
Merge pull request #1885 from 0xbsec/m17400_m17800_modes
5 years ago
mhasbini 2f89c47ee1 Add module and unit test for -m 17800
5 years ago
jsteube 4951816a30 Add module and unit test for hash-mode 7500
5 years ago
jsteube fcebe9fadb Add module and unit test for hash-mode 1800
5 years ago
jsteube 748a1aac22 Add module and unit test for hash-mode 12000
5 years ago
mhasbini 5497154a89 Add module and unit test for hash-mode 17700
5 years ago
Jens Steube e1234a4bbc
Merge pull request #1881 from 0xbsec/m17300_module
5 years ago
mhasbini 9aeb4f602e Migrate correct parsing function
5 years ago
jsteube 8ad3333d2a Add module and unit test for hash-mode 3200
5 years ago
jsteube 4b9b59a3cb Add module 5500
5 years ago
jsteube b2154b7ed9 Fix use-after-free of hash_name
5 years ago
mhasbini cc59de6538 Add -m 17300 module
5 years ago
jsteube 0bec0cfb89 Add -m 3000 module and unit test
5 years ago
jsteube f859fbea66 Add -m 16800 module and unit test
5 years ago
jsteube 355ae342f7 Add -m 2501 module
5 years ago
jsteube 35265d43f3 Update outfile_check
5 years ago
jsteube 06a5e736b9 Add -m 500 unit test
5 years ago
jsteube da413b4eaa Add -m 5100 module
5 years ago
jsteube 1e31b3b271 Add -m 14000 module
5 years ago
jsteube 47f78199f8 Add -m 600 module
5 years ago
jsteube bc1dd699e3 Add -m 1500 module
5 years ago
jsteube 2915266205 Add -m 18500 module
5 years ago
jsteube 79c8618025 Fix cross-compiled binaries and modules
5 years ago
jsteube 083d6e1fb2 Refresh dynloader management
5 years ago
jsteube 02fe28fe6c Preparation for -m 501
5 years ago
jsteube 3c794b370b Add -m 500 module
5 years ago
jsteube 676dd1c410 Clean up some migrated code from interface_migrated.c
5 years ago
jsteube c3c665a338 Add -m 400 module
5 years ago
jsteube bc22bfee2e Some cleanup
5 years ago
jsteube 17bd76ee62 Use settings from selftest hash for benchmark unless overriden by module hooks
5 years ago
jsteube 74265307fe Automate module interface version management
5 years ago
jsteube 26033e5787 Make use of return length from ascii_digest instead of calling strlen()
5 years ago
jsteube fcfd07ceb2 Move parse_and_store_generic_salt to shared.c
5 years ago
jsteube 0ae955c5ba With this commit, all hash_mode depending branches from core files are converted into hooks which can be registered on a module level
5 years ago
jsteube 86819c070f Add module_hash_save_binary() and module_hash_init_selftest()
5 years ago
jsteube 54edd16746 Clean up some code
5 years ago
jsteube 0186f025d3 Add support for hash modules to usage.c
5 years ago
jsteube 4c133c4567 Prepare hash_category
5 years ago
jsteube bbcc8fea29 Use MODULE_DEFAULT in module_init to reference a global default function
5 years ago
jsteube 888da50aad Get rid of hash_mode depending branches in status.c
5 years ago
jsteube e0deb3f825 Add module_deep_comp_kernel()
5 years ago
jsteube 6cbb5e4992 Refactor kernel_accel, kernel_loops and kernel_threads management in combination with modules
5 years ago
jsteube 9190be8d44 Add forced_kernel_accel function
5 years ago
jsteube e17c3a54d8 Add hook for unstable_warning
5 years ago
jsteube 5633d6808f Move hash_mode specific code which enforce the use of the JiT compiler to modules
5 years ago
jsteube e537197184 Add module_build_plain_postprocess()
5 years ago
jsteube a81a566121 Remove hashcat_ctx requirement in ascii_digest()
6 years ago
jsteube 0421cc6782 Add OPTS_TYPE_PT_ALWAYS_HEXIFY
6 years ago
jsteube cfc9772e0e Add module_hash_decode_zero_hash()
6 years ago
jsteube 3ad6fab63e Add module_potfile_disable()
6 years ago
jsteube da30151b70 Get rid of hash_mode in outfile_check.c
6 years ago
jsteube 6928e5bfbe Get rid of hash_mode in outfile_check.c
6 years ago
jsteube 4028bae578 Use dynloader.c instead of dlopen() directly
6 years ago
jsteube 7e1e1d34f8 Use real dlopen() to load the module
6 years ago
jsteube fa0b8e643d Fix pwdump column names
6 years ago
jsteube ac55386553 Get rid of hash_mode in selftest.c
6 years ago
jsteube ea22065b9c Get rid of hash_mode in user_options.c
6 years ago
jsteube e56c5035aa Get rid of hash_mode in wordlist.c
6 years ago
jsteube abbfc3d10b Get rid of hash_mode in hlfmt.c
6 years ago
jsteube 4993a85b27 Get rid of hash_mode in dictstat.c
6 years ago
jsteube 3c37daf94b Get rid of hash_mode in autotune.c
6 years ago
jsteube e2899aa83c Move code to migrate into separate files
6 years ago
jsteube 074947c6db Get rid of hashconfig_get_kernel_threads() and hashconfig_get_kernel_loops()
6 years ago
jsteube af22a9d1d9 Remove hashconfig_forced_kernel_threads()
6 years ago
jsteube 6e794841e3 Add default_benchmark_esalt(), default_benchmark_hook_salt(), default_benchmark_salt()
6 years ago
jsteube e79fa9c22f Simplify use of default functions
6 years ago
jsteube ca169a890c Add more global default value functions
6 years ago
jsteube 1d8c31a7e2 Add more global default value functions
6 years ago
jsteube a4fb31e8f7 Add more global default value functions
6 years ago
jsteube 3848c73f80 Add decoder_apply_optimizer ()
6 years ago
Jens Steube bd37903131 Add hook_size, tmp_size, hook_salt_size
6 years ago
Jens Steube 9cf5d9cd6b
Merge pull request #1823 from hashcat/master
6 years ago
Jens Steube 3aecd150f9 Call module_hash_encode() in ascii_digest()
6 years ago
R. Yushaev b5a7e967c1 Add support for Open Document Format 1.1
6 years ago
Jens Steube 222d76f01e Replace parse_func() with module_hash_decode()
6 years ago
Jens Steube ec3f3cd7b6 Switch from size_t to int
6 years ago
Jens Steube 42c3ab0485
Merge pull request #1820 from hashcat/master
6 years ago
Sein Coray a70a0513bf
Added hash mode 18500 sha1(md5(md5($pass)))
6 years ago
Jens Steube c6dcb1b8ae
Merge pull request #1809 from hashcat/master
6 years ago
R. Yushaev 6a5b0c821e Add support for Open Document Format 1.2
6 years ago
Jens Steube 55add7c60e The goal of this branch to develop a plugin like interface for hashcat kernels.
6 years ago
Sein Coray c941e55a35
Extended IKE PSK md5/sha1 (-m 5300/5400) to print hashes correctly
6 years ago
Jens Steube 72319875d8 Update version to 5.1.0
6 years ago
Jens Steube 0b2ffec379 Fixed selection of OpenCL devices (-d) if there's more than 32 OpenCL devices installed
6 years ago
Jens Steube fca4f7e8a6 Prepare to use --keyboard-layout-mapping for algorithms other than TC/VC
6 years ago
Jens Steube ee2854ec2a Support multi-byte characters for TC/VC keyboard layout mapping tables
6 years ago
Jens Steube e770449702 OpenCL Runtime: Use our own yielding technique for synchronizing rather than vendor specific
6 years ago
Jens Steube ae577410d0 OpenCL Device: Do a real query on OpenCL local memory type instead of just assuming it
6 years ago
Jens Steube 5d5ac1c935 Prepare for on-the-fly keyboard layout substituations required to crack booting TrueCrypt/VeraCrypt volumes
6 years ago
Jens Steube 06b39dc3d5 Startup: Show OpenCL runtime initialization message (per device)
6 years ago
Jens Steube a4200ba167 Added hash-mode 18300 (Apple File System)
6 years ago
Jens Steube a5818facf2 Brain: Set --brain-client-features default from 3 to 2
6 years ago
Jens Steube 2aff01b20e Hardware Monitor: Renamed --gpu-temp-abort to --hwmon-temp-abort
6 years ago
R. Yushaev 47bd838e25 Add VeraCrypt Streebog support
6 years ago
Jens Steube 2a366741a5 Added new option --kernel-threads to manually override the automatically calculated number of threads
6 years ago
Jens Steube 3eab677bdf Move the system include where it belongs to
6 years ago
Jens Steube 344ea5b36d Memory: Reduced default maximum bitmap size from 24 to 18 and give a notice to use --bitmap-max to restore
6 years ago
Jens Steube 83632a83e4 Memory: Limit maximum host memory to allocate depending on bitness
6 years ago
R. Yushaev a8eb611b1c Add HMAC-Streebog-512 (pure kernels)
6 years ago
philsmd dbb81fb48e
fixes #1744: added --stdin-timeout-abort to allow a custom time (in seconds) to wait before abort (use 0 to disabled it)
6 years ago
Jens Steube 61ded2bd54 Fixed missing call to WSAStartup() and client indexing in order to start the brain server on windows
6 years ago
Arseniy Sharoglazov ee873da300 Added hash-modes 18200 (Kerberos 5 AS-REP etype 23)
6 years ago
Jens Steube 915da5fee3 Some fixes for macOS
6 years ago
Jens Steube dc39deba0f Update version to 5.0.0
6 years ago
Jens Steube d6fe2c7cd4 The hashcat brain
6 years ago
Jens Steube e2a9409413
Merge pull request #1710 from unix-ninja/master
6 years ago
jsteube d96b649751 Add support for -a 1 in -S mode
6 years ago
Jens Steube b0077860c7 Workaround some padding issues with host compiler and OpenCL JiT on 32 and 64 bit systems
6 years ago
Jens Steube a4ac370496 Test fix for plain_t in 32 bit mode
6 years ago
Jens Steube 4a9171ca5d Fix use of select() on stdin on windows
6 years ago
philsmd 73ed017daf
stdin: add read timeout checks (abort if no input for a long time)
6 years ago
unix-ninja 37983de4b2 Fix compile warnings in totp_parse_hash()
6 years ago
unix-ninja 3c3b05d1e5 Resolve conflicts
6 years ago
unix-ninja 6cda8f7077 Change TOTP index from 17300 to 18100
6 years ago
unix-ninja 977b560bb4 Add support for TOTP (RFC 6238)
6 years ago
R. Yushaev 5c87720acc Add SHA3 and Keccak
6 years ago
Jens Steube 6f8b90a11a Add support for latest OpenCL headers from Khronos
6 years ago
Rosen Penev 77daf05dd0 Add HC_API_CALL to a few functions
6 years ago
Michael Sprecher 1892b842d7
Increased the maximum size of edata2 in Kerberos 5 TGS-REP etype 23
6 years ago
jsteube d6ed195db9 Add -a 1 support for slow candidates mode
6 years ago
jsteube 5f797147fb Link ws2_32 in order to make use of select()
6 years ago
jsteube fd71da8ade Add timeout to fgets() for later use
6 years ago
jsteube 52c52836e3 Add new option --slow-candidates which allows hashcat to generate passwords on-host
6 years ago
philsmd 2933f3320a
outfile check: performance improvement by using binary instead of linear search
6 years ago
philsmd 0f449b6440
hcstat2: allow to use option --markov-hcstat2 instead of just --markov-hcstat
6 years ago
jsteube 067ffa9d64 Add more tracker for amplifier and iterations to status screen
6 years ago
jsteube 27db8ced7e Add a tracker for salts, amplifier and iterations to status screen
6 years ago
jsteube 6092308324 Add sempaphore macros for later use
6 years ago
Michael Sprecher 5536ab9917
Getting rid of OPTS_TYPE_HASH_COPY for Ansible Vault
6 years ago
jsteube 4963357fac Update to v4.2.1
6 years ago
jsteube afd1efd59c Fixed a buffer overflow in precompute_salt_md5() in case salt was longer than 64 characters
6 years ago
jsteube e67195aa11 Try to evaluate available OpenCL device memory and use this information instead of total available OpenCL device memory for autotune
6 years ago
jsteube 13151996bc Update version number for restore
6 years ago
Michael Sprecher 3a321c8dce
Added hash-mode 16900 = Ansible Vault
6 years ago
jsteube bdec457951 TrueCrypt/VeraCrypt cracking: Do an entropy check on the TC/VC header on start
6 years ago
jsteube c1ebfe486f Refactor --progress-only and --speed-only calculation
6 years ago
jsteube cd0923f1b8 General file handling: Abort if a byte order mark (BOM) was detected in a wordlist, hashlist, maskfile or rulefile
6 years ago
jsteube 9d43111730 Fix broken hex notation
6 years ago
jsteube 88ebca40b8 Added hash-mode 16800 = WPA-PMKID-PBKDF2
6 years ago
jsteube cc8fa3ee80 Remove TOKEN_ATTR_TERMINATE_STRING from input_tokenizer() and replace with equalivalent code where it's needed
6 years ago
philsmd 2e1845ec11
fixes #1624: increase esalt/nonce buffer to 1024 for -m 11400 = SIP
6 years ago
jsteube 2530f83029 Move LZMA SDK files into separate folder for compiling
6 years ago
jsteube 34bf28f9d4 Fix __add3 bitops in host code
6 years ago
jsteube 048298020e All remaining parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 85aef30dff The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube ed0ac581cd The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 558c2c4aa5 The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube a6b52d6faf The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 230ec5e004 Add TOKEN_ATTR_TERMINATE_STRING feature to input_tokenizer()
6 years ago
jsteube 39418571db The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube cd552eb54d The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 6ee7709d27 The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube bc8ed67a11 The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 9f4655e131 The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago