Commit Graph

2545 Commits (124e1fd40ac766b7f095e93834dc3d8295984369)

Author SHA1 Message Date
Jens Steube 7378159487
Merge branch 'master' into hash-mode-10830
3 years ago
Jens Steube 6682574bd2 Update -m 108x0 -a 3 function calls and update some GitHub issue templates
3 years ago
Jens Steube 94df2349cb
Merge branch 'master' into hash-mode-10820
3 years ago
Jens Steube 0aba4cab6b
Merge pull request #2656 from matrix/hash-mode-10810
3 years ago
Jens Steube 3faad47b48 Revert "Merge branch 'matrix-hash-mode-25100'"
3 years ago
Jens Steube 87f3b2caaf Merge branch 'hash-mode-25100' of https://github.com/matrix/hashcat into matrix-hash-mode-25100
3 years ago
Jens Steube 19d3696bd5 UTF8-to-UTF16: Replaced naive UTF8 to UTF16 conversion with true conversion for RAR3, AES Crypt, MultiBit HD (scrypt) and Umbraco HMAC-SHA1
3 years ago
Jens Steube 0457016834 UTF8-to-UTF16: Replaced naive UTF8 to UTF16 conversion with true conversion for RAR3, AES Crypt and MultiBit HD (scrypt)
3 years ago
Jens Steube 0a6080505b AES Crypt Plugin: Replaced naive with true UTF8 to UTF16 conversion, reduced max password length to 128 and improved performance
3 years ago
Jens Steube df8a773341 Restore maximum password length 128 for pure RAR3 kernels
3 years ago
Jens Steube fd51086395 RAR3 Plugins: Replaced naive with true UTF8 to UTF16 conversion in optimized and pure kernels
3 years ago
Jens Steube 23bbe457a0 RAR3-hp Plugin: Replaced naive with true UTF8 to UTF16 conversion in optimized and pure kernel
3 years ago
Jens Steube 5c6501444a Kernels: Add standalone true UTF8 to UTF16 converter kernel that runs after amplifier. Use OPTS_TYPE_POST_AMP_UTF16LE from plugin
3 years ago
Jens Steube 9028938998 Rename -m 3202 to -m 25800
3 years ago
Jens Steube 9bb45b4f4d
Merge branch 'master' into bcryptsha1
3 years ago
Jens Steube aa7c579736 Added hash-mode: MurmurHash
3 years ago
Jens Steube 307cb63661
Merge pull request #2695 from matrix/cryptoapi
3 years ago
Jens Steube 751d3a6454 Rename -m 3201 to -m 25600
3 years ago
Jens Steube ae2580a542
Merge pull request #2637 from matrix/bcryptmd5
3 years ago
Jens Steube bb402b784a Update module_unstable_warning for benchmark short selection on macOS for CPU and GPU; Allow use of GPU without --force testwise
3 years ago
Jens Steube 78a053800f Remove module_unstable_warning() entries for AMD (legacy) driver after workaround with zero check on context length is in use
3 years ago
Jens Steube 9bf0f36d0a Get rid of MAYBE_VOLATILE for context position by replacing it with zero length check
3 years ago
Jens Steube e4dab0f1bf OpenCL Runtime: Workaround JiT compiler segfault on legacy AMDGPU driver compiling RAR3 OpenCL kernel
3 years ago
Jens Steube 9813811493 Remove truncation of buffer in hc_enc_next() to workaround AMD JiT compiler (legacy) issue
3 years ago
Gabriele Gristina e30febc8b8 cryptoapi opts (2) and test unit
3 years ago
Gabriele Gristina 17a83a50af cryptoapi opts (1)
3 years ago
Jens Steube a02b2ccd5f Fix type of address space of pointer in sha512_hmac_init_global_utf16le_swap()
3 years ago
Jens Steube 0439f0c4a1 Refactor UTF8 to UTF16 conversion from fixed size to a dynamic size using a context struct. This allows handle buffer sizes of arbitrary length for conversion
3 years ago
Jens Steube f8ea1d5e78 Improve performance of test_any_8th_bit() by manually unrolling a few first steps
3 years ago
Jens Steube b7dffd9259 Improve performance for UTF8->UTF16 conversion
3 years ago
Jens Steube 736290151d
Merge pull request #2638 from matrix/20710_fix
3 years ago
Jens Steube 17b9fcb925 Fix unicode conversion in -m 24800
3 years ago
Jens Steube 1879cbefd2 Fixed vector datatype support in -m 21100 only -P mode and only -a 3 mode were affected
3 years ago
Jens Steube 092e838cf4 Fixed buffer overflow in -m 4710 in -P mode and only in single hash mode if salt length was larger than 32 byte
3 years ago
Jens Steube 7a5f3610ca Fixed buffer overflow in -m 1800 in -O mode which is optimized to handle only password candidates up to length 15
3 years ago
Jens Steube 146a5237b5 Improved SCRYPT performance and updated hashcat.hctune
3 years ago
Jens Steube 1dac869cb7 Removed unnecessary swaps in SCRYPT based algorithms
3 years ago
Jens Steube 6c54314c2d Update -a 3 kernels to make use of new parameter salt_repeat
3 years ago
Jens Steube 2b069a94fd Reduce some register allocation in SCRYPT based kernels to improve speed on GPU with low resources
3 years ago
Jens Steube 15f35fa68c Scrypt Kernels: Reduced kernel wait times by making it a true split kernel where iteration count = N value
3 years ago
Jens Steube 62fc3601bb Wrap atomic functions with hc_ prefix to have better platform control
3 years ago
Jens Steube 73cc3170f4 Fixed both false negative and false positive result in -m 3000 in -a 3 (affected only NVIDIA GPU)
3 years ago
Jens Steube 4ddbd7e047 Fix false positives in -m 3000 in -a 3 mode
3 years ago
Jens Steube 5e9adac1c2 Update module_unstable_warning() results after Crypt::CBC has been fixed
3 years ago
Jens Steube dc79983bc9 Fix out-of-boundary reads in -m 24800 pure kernels
3 years ago
Jens Steube ee7d8ef0e7 Added new hash-modes Mozilla key3.db and key4.db
3 years ago
Jens Steube 90bb28fcc7
Merge branch 'master' into 24300-mode
3 years ago
Jens Steube bd3c5795f5
Merge pull request #2583 from philsmd/telegram_desktop_modern
3 years ago
Jens Steube ee26805138 In UTF8 to UTF16 conversion, reserve enough room to handle very long UTF8 inputs
3 years ago
Robert Gützkow ada829fa20
Fix the processing for constant salt
3 years ago
Robert Gützkow 364338a0c9
Merge remote-tracking branch 'origin/master' into knx-ip-secure
3 years ago
Robert Gützkow c7aaf07b41
Optimizations for m25900
3 years ago
Jens Steube d343e2c4a0 Added support for true UTF8 to UTF16 conversion in kernel crypto library
3 years ago
Jens Steube 97cce89bb8
Merge pull request #2739 from thatux/pdf-edit-25400
3 years ago
Your Name 4b24e91610 now we can crack the hash direct from pdf2john.pl, no need to alter it ourselves anymore
3 years ago
Jens Steube 55e3952815 - Computed invalid J0 buffer if IV's != length 12
3 years ago
Jens Steube 57213e6c6c Add AES_GCM_GHASH_GLOBAL() to allow using encrypted data directly from GPU memory to avoid reserving registers
3 years ago
Jens Steube 9979394745
Merge branch 'master' into mongodb-scram
3 years ago
Jens Steube 71a8f97294 Optimize GCM code to use only u32 data types, make it CUDA compatible and remove some branches
3 years ago
Jens Steube 1ba1fa6e58
Merge branch 'master' into full-aes-gcm-and-hash-mode-27000
3 years ago
Robert Gützkow 9a4a8d942e
Plugin for KNX IP Secure's device authentication code
3 years ago
Jens Steube c3c315b170
Merge pull request #2706 from bernardladenthin/master
3 years ago
Jens Steube 9ee1977ac7 Rename -m 29700 to 25300
3 years ago
Jens Steube 2537de1fd4
Merge pull request #2700 from matrix/office-2016-sheetprot
3 years ago
Your Name d52f9c2cad Added attack mode 25400 which cracks a pdf edit password. It's largely duplicate code of 10500. Based on https://hashcat.net/forum/thread-6233.html
3 years ago
Jens Steube b3bfaf8e1e Rename -m 29800 to -m 24700 and other small changes
3 years ago
Jens Steube 9ce063d4b6
Merge pull request #2702 from matrix/stuffit5
3 years ago
Jens Steube 42dfa6b543 Add optimized -m 24800 kernels
3 years ago
Jens Steube ea4fdcd7dd
Merge pull request #2703 from lordneon/master
3 years ago
Jens Steube 9e474e1e83 Add support for modulus operator in vector data types
3 years ago
Jens Steube de19c31dee Remove lookup table for speed, add vector datatype support for CPU and unit-test script for -m 24900
3 years ago
Jens Steube 98ee8c4168
Merge pull request #2723 from Chick3nman/master
3 years ago
Jens Steube 524cb20703 Add additional support for SQLCipher v3 and hashes SHA1 and SHA256 and a unit-test
3 years ago
Jens Steube 71766dab43
Merge pull request #2596 from trounce1/24600
3 years ago
Chick3nman 677a61c7fc Added Dahua Authentication MD5, optimized kernels only. Collision rate is high, no need for Pure kernel/longer plaintexts.
3 years ago
Bernard Ladenthin b85ffd63fb Refactoring: Extract transform_public, point_mul_xy and set_precomputed_basepoint_g. Add constants and documentation.
3 years ago
lordneon c83204c708 Added hashmode m24800 for Umbaraco hashes
3 years ago
Gabriele Gristina 6cf3a89ac3 Added hash-mode: Stuffit5
3 years ago
Gabriele Gristina f0dec6fe64 Added hash-mode: MS Office 2016 - SheetProtection
3 years ago
Gabriele Gristina f8eeaf0f18 trying to fix issues with cuda backend
3 years ago
Gabriele Gristina dd93cc7132 trying to fix issues with cuda backend
3 years ago
Gabriele Gristina fe088595cd Added swizzle optimization and OPTI_TYPE_SLOW_HASH_SIMD_LOOP
4 years ago
Gabriele Gristina 92bfe11671 Added AES_GCM_ALT1 and fix opencl compiler warnings
4 years ago
Gabriele Gristina 54df7d53ea Added full AES-GCM cipher & hash-mode 27000 - Stargazer Stellar Wallet XLM
4 years ago
Gabriele Gristina 8b7e83b72f Added hash-mode 26000 - OpenEdge Progress Encode
4 years ago
Gabriele Gristina 99b5aa8f60 Added hash-mode 25100 - SNMPv3 HMAC-MD5-96
4 years ago
Gabriele Gristina 48b3cb055f Added hash-mode 10820 - sha384(salt.pass)
4 years ago
Gabriele Gristina 7496ec2d44 Added hash-mode 10810 - sha384(pass.salt)
4 years ago
Gabriele Gristina c6f98ec4da Added hash-mode 10840 - sha384(salt.utf16le(pass))
4 years ago
Gabriele Gristina 9d8e695a3c Added hash-mode 10830 - sha384(utf16le(pass).salt)
4 years ago
Gabriele Gristina 14030f3090 Added hash-mode 10870 - sha384(utf16le(pass))
4 years ago
Gabriele Gristina dbd4b33f95 Added hash-mode 1770 - sha512(utf16le(pass))
4 years ago
Gabriele Gristina e902697b22 Added hash-mode 1470 - sha256(utf16le(pass))
4 years ago
Gabriele Gristina 930e39c324 Added hash-mode 70 - md5(utf16le(pass))
4 years ago
Gabriele Gristina 61afbc7ff9 Added hash-mode 170 - sha1(utf16le(pass))
4 years ago
Gabriele Gristina 12c0962e51 Added bcrypt(sha1(pass)) // bcryptsha1
4 years ago
Gabriele Gristina ba82dd235c fixed kernel, added test module
4 years ago
Gabriele Gristina 967eff530d cleanup
4 years ago
Gabriele Gristina f46c23d792 add comments to unused code, fixed test file
4 years ago
Gabriele Gristina 2097d67cd5 Added hash-mode bcrypt(md5(pass)) / bcryptmd5
4 years ago
Bernard Ladenthin 19f4b44840 Refactoring: Extract convert_to_window_naf and add some documentation.
4 years ago
Michael Kruger f2d40df22f
Delete m05510_a3-optimized.cl
4 years ago
Michael Kruger 83dba45c85 5510/5510 Addition of a3. Remove half DES optimisation from a3
4 years ago
Michael Kruger 611c73d294 NetNTLM bypass NT
4 years ago
TROUNCE 1b83076d80
Add files via upload
4 years ago
TROUNCE 969fe51733
Add files via upload
4 years ago
TROUNCE 9646f8c4e6
Add files via upload
4 years ago
TROUNCE de137b96ee
Add files via upload
4 years ago
TROUNCE 1088000739
Add files via upload
4 years ago
TROUNCE 4f21a06c58
Add files via upload
4 years ago
TROUNCE 5edd8e5f66
Add files via upload
4 years ago
TROUNCE 5395f9809f
Add files via upload
4 years ago
TROUNCE 06e55a3694
Add files via upload
4 years ago
TROUNCE 47ac3e75e1
Add files via upload
4 years ago
TROUNCE 43e07b7a54
Add files via upload
4 years ago
philsmd 038235f90f
Added -m 24500 = Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)
4 years ago
Jens Steube fb219e0a69 Added hash-mode: PKCS#8 Private Keys
4 years ago
Jens Steube a8506e6691 Fix broken support for fast hashes in optimized mask attack mode due to changes caused from -a 9 addition
4 years ago
Jens Steube ad7fc1a3fe
Merge pull request #2564 from philsmd/master
4 years ago
philsmd 1734b3da1b
Added mongodb-scram ServerKey (-m 24100 for SHA1, -m 24200 for SHA256)
4 years ago
philsmd 8f1aeeed9d
Fixes a buffer problem in -m 23900 if pw_len is larger than expected
4 years ago
philsmd 6df94320cb
minor: fix indentation issue in -m 17900 = Keccak-384
4 years ago
Jens Steube 0db82afa0e Update -m 23900 from PR to work with updated variable names caused from -a 9
4 years ago
Jens Steube 45ad7f9fe4
Merge pull request #2559 from philsmd/bestcrypt_v3_volume_encryption
4 years ago
Jens Steube 04d5e5a119 New Attack-Mode: Association Attack. Like JtR's single mode. Very early
4 years ago
philsmd 8350d4fa3c Added -m 23900 = BestCrypt v3 Volume Encryption
4 years ago
philsmd 5c615ad7bb
minor: use correct buffer size for AES decryption
4 years ago
Jens Steube eedd3b1434
Merge pull request #2536 from cfreal/master
4 years ago
Jens Steube 05e95f7a2c Fix copy/paste error in -m 23800
4 years ago
Jens Steube 357742d70a RAR3 Kernels: Improved loop code, improving performance by 23%
4 years ago
cfreal 919cb8f38e Fixed reference to 04500 instead of 04510
4 years ago
cfreal 64efcbd645 Fixed references to 04720, which is now 04510
4 years ago
philsmd 3cc828ce0a
Added -m 23700/23800 = RAR3-p cracking
4 years ago
cfreal 04a87d73c2 Changed mode from 4720 to 4510
4 years ago
cfreal 58f02c7119 Implement sha1(sha1($pass).$salt) kernel.
4 years ago
Jens Steube 142d086507
Merge branch 'master' into master
4 years ago
Jens Steube b737bcf7ab
Merge branch 'master' into 23400_bitwarden
4 years ago
Jens Steube 30949c1578 Fixed unexpected non-unique salts in multi-hash cracking in Bitcoin/Litecoin wallet.dat module which lead to false negatives
4 years ago
philsmd 3627840bbc
AxCrypt 2: only copy/use as little data as required
4 years ago
philsmd 00ba7168fe
fixes #2510: Added -m 23500/23600 = AxCrypt 2 AES-128/256
4 years ago
philsmd 79e5c60fef
fixes #2505: added -m 23400 = Bitwarden
4 years ago
philsmd 0b06034d01 fixes #546: added -m 23300 = Apple iWork cracking
4 years ago
Jens Steube 36480b99c1 Remove unused esalt declaration in -m 12500
4 years ago
Jens Steube e00cae4c5c Update support for RSA/DSA/EC/OPENSSH Private Keys
4 years ago
Jens Steube 152fefe65f
Merge pull request #2363 from mpalmer/pkcs1
4 years ago
Jens Steube ade00c412b Add code to inc_common.cl to do PKCS padding checks as well as (naive) ASN.1 detection
4 years ago
philsmd 9bd77536c2
improved speed of -m 21200 by using pre-computed SHA1 hash
4 years ago
Jens Steube 5f7b70bc42
Merge pull request #2408 from mpalmer/vector-element
4 years ago
Jens Steube 4658e470a2 OpenCL Kernels: Added datatypes to literals of some 64 bit kernel constants
4 years ago
Jens Steube 70ba719169 OpenCL Kernels: Added datatypes to literals of enum costants
4 years ago
Jens Steube 7cba225715 Added hash-mode: XMPP SCRAM
4 years ago
Jens Steube e141742944
Merge branch 'master' into m23100_apple_keychain
4 years ago
Jens Steube ab4a1783df
Merge branch 'master' into master
4 years ago
Jens Steube 19d210cb8a
Merge pull request #2469 from philsmd/m20900_del_whitespace
4 years ago
Jens Steube 9ce625464e Fixed uninitialized value in bitsliced DES kernel (BF mode only) leading to false negatives
4 years ago
philsmd bb4ce6d458
keychain: remove useless comment in kernel
4 years ago
philsmd 630bb5b811
fixes #2457: added -m 23100 = Apple Keychain
4 years ago
philsmd 2f34ad7943
remove extra newline in blake2b include file
4 years ago
philsmd 71a9eb2276
remove extra spaces in -m 20900
4 years ago
philsmd bd9304724c
fixes #1298: add pure kernels for -m 600 = BLAKE2b-512
4 years ago
philsmd b05703aeb7
fix some further kernel declarations
4 years ago
Jens Steube 9dffc69089
Merge pull request #2448 from philsmd/refactor_cosmetic_fix
4 years ago
Jens Steube 5c3a3137b0
Merge pull request #2447 from philsmd/master
4 years ago
Jens Steube 78d72bbcfe Fix kernel declarations in optimized -m 2000 kernels
4 years ago
philsmd e59f61e8cf
cosmetic: minor code style fixes
4 years ago
philsmd 1e2bc78fd0
rule engine: add zero-length check for rule 'z'
4 years ago
Jens Steube e00f3e9636 Add optimized fake kernels for -m 2000 to enable hashcat to respect user decision to use pure or optimized password candidate generators in --stdout mode
4 years ago
Jens Steube 27df7429ce Fix current password length check in y/Y rules in pure kernel mode
4 years ago
Jens Steube 9ea8b3424d
Merge branch 'master' into pkcs1
4 years ago
Jens Steube c0753f361c Removed branches in replace_dot_by_len() function of optimized -m 8300 kernels
4 years ago
Jens Steube 69bdd5012c
Merge pull request #2420 from philsmd/dnssecDotReplaceByLen
4 years ago
Matt Palmer 70441138ed Renumber PEM module to 22900
4 years ago
philsmd df5564eee2
cosmetic: make pure kernel of rar3-hp easier to read
4 years ago
Jens Steube 3a9929bd3d
Merge pull request #2419 from philsmd/rarHpPureFix
4 years ago
Jens Steube f6322dccd5
Merge branch 'master' into pkcs1
4 years ago
Jens Steube 8ed1ae63db
Merge pull request #2406 from philsmd/patch-1
4 years ago
philsmd 5df743cb85
fixes #2410: added -m 2300x = SecureZIP
4 years ago
philsmd ea6eab29f8
added OpenCL kernel code for AES-192
4 years ago
philsmd f382d24dcf
fixes #2365: NSEC3 dot replace and empty salt/domain fix
4 years ago
philsmd edfe21b902
fixes #2390: RAR3-hp cracking w/ pass > 28 (pure kernel) + tests added
4 years ago
Matt Palmer 2d83149a54 Module to decrypt PEM-encoded encrypted private keys (#74)
4 years ago
Matt Palmer f2c69ecfe5 Add md5_update_vector_from_scalar
4 years ago
Matt Palmer 86906e28b7 SIMD: add VECTOR_ELEMENT macro
4 years ago
philsmd 5190441dfd
-m 21000 = BitShares fix for different vector width
4 years ago
Jens Steube d34381680d
Merge pull request #2389 from philsmd/multibit_22500_fix
4 years ago
philsmd e15e0e7b71
fixes possible off-by-one verification problem with -m 22500 = MultiBit Classic
4 years ago
philsmd b7e5216cf1
fixes #2383: added -m 22700 = MultiBit HD (scrypt)
4 years ago
philsmd 688d904aa0
Added -m 22600 = Telegram Desktop App Passcode (PBKDF2-HMAC-SHA1)
4 years ago
Jens Steube 3c1ddc8149 Revert "Precompute some constants to improve performance of -m 780x SAP kernels"
4 years ago
Jens Steube b89bb84e1d Revert "Fix -m 7800 and -m 7801 on CPU"
4 years ago
philsmd 53d2e45795
fixes #2341: electrum 4/5 mod_512 () infinite loop fix
4 years ago
Jens Steube ddb641b843 Add option to force disable real SHM access to be used from within the module
4 years ago
Jens Steube 9421b99a6f
Merge pull request #2332 from philsmd/master
4 years ago
Jens Steube 24094793da Workaround for -m 22100 on NVIDIA
4 years ago
philsmd 2bc126ac96
fixes #2067: 40-bit oldoffice false positive problem
4 years ago
Jens Steube b1d5f92c2d Do not use __local keyword in -m 5500 for devices without real shared memory
4 years ago
Jens Steube fd06e407cf Remove #undef _unroll because _unroll is no longer the default
4 years ago
Jens Steube fa4b521d48 Add unpack_v8x_from_v32 for vector datatypes, update -m 200
4 years ago
Jens Steube 9f9ed78ca7 Fix -m 7800 and -m 7801 on CPU
4 years ago
Jens Steube b6feddd81f Unroll some of the code in the candidate generators
4 years ago
Jens Steube e5889c21fb Fix invalid call to check_header_1536() in -m 13722
4 years ago
Jens Steube 61fe90bacb Use oldschool SHA1 kernel for CPU it's slightly faster
4 years ago
Jens Steube b4bac70bd6 Remove inline keyword in DECLSPEC for CPU
4 years ago
Jens Steube e53bff0fb0 Reenable bitselect() and rotate() on Intel SDK
4 years ago
Jens Steube c258aa4111 Reenable SIMD mode for -m 13600
4 years ago
Jens Steube 717f3e7825 Unroll BLAKE2B_ROUND in -m 600
4 years ago
Jens Steube ed893e86fb Move esalt buffer in -m 7300 to shared memory to slightly improve performance
4 years ago
Jens Steube 4c2ef5993a Set -m 7000 to OPTS_TYPE_PT_GENERATE_BE mode to slightly improve performance
4 years ago
Jens Steube fdde629d42 Backport -m 8700 optimization to -m 8600
4 years ago
Jens Steube 48fd7d039f Optimize access to s_lotus_magic_table[] in -m 8700
4 years ago
Jens Steube caa34924bf More optimizations in -m 15300 and -m 15900
4 years ago
Jens Steube 09b8a30da2 Small optimizations in -m 15300 and -m 15900
4 years ago
Jens Steube 669619c1a7 Fixed out-of-boundary write to decrypted[] in DPAPI masterkey file v1 kernel
4 years ago
Jens Steube f96e35649d Change bitsliced kernels from 3d to 2d invocation mode for slightly better performance
4 years ago
Jens Steube 6b8f0da8e9 Fix VECT_SIZE > 1 in OpenCL/m14100_a3-pure.cl
4 years ago
Jens Steube cd20e43667 Precompute some steps in 3des to improve cracking performance
4 years ago
Jens Steube 398e06878d Fix streebog512_g() in vector datatype mode
4 years ago
Jens Steube ee4168d8fc Fix missing s_sbob_sl64[] initialization in -m 1377x kernels
4 years ago
Jens Steube 5512deef2e Remove old code in m13721_loop()
4 years ago
Jens Steube d9473358ef Add support for OPTS_TYPE_LOOP_EXTENDED kernel for special cases like VeraCrypt
4 years ago
Jens Steube b1bb47c1ae Precompute some constants to improve performance of -m 780x SAP kernels
4 years ago
Jens Steube 1449e239c2 Optimize some -m 780x code in kernels
4 years ago
Jens Steube c90d83c3eb Prepare for UNROLL whitelisting
4 years ago
Jens Steube c9fdb34698 Do not use V_BFE_U32 with latest rocm version
4 years ago
Jens Steube 5f57ab35b6 Rewrite MT[X][256] constants to MTX[256] constants in whirlpool hash
4 years ago
Jens Steube 193b4a38c7 Replace arrays in inc_hash_whirlpool.cl with scalar variables
4 years ago
Jens Steube 1de08570b3 Unroll whirlpool transform and get rid of shared memory access to s_RC[]
4 years ago
Jens Steube 7aed6fdb54 mini optimization for -m 740x optimized kernel
4 years ago
Jens Steube f5527bb937 Fix mangle_dupeword_times() in OpenCL/inc_rp.cl
4 years ago
Jens Steube a74cbe3461 Fixed out-of-boundary read in pure kernel rule engine rule 'p' if parameter is set to 2 or higher
4 years ago
Jens Steube 9607b8c734 Fix -m 7400 optimized kernel for passwords length > 12 if salt length > 16
4 years ago
Jens Steube d76965348d Small optimization for sha256crypt and add support for salt length up to 20
4 years ago
philsmd b51273fb0b
Fixes #1538: Added -m 22500 = MultiBit Classic .key (MD5)
4 years ago
Jens Steube dbfd8d949e Small code optimization -m 6500
4 years ago
Jens Steube 59677cd4b8 Small optimization in -m 16600
4 years ago
Jens Steube 050f6b0e30 Remove some useless code in -m 12400
4 years ago
Jens Steube 95f3230bcf Small speedup for -m 12500 (RAR3-hp) in optimized mode
4 years ago
Jens Steube 6c96a5d9f7 Small speedup for -m 7900 (Drupal)
4 years ago
Jens Steube d325158e65 Fix functions used in m12500-pure.cl
4 years ago
Jens Steube 045348ac73 Merge branch 'master' of https://github.com/hashcat/hashcat
4 years ago
Jens Steube 02466bf404 Add pure kernel for rar3-hp to support passwords with more than 20 characters
4 years ago
Jens Steube 525f8af200 Add v8x_from_v64_x to inc_common.cl
4 years ago
Jens Steube 633327d8b7 Rewrite Whirlpool hash with 64 bit instructions
4 years ago
Jens Steube 146ca73ff9 Workaround NVIDIA cubin error 'misaligned address' in -m 6100
4 years ago
Jens Steube fb7bb04587 Do not use dynamic shared memory if dynamic_local_mem_size is a multiple of local_mem_size
4 years ago
Jens Steube aef53f7e10 OpenCL Runtime: Allow the kernel to access post-48k shared memory region on CUDA. Requires both module and kernel preparation
4 years ago
Jens Steube 1fc37c25f9 OpenCL Kernels: Moved "gpu_decompress", "gpu_memset" and "gpu_atinit" into new OpenCL/shared.cl in order to reduce compile time
4 years ago
Jens Steube 7d9461f8b9 Add -m 11600 optimized kernel
4 years ago
Jens Steube 3561e7b8d7 Add special ROCM detection in OpenCL/inc_vendor.h
4 years ago
H. L. Seger c3ec4c458e Implement sha256($salt.sha256_bin($pass)) kernel
4 years ago
Jens Steube 3a5544a554 Help some compiler with 64 bit constants
4 years ago
Jens Steube cf4cee2f2f Update selection of API to make use of bitselect and rotate
4 years ago
Jens Steube 4b16631710 Do REAL_SHM check in -m 9100
4 years ago
Jens Steube c58a889aa6 Small performance boost in -m 22400
4 years ago
philsmd 4887cc47b8
Fixes #2267: added support for -m 22400 = AES Crypt (SHA256)
4 years ago
Jens Steube da7a13afcb Fix some formating
4 years ago
Jens Steube ce9b9ef015 Fix compiler warnings in -m 18700 pure mode
4 years ago
philsmd 3353a6fb5d
Added -m 22300 = sha256($salt.$pass.$salt)
4 years ago
Jens Steube 53105abeb4 Added hash-mode: Citrix NetScaler (SHA512)
4 years ago
Jens Steube 9824e6e91b Update unstable warnings for Intel GPU on macOSX 10.15
4 years ago
Jens Steube cef13008dc Fix some bugs in -m 10800, -m 15400 and -m 18700 in --backend-vector-width mode > 1
4 years ago
Jens Steube 89f9ef45b6 Whitelist some OpenCL specific functions
4 years ago
Jens Steube 0378a01422 Fix more rocm compiler warning
4 years ago
Jens Steube cc2bd2b554 Fix rocm compiler warning
4 years ago
Jens Steube 74c1bf8195 Decrypt another 16 byte in -m 12700 and -m 15200 to reduce false positives
4 years ago
philsmd 2b9715944f
fixes #2123: -m 10700 pure kernel false negative fixed
4 years ago
Jens Steube c201d15ab8 Fix JiT compiler warning on intel for -m 22100
5 years ago
Jens Steube 09c0cfcc04 Set -u for -m 22100 to 4k with the idea to force -n value to go down to 1
5 years ago
Jens Steube 1cbd02b1b5 Fix s_wb_ke_pc initialization in -m 22100 kernel
5 years ago
Jens Steube 931e29d333 Another Bitlocker boost, reduce shared mem consumption to give some of them to the compiler for more efficient calculating of memory pointer addresses
5 years ago
Jens Steube 349b3c4673 Fix Bitlocker in OpenCL mode on NV
5 years ago
Jens Steube 311d363054 Store precomputed KE for -m 22100 in shared memory and lock the loops per kernel invocation to a fixed value
5 years ago
Jens Steube db5decb750 Fix vector datatype in -m 22100
5 years ago
Jens Steube e31e7690ed Add BitCracker optimization to precompute KE of second sha256_transform since input data is static
5 years ago
Jens Steube c9c09418b4 Small Bitlocker speed boost
5 years ago
philsmd 1c1ed72c65
fixes #1117: added -m 22100 = BitLocker
5 years ago
philsmd 4338f100e9
remove condition which is always true
5 years ago
philsmd 7ef92379d8
Electrum 4/5: speedup by using w-NAF (Non-Adjacent Form)
5 years ago
Jens Steube 4c85c0e54f Revert a671d501aa
5 years ago
Jens Steube 2cc4244e14 Initial -m 22001 support
5 years ago
Jens Steube f2aedd3741 Add support to load hashes for hash-mode 2500 and 16800 format from hash-mode 22000
5 years ago
Jens Steube 784eeb257b Make use of message_pair and set default for nonce_error_corrections in -m 22000
5 years ago
Jens Steube 2a04354401 New mode 22000 WPA-PBKDF2-PMKID+EAPOL to replace -m 2500 and -m 16800. NOTE: missing support for message_pair and nonce_error_corrections handling
5 years ago
Jens Steube 40a5835927 In -m 12700 and -m 15200 decrypt 48 byte of data instead of just 16 byte
5 years ago
Jens Steube 3a610efec6
Merge pull request #2249 from philsmd/patch-2
5 years ago
philsmd 547d8ff7eb
Blockchain hashes: replace pattern matching with ASCII charset verification
5 years ago
philsmd b4c29562f4
electrum 5: use parenthesis (avoid Intel compiler warning)
5 years ago
philsmd 2672afb612
electrum5: simplify zlib rejection check
5 years ago
philsmd d0a59db595
allow 04 and 05 in zlib header check
5 years ago
Jens Steube 75b4164498 Use a different code for mod_512() to help some NV GPU to not hang
5 years ago
Jens Steube 53254b45aa Backport inc_ecc_secp256k1 inline assembly code for AMD ISA
5 years ago
Jens Steube cb24236067 Inline assembly optimization for 256 bit ADD and SUB in inc_ecc_secp256k1.cl
5 years ago
philsmd f6ddb4ffba
get rid of compiler warning about incompatible types in secp256k1 kernel include
5 years ago
philsmd 6d822e04a1
fix minor typos in inc_ecc_secp256k1.cl
5 years ago
philsmd d07f002337 electrum 4/5: improve speed (rm hook)
5 years ago
Paul 6d02983f8b Small optimization for sha1_transform, sha1,transform_vector.
5 years ago
Jens Steube 86d3f9e9c7 Fix -m 21600 default hash length
5 years ago
Jens Steube a63aa679d3 Few changes to -m 21600 and move -m 124 and -m 10000 to pure Framework category
5 years ago
Jens Steube 9a28f53887
Merge pull request #2239 from blacktraffic/master
5 years ago
Jens Steube d9a92afecc Change out-of-boundary fix in order to re-enable password length 256 with rules in pure kernel mode
5 years ago
Jamie R ce17418b27 add web2py pbkdf2-hmac-sha512 variant
5 years ago
Jens Steube a6c18f48ba Remove some double code
5 years ago
Jens Steube 2eea88b556
Merge pull request #2235 from philsmd/formating_11300
5 years ago
philsmd 4ecaae7cc5 formatting: remove extra block/identation for -m 11300
5 years ago
philsmd c461792460 electrum 4/5: fix and speed up modulo code
5 years ago
Jens Steube 270210a8ab Fix out-of-boundary read in rule engines
5 years ago
philsmd db91fe6981 Added -m 21700 = Electrum 4 and -m 21800 = Electrum 5
5 years ago
Jens Steube 08a74596c1 Add cry_salt_buf[] and cry_salt_len for easier readability in -m 11300
5 years ago
Solar Designer 9d9351da22 Add Nexus legacy wallet support to -m 11300
5 years ago
Jens Steube 82f4766f13
Merge pull request #2181 from Chick3nman/master
5 years ago
Jens Steube 9a4bb20135 Fix KERNEL_STATIC check in -m 12700 kernel
5 years ago
philsmd c5262f76e9
fixes #2208: -m 15200/12700 correctly validate "address" in decrypted data
5 years ago
Chick3nman 253db764b7 Fixed issue where multiple hashes with the same salt would fail to crack in module/kernel for 9500. Remove unused include in module for 9600.
5 years ago
Jens Steube f3fd54f8b4 Fix cracking of -m 97xx hashes in -a 3 mode of passwords of length between 8-15
5 years ago
Jens Steube cadf20b4b9 Fix some code in -m 21500
5 years ago
Jens Steube dd262a9aa9
Merge pull request #2146 from matrix/solarwinds_orion_1
5 years ago
Gabriele Gristina e921fbdf19 update SolarWinds Orion patch (3)
5 years ago
Gabriele Gristina 5f44ce06f6 update SolarWinds Orion patch (2)
5 years ago
Gabriele Gristina 54f8811b4e update SolarWinds Orion patch (1)
5 years ago
Gabriele Gristina 8c717ffa21 removed the debug printf
5 years ago
Jens Steube ba99ce69a3 Fix CUDA JiT compiler warning in SCRYPT based kernels
5 years ago
Jens Steube e8326f0ddf Fix copy/paste bug in -m 15700
5 years ago
Gabriele Gristina 7532058be0 Added hash-mode 21500 - SHA512(PBKDF2-HMAC-SHA1)
5 years ago
Jens Steube e6d69ebaa6
Merge pull request #2143 from matrix/hash_mode_4711
5 years ago
Jens Steube a03bffe64f
Merge pull request #2128 from matrix/authme_1
5 years ago
Gabriele Gristina 06bde16336 Added hash-mode 4711, Huawei sha1(md5(pass).salt)
5 years ago
Gabriele Gristina 358c68abd2 update AuthMe patch (3)
5 years ago
Jens Steube c845d14601 Make -m 4710 more generic
5 years ago
Jens Steube a3d53e1527
Merge pull request #2138 from matrix/4710_opt_1
5 years ago
Jens Steube 317b45adcf
Merge pull request #2137 from matrix/issue_2136
5 years ago
Jens Steube e74396d5aa
Merge pull request #2141 from matrix/21200_opt_2
5 years ago
Jens Steube b3d8aa5bf7
Merge pull request #2140 from matrix/21200_opt
5 years ago
Gabriele Gristina 7e91bff5af Added hash-mode 21200 optimized kernels
5 years ago
Gabriele Gristina 7c08184ea5 optimizing 21200 pure kernels: move sha1(salt) outside the loop
5 years ago
Gabriele Gristina d794d662c6 Added hash-mode 21100 optimized kernels
5 years ago
Gabriele Gristina ff8c3ed8ab Added hash-mode 4710 optimized kernels
5 years ago
Gabriele Gristina 94d901e411 fix bug in 4710 a3 kernel
5 years ago
Gabriele Gristina 468bf2f19a update AuthMe patch (1)
5 years ago
Jens Steube 9e9adfcd7d
Merge pull request #2125 from matrix/double_sha256_1
5 years ago
Gabriele Gristina cc689caa42 switch hash-mode from 1470 to 21400, cleanup credits/readme/changes txt
5 years ago
Jens Steube 738523d4ff
Merge pull request #2131 from matrix/BitShares_v0
5 years ago
Gabriele Gristina d045c0f62a fix bug in 21000 a3 kernel
5 years ago
Jens Steube fa5873ae33
Merge pull request #2134 from matrix/hash_mode_4430
5 years ago
Gabriele Gristina 9ad46c5d81 fix bug in 21300 a3 kernel
5 years ago
Jens Steube 41dc503506
Merge pull request #2133 from matrix/md5_combo_2
5 years ago
Jens Steube 0582a58ce2
Merge pull request #2132 from matrix/hash_mode_4720
5 years ago
Jens Steube e74fcffcea
Merge pull request #2127 from matrix/md5_combo_1
5 years ago
Jens Steube 7dba0f311a
Merge pull request #2110 from matrix/sha256_md5_huawei
5 years ago
Gabriele Gristina 16b06f51fc switch hash-mode from 4430 to 21300
5 years ago
Gabriele Gristina 16b4f745af switch hash-mode from 4420 to 21200
5 years ago