Commit Graph

154 Commits (1106e163cae75181a6f5708965727a06ba672d74)

Author SHA1 Message Date
Fist0urs 7ff09c6710 Preparing PR
7 years ago
DoZ10 3c67e0054c Implemented Perl test and fixed issues. Now have a working base.
7 years ago
Fist0urs 40bbb0023c Merge branch 'master' of https://github.com/hashcat/hashcat into DPAPImk
7 years ago
DoZ10 31fbe481fa Fixed final details
7 years ago
Fist0urs 73d48dcd26 Initial commit, new format DPAPImk, works till hmac-sha1
7 years ago
DoZ10 58c1f46b19 Merge and conflict resolve.
7 years ago
DoZ10 de477580a0 Code Cleanup and short doc additions
7 years ago
Jens Steube 26a345334f Added hash-mode 15200 = Blockchain, My Wallet, V2
7 years ago
Royce Williams 54aaa1597e fix usage for encoding-to
7 years ago
Jens Steube 7cabb848d2 Wordlist encoding: Support added for internal convert from and to user-defined encoding during runtime
7 years ago
DoZ10 69dad31a29 fix: changed -m 6200 -> 600
7 years ago
DoZ10 0a8f17c24a fix: g madness...
7 years ago
DoZ10 4e9bb8b093 init
7 years ago
Royce Williams b668aa2a81 label for 5700 Cisco type 4; update readme.txt
7 years ago
Royce Williams 4a393cacf6 5800 is Samsung only
7 years ago
Royce Williams 8620e4113f a few minor hash-mode name fixes
7 years ago
Royce Williams 46b83926fa clarify and standardize hash-mode names
7 years ago
Royce Williams 9074693e6f standardize usage output
7 years ago
Royce Williams 37b870fa44 add help for new hash-mode 15100 - Juniper/NetBSD sha1crypt
7 years ago
jsteube c04dd5c8b1 WPA cracking: Added support for WPA/WPA2 handshake AP nonce automatic error correction
7 years ago
philsmd 22d1129818
added -m 12001 = Atlassian (PBKDF2-HMAC-SHA1) #611
7 years ago
Jens Steube e82ce9243d Added support for filtering hccapx message pairs using --hccapx-message-pair
7 years ago
philsmd 227c0be95e
resolves #1018: added -m 3910 = md5(md5($pass).md5($salt))
7 years ago
jsteube 717da7f4f2 Added support for loading hccapx files
7 years ago
philsmd 15a9644f2a
fixes #943: added -m 15000 = FileZilla Server >= 0.9.55
7 years ago
philsmd fe6309caa7
fixes #398: added -m 4110 md5($salt.md5($pass.$salt))
7 years ago
philsmd 8e689058d0
#398: add -m 4010 = md5($salt.md5($salt.$pass))
7 years ago
philsmd ed74ce1aca
fixes #928: new mode -m 1411 = SSHA-256(Base64), LDAP {SSHA256}
7 years ago
jsteube e0c3f447da Added hash-mode 4520 = sha1($salt.sha1($pass))
7 years ago
philsmd 96e312ccb6
fixes #537: added -m 7000 = Fortigate (FortiOS)
7 years ago
jsteube 1b8c2a29f1 Added hash-mode 14900 = Skip32
7 years ago
Jens Steube 07c89833c9 Added hash-mode 14800 = iTunes Backup >= 10.0
7 years ago
philsmd 9327475b41 added -m 14700 = iTunes Backup < 10.0
7 years ago
jsteube 8257883ec1 Added hash-mode 14600 = LUKS
7 years ago
Gabriele Gristina 37f562cabd Reorganized 'SHA-2' constants
8 years ago
Gabriele Gristina 496c749b2b Add missings requirements for SHA-224 support
8 years ago
Gabriele Gristina 8b0764bc4d Add support for SHA-224
8 years ago
jsteube ec5610271a New option --progress-only: Quickly provides ideal progress step size and time to process it per device based on the user hashes and selected options, then quit
8 years ago
jsteube 2bda020c83 Added new hash-mode 14400 = SHA1(CX)
8 years ago
unix-ninja ca0bc3fc19 Fix cp_sys type def and add ?H charset
8 years ago
unix-ninja 5f11231238 Add hex charset (?h) to mpsp
8 years ago
jsteube f3626fa082 Added new hash-mode 99999 = Plaintext
8 years ago
jsteube 6d2ce0d71a Added option --keep-guessing to continue cracking hashes even after they have been cracked.
8 years ago
Etienne f35f475b4f Add --restore-file-path option
8 years ago
jsteube 97b58b16af Fix some EOL handling
8 years ago
jsteube 191269f4f0 Add --speed-only mode
8 years ago
jsteube ab8d2eb336 Fix newlines in help menu
8 years ago
jsteube 27bec8be13 Get rid of logging.c and most exit() calls replaced with return() for true library usage
8 years ago
jsteube 2215174c2e Replace "#if defined (HAVE_HWMON)" with "user_options->powertune_enable = false" which give a more easy to read sourcecode
8 years ago
Gabriele Gristina fdbc44ce6c Add option for show opencl info and exit
8 years ago
Jeff McJunkin f2bf6c97be Update usage.c: Correct typo in --bitmap-max
8 years ago
jsteube 3daf0af480 Added docs/credits.txt
8 years ago
jsteube 9eb47153d4 Replace all #ifdef with #if defined (...) for convention
8 years ago
jsteube 1902e6c2eb Create real cpu_crc32.c and rp_cpu.c
8 years ago