1
0
mirror of https://github.com/hashcat/hashcat.git synced 2024-12-22 22:58:30 +00:00
Commit Graph

2660 Commits

Author SHA1 Message Date
philsmd
cccb4fdaf4
no need for OPTS_TYPE_HASH_COPY in -m 29600 2022-07-30 11:58:40 +02:00
philsmd
0822930471
fix length of salt_buf for -m 29600 2022-07-30 11:54:50 +02:00
Konrad Goławski
f7ba563a28 TrueCrypt modules code cleanup 2022-07-25 15:53:51 +02:00
Konrad Goławski
2bd1861a83 New LUKS modules code cleanup 2022-07-22 18:49:02 +02:00
Tom S
23a5059743 fixed development func names (Sorry folks xD!) 2022-07-19 08:30:09 +01:00
Tom S
b0d99924e5 m29600, terra crypto wallet 2022-07-18 17:08:38 +01:00
Jens Steube
aa5becf1ad
Merge pull request #3379 from ventaquil/code-cleanup-pkcs8
24410/24420 modules cleanup
2022-07-17 15:59:30 +02:00
Konrad Goławski
8564be20eb 24410/24420 modules cleanup 2022-07-13 01:37:59 +02:00
Jens Steube
93427cab23
Merge pull request #3352 from philsmd/bitcoin_compat_address
Add -m 28505/28506, Bitcoin WIF, P2SH(P2WPKH)/compat address
2022-07-08 20:42:07 +02:00
Jens Steube
44be5967c9
Merge pull request #3355 from philsmd/murmur1_refactor
refactor -m 25700 = MurmurHash
2022-07-06 17:40:56 +02:00
Jens Steube
b4df5a61f1
Merge pull request #3342 from philsmd/murmur3_refactor
refactor/simplify code of MurmurHash3
2022-07-04 22:05:52 +02:00
philsmd
9f524afb28 refactor -m 25700 = MurmurHash 2022-07-02 11:53:53 +02:00
philsmd
caeffebbe0 Add -m 28505/28506, Bitcoin WIF, P2SH(P2WPKH)/compat address 2022-06-29 18:15:48 +02:00
philsmd
321d606b8e fix whitespace in -m 4410 kernel 2022-06-29 17:27:19 +02:00
Jens Steube
124e1fd40a
Merge pull request #3341 from philsmd/mul_mod128
fixes #3337: rename function mul_mod to mul_mod128 for BigNum lib
2022-06-26 17:14:48 +02:00
Konrad Goławski
ddb2d6e61a New LUKS v1 modules 2022-06-25 13:54:20 +02:00
philsmd
597e0bbe72 refactor/simplify code of MurmurHash3 2022-06-25 11:47:59 +02:00
philsmd
9cfb2abc97 rename function mul_mod to mul_mod128 for BigNum lib 2022-06-25 11:41:59 +02:00
piwvvo
6d941307ce added md5(sha1($pass).$salt) 2022-06-18 18:11:00 +02:00
Jens Steube
c53c28ed3a
Merge pull request #3302 from ventaquil/veracrypt-strings
VeraCrypt strings
2022-06-16 19:41:33 +02:00
Jens Steube
629c5e3169
Merge branch 'master' into hashcat_p2pkh 2022-06-14 15:14:52 +02:00
philsmd
754038ad16
fixes #3090 closes #3091: Added -m 2850x = Bitcoin WIF/P2PKH private key cracking 2022-06-11 11:44:05 +02:00
philsmd
4870a4b247
fixes vector bug in -m 27800 = MurmurHash 3 with -a 3 2022-06-11 11:27:25 +02:00
Jens Steube
15a0ad5903
Merge pull request #3314 from philsmd/29000_no_vector
use sha1_update_utf16beN () also in -m 29000
2022-06-10 18:06:25 +02:00
philsmd
469d2d1f0e
use sha1_update_utf16beN () also in -m 29000 2022-06-08 15:50:23 +02:00
philsmd
7c1fdfa84d
GID_CNT wasn't checked in some kernel functions 2022-06-08 15:33:25 +02:00
Konrad Goławski
fa78439181 VeraCrypt modules changes 2022-06-07 22:27:26 +02:00
Jens Steube
f4e1bdf675
Merge pull request #3293 from ventaquil/truecrypt-strings
TrueCrypt strings
2022-06-07 16:09:53 +02:00
Jens Steube
f930577382
Merge pull request #3309 from philsmd/radmin3_fix_private_local_conv
radmin3: fix private/local type problem
2022-06-06 19:14:49 +02:00
Jens Steube
6886a70692
Merge pull request #3308 from philsmd/radmin3_use_sha1_update_utf16beN
radmin3: use make_utf16beN_S () and sha1_update_utf16beN ()
2022-06-05 19:36:52 +02:00
philsmd
f80eb1ee13
radmin3: fix private/local type problem 2022-06-04 11:51:35 +02:00
philsmd
4241900ec4
radmin3: use make_utf16beN_S () and sha1_update_utf16beN () 2022-06-04 11:17:16 +02:00
philsmd
4ec7b83ddb
add make_utf16beN_S () and sha1_update_utf16beN () 2022-06-04 11:11:40 +02:00
Konrad Goławski
1c531780c1 TrueCrypt modules changes 2022-06-03 13:19:06 +02:00
Jens Steube
e94cc0f64e Fix SIMD use in -m 29100 on CPU 2022-06-02 20:33:18 +02:00
Jens Steube
af5edb06cc Fix SIMD use in -m 29000 on CPU 2022-06-01 12:55:24 +02:00
Jens Steube
b5839644a8
Merge pull request #3300 from philsmd/radmin3_fix_pre
radmin3: use hexadecimal instead of .incbin
2022-05-31 13:02:28 +02:00
Jens Steube
4a7337ba46
Merge pull request #3299 from philsmd/radmin3_fix_datalen_comment
radmin 3: update comment about PRECOMP_DATALEN size
2022-05-31 13:01:46 +02:00
philsmd
ff53873791
radmin3: use hexadecimal instead of .incbin 2022-05-30 18:00:06 +02:00
philsmd
c5e5d63c98
radmin 3: update comment about PRECOMP_DATALEN size 2022-05-30 17:07:07 +02:00
philsmd
79aad28519 radmin 3: remove whitespace, add credits to tests 2022-05-30 16:59:30 +02:00
Jens Steube
e0713889a0 Remove optimized kernels for -m 29200 since they are not faster than pure kernels (due to RSA bottleneck) 2022-05-30 16:43:02 +02:00
Jens Steube
907f0996b1
Merge pull request #3295 from piwvvo/master
Added Radmin3
2022-05-29 19:27:19 +02:00
piwvvo
acfd1a0773 fix -a3 2022-05-28 16:14:27 +02:00
piwvvo
b0ceb41e4a added Radmin3 2022-05-28 15:56:29 +02:00
philsmd
c5bf89a4c3
code style fixes for secp256k1 lib 2022-05-28 11:42:53 +02:00
Jens Steube
9b6c316c35
Merge pull request #3288 from tweqx/master
Add BLAKE2b-512($salt.$pass) and BLAKE2b-512($pass.$salt)
2022-05-26 20:11:33 +02:00
tweqx
42c4c1d72f In the a3 610 kernel single function, apply correctly the last two characters of the salt 2022-05-25 22:59:38 +02:00
tweqx
ebcf5bfe20 Partially revert 9ce30defc: apply salt in the a3 610 multi kernel 2022-05-25 20:43:32 +02:00
philsmd
592c3414b0
fix -m 29100 = Flask -a 0 rule problem 2022-05-24 15:27:26 +02:00
Jens Steube
5581665977 Rename -m 29500 to -m 29100 2022-05-23 15:46:24 +02:00
Jens Steube
2e8ba6ba2c Improve cracking performance of -m 29500 by writing directly into hmac buffers 2022-05-22 18:55:56 +02:00
tweqx
9ce30defcb Don't apply the salt in the a3 BLAKE2b($pass.$salt) optimized OpenCL code 2022-05-21 19:32:39 +02:00
tweqx
0a5575cde5 Add BLAKE2b-512($salt.$pass) and BLAKE2b-512($pass.$salt) 2022-05-21 15:09:05 +02:00
Jens Steube
446d82d8ea Fix -m 29500 in -a 1 mode multihash 2022-05-19 17:27:07 +02:00
Tom Stokes
bd890f3a82
CL upload
renamed to 29500
2022-05-17 09:19:15 +01:00
Jens Steube
e703f88f2e Rename -m 9902 to -m 29000 2022-05-09 16:50:11 +02:00
piwvvo
1ecfb8899f Added sha1($salt.sha1($username.':'.$pass, true)) 2022-05-07 02:09:27 +02:00
Tom Dohrmann
864fee3674 fix DES (14000) for more 16 or more passwords 2022-05-03 21:40:41 +02:00
philsmd
209b3960c7
remove extra leading space in inc_ecc_secp256k1.cl 2022-05-02 15:33:04 +02:00
Jens Steube
78a1048670 Fixed false negative on hash-types 8900, 15700, 22700, 27700 and 28200 if using the HIP backend 2022-04-17 11:47:33 +02:00
Jens Steube
2f4003cded Synchronize SCRYPT code for -m 28200 with -m 8900 as source 2022-04-15 20:33:11 +02:00
Jens Steube
8e532e6162 Fix sha512_hmac_init_global_utf16le_swap(); hmac doesn't have password length 2022-03-31 12:58:01 +02:00
Jens Steube
7b24986096 Add important checks for pw_len == -1 to avoid out of boundary read/writes 2022-03-31 11:45:58 +02:00
Jens Steube
753994bfe0 Fixed password reassembling function reporting an incorrect candidate in some cases when the correct candidate has zero length 2022-03-30 20:52:47 +02:00
Jens Steube
ab300310a0 Improve support for enc_len and aad_len in AES_GCM_GHASH to actually allow 32 bit value (before was only 29 bit) 2022-03-17 09:02:11 +01:00
philsmd
1b770fdea7
fix maximum password length in -O -m 10700 = PDF 2022-03-13 12:59:55 +01:00
Jens Steube
e5b64a29d1 Fix the length positioning of the AAD string used by AES GCM. The implementation was not working at all due to this bug, but also this feature is not used in any kernel so far and thus did not pop up. 2022-03-11 15:29:20 +01:00
Jens Steube
14f78d9910 Improve -m 28400 perfomance slightly because we know the password input is always larger than the maximum supported so we can get rid of the E[] expanding function 2022-03-10 13:15:17 +01:00
Jens Steube
2b89c69cc4
Merge pull request #3202 from Greexter/bitwarden-fix
Added parameter for second PBKDF2 iteration count for -m 23400, fixes #3033
2022-03-09 13:15:39 +01:00
Jens Steube
c94a26b382
Merge pull request #3196 from matrix/Amazon_AWS4-HMAC-SHA256
Added hash-mode: Amazon AWS4-HMAC-SHA256
2022-03-07 16:15:05 +01:00
Jakub
2a5ee51530
Merge branch 'master' into bitwarden-fix 2022-03-06 13:41:32 +01:00
Gabriele Gristina
6f45285919 DPAPI masterkey file v2 (context 3) 2022-03-06 00:55:47 +01:00
Gabriele Gristina
d5c545804b Added hash-mode: DPAPI masterkey file v1 (context 3) 2022-03-06 00:50:46 +01:00
Gabriele Gristina
fe96e26eff Prepare for DPAPI masterkey Context 3 2022-03-06 00:47:14 +01:00
Gabriele Gristina
0d282bbfb3 Added hash-mode: Kerberos 5, etype 18, DB 2022-03-05 12:59:38 +01:00
Gabriele Gristina
580afa985d Added hash-mode: Kerberos 5, etype 17, DB 2022-03-05 12:59:14 +01:00
Jens Steube
96715f7c09
Merge pull request #3197 from matrix/13100_format
Added support to use "John the Ripper" hash format with hash-type 13100
2022-03-04 22:37:26 +01:00
Lars Sætaberget
918b4cf7da Added kernel, module and unit-test for hash-mode 28400: bcryptsha512 2022-03-02 12:32:01 +01:00
Gabriele Gristina
7d636eeef9
Merge branch 'master' into 13100_format 2022-03-01 01:59:44 +01:00
Jakub
0147826870
Merge branch 'master' into bitwarden-fix 2022-03-01 00:29:44 +01:00
Jakub Štrom
2d79bc1a22 remove esalt param 2022-03-01 00:25:06 +01:00
Jakub Štrom
5154807c4e Remove esalt param 2022-03-01 00:01:43 +01:00
Jakub Štrom
9b66c01535 Add parameter for second iteration count 2022-02-28 23:16:12 +01:00
Jakub Štrom
74af4eced6 update module version 2022-02-28 21:47:59 +01:00
Jens Steube
95405ddc2a
Merge pull request #3200 from matrix/18200_format
Added support to use 'John the Ripper' hash format with hash-type 18200
2022-02-28 16:50:39 +01:00
Jakub Štrom
67ba1f2112 add new version fix 2022-02-27 23:29:15 +01:00
Jens Steube
c1df53b47c
Merge pull request #3175 from matrix/metal_vectors_21200
Added missing code to get vectors work with Metal on hash-type 21200
2022-02-27 22:07:30 +01:00
Gabriele Gristina
7e16335999 Added support to use 'John the Ripper' hash format with hash-type 18200 2022-02-27 12:15:17 +01:00
Jens Steube
5df0adc113
Merge pull request #3174 from matrix/metal_vectors_20900
Added missing code to get vectors work with Metal on hash-type 20900
2022-02-26 20:23:06 +01:00
Jens Steube
6618818746
Merge pull request #3173 from matrix/metal_vectors_20710
Added missing code to get vectors work with Metal on hash-type 20710
2022-02-26 20:22:58 +01:00
Gabriele Gristina
ca9656e983 Updated krb5tgs struct on 13100 kernels 2022-02-26 19:39:23 +01:00
Jens Steube
4ed01c2299
Merge pull request #3172 from matrix/metal_vectors_4710
Added missing code to get vectors work with Metal on hash-type 4710
2022-02-25 13:24:34 +01:00
Jens Steube
c356af5831
Merge pull request #3171 from matrix/metal_vectors_4510
Added missing code to get vectors work with Metal on hash-type 4510
2022-02-25 13:24:08 +01:00
Gabriele Gristina
98ce2496d5 Amazon AWS4-HMAC-SHA256 2022-02-23 22:20:18 +01:00
Gabriele Gristina
2d9302f879 Added missing code to get vectors work with Metal on hash-type 21200 2022-02-13 17:47:58 +01:00
Gabriele Gristina
35c7518e21 Added missing code to get vectors work with Metal on hash-type 20900 2022-02-13 17:45:50 +01:00
Gabriele Gristina
d4226059c0 Added missing code to get vectors work with Metal on hash-type 20710 2022-02-13 17:42:44 +01:00
Gabriele Gristina
4070ed0ab5 Added missing code to get vectors work with Metal on hash-type 4710 2022-02-13 10:54:25 +01:00
Gabriele Gristina
5fc3d7550e Added missing code to get vectors work with Metal on hash-type 4510 2022-02-13 10:48:20 +01:00
Gabriele Gristina
ed96ff242e Added missing address space on hash-type 27800 2022-02-13 08:02:29 +01:00
Jens Steube
ae3eeb1713
Merge pull request #3166 from matrix/metal_vectors
Metal: added support for vectors up to 4
2022-02-11 17:55:33 +01:00
Gabriele Gristina
b3d3b31c3e Metal: added support for vectors up to 4 2022-02-10 21:53:08 +01:00
philsmd
251ecc3b0b
fixes #3029: cracking long salts in -m 4510/4710 2022-02-09 16:43:24 +01:00
Gabriele Gristina
b0c6738289 Rename STR() to M2S(), part 2 2022-02-07 13:31:22 +01:00
Jens Steube
be75e4b4ea Rename STR() to M2S() to avoid future collisions and move from kernel source to command line parameter 2022-02-07 09:57:08 +01:00
Gabriele Gristina
9d36245d51 Kernels: Set the default Address Space Qualifier for any pointer, refactored / updated KERN_ATTR macros and rc4 cipher functions, in order to support Apple Metal runtime 2022-02-04 19:54:00 +01:00
Gabriele Gristina
e8fc803cdd Updated includes on hash-type 28600 kernel source 2022-01-23 14:18:02 +01:00
Gabriele Gristina
2c0b4cd20a
Merge branch 'hashcat:master' into metal_prepare_kernelIncludes_v2 2022-01-22 21:06:02 +01:00
b0lek
b1e0434bd7 changed mode number to 28600 2022-01-20 19:31:09 +01:00
Gabriele Gristina
2e4a136758 Refactored standard kernel includes in order to support Apple Metal runtime, updated backend, test units and status code 2022-01-18 22:52:14 +01:00
b0lek
415e95ab38 Adding PostgreSQL SCRAM-SHA-256 hash mode 2022-01-17 19:51:20 +01:00
Jens Steube
045ca5cb7a Fixed method how OPTS_TYPE_AUX* kernels are called in association mode, for instance WPA/WPA2 kernels 2022-01-05 10:46:00 +01:00
Jens Steube
5abda19fa8 Fix missing pws_pos refactorization in inc_types.h 2022-01-05 09:33:24 +01:00
Jens Steube
0abdcb1ae5 Rename GID_MAX to GID_CNT to avoid naming conflict with existing macro 2022-01-04 22:57:26 +01:00
Jens Steube
668d2179cd Kernels: Refactored standard kernel declaration to use a structure holding u32/u64 attributes to reduce the number of attributes 2022-01-04 18:07:18 +01:00
Jens Steube
6975cc0903
Merge pull request #2293 from seger672/m21420
Implement sha256($salt.sha256_bin($pass)) kernel
2021-12-29 11:43:33 +01:00
Jens Steube
0223913ad1
Update m21420_a0-pure.cl 2021-12-29 11:42:43 +01:00
Jens Steube
1f44c1c98f Add -a0 and -a3 kernel for ha256($salt.sha256_bin($pass)) 2021-12-29 00:00:49 +01:00
Gabriele Gristina
861e644057 OpenCL Backend: added workaround to make optimized kernels work on Apple Silicon 2021-12-24 17:30:49 +01:00
Jens Steube
cb7f99ef79 Renamed macro INLINE to HC_INLINE to avoid naming conflict with INLINE on MacOS 2021-12-24 16:40:43 +01:00
Jens Steube
0d304b68f1 Added hash-mode: Teamspeak 3 (channel hash) 2021-12-19 10:33:06 +01:00
Jens Steube
bf865d8bff Added hash-mode: Exodus Desktop Wallet (scrypt) 2021-12-14 13:46:20 +01:00
Jens Steube
4dc98b334a Fixed undefined function call to hc_byte_perm_S() in hash-mode 17010 on non-CUDA compute devices 2021-12-08 16:30:32 +01:00
Jens Steube
c01a2b1a9e Prepare -m 17010 kernel to work on CPU, this is not a full fix 2021-12-07 19:09:39 +01:00
Jens Steube
0bf0414dc5 Prepare -m 17010 kernel to work on HIP, this is not a full fix 2021-12-06 17:05:23 +01:00
Jens Steube
3331c2fad9 Use hc_byte_perm_S only for NV compute device in -m 17010 2021-12-05 22:03:18 +01:00
Jens Steube
3310707eb4 Reduce false positive reports from -m 21800 2021-11-22 19:58:08 +01:00
Jens Steube
b86f30c940 Fix some function declarations in OpenCL/inc_zip_inflate.cl 2021-11-22 19:57:37 +01:00
Jens Steube
eb3b452ab9 Update -m 21800 entropy test 2021-11-20 23:07:38 +01:00
Jens Steube
23db32a117 Update -m 21800 entropy test 2021-11-19 13:10:52 +01:00
Jens Steube
eb4b9d8c99 Electrum Wallet: Added new entropy-based check to test whether the decryption was successful or not 2021-11-18 11:41:55 +01:00
Jens Steube
d2ccd96da6 Added hash-mode: Windows Hello PIN/Password 2021-11-15 16:14:59 +01:00
Jens Steube
4213f83336 Update some typos in modules which caused them to fail if used from benchmark_deep.pl 2021-11-02 09:28:44 +01:00
Jens Steube
518ddeb53a Fix function declaration in -m 27800 kernel and some typos in MurMur based modules 2021-11-02 08:40:03 +01:00
Jens Steube
89cd5bd78b Remove inline static keyword in inc_vendor.h for HIP platform since it's the default setting with HIP 4.4 2021-11-02 08:12:13 +01:00
Jens Steube
aee8e559c4 PDF Kernel (10700): Improved performance on AMD GPU by using shared memory for the scratch buffer and disable inlining to save spilling
Inspired by https://github.com/reger-men/hashcat/blob/6.2.4/OpenCL/m10700-optimized.cl
2021-10-31 10:05:58 +01:00
Jens Steube
1d33b57144 PDF 1.7 Kernel: Improved performance on AMD GPU by using shared memory for the scratch buffer
Inspired by https://github.com/reger-men/hashcat/blob/6.2.4/OpenCL/m10700-optimized.cl
2021-10-30 20:16:45 +02:00
Jens Steube
d85ca3a752 Switch CRC64Jones lookup table to shared memory for speed improvement 2021-10-29 11:50:37 +02:00
Jens Steube
851a129d79 Fix datatypes in inc_zip_inflate.cl 2021-10-23 20:54:49 +02:00
Jens Steube
139ace28a9 Fixed out-of-boundary reads in hash-mode 22400 (AES Crypt) kernel 2021-10-22 19:05:43 +02:00
Jens Steube
c08ad6f587
Merge pull request #3007 from philsmd/whitespace_fix
whitespace and code style fixes
2021-10-10 13:33:11 +02:00
Jens Steube
d6f8f3089a Added hash-mode: CRC64Jones 2021-10-09 11:43:04 +02:00
philsmd
5ef522ed8f
whitespace and code style fixes 2021-10-08 17:38:54 +02:00
Jens Steube
d34616c423 Added hash-mode: CRC32C 2021-10-02 09:57:16 +02:00
Jens Steube
5e48f2a552 Fixed invalid handling of initialization value for -m 11500 2021-09-30 21:30:20 +02:00
Slattz
c717821f84 Add MurmurHash3 module 2021-09-27 21:07:23 +01:00
Jens Steube
db8de70ac8
Merge pull request #2988 from matrix/metamask_big
MetaMask: Increase the supported data len from 784b to 3136b and set pw-min to 8
2021-09-19 07:46:47 -04:00
Jens Steube
540c0dde81
Merge pull request #2877 from thatux/25400_salt
improve 25400: recover both owner and user; add user password to hash; better test
2021-09-11 20:56:18 +02:00
Jens Steube
aea0071b58
Merge pull request #2965 from philsmd/master
fixes #2674: added -m 27700 = MultiBit Classic .wallet (scrypt)
2021-09-10 20:24:06 +02:00