Commit Graph

491 Commits (15fb40bc87f115143447e5c927d140e9b1ca1e32)

Author SHA1 Message Date
Jens Steube 963a9772ba Fixed --remove was not applied in case all hashes have been cracked by help of potfile or weak-hash check
7 years ago
philsmd 4021d5744c
fixes #1175: custom charsets and --stdout triggered a missing mask error
7 years ago
philsmd 9b0821bb20
fixes #1162: visual indication if checkpoint quit is enabled
7 years ago
jsteube c04dd5c8b1 WPA cracking: Added support for WPA/WPA2 handshake AP nonce automatic error correction
7 years ago
jsteube a7ce8ee166 Added change to changes.txt
7 years ago
philsmd a2708e1063
fixes #1160: parsing/displaying -m 7000 = Fortigate hashes
7 years ago
philsmd 522c047860
min pass length init: typo fixed
7 years ago
philsmd 8bd6001072
fixes #1153: incorrect error message when --keyspace combined with custom charsets was used
7 years ago
jsteube 89f8739dde Fixed overflow in bcrypt kernel in expand_key() function
7 years ago
philsmd 35c1f731b8
osx: some more volatile are required for luks/tc
7 years ago
jsteube b55b068ed3 Reordered changes.txt to match with upcoming release notes
7 years ago
jsteube 6b77606bdd Fixed recursion in loopback handling when session was aborted by the user
7 years ago
philsmd fbb1f92d2b
osx: -m 3200 = bcrypt needs a volatile variable
7 years ago
jsteube 54ad27da7d Session Management: Automatically set dedicated session names for non-cracking parameters, for example: --stdout
7 years ago
jsteube 5f7c3590ba Status screen: Do not try to clear prompt in --quiet mode
7 years ago
mhasbini 45cf65fdbd update changelog message
7 years ago
mhasbini a415ec7afb fix rule 'i' in host mode in case pos = length
7 years ago
philsmd 22d1129818
added -m 12001 = Atlassian (PBKDF2-HMAC-SHA1) #611
7 years ago
jsteube d431874cef Merge branch 'master' of https://github.com/hashcat/hashcat
7 years ago
jsteube 708adbc54b Fixed cracking of Plaintext (-m 99999) in case MD4 was used in a previous session
7 years ago
Jens Steube e82ce9243d Added support for filtering hccapx message pairs using --hccapx-message-pair
7 years ago
Jens Steube 0fc949ef69 Fixed cracking of PeopleSoft Token if salt length + password length is >= 128 byte
7 years ago
philsmd 86ea878755
tests: fixed timeout values
7 years ago
jsteube c094f3b511 Workaround added for NVidia OpenCL runtime: RACF kernel requires EBCDIC lookup to be done on shared memory
7 years ago
jsteube aa5ed1ca89 OpenCL Runtime: Added a warning about using Mesa OpenCL runtime
7 years ago
jsteube 62bc8689b7 Mask Checks: Added integer overflow detection for a keyspace of a mask provided by user
7 years ago
jsteube 5f58a25dcc Building: Removed compiler option -march=native as this created problems for maintainers on various distributions
7 years ago
jsteube c3251cebd8 Hardware Management: Bring back kernel exec timeout detection for NVidia on user request
7 years ago
Jens Steube dd55c1eb66 WPA: Changed format for outfile and potfile from essid:mac1:mac2 to hash:mac_ap:mac_sta:essid
7 years ago
jsteube 778f568d91 Prepare for v3.40 release
7 years ago
jsteube bbb4c74e85 OpenCL Kernel: Remove "static" keyword from function declarations; Causes older Intel OpenCL runtimes to fail compiling
7 years ago
jsteube b0be93c34e Fixed changes.txt ordering
7 years ago
jsteube 0aca372ce8 Hardware Monitor: In case NVML initialization failed, do not try to initialiaze NVAPI or XNVCTRL because they both depend on NVML
7 years ago
jsteube 4b3d39623c Restore: Add some checks on the rd->cwd variable in restore case
7 years ago
philsmd 49ba6cb05d
-m 13100 = Kerberos 5 TGS-REP: parser failed to correctly verify the hash
7 years ago
philsmd 6915bfad8b
keyfiles: for VeraCrypt/TrueCrypt keyfiles we need to free the memory in case of errors
7 years ago
philsmd 23368c7304
fix: added additional fclose () whenever an hash parsing error occurs
7 years ago
jsteube cc223123e9 OpenCL Kernel: Refactored read_kernel_binary to load only a single kernel for a single device
7 years ago
Jens Steube 7209b0562a Merge pull request #1075 from philsmd/master
7 years ago
jsteube 302f528796 OpenCL Kernel: Move kernel binary buffer from heap to stack memory
7 years ago
philsmd 437289c41e
mp: memory checks added to avoid leaks
7 years ago
jsteube c859cff25c File Reads: Fixed memory leak in case outfile or hashfile was not accessible
7 years ago
Jens Steube ddace83b41 Merge pull request #1072 from philsmd/master
7 years ago
jsteube ee96546cd7 Fix changes.txt
7 years ago
jsteube 9b1ce502b8 Hardware Monitor: Fixed several memory leaks in case hash-file writing (in case of --remove) failed
7 years ago
philsmd 553eddad49
-m 11400 = SIP digest authentication (MD5): added bound checks in parser
7 years ago
jsteube a9b0f1a559 Wordlists: Fixed memory leak in case access a file in a wordlist folder fails
7 years ago
jsteube 1fc24cbcd3 Mask Increment: Fixed memory leak in case mask_append() fails
7 years ago
jsteube 1f622abb9a Fix changes.txt
7 years ago
jsteube 0531d41c05 Merge branch 'master' of https://github.com/hashcat/hashcat
7 years ago
jsteube 53d6808794 Fixed pointer to local outside scope when using not specifying --markov-hcstat
7 years ago
philsmd c440dec867
file locking: check return value of fcntl ()
7 years ago
philsmd d92f8b1d82
memory: we should free this memory in case of error in folder.c
7 years ago
jsteube dc2ecc9dae Fixed pointer to local outside scope when using -j or -k
7 years ago
philsmd b285c04a21
added additional memory leak checks within the rule engine
7 years ago
jsteube 291c1bcdd2 Dispatcher: Fixed several memory leaks when an OpenCL error occurs
7 years ago
philsmd c1b89fb2ac
added return code check whenever fstat () was called
7 years ago
philsmd d1e3d64440
outfile check: out_files variable should be freed (also) in case of an error
7 years ago
jsteube 521c819842 CPU Affinity: Fixed memory leak when invalid cpu Id was specified
7 years ago
philsmd 6ef802a148
OpenCL platforms/devices: Fixed several memory leaks when a platform/device could not be used/initialized
7 years ago
jsteube 15f9a3ad83 Hardware Monitor: Fixed several memory leaks when no hardware monitor sensor is found
7 years ago
jsteube dc4f96f42e Fixed string not null terminated when reading maskfiles
7 years ago
jsteube 8ebd5188eb CID 1402518 (#1 of 1): String not null terminated
7 years ago
jsteube 63b7321be2 Fixed WPA/WPA2 cracking in case eapol frame is >= 248 byte
7 years ago
jsteube 9c5cfd17ac Added support for automatic merge of LM halfes when --show and --left is used
7 years ago
jsteube 366f5133ac Workaround added for AMDGPU-Pro OpenCL runtime: RAR3 kernel require a volatile variable to work correctly
7 years ago
philsmd 227c0be95e
resolves #1018: added -m 3910 = md5(md5($pass).md5($salt))
7 years ago
jsteube 8329704977 Commandline: Do some checks related to custom-charset options if user specifies them
7 years ago
Jens Steube 79513ce226 Building: Replaced linking of CRT_glob.o with the use of int _dowildcard
7 years ago
jsteube 7c5c7047ce Add missing changes log from previous merge
7 years ago
Jens Steube 9005b66626 Fixed clEnqueueNDRangeKernel(): CL_UNKNOWN_ERROR caused by an invalid work-item count during weak-hash-check
7 years ago
Jens Steube 778b64b680 Update changes
7 years ago
Jens Steube 65d5921eda Merge pull request #1020 from neheb/master
7 years ago
jsteube 717da7f4f2 Added support for loading hccapx files
7 years ago
Rosen Penev 2a2bd0e2b1
Restore strerror as %m is unsupported by the BSDs
7 years ago
philsmd 15a9644f2a
fixes #943: added -m 15000 = FileZilla Server >= 0.9.55
7 years ago
philsmd fe6309caa7
fixes #398: added -m 4110 md5($salt.md5($pass.$salt))
7 years ago
philsmd 8e689058d0
#398: add -m 4010 = md5($salt.md5($salt.$pass))
7 years ago
jsteube 2135ea3329 WPA: Changed format for outfile and potfile from essid:mac1:mac2 to hash:essid
7 years ago
philsmd dfd4084b3b
fixes #963: show all user's hashes if --show/--left was specified
7 years ago
philsmd ed74ce1aca
fixes #928: new mode -m 1411 = SSHA-256(Base64), LDAP {SSHA256}
7 years ago
jsteube e0c3f447da Added hash-mode 4520 = sha1($salt.sha1($pass))
7 years ago
philsmd 96e312ccb6
fixes #537: added -m 7000 = Fortigate (FortiOS)
7 years ago
jsteube ebcb6a050c Wordlists: Disable dictstat handling for hash-mode 3000 as it virtually creates words in the wordlist which is not the case for other modes
7 years ago
jsteube 1b8c2a29f1 Added hash-mode 14900 = Skip32
7 years ago
jsteube 0309afc273 OpenCL Device: Do a check on available constant memory size and abort if it's less than 64kB
7 years ago
jsteube 34aac18faf OpenCL Runtime: Updated AMDGPU-Pro driver version check, do warn if version 16.60 is detected which is known to be broken
7 years ago
jsteube ac5d274845 Sessions: Move out handling of multiple instance from restore file into separate pidfile
7 years ago
jsteube 84fcd8289f Files: Do several file and folder checks on startup rather than when they are actually used to avoid related error after eventual intense operations
7 years ago
jsteube 17548d3ee8 Helper: Added functions to check existence, type, read- and write-permissions and rewrite sources to use them instead of stat()
7 years ago
jsteube b7b2f1a79c Building: Add SHARED variable to Makefile to choose if hashcat is build as static or shared binary (using libhashcat.so/hashcat.dll)
7 years ago
Jens Steube 07c89833c9 Added hash-mode 14800 = iTunes Backup >= 10.0
7 years ago
philsmd 9327475b41 added -m 14700 = iTunes Backup < 10.0
7 years ago
philsmd d143ae25ab
docs update: mention the event_log () changes within the technical section
7 years ago
jsteube df0c61bf79 - Building: Split native compilation into two dedicated targets: "hashcat_static" and "hashcat_shared", default is "hashcat_static"
7 years ago
philsmd 6fe0173a79
#965: new hook function to support LZMA1/LZMA2 decompression for -m 11600 = 7-Zip
7 years ago
jsteube 5ea24d9bca Fixed duplicate detection for WPA handshakes with the same ESSID
7 years ago
jsteube edb7ae5658 Fixed rule 'O' (RULE_OP_MANGLE_OMIT) in host mode in case the offset + length parameter equals the length of the input word
7 years ago
jsteube dc843acf63 Fixed use of option --keyspace in combination with -m 2500 (WPA)
7 years ago
Jens Steube 5c5f8da9b1 Fixed DEScrypt cracking in BF mode in case the hashlist contains more than 16 times the same salt
7 years ago
philsmd b1a2c4f0f6
fixes #980: combinator attack needs special formula for max pass length
7 years ago
jsteube 8257883ec1 Added hash-mode 14600 = LUKS
7 years ago
philsmd 98fee66486
-m 11600 = 7-Zip: added support for parsing $7z$1... and $7z$2... hashes
7 years ago
jsteube a1c13778c7 Workaround added for AMDGPU-Pro OpenCL runtime: AES encrypt and decrypt Invertkey function was calculated wrong in certain cases
7 years ago
jsteube c7999c66bc Returncode: Added dedicated returncode (see docs/status_codes.txt) for shutdowns caused by --runtime and checkpoint keypress
7 years ago
jsteube 0fe6db6839 Sanity: Added sanity check to disallow --loopback in combination with --runtime
7 years ago
jsteube 038b915e2d Fixed runtime limit: No longer required so sample startup time after refactorization
7 years ago
jsteube 992bc01f3c Fixed parsing of hashes in case the last line did not include a linefeed character
7 years ago
Jens Steube e3ad2f9b7d Fixed buffer overflow in plaintext parsing code: Leading to segfault
7 years ago
jsteube b3067680a7 If the user specifies a folder to scan for wordlists instead of directly a wordlist, then ignore the hidden files
7 years ago
jsteube ad42dd59ac Fixed hash-mode 11400 = SIP digest authentication (MD5): Cracking of hashes which did not include *auth* or *auth-int* was broken
7 years ago
jsteube 78d73e64fe Workaround added for Intel OpenCL runtime: GPU support is broken, skip the device unless user forces to enable it
7 years ago
jsteube 33aeae6090 For CYGWIN prefer to use "opencl.dll" (installed by drivers) instead of optional "cygOpenCL-1.dll"
7 years ago
jsteube 6d8e938549 Added production flag in Makefile to disable all the GCC compiler options needed only for development
7 years ago
jsteube 1f756bf752 Include passwords for removed hashes present in the potfile to next loopback iteration
7 years ago
jsteube 1f266fb0f2 Added new event EVENT_WEAK_HASH_ALL_CRACKED if all hashes have been cracked during weak hash check
7 years ago
jsteube e1b5de12d5 Fixed potfile loading to accept blank passwords
7 years ago
jsteube dca74af23f Prepare for v3.30 release
7 years ago
jsteube a3159625b3 Update changes.txt regarding Iris Pro changes
7 years ago
Jens Steube 9d98d696c0 Merge branch 'master' of https://github.com/hashcat/hashcat
7 years ago
Jens Steube feb6d4f740 Fixed buffer overflow in status screen display in case of long non-utf8 string
7 years ago
jsteube a4f40ac226 Added old potfile detection, show warning message
7 years ago
jsteube 8a47c32537 Fixed display screen to show input queue when using custom charset or rules
7 years ago
Jens Steube b0ff13b496 Truecrypt/Veracrypt: Use CRC32 to verify headers instead of fuzzy logic, greatly reduces false positives from 18:2^48 to 3:2^64
7 years ago
jsteube 9f64f9e705 Removed *throttled* message from NVML as this created more confusion than it helped
7 years ago
jsteube 4a81601c0a Reenabled automatic status screen display in case of stdin used
7 years ago
jsteube 07078e8c14 Added hashcat32.dll and hashcat64.dll makefile targets for building hashcat windows libraries
7 years ago
jsteube 45aae6a178 Switched matching ADL device with OpenCL device by using PCI bus, device and function
7 years ago
Jens Steube f22836b35e Switched matching xnvctrl device with OpenCL device by using PCI bus, device and function
7 years ago
Jens Steube c77c9ff72e Switched matching NvAPI device with OpenCL device by using PCI bus, device and function
7 years ago
Jens Steube 2c82e53d38 Switched matching NVML device with OpenCL device by using PCI bus, device and function
8 years ago
jsteube fa5b5d298d Hash Parser: Improved error detection of invalid hex characters where hex character are expected
8 years ago
jsteube 72af615e8b WPA cracking: Reuse PBKDF2 intermediate keys if duplicate essid is detected
8 years ago
jsteube e4ba40dd7e OpenCL Runtime: Updated AMDGPU-Pro driver version check, do warn if version 16.50 is detected which is known to be broken
8 years ago
jsteube 24a3aff5ea Fixed mask length check in hybrid attack-modes: Do not include hash-mode dependant mask length checks
8 years ago
jsteube 4b9cb7bbcf Fixed hex output of plaintext in case --outfile-format 4, 5, 6 or 7 was used
8 years ago
Jens Steube cafd4b50e7 Merge pull request #919 from matrix/master
8 years ago
Gabriele Gristina 496c749b2b Add missings requirements for SHA-224 support
8 years ago
jsteube 767ad440b2 Fixed custom char parsing code in maskfiles in --increment mode: Custom charset wasn't used
8 years ago
jsteube 72599fd109 Fixed kernel loops in leading to slower performance in --increment mode
8 years ago
jsteube f424650c3b Fixed infinite loop when using --loopback in case all hashes have been cracked
8 years ago
jsteube ec5610271a New option --progress-only: Quickly provides ideal progress step size and time to process it per device based on the user hashes and selected options, then quit
8 years ago
jsteube f9ba94954b Added sanity check to disallow --speed-only in combination with -i
8 years ago
jsteube 58f458f489 Fix notes in changes.txt about potfile reading performance
8 years ago
jsteube 1342cf2ce3 Use $HEX[...] in case the password includes the separater character, increases potfile reading performance
8 years ago
jsteube 1be98add82 Add missing note about changed potfile suffix in v3.10
8 years ago
jsteube 0d160ac537 Update fixed problems in changes.txt so far, prepare for eventual v3.21 bugfix release
8 years ago
jsteube cc1dca7a2b Fixed double free (actually, double fclose()) in opencl.c
8 years ago
jsteube 1eb7987081 Add a note about SAP CODVN B (BCODE) and SAP CODVN F/G (PASSCODE) optimization
8 years ago
jsteube daddffa3dc Status view: Show core-clock, memory-clock and execution time in benchmark-mode in case --machine-readable is activated
8 years ago
jsteube 3c40b88eff Status: Do not show Recovered/Time as floats but as integers to reduce over-information
8 years ago
jsteube 813911788a Status: Do not show Recovered/Time when cracking < 1000 hashes
8 years ago
Christoph Heuwieser 30a710b69c fixed spelling and grammar
8 years ago
jsteube ac8c4d946a Fix benchmark of extreme slow hashes, updated changes.txt
8 years ago
jsteube 8a8d2065c1 Add a note in changes.txt about changed $HEX[] behaviour
8 years ago
jsteube 90f0aec707 Fixed a bug in hash-mode 11600 = (7-Zip) producing clEnqueueReadBuffer(): CL_INVALID_VALUE depending on input hash
8 years ago
Jens Steube 3240845cf3 Add some note about improved NVIDIA cracking performance
8 years ago
jsteube 4716f9c713 Fix some infos in changes.txt
8 years ago
jsteube 8805ca169b Prepare for v3.20 release
8 years ago
jsteube 710d2e9bdb Bug was in v3.10 as well so add a note
8 years ago
jsteube 45ffc764ed Fixed a bug in rule generator code when using the memory copy function
8 years ago
jsteube 5835f0991f Improved NSEC3 hashes parsing error detection
8 years ago
jsteube d0f7fee029 Fixed a bug when loading custom charset from file
8 years ago
jsteube 2bda020c83 Added new hash-mode 14400 = SHA1(CX)
8 years ago
Jens Steube 34e1ef6370 Improved default hashcat.hcstat
8 years ago
Jens Steube 0d949eea13 Fix some typos
8 years ago
jsteube 80a4f234f5 Update OpenCL runtime- and driver-requirements
8 years ago
jsteube 1edc129f8a Added core-clock and memory-clock to output in benchmark mode with --machine-readable enabled
8 years ago
jsteube 12ea82b821 Added support for --powertune-enable for AMD-GPU-PRO driver
8 years ago
Jens Steube 779662ea23 Fixed a bug when cracking a large salted hashlist: If a word is rejected this produces so high CPU load that cracking process doesn't start
8 years ago
jsteube f3626fa082 Added new hash-mode 99999 = Plaintext
8 years ago
jsteube 6d2ce0d71a Added option --keep-guessing to continue cracking hashes even after they have been cracked.
8 years ago
jsteube 313bdd5e5b Added a note
8 years ago
jsteube bb98a8c8e1 Update changes.txt
8 years ago
jsteube 554c2f9e28 Add notes to changes
8 years ago
jsteube eeb8210951 Added the current first and last password candidate test queued for execution per device on status view
8 years ago
jsteube d3d9b4e679 Reduce max. number of allowed function calls per rule from 256 to 32 to save GPU memory
8 years ago
jsteube e9d6d06300 Add a note in changes.txt for last change
8 years ago
jsteube 3daf0af480 Added docs/credits.txt
8 years ago
jsteube c8858cd969 Abort session after NUM seconds of --runtime but do not count time in pause mode
8 years ago
jsteube 200938ca42 Replaced uints with enums types
8 years ago
jsteube caf2a7da6d Use .gitmodules to handle OpenCL headers depency
8 years ago
Jens Steube a289c37ecf Allow loading of bcrypt hashes with signature $2b$ (February 2014)
8 years ago
jsteube 71a8459d85 Two new modes added:
8 years ago
Jens Steube 7bac5dd3af Added some missing description for a workaround
8 years ago
Jens Steube 687b4a816d Prepare v3.10 release
8 years ago
philsmd 665e960093
sanity check: do not allow mask files or increment w/ --skip/--limit
8 years ago
philsmd ed8315ba21
add sanity check to disallow --show and --outfile-autohex-disable
8 years ago
philsmd 0413806a04
skip periodic status updates in stdin+stdout mode to prevent output pollution
8 years ago
philsmd 14677e915f new feature: allow -o to be used in stdout mode
8 years ago
Michael Sprecher 602e392b80
Fixed a bug where some kernels used COMPARE_M_SIMD instead of COMPARE_S_SIMD in singlehash mode
8 years ago
Jens Steube bdecbbee1a Merge pull request #446 from usernamestaken/master
8 years ago
radix cadafefcc0
update changes.txt
8 years ago
Michael Sprecher 7593db9483
Added new hash-mode 13900 = OpenCart
8 years ago
jsteube 8acf5b3879 Add support for @ rule (RULE_OP_MANGLE_PURGECHAR) to use on GPU
8 years ago
jsteube 0154d636bf Slightly increased NVidias rule-processing performance by using generic instructions instead of byte_perm()
8 years ago
jsteube d3a95a67ae Fixed a bug where hashcat did not take into account how long it takes to prepare a session when auto-aborting with --runtime is in use
8 years ago
jsteube c837df09ae Workaround for OpenCL runtimes which do accept -I parameter in the OpenCL kernel build options, but do not allow quotes
8 years ago
jsteube 2b7e36b042 Output cracked hashes on Windows using \r\n and not \n
8 years ago
Jens Steube 62390b9cfa Fixed a bug where hashcat reported an invalid password for a zero-length password in LM
8 years ago
jsteube e56a4e9c60 Workaround OpenCL runtimes that do not accept -I parameter in the OpenCL kernel build options even if this is an OpenCL standard option
8 years ago
jsteube e2dbaa6efa Do not error and exit if an OpenCL platform has no devices, just print a warning and continue with the next platform
8 years ago
Jens Steube 6ba0eb8b39 Get rid of exit() calls in OpenCL wrapper library with the goal to have a better control which error can be ignored under special circumstances
8 years ago
jsteube 3fa2d10914 Allow the use of enc_id == 0 in hash-mode 10600 and 10700 as it takes no part in the actual computation
8 years ago
jsteube 49f693a1c9 Replace LINUX macro with compiler predefined macro __linux__
8 years ago
jsteube 96f2ade4bb Replace DARWIN macro with __APPLE__
8 years ago
jsteube 2043338859 Rewrite some code to workaround strict aliasing rule violation for older compilers
8 years ago
Jens Steube 5909bbb7b7 Make use of cl_context_properties[] to clCreateContext(), even if OpenCL specification allow the use of NULL, some runtimes fail without
8 years ago
philsmd a5700bf4ef
fixed problem where hashcat did not remove WPA/WPA2 hashes found in potfile
8 years ago
philsmd f326c5de4c Merge remote-tracking branch 'upstream/master'
8 years ago
philsmd 067c0b8e83
this fixes #400: --loopback was not working
8 years ago
jsteube fc2b20b273 Fixed a bug where hashcat crashes in case of a scrypt P setting > 1
8 years ago
jsteube b58f7a4675 Fixed a bug where hashcat crashes for accessing deallocated buffer if user spams "s" shortly before hashcat shuts down
8 years ago
jsteube ad00844b26 The Time.Estimated attribute in status display should also show --runtime limit if user set it
8 years ago
jsteube 7b84980e4b Fixed a bug where hashcat did not check the return of realpath() and crashes uncontrolled if the path does not exist
8 years ago
Jens Steube 3260efbb01 Update changes.txt
8 years ago
jsteube 67a8d97675 Remove old beta notes
8 years ago
jsteube e8aefb412c Reenable --gpu-temp-retain (65c by default), now that we have fan set support on Linux and Windows
8 years ago
jsteube 2bd49e6720 Added --gpu-temp-retain support for windows through nvapi
8 years ago
jsteube 9a970c0955 Added support for XNVCTRL on Linux to add support for --gpu-temp-retain for NVidia GPU
8 years ago
jsteube 5542e46022 Added option --stdout to print candidates instead of trying to crack a hash
8 years ago
jsteube b9eefd9b20 Added new hash-mode 13800 = Windows 8+ phone PIN/Password
8 years ago
jsteube d329451cc1 Here it is: --powertune-enable for nvidia -- Works on both linux and windows
8 years ago
jsteube 19e36694da Added support for --gpu-temp-retain for nvidia devices on windows
8 years ago
Jens Steube e97fa06a7a Added current engine clock and current memory clock to the status display (ADL only atm)
8 years ago
philsmd 15c0995f4e
docs: added more notes about --machine-readable and replaced all changes about --status-automat
8 years ago
radix 2b2a0c585e
Change --status-automate to --machine-readble. The former didn't really illustrate the point of the command though the functionallity is great to have. Updated ASCII tables around options output.
8 years ago
jsteube 3a42ab3577 Fix changes
8 years ago
Jens Steube 5d5d1a5843 More VeraCrypt stuff; SHA256 kernels missing and --veracrypt-pim missing
8 years ago
Jens Steube 567fcfe176 Enabled support of --status-automat in combination with --benchmark for automated benchmark processing
8 years ago
Jens Steube c78d7568e6 Add some missing changes
8 years ago
Jens Steube 7a4ab2b42d Prepare for WinZip integration
8 years ago
jsteube b5a71dca58 Add more informative help text in case of faulty or no OpenCL installation
8 years ago
jsteube e47030ed7d Prepare to rename project into hashcat
8 years ago
jsteube 16af77af18 Extended password length up to 32 for 7zip
8 years ago
Jens Steube 72e3821a4c Simplify auto-tuning and benchmark routines
8 years ago
Jens Steube 0b3743ce94 - Added inline declaration to functions from simd.c, common.c, rp.c and types_ocl.c to increase performance
8 years ago
Jens Steube c297678536 Restrict loopback option to straight attack-mode
8 years ago
Jens Steube ef2aba2e44 Update changes.txt; New layout
8 years ago
Jens Steube 9294aaccae Merge pull request #311 from fgaudreault/master
8 years ago
Francois Gaudreault 5218a6d251 Fix Changes
8 years ago
Francois Gaudreault f76b9d0013 Adding Tests, fix one compile warning
8 years ago
Jens Steube aae2f97f2b Add a note about duplicate rules removal
8 years ago
Jens Steube 13b2758084 Added parameter --potfile-path to override default potfile path
8 years ago
Jens Steube 8d34f3f266 Add note about fixed issue #288 in changes.txt
8 years ago
Michael Sprecher 0dcb762a8e
Added new hash mode -m 125 = ArubaOS
8 years ago
Jens Steube 67c1500cc2 Update CHANGES
8 years ago
philsmd b3dfd7057e fixed -m 10200 = Cram MD5 parser: check for NULL pointers ASAP, check base64 input length
8 years ago
Fist0urs 52b17a602f New format -m 13400, Keepass 1 (AES/Twofish) and Keepass 2 (AES)
8 years ago
philsmd 9b75b245d5 fixed base64_decode () input length validation for -m 8900
8 years ago