Commit Graph

491 Commits (15fb40bc87f115143447e5c927d140e9b1ca1e32)

Author SHA1 Message Date
jsteube fc100a852b Added hash-mode 2501 = WPA/WPA2 PMK
7 years ago
jsteube f7a8e7c54b Multiple changes:
7 years ago
Jens Steube 08fc0ec1fb Added self-test funcionality for OpenCL kernels on startup
7 years ago
Jens Steube e87fb31d3f WPA cracking: Improved nonce-error-corrections mode to use a both positive and negative corrections
7 years ago
jsteube 9a8f4036ec Set github master back into development mode
7 years ago
Jens Steube 7e5b8d3f25 Added hash-mode 15500 = JKS Java Key Store Private Keys (SHA1)
7 years ago
jsteube e4727fad87 Prepare for next release v3.6.0
7 years ago
Royce Williams 3fc185a66b tidy changes.txt and name normalizations
7 years ago
Jens Steube b23ab71d5c - Added hash-mode 15600 = Ethereum Wallet, PBKDF2-HMAC-SHA256
7 years ago
jsteube ef33544bfa Show time spent for dictionary cache building on startup
7 years ago
Jens Steube 5611d7f950 Merge pull request #1256 from 0xbsec/reject_unless_equal
7 years ago
mhasbini 1330424079 Add support for rejection rule _N
7 years ago
Christopher Schmitt efd18121d5 Review/Style Changes
7 years ago
Jens Steube f2ad095191 Merge pull request #1237 from DoZ10/master
7 years ago
philsmd bd84249d4e
updated docs/changes.txt to reflect the recent changes for 7zip
7 years ago
jsteube 7bd391df71 Fixed a condition that caused a hybrid attack using a maskfile to not select all wordlists from a wordlist folder
7 years ago
jsteube bb2118a290 Workaround added for NVidia NVML library: If libnvidia-ml.so couldn't be load try again using libnvidia-ml.so.1
7 years ago
Jens Steube 974128bdce Merge pull request #1245 from 0xbsec/rule-position-p
7 years ago
DoZ10 5683df2e17 Fixed conflicts
7 years ago
mhasbini be0dec621a Add support for rule position 'p' in host mode
7 years ago
DoZ10 0d3b5393ef Swapped mode 670 -> 15400
7 years ago
Fist0urs 7ff09c6710 Preparing PR
7 years ago
DoZ10 3c67e0054c Implemented Perl test and fixed issues. Now have a working base.
7 years ago
Jens Steube b924901bb0 Merge pull request #1226 from DoZ10/master
7 years ago
DoZ10 31fbe481fa Fixed final details
7 years ago
mhasbini 5734741392 Add support for rule: eX
7 years ago
Jens Steube 0fcf51dee3 Fixed a missing type specifier in a function declaration of the RACF kernel
7 years ago
Jens Steube 79609e8a54 Building: On binary release package, link libiconv static for windows binaries
7 years ago
Jens Steube 26a345334f Added hash-mode 15200 = Blockchain, My Wallet, V2
7 years ago
Jens Steube 7cabb848d2 Wordlist encoding: Support added for internal convert from and to user-defined encoding during runtime
7 years ago
jsteube 318ba234f8 OpenCL Runtime: Updated AMDGPU-Pro driver version check, do warn if version 17.10 is detected which is known to be broken
7 years ago
jsteube 26949a4fce WPA cracking: Improved nonce-error-corrections mode to fix corrupt nonce generated on Big-Endian devices
7 years ago
jsteube e492f0e57a reordered some positions in changes.txt
7 years ago
Royce Williams 32cf972c1c minor changes to wording in changes.txt for 3.5.0
7 years ago
jsteube ac99df6618 Versions: Changed version naming convention from x.yz to x.y.z
7 years ago
jsteube 4b9e5f263f Add missing changes.txt note
7 years ago
Royce Williams 596778043f event_log_: length <80, end with '.', grammar
7 years ago
jsteube 99fbaa8bcc Dictionary Cache: Split long status line into multiple lines to stay < 80 chars
7 years ago
jsteube e734e39df1 also make a note for that in changes.txt
7 years ago
jsteube 6d66ff96c1 Truncate longer hash format in status output
7 years ago
jsteube d1b2fa0b31 Added hash-mode 15100 = Juniper/NetBSD sha1crypt
7 years ago
philsmd 07c748e136
fixes #1199: introduce special bit (8) in message_pair (HCCAPX) to indicate if replay counter match
7 years ago
philsmd c54b85a3be minor: cleaned up code and updated docs wrt #1195
7 years ago
jsteube a30a9f5b45 Fixed a hash validation error when trying to load Android FDE < 4.3 hashes
7 years ago
Jens Steube c7ed2ade17 Fixed a race condition when a session finishes the input-base was freed but accessed afterwards
7 years ago
jsteube 378f852cec Parameter: Detect and error when users try to use a non-digit where a digit is expected
7 years ago
jsteube d78a58414c Parameter: Detect and warn when users try to use an empty string (length 0) for parameters like --session=
7 years ago
jsteube 53acb98cf8 Files: Detect and warn when users try to use -r with a parameter which is not a file
7 years ago
jsteube 20057d8516 Roll back status view progress percentage in case -s was used
7 years ago
jsteube 7e449e75d1 Fixed status view progress percentage in case -s was used
7 years ago
Jens Steube 963a9772ba Fixed --remove was not applied in case all hashes have been cracked by help of potfile or weak-hash check
7 years ago
philsmd 4021d5744c
fixes #1175: custom charsets and --stdout triggered a missing mask error
7 years ago
philsmd 9b0821bb20
fixes #1162: visual indication if checkpoint quit is enabled
7 years ago
jsteube c04dd5c8b1 WPA cracking: Added support for WPA/WPA2 handshake AP nonce automatic error correction
7 years ago
jsteube a7ce8ee166 Added change to changes.txt
7 years ago
philsmd a2708e1063
fixes #1160: parsing/displaying -m 7000 = Fortigate hashes
7 years ago
philsmd 522c047860
min pass length init: typo fixed
7 years ago
philsmd 8bd6001072
fixes #1153: incorrect error message when --keyspace combined with custom charsets was used
7 years ago
jsteube 89f8739dde Fixed overflow in bcrypt kernel in expand_key() function
7 years ago
philsmd 35c1f731b8
osx: some more volatile are required for luks/tc
7 years ago
jsteube b55b068ed3 Reordered changes.txt to match with upcoming release notes
7 years ago
jsteube 6b77606bdd Fixed recursion in loopback handling when session was aborted by the user
7 years ago
philsmd fbb1f92d2b
osx: -m 3200 = bcrypt needs a volatile variable
7 years ago
jsteube 54ad27da7d Session Management: Automatically set dedicated session names for non-cracking parameters, for example: --stdout
7 years ago
jsteube 5f7c3590ba Status screen: Do not try to clear prompt in --quiet mode
7 years ago
mhasbini 45cf65fdbd update changelog message
7 years ago
mhasbini a415ec7afb fix rule 'i' in host mode in case pos = length
7 years ago
philsmd 22d1129818
added -m 12001 = Atlassian (PBKDF2-HMAC-SHA1) #611
7 years ago
jsteube d431874cef Merge branch 'master' of https://github.com/hashcat/hashcat
7 years ago
jsteube 708adbc54b Fixed cracking of Plaintext (-m 99999) in case MD4 was used in a previous session
7 years ago
Jens Steube e82ce9243d Added support for filtering hccapx message pairs using --hccapx-message-pair
7 years ago
Jens Steube 0fc949ef69 Fixed cracking of PeopleSoft Token if salt length + password length is >= 128 byte
7 years ago
philsmd 86ea878755
tests: fixed timeout values
7 years ago
jsteube c094f3b511 Workaround added for NVidia OpenCL runtime: RACF kernel requires EBCDIC lookup to be done on shared memory
7 years ago
jsteube aa5ed1ca89 OpenCL Runtime: Added a warning about using Mesa OpenCL runtime
7 years ago
jsteube 62bc8689b7 Mask Checks: Added integer overflow detection for a keyspace of a mask provided by user
7 years ago
jsteube 5f58a25dcc Building: Removed compiler option -march=native as this created problems for maintainers on various distributions
7 years ago
jsteube c3251cebd8 Hardware Management: Bring back kernel exec timeout detection for NVidia on user request
7 years ago
Jens Steube dd55c1eb66 WPA: Changed format for outfile and potfile from essid:mac1:mac2 to hash:mac_ap:mac_sta:essid
7 years ago
jsteube 778f568d91 Prepare for v3.40 release
7 years ago
jsteube bbb4c74e85 OpenCL Kernel: Remove "static" keyword from function declarations; Causes older Intel OpenCL runtimes to fail compiling
7 years ago
jsteube b0be93c34e Fixed changes.txt ordering
7 years ago
jsteube 0aca372ce8 Hardware Monitor: In case NVML initialization failed, do not try to initialiaze NVAPI or XNVCTRL because they both depend on NVML
7 years ago
jsteube 4b3d39623c Restore: Add some checks on the rd->cwd variable in restore case
7 years ago
philsmd 49ba6cb05d
-m 13100 = Kerberos 5 TGS-REP: parser failed to correctly verify the hash
7 years ago
philsmd 6915bfad8b
keyfiles: for VeraCrypt/TrueCrypt keyfiles we need to free the memory in case of errors
7 years ago
philsmd 23368c7304
fix: added additional fclose () whenever an hash parsing error occurs
7 years ago
jsteube cc223123e9 OpenCL Kernel: Refactored read_kernel_binary to load only a single kernel for a single device
7 years ago
Jens Steube 7209b0562a Merge pull request #1075 from philsmd/master
7 years ago
jsteube 302f528796 OpenCL Kernel: Move kernel binary buffer from heap to stack memory
7 years ago
philsmd 437289c41e
mp: memory checks added to avoid leaks
7 years ago
jsteube c859cff25c File Reads: Fixed memory leak in case outfile or hashfile was not accessible
7 years ago
Jens Steube ddace83b41 Merge pull request #1072 from philsmd/master
7 years ago
jsteube ee96546cd7 Fix changes.txt
7 years ago
jsteube 9b1ce502b8 Hardware Monitor: Fixed several memory leaks in case hash-file writing (in case of --remove) failed
7 years ago
philsmd 553eddad49
-m 11400 = SIP digest authentication (MD5): added bound checks in parser
7 years ago
jsteube a9b0f1a559 Wordlists: Fixed memory leak in case access a file in a wordlist folder fails
7 years ago
jsteube 1fc24cbcd3 Mask Increment: Fixed memory leak in case mask_append() fails
7 years ago
jsteube 1f622abb9a Fix changes.txt
7 years ago
jsteube 0531d41c05 Merge branch 'master' of https://github.com/hashcat/hashcat
7 years ago
jsteube 53d6808794 Fixed pointer to local outside scope when using not specifying --markov-hcstat
7 years ago
philsmd c440dec867
file locking: check return value of fcntl ()
7 years ago
philsmd d92f8b1d82
memory: we should free this memory in case of error in folder.c
7 years ago
jsteube dc2ecc9dae Fixed pointer to local outside scope when using -j or -k
7 years ago
philsmd b285c04a21
added additional memory leak checks within the rule engine
7 years ago
jsteube 291c1bcdd2 Dispatcher: Fixed several memory leaks when an OpenCL error occurs
7 years ago
philsmd c1b89fb2ac
added return code check whenever fstat () was called
7 years ago
philsmd d1e3d64440
outfile check: out_files variable should be freed (also) in case of an error
7 years ago
jsteube 521c819842 CPU Affinity: Fixed memory leak when invalid cpu Id was specified
7 years ago
philsmd 6ef802a148
OpenCL platforms/devices: Fixed several memory leaks when a platform/device could not be used/initialized
7 years ago
jsteube 15f9a3ad83 Hardware Monitor: Fixed several memory leaks when no hardware monitor sensor is found
7 years ago
jsteube dc4f96f42e Fixed string not null terminated when reading maskfiles
7 years ago
jsteube 8ebd5188eb CID 1402518 (#1 of 1): String not null terminated
7 years ago
jsteube 63b7321be2 Fixed WPA/WPA2 cracking in case eapol frame is >= 248 byte
7 years ago
jsteube 9c5cfd17ac Added support for automatic merge of LM halfes when --show and --left is used
7 years ago
jsteube 366f5133ac Workaround added for AMDGPU-Pro OpenCL runtime: RAR3 kernel require a volatile variable to work correctly
7 years ago
philsmd 227c0be95e
resolves #1018: added -m 3910 = md5(md5($pass).md5($salt))
7 years ago
jsteube 8329704977 Commandline: Do some checks related to custom-charset options if user specifies them
7 years ago
Jens Steube 79513ce226 Building: Replaced linking of CRT_glob.o with the use of int _dowildcard
7 years ago
jsteube 7c5c7047ce Add missing changes log from previous merge
7 years ago
Jens Steube 9005b66626 Fixed clEnqueueNDRangeKernel(): CL_UNKNOWN_ERROR caused by an invalid work-item count during weak-hash-check
7 years ago
Jens Steube 778b64b680 Update changes
7 years ago
Jens Steube 65d5921eda Merge pull request #1020 from neheb/master
7 years ago
jsteube 717da7f4f2 Added support for loading hccapx files
7 years ago
Rosen Penev 2a2bd0e2b1
Restore strerror as %m is unsupported by the BSDs
7 years ago
philsmd 15a9644f2a
fixes #943: added -m 15000 = FileZilla Server >= 0.9.55
7 years ago
philsmd fe6309caa7
fixes #398: added -m 4110 md5($salt.md5($pass.$salt))
7 years ago
philsmd 8e689058d0
#398: add -m 4010 = md5($salt.md5($salt.$pass))
7 years ago
jsteube 2135ea3329 WPA: Changed format for outfile and potfile from essid:mac1:mac2 to hash:essid
7 years ago
philsmd dfd4084b3b
fixes #963: show all user's hashes if --show/--left was specified
7 years ago
philsmd ed74ce1aca
fixes #928: new mode -m 1411 = SSHA-256(Base64), LDAP {SSHA256}
7 years ago
jsteube e0c3f447da Added hash-mode 4520 = sha1($salt.sha1($pass))
7 years ago
philsmd 96e312ccb6
fixes #537: added -m 7000 = Fortigate (FortiOS)
7 years ago
jsteube ebcb6a050c Wordlists: Disable dictstat handling for hash-mode 3000 as it virtually creates words in the wordlist which is not the case for other modes
7 years ago
jsteube 1b8c2a29f1 Added hash-mode 14900 = Skip32
7 years ago
jsteube 0309afc273 OpenCL Device: Do a check on available constant memory size and abort if it's less than 64kB
7 years ago
jsteube 34aac18faf OpenCL Runtime: Updated AMDGPU-Pro driver version check, do warn if version 16.60 is detected which is known to be broken
7 years ago
jsteube ac5d274845 Sessions: Move out handling of multiple instance from restore file into separate pidfile
7 years ago
jsteube 84fcd8289f Files: Do several file and folder checks on startup rather than when they are actually used to avoid related error after eventual intense operations
7 years ago
jsteube 17548d3ee8 Helper: Added functions to check existence, type, read- and write-permissions and rewrite sources to use them instead of stat()
7 years ago
jsteube b7b2f1a79c Building: Add SHARED variable to Makefile to choose if hashcat is build as static or shared binary (using libhashcat.so/hashcat.dll)
7 years ago
Jens Steube 07c89833c9 Added hash-mode 14800 = iTunes Backup >= 10.0
7 years ago
philsmd 9327475b41 added -m 14700 = iTunes Backup < 10.0
7 years ago
philsmd d143ae25ab
docs update: mention the event_log () changes within the technical section
7 years ago
jsteube df0c61bf79 - Building: Split native compilation into two dedicated targets: "hashcat_static" and "hashcat_shared", default is "hashcat_static"
7 years ago
philsmd 6fe0173a79
#965: new hook function to support LZMA1/LZMA2 decompression for -m 11600 = 7-Zip
7 years ago
jsteube 5ea24d9bca Fixed duplicate detection for WPA handshakes with the same ESSID
7 years ago
jsteube edb7ae5658 Fixed rule 'O' (RULE_OP_MANGLE_OMIT) in host mode in case the offset + length parameter equals the length of the input word
7 years ago
jsteube dc843acf63 Fixed use of option --keyspace in combination with -m 2500 (WPA)
7 years ago
Jens Steube 5c5f8da9b1 Fixed DEScrypt cracking in BF mode in case the hashlist contains more than 16 times the same salt
7 years ago
philsmd b1a2c4f0f6
fixes #980: combinator attack needs special formula for max pass length
7 years ago
jsteube 8257883ec1 Added hash-mode 14600 = LUKS
7 years ago
philsmd 98fee66486
-m 11600 = 7-Zip: added support for parsing $7z$1... and $7z$2... hashes
7 years ago
jsteube a1c13778c7 Workaround added for AMDGPU-Pro OpenCL runtime: AES encrypt and decrypt Invertkey function was calculated wrong in certain cases
7 years ago
jsteube c7999c66bc Returncode: Added dedicated returncode (see docs/status_codes.txt) for shutdowns caused by --runtime and checkpoint keypress
7 years ago
jsteube 0fe6db6839 Sanity: Added sanity check to disallow --loopback in combination with --runtime
7 years ago
jsteube 038b915e2d Fixed runtime limit: No longer required so sample startup time after refactorization
7 years ago
jsteube 992bc01f3c Fixed parsing of hashes in case the last line did not include a linefeed character
7 years ago
Jens Steube e3ad2f9b7d Fixed buffer overflow in plaintext parsing code: Leading to segfault
7 years ago
jsteube b3067680a7 If the user specifies a folder to scan for wordlists instead of directly a wordlist, then ignore the hidden files
8 years ago
jsteube ad42dd59ac Fixed hash-mode 11400 = SIP digest authentication (MD5): Cracking of hashes which did not include *auth* or *auth-int* was broken
8 years ago
jsteube 78d73e64fe Workaround added for Intel OpenCL runtime: GPU support is broken, skip the device unless user forces to enable it
8 years ago
jsteube 33aeae6090 For CYGWIN prefer to use "opencl.dll" (installed by drivers) instead of optional "cygOpenCL-1.dll"
8 years ago
jsteube 6d8e938549 Added production flag in Makefile to disable all the GCC compiler options needed only for development
8 years ago
jsteube 1f756bf752 Include passwords for removed hashes present in the potfile to next loopback iteration
8 years ago
jsteube 1f266fb0f2 Added new event EVENT_WEAK_HASH_ALL_CRACKED if all hashes have been cracked during weak hash check
8 years ago
jsteube e1b5de12d5 Fixed potfile loading to accept blank passwords
8 years ago
jsteube dca74af23f Prepare for v3.30 release
8 years ago
jsteube a3159625b3 Update changes.txt regarding Iris Pro changes
8 years ago
Jens Steube 9d98d696c0 Merge branch 'master' of https://github.com/hashcat/hashcat
8 years ago
Jens Steube feb6d4f740 Fixed buffer overflow in status screen display in case of long non-utf8 string
8 years ago
jsteube a4f40ac226 Added old potfile detection, show warning message
8 years ago
jsteube 8a47c32537 Fixed display screen to show input queue when using custom charset or rules
8 years ago
Jens Steube b0ff13b496 Truecrypt/Veracrypt: Use CRC32 to verify headers instead of fuzzy logic, greatly reduces false positives from 18:2^48 to 3:2^64
8 years ago
jsteube 9f64f9e705 Removed *throttled* message from NVML as this created more confusion than it helped
8 years ago
jsteube 4a81601c0a Reenabled automatic status screen display in case of stdin used
8 years ago
jsteube 07078e8c14 Added hashcat32.dll and hashcat64.dll makefile targets for building hashcat windows libraries
8 years ago
jsteube 45aae6a178 Switched matching ADL device with OpenCL device by using PCI bus, device and function
8 years ago
Jens Steube f22836b35e Switched matching xnvctrl device with OpenCL device by using PCI bus, device and function
8 years ago
Jens Steube c77c9ff72e Switched matching NvAPI device with OpenCL device by using PCI bus, device and function
8 years ago
Jens Steube 2c82e53d38 Switched matching NVML device with OpenCL device by using PCI bus, device and function
8 years ago
jsteube fa5b5d298d Hash Parser: Improved error detection of invalid hex characters where hex character are expected
8 years ago
jsteube 72af615e8b WPA cracking: Reuse PBKDF2 intermediate keys if duplicate essid is detected
8 years ago
jsteube e4ba40dd7e OpenCL Runtime: Updated AMDGPU-Pro driver version check, do warn if version 16.50 is detected which is known to be broken
8 years ago
jsteube 24a3aff5ea Fixed mask length check in hybrid attack-modes: Do not include hash-mode dependant mask length checks
8 years ago
jsteube 4b9cb7bbcf Fixed hex output of plaintext in case --outfile-format 4, 5, 6 or 7 was used
8 years ago
Jens Steube cafd4b50e7 Merge pull request #919 from matrix/master
8 years ago
Gabriele Gristina 496c749b2b Add missings requirements for SHA-224 support
8 years ago
jsteube 767ad440b2 Fixed custom char parsing code in maskfiles in --increment mode: Custom charset wasn't used
8 years ago
jsteube 72599fd109 Fixed kernel loops in leading to slower performance in --increment mode
8 years ago
jsteube f424650c3b Fixed infinite loop when using --loopback in case all hashes have been cracked
8 years ago
jsteube ec5610271a New option --progress-only: Quickly provides ideal progress step size and time to process it per device based on the user hashes and selected options, then quit
8 years ago
jsteube f9ba94954b Added sanity check to disallow --speed-only in combination with -i
8 years ago
jsteube 58f458f489 Fix notes in changes.txt about potfile reading performance
8 years ago
jsteube 1342cf2ce3 Use $HEX[...] in case the password includes the separater character, increases potfile reading performance
8 years ago
jsteube 1be98add82 Add missing note about changed potfile suffix in v3.10
8 years ago
jsteube 0d160ac537 Update fixed problems in changes.txt so far, prepare for eventual v3.21 bugfix release
8 years ago
jsteube cc1dca7a2b Fixed double free (actually, double fclose()) in opencl.c
8 years ago
jsteube 1eb7987081 Add a note about SAP CODVN B (BCODE) and SAP CODVN F/G (PASSCODE) optimization
8 years ago
jsteube daddffa3dc Status view: Show core-clock, memory-clock and execution time in benchmark-mode in case --machine-readable is activated
8 years ago