Commit Graph

154 Commits (1106e163cae75181a6f5708965727a06ba672d74)

Author SHA1 Message Date
Royce Williams 2cbe036cda --kernel-threads naming consistency
6 years ago
Jens Steube 2a366741a5 Added new option --kernel-threads to manually override the automatically calculated number of threads
6 years ago
R. Yushaev a8eb611b1c Add HMAC-Streebog-512 (pure kernels)
6 years ago
philsmd dbb81fb48e
fixes #1744: added --stdin-timeout-abort to allow a custom time (in seconds) to wait before abort (use 0 to disabled it)
6 years ago
Arseniy Sharoglazov ee873da300 Added hash-modes 18200 (Kerberos 5 AS-REP etype 23)
6 years ago
R. Yushaev 224315dd62 Add pure kernels and tests for Streebog hashes
6 years ago
Jens Steube d6fe2c7cd4 The hashcat brain
6 years ago
unix-ninja ac2b811941 Categorize TOTP under "One-Time Passwords"
6 years ago
unix-ninja 3c3b05d1e5 Resolve conflicts
6 years ago
unix-ninja 6cda8f7077 Change TOTP index from 17300 to 18100
6 years ago
unix-ninja 977b560bb4 Add support for TOTP (RFC 6238)
6 years ago
R. Yushaev 5c87720acc Add SHA3 and Keccak
6 years ago
jsteube 52c52836e3 Add new option --slow-candidates which allows hashcat to generate passwords on-host
6 years ago
Xanadrel 3466e5eb5a
--potfile-path should be File and not Dir in the --help
6 years ago
philsmd 0f449b6440
hcstat2: allow to use option --markov-hcstat2 instead of just --markov-hcstat
6 years ago
Michael Sprecher 3a321c8dce
Added hash-mode 16900 = Ansible Vault
6 years ago
jsteube 88ebca40b8 Added hash-mode 16800 = WPA-PMKID-PBKDF2
6 years ago
jsteube c28fdf7f44 Added hash-mode 16700 = FileVault 2
6 years ago
Mathieu Geli 4dbc1f4a87 Implement 7701/7801 SAP CODVN half-hashes
6 years ago
jsteube 553668bb9f Added hash-mode 16600 = Electrum Wallet (Salt-Type 1-3)
6 years ago
jsteube 5eeefb5506 More prepare for JWT
6 years ago
Arseniy Sharoglazov 928cf471fb The hash-mode for "CRAM-MD5 Dovecot" changed from 10201 to 16400
6 years ago
Arseniy Sharoglazov 798f05355f added -m 10201 = CRAM-MD5 Dovecot
6 years ago
philsmd bf656774bb
fixes #1279: added -m 16300 = Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256
7 years ago
jsteube 94bfd28c74 More preparations for hash-mode 16200
7 years ago
jsteube 1184ae1cdd Added option --benchmark-all to benchmark all hash-modes not just the default selection
7 years ago
jsteube b864fa5ba7 Removed option --gpu-temp-retain that tried to retain GPU temperature at X degrees celsius, please use driver specific tools
7 years ago
jsteube 7a54490da2 More -m 16100 preparations
7 years ago
Rosen Penev dee6934f32 Fix cast qual with double pointers
7 years ago
jsteube 1b312d14fd Added hash-mode 16000 = Tripcode
7 years ago
jsteube d0f5c9f2b3 Rename MacOS to macOS
7 years ago
jsteube 980f04a7b6 Rename instances of OSX to MacOS
7 years ago
Fist0urs a6294537fd Splitted DPAPI kernel in 2 to increase performances
7 years ago
jsteube 2517292ac1 Removed option --weak-hash-check (zero-length password check) to increase startup time, it also causes many Trap 6 error on OSX
7 years ago
jsteube 617dbb97ba Prepare migration -m 15800 into -m 2500
7 years ago
jsteube 12d95fd22c Added option --example-hashes to show an example hash for each hash-mode
7 years ago
philsmd bc1a101d2b fixes #1321: new option --wordlist-autohex-disable
7 years ago
jsteube 03bb234045 Preparation for WPA/WPA2 AES-CMAC: works till PMK
7 years ago
jsteube 4bcd10cf46 Update --help menu; Explain -O option and drop -L option
7 years ago
jsteube 8abd7ae9d1 Fix some old GCC compiler warnings
7 years ago
jsteube fc100a852b Added hash-mode 2501 = WPA/WPA2 PMK
7 years ago
jsteube f7a8e7c54b Multiple changes:
7 years ago
Jens Steube 7e5b8d3f25 Added hash-mode 15500 = JKS Java Key Store Private Keys (SHA1)
7 years ago
Chick3nman e7c36bc97f Cosmetic change
7 years ago
Chick3nman 6a38f3c477 Fixed mode 9810/9820 labeling
7 years ago
jsteube b8ad89c529 Rename function and variables containing 'unicode' to 'utf16le' because that's what's meant actually
7 years ago
Royce Williams 3fc185a66b tidy changes.txt and name normalizations
7 years ago
Jens Steube b23ab71d5c - Added hash-mode 15600 = Ethereum Wallet, PBKDF2-HMAC-SHA256
7 years ago
DoZ10 5683df2e17 Fixed conflicts
7 years ago
DoZ10 0d3b5393ef Swapped mode 670 -> 15400
7 years ago
Fist0urs 7ff09c6710 Preparing PR
7 years ago
DoZ10 3c67e0054c Implemented Perl test and fixed issues. Now have a working base.
7 years ago
Fist0urs 40bbb0023c Merge branch 'master' of https://github.com/hashcat/hashcat into DPAPImk
7 years ago
DoZ10 31fbe481fa Fixed final details
7 years ago
Fist0urs 73d48dcd26 Initial commit, new format DPAPImk, works till hmac-sha1
7 years ago
DoZ10 58c1f46b19 Merge and conflict resolve.
7 years ago
DoZ10 de477580a0 Code Cleanup and short doc additions
7 years ago
Jens Steube 26a345334f Added hash-mode 15200 = Blockchain, My Wallet, V2
7 years ago
Royce Williams 54aaa1597e fix usage for encoding-to
7 years ago
Jens Steube 7cabb848d2 Wordlist encoding: Support added for internal convert from and to user-defined encoding during runtime
7 years ago
DoZ10 69dad31a29 fix: changed -m 6200 -> 600
7 years ago
DoZ10 0a8f17c24a fix: g madness...
7 years ago
DoZ10 4e9bb8b093 init
7 years ago
Royce Williams b668aa2a81 label for 5700 Cisco type 4; update readme.txt
7 years ago
Royce Williams 4a393cacf6 5800 is Samsung only
7 years ago
Royce Williams 8620e4113f a few minor hash-mode name fixes
7 years ago
Royce Williams 46b83926fa clarify and standardize hash-mode names
7 years ago
Royce Williams 9074693e6f standardize usage output
7 years ago
Royce Williams 37b870fa44 add help for new hash-mode 15100 - Juniper/NetBSD sha1crypt
7 years ago
jsteube c04dd5c8b1 WPA cracking: Added support for WPA/WPA2 handshake AP nonce automatic error correction
7 years ago
philsmd 22d1129818
added -m 12001 = Atlassian (PBKDF2-HMAC-SHA1) #611
7 years ago
Jens Steube e82ce9243d Added support for filtering hccapx message pairs using --hccapx-message-pair
7 years ago
philsmd 227c0be95e
resolves #1018: added -m 3910 = md5(md5($pass).md5($salt))
7 years ago
jsteube 717da7f4f2 Added support for loading hccapx files
7 years ago
philsmd 15a9644f2a
fixes #943: added -m 15000 = FileZilla Server >= 0.9.55
7 years ago
philsmd fe6309caa7
fixes #398: added -m 4110 md5($salt.md5($pass.$salt))
7 years ago
philsmd 8e689058d0
#398: add -m 4010 = md5($salt.md5($salt.$pass))
7 years ago
philsmd ed74ce1aca
fixes #928: new mode -m 1411 = SSHA-256(Base64), LDAP {SSHA256}
7 years ago
jsteube e0c3f447da Added hash-mode 4520 = sha1($salt.sha1($pass))
7 years ago
philsmd 96e312ccb6
fixes #537: added -m 7000 = Fortigate (FortiOS)
7 years ago
jsteube 1b8c2a29f1 Added hash-mode 14900 = Skip32
7 years ago
Jens Steube 07c89833c9 Added hash-mode 14800 = iTunes Backup >= 10.0
7 years ago
philsmd 9327475b41 added -m 14700 = iTunes Backup < 10.0
7 years ago
jsteube 8257883ec1 Added hash-mode 14600 = LUKS
7 years ago
Gabriele Gristina 37f562cabd Reorganized 'SHA-2' constants
8 years ago
Gabriele Gristina 496c749b2b Add missings requirements for SHA-224 support
8 years ago
Gabriele Gristina 8b0764bc4d Add support for SHA-224
8 years ago
jsteube ec5610271a New option --progress-only: Quickly provides ideal progress step size and time to process it per device based on the user hashes and selected options, then quit
8 years ago
jsteube 2bda020c83 Added new hash-mode 14400 = SHA1(CX)
8 years ago
unix-ninja ca0bc3fc19 Fix cp_sys type def and add ?H charset
8 years ago
unix-ninja 5f11231238 Add hex charset (?h) to mpsp
8 years ago
jsteube f3626fa082 Added new hash-mode 99999 = Plaintext
8 years ago
jsteube 6d2ce0d71a Added option --keep-guessing to continue cracking hashes even after they have been cracked.
8 years ago
Etienne f35f475b4f Add --restore-file-path option
8 years ago
jsteube 97b58b16af Fix some EOL handling
8 years ago
jsteube 191269f4f0 Add --speed-only mode
8 years ago
jsteube ab8d2eb336 Fix newlines in help menu
8 years ago
jsteube 27bec8be13 Get rid of logging.c and most exit() calls replaced with return() for true library usage
8 years ago
jsteube 2215174c2e Replace "#if defined (HAVE_HWMON)" with "user_options->powertune_enable = false" which give a more easy to read sourcecode
8 years ago
Gabriele Gristina fdbc44ce6c Add option for show opencl info and exit
8 years ago