Commit Graph

2545 Commits (124e1fd40ac766b7f095e93834dc3d8295984369)

Author SHA1 Message Date
Jens Steube ab300310a0 Improve support for enc_len and aad_len in AES_GCM_GHASH to actually allow 32 bit value (before was only 29 bit)
2 years ago
philsmd 1b770fdea7
fix maximum password length in -O -m 10700 = PDF
2 years ago
Jens Steube e5b64a29d1 Fix the length positioning of the AAD string used by AES GCM. The implementation was not working at all due to this bug, but also this feature is not used in any kernel so far and thus did not pop up.
2 years ago
Jens Steube 14f78d9910 Improve -m 28400 perfomance slightly because we know the password input is always larger than the maximum supported so we can get rid of the E[] expanding function
2 years ago
Jens Steube 2b89c69cc4
Merge pull request #3202 from Greexter/bitwarden-fix
2 years ago
Jens Steube c94a26b382
Merge pull request #3196 from matrix/Amazon_AWS4-HMAC-SHA256
2 years ago
Jakub 2a5ee51530
Merge branch 'master' into bitwarden-fix
2 years ago
Gabriele Gristina 6f45285919 DPAPI masterkey file v2 (context 3)
2 years ago
Gabriele Gristina d5c545804b Added hash-mode: DPAPI masterkey file v1 (context 3)
2 years ago
Gabriele Gristina fe96e26eff Prepare for DPAPI masterkey Context 3
2 years ago
Gabriele Gristina 0d282bbfb3 Added hash-mode: Kerberos 5, etype 18, DB
2 years ago
Gabriele Gristina 580afa985d Added hash-mode: Kerberos 5, etype 17, DB
2 years ago
Jens Steube 96715f7c09
Merge pull request #3197 from matrix/13100_format
2 years ago
Lars Sætaberget 918b4cf7da Added kernel, module and unit-test for hash-mode 28400: bcryptsha512
2 years ago
Gabriele Gristina 7d636eeef9
Merge branch 'master' into 13100_format
2 years ago
Jakub 0147826870
Merge branch 'master' into bitwarden-fix
2 years ago
Jakub Štrom 2d79bc1a22 remove esalt param
2 years ago
Jakub Štrom 5154807c4e Remove esalt param
2 years ago
Jakub Štrom 9b66c01535 Add parameter for second iteration count
2 years ago
Jakub Štrom 74af4eced6 update module version
2 years ago
Jens Steube 95405ddc2a
Merge pull request #3200 from matrix/18200_format
2 years ago
Jakub Štrom 67ba1f2112 add new version fix
2 years ago
Jens Steube c1df53b47c
Merge pull request #3175 from matrix/metal_vectors_21200
2 years ago
Gabriele Gristina 7e16335999 Added support to use 'John the Ripper' hash format with hash-type 18200
2 years ago
Jens Steube 5df0adc113
Merge pull request #3174 from matrix/metal_vectors_20900
2 years ago
Jens Steube 6618818746
Merge pull request #3173 from matrix/metal_vectors_20710
2 years ago
Gabriele Gristina ca9656e983 Updated krb5tgs struct on 13100 kernels
2 years ago
Jens Steube 4ed01c2299
Merge pull request #3172 from matrix/metal_vectors_4710
2 years ago
Jens Steube c356af5831
Merge pull request #3171 from matrix/metal_vectors_4510
2 years ago
Gabriele Gristina 98ce2496d5 Amazon AWS4-HMAC-SHA256
2 years ago
Gabriele Gristina 2d9302f879 Added missing code to get vectors work with Metal on hash-type 21200
2 years ago
Gabriele Gristina 35c7518e21 Added missing code to get vectors work with Metal on hash-type 20900
2 years ago
Gabriele Gristina d4226059c0 Added missing code to get vectors work with Metal on hash-type 20710
2 years ago
Gabriele Gristina 4070ed0ab5 Added missing code to get vectors work with Metal on hash-type 4710
2 years ago
Gabriele Gristina 5fc3d7550e Added missing code to get vectors work with Metal on hash-type 4510
2 years ago
Gabriele Gristina ed96ff242e Added missing address space on hash-type 27800
2 years ago
Jens Steube ae3eeb1713
Merge pull request #3166 from matrix/metal_vectors
2 years ago
Gabriele Gristina b3d3b31c3e Metal: added support for vectors up to 4
2 years ago
philsmd 251ecc3b0b
fixes #3029: cracking long salts in -m 4510/4710
2 years ago
Gabriele Gristina b0c6738289 Rename STR() to M2S(), part 2
2 years ago
Jens Steube be75e4b4ea Rename STR() to M2S() to avoid future collisions and move from kernel source to command line parameter
2 years ago
Gabriele Gristina 9d36245d51 Kernels: Set the default Address Space Qualifier for any pointer, refactored / updated KERN_ATTR macros and rc4 cipher functions, in order to support Apple Metal runtime
2 years ago
Gabriele Gristina e8fc803cdd Updated includes on hash-type 28600 kernel source
2 years ago
Gabriele Gristina 2c0b4cd20a
Merge branch 'hashcat:master' into metal_prepare_kernelIncludes_v2
2 years ago
b0lek b1e0434bd7 changed mode number to 28600
2 years ago
Gabriele Gristina 2e4a136758 Refactored standard kernel includes in order to support Apple Metal runtime, updated backend, test units and status code
2 years ago
b0lek 415e95ab38 Adding PostgreSQL SCRAM-SHA-256 hash mode
2 years ago
Jens Steube 045ca5cb7a Fixed method how OPTS_TYPE_AUX* kernels are called in association mode, for instance WPA/WPA2 kernels
2 years ago
Jens Steube 5abda19fa8 Fix missing pws_pos refactorization in inc_types.h
2 years ago
Jens Steube 0abdcb1ae5 Rename GID_MAX to GID_CNT to avoid naming conflict with existing macro
2 years ago
Jens Steube 668d2179cd Kernels: Refactored standard kernel declaration to use a structure holding u32/u64 attributes to reduce the number of attributes
2 years ago
Jens Steube 6975cc0903
Merge pull request #2293 from seger672/m21420
2 years ago
Jens Steube 0223913ad1
Update m21420_a0-pure.cl
2 years ago
Jens Steube 1f44c1c98f Add -a0 and -a3 kernel for ha256($salt.sha256_bin($pass))
2 years ago
Gabriele Gristina 861e644057 OpenCL Backend: added workaround to make optimized kernels work on Apple Silicon
2 years ago
Jens Steube cb7f99ef79 Renamed macro INLINE to HC_INLINE to avoid naming conflict with INLINE on MacOS
2 years ago
Jens Steube 0d304b68f1 Added hash-mode: Teamspeak 3 (channel hash)
2 years ago
Jens Steube bf865d8bff Added hash-mode: Exodus Desktop Wallet (scrypt)
2 years ago
Jens Steube 4dc98b334a Fixed undefined function call to hc_byte_perm_S() in hash-mode 17010 on non-CUDA compute devices
2 years ago
Jens Steube c01a2b1a9e Prepare -m 17010 kernel to work on CPU, this is not a full fix
2 years ago
Jens Steube 0bf0414dc5 Prepare -m 17010 kernel to work on HIP, this is not a full fix
2 years ago
Jens Steube 3331c2fad9 Use hc_byte_perm_S only for NV compute device in -m 17010
2 years ago
Jens Steube 3310707eb4 Reduce false positive reports from -m 21800
3 years ago
Jens Steube b86f30c940 Fix some function declarations in OpenCL/inc_zip_inflate.cl
3 years ago
Jens Steube eb3b452ab9 Update -m 21800 entropy test
3 years ago
Jens Steube 23db32a117 Update -m 21800 entropy test
3 years ago
Jens Steube eb4b9d8c99 Electrum Wallet: Added new entropy-based check to test whether the decryption was successful or not
3 years ago
Jens Steube d2ccd96da6 Added hash-mode: Windows Hello PIN/Password
3 years ago
Jens Steube 4213f83336 Update some typos in modules which caused them to fail if used from benchmark_deep.pl
3 years ago
Jens Steube 518ddeb53a Fix function declaration in -m 27800 kernel and some typos in MurMur based modules
3 years ago
Jens Steube 89cd5bd78b Remove inline static keyword in inc_vendor.h for HIP platform since it's the default setting with HIP 4.4
3 years ago
Jens Steube aee8e559c4 PDF Kernel (10700): Improved performance on AMD GPU by using shared memory for the scratch buffer and disable inlining to save spilling
3 years ago
Jens Steube 1d33b57144 PDF 1.7 Kernel: Improved performance on AMD GPU by using shared memory for the scratch buffer
3 years ago
Jens Steube d85ca3a752 Switch CRC64Jones lookup table to shared memory for speed improvement
3 years ago
Jens Steube 851a129d79 Fix datatypes in inc_zip_inflate.cl
3 years ago
Jens Steube 139ace28a9 Fixed out-of-boundary reads in hash-mode 22400 (AES Crypt) kernel
3 years ago
Jens Steube c08ad6f587
Merge pull request #3007 from philsmd/whitespace_fix
3 years ago
Jens Steube d6f8f3089a Added hash-mode: CRC64Jones
3 years ago
philsmd 5ef522ed8f
whitespace and code style fixes
3 years ago
Jens Steube d34616c423 Added hash-mode: CRC32C
3 years ago
Jens Steube 5e48f2a552 Fixed invalid handling of initialization value for -m 11500
3 years ago
Slattz c717821f84 Add MurmurHash3 module
3 years ago
Jens Steube db8de70ac8
Merge pull request #2988 from matrix/metamask_big
3 years ago
Jens Steube 540c0dde81
Merge pull request #2877 from thatux/25400_salt
3 years ago
Jens Steube aea0071b58
Merge pull request #2965 from philsmd/master
3 years ago
magnum 2113b3bb7d Avoid false positives in pkzip formats
3 years ago
philsmd 8db02091a1 fixes #2674: added -m 27700 = MultiBit Classic .wallet (scrypt)
3 years ago
Gabriele Gristina 694f0cd7c8 metamask: double the CT len again
3 years ago
Jens Steube 76facb56cf Replace sha1_update_swap() with sha1_update()
3 years ago
Jens Steube af40ec0640
Merge pull request #2907 from fse-a/GPG
3 years ago
hops ab164ddba2 Fix HAS_VPERM check in make-/undo_utf16* functions
3 years ago
Gabriele Gristina 6cbc614826 metamask: double the CT len, set pw_min to 8
3 years ago
Your Name db2e7d1391 m25400 can now recover both a owner-password and user-password (when set) based on a pdf's o-value
3 years ago
Jens Steube 9254603960 Fixed out-of-boundary read in PKZIP masterkey kernel if the password candidate has length zero.
3 years ago
Jens Steube 2ca13fb450
Merge pull request #2884 from matrix/vbox
3 years ago
Gabriele Gristina bbfc401ab8 add more checks in 27500/27600 module_verify_hash
3 years ago
Jens Steube 1f22984313 The hc_bytealign_be_S() was merged too early, but is not yet used anywhere for this platform so we can remove it again.
3 years ago
Gabriele Gristina 38772397cd fix kernels and modules
3 years ago
Gabriele Gristina 75d3d5503d merge master
3 years ago
Gabriele Gristina bd7aa3b364 move modules to 27500 and 27600
3 years ago