Commit Graph

1506 Commits (3e08750900dba5d0a1b997205c501f99e8a79665)

Author SHA1 Message Date
jsteube 14983a7542 Simplify RACF kernel
7 years ago
jsteube 1f42377931 Simplify Lotus Notes/Domino 5 kernel
7 years ago
jsteube c68191e47a Add pure kernels for DNSSEC (NSEC3)
7 years ago
jsteube 54eb0b158d Prepare DNSSEC (NSEC3) optimized kernel for pure kernel version
7 years ago
jsteube c2a8ae0207 Add pure kernels for WBB3 (Woltlab Burning Board)
7 years ago
jsteube 7cf3c29ef5 Mix in pure kernel functions to DNSSEC (NSEC3)
7 years ago
jsteube aafda5fa1b Add pure kernels for Citrix NetScaler
7 years ago
jsteube 5da64a1a43 Mix in pure kernel functions to SAP CODVN F/G (PASSCODE)
7 years ago
jsteube bc6b8ca1c9 Mix in pure kernel functions to SAP CODVN B (BCODE)
7 years ago
jsteube 89d52f8209 Add pure kernels for Kerberos 5 AS-REQ Pre-Auth etype 23
7 years ago
jsteube af6052d34b Revert some invalid rename of kernel files
7 years ago
jsteube 2802f1d592 Fix vector function calls and datatypes
7 years ago
jsteube 1eb249c5b4 Add pure kernels for IPMI2 RAKP HMAC-SHA1
7 years ago
jsteube 83d37ebeff Add pure kernels for FortiGate (FortiOS)
7 years ago
jsteube cbd8f81a1c Add pure kernels for RipeMD160
7 years ago
jsteube 6946329b02 Fix BF pure kernels for NetNTLMv2
7 years ago
jsteube a9fed50ce0 Add pure kernels for NetNTLMv2
7 years ago
jsteube 443fa960d3 Fix vector function calls
7 years ago
jsteube 50aeade65c Add pure kernels for NetNTLMv1 / NetNTLMv1+ESS
7 years ago
jsteube 5d137ba036 Add pure kernels for IKE-PSK SHA1
7 years ago
jsteube 942b7068be Add pure kernels for IKE-PSK MD5
7 years ago
jsteube b541e46b9b Add pure kernels for Half MD5
7 years ago
jsteube e0a565234a Optimized -m 7700 for ROCm
7 years ago
jsteube 332396a003 Fix SCRYPT on ROCm
7 years ago
jsteube a85be1d0f0 Fix some const keywords in inc_truecrypt_xts.cl
7 years ago
jsteube 02e2279d59 Optimized -m 8500 for ROCm
7 years ago
jsteube 5bcda7d05a Optimized -m 5300 and -m 5400 for ROCm
7 years ago
jsteube 772441448a Optimized -m 8000 for ROCm
7 years ago
jsteube 9562d07264 Replace bitwise swaps with rotate() versions for AMD
7 years ago
jsteube 3125a756d9 Remove some AMD _unroll restrictions no longer required with ROCm
7 years ago
jsteube 4dca908cdf Fix a typo in OpenCL/m01460_a3-optimized.cl
7 years ago
jsteube 4c71bc984e Fix const keywords in -m 8600
7 years ago
jsteube c255a967df Fix some types in rotate functions
7 years ago
jsteube c289fcb2b0 Merge branch 'master' of https://github.com/hashcat/hashcat
7 years ago
jsteube 5e34ec348e Optimize kernels for ROCm 1.6
7 years ago
jsteube 27edc07c2f Add pure kernels for iSCSI CHAP authentication, MD5(CHAP)
7 years ago
jsteube e9821a01ba Add pure kernels for sha1($salt.$pass.$salt)
7 years ago
jsteube 9515927cf7 Add pure kernels for sha1(md5())
7 years ago
jsteube 1fdb9d1d7e Add pure kernels for sha1($salt.sha1($pass))
7 years ago
jsteube 15d725e6cc Add pure kernels for sha1(sha1($pass))
7 years ago
jsteube 4e97a4db24 Add pure kernels for md5(sha1($pass))
7 years ago
jsteube 03bb234045 Preparation for WPA/WPA2 AES-CMAC: works till PMK
7 years ago
jsteube 441434840c Fix broken -m 7900 after migration to pure kernel
7 years ago
jsteube eae9329761 Workaround some AMD JiT compiler segfault on complex kernels
7 years ago
jsteube 920911b56e Migrate MD5-PIX and MD5-ASA to run as optimized kernels
7 years ago
jsteube beb6ee2061 Add OPTI_TYPE_OPTIMIZED_KERNEL
7 years ago
jsteube fbea72ebd6 Renamed default kernels to optimized kernels
7 years ago
jsteube 2616d54794 Add -L kernel for md5(strtoupper(md5($pass)))
7 years ago
jsteube 0e7d40dd3d Add -L kernel for md5($salt.md5($pass.$salt))
7 years ago
jsteube ad9ee5c5b1 Add -L kernel for md5($salt.md5($salt.$pass))
7 years ago
jsteube 80324918e9 Add -L kernel for md5(md5($pass).md5($salt))
7 years ago
jsteube 945cf9be2f md5($salt.$pass.$salt)
7 years ago
jsteube 50760b57e4 Add -L kernel for md5(.md5()), MediaWiki B type
7 years ago
jsteube d08c7689bb Add -L kernel for md5(md5(s).md5(p)), MyBB 1.2+, IPB2+
7 years ago
jsteube 90a8f58459 Add -L kernel for md5(md5()), vBulletin, PHPS
7 years ago
jsteube e863a12624 Some fixes for inc_hash_sha224.cl and inc_hash_sha384.cl
7 years ago
jsteube fe38379d0d Add -L kernel for SHA224
7 years ago
jsteube dbf74b68b2 Add -L kernel for Domain Cached Credentials (DCC), MS Cache
7 years ago
jsteube cc4ff214d6 Add -L kernel for NTLM
7 years ago
jsteube b2f3bfb06c Add -L kernel for MD4
7 years ago
Jens Steube 3d9b071e1e Improve CPU cracking speed by replacing vector comparison functions with the more advanced ones available on CPU
7 years ago
jsteube 2dd1833998 Move from ld.global.v4.u32 to ld.const.v4.u32 in _a3 kernels
7 years ago
jsteube cd313c9c28 Add -L kernel for MySQL4.1/MySQL5
7 years ago
jsteube 757f3a39c2 Accidentially pushed experimental -m 2500 kernel
7 years ago
jsteube 8434e451ef Add -L support for all SHA512 based generic hashes
7 years ago
jsteube 7205f450dd Backport more HMAC functions in inc_hash_xxx.cl from global to private
7 years ago
jsteube 0334cdb277 Fix some datatypes
7 years ago
jsteube 5c75eb84b0 Add -L support for all SHA256 based generic hashes
7 years ago
jsteube e2371540e0 Add missing kernel in -m m00150_a1-pure.cl and m00160_a1-pure.cl
7 years ago
jsteube c4098e2230 Fix invalid use of a non-vector function from within a vector function
7 years ago
jsteube e4683aebb8 Add -L support for all sha1 based generic hashes
7 years ago
jsteube 696afc2a1b Fix selector in switch_buffer_by_offset_1x64_be_S()
7 years ago
jsteube 4e0972ce3a Add xxx_update_vector_swap(), xxx_update_vector_utf16le_swap() and xxx_update_vector_utf16beN() for later use
7 years ago
jsteube 9c6c21490f Add *_hmac_init_swap for later use
7 years ago
jsteube f03156b05e Add switch_buffer_by_offset_1x64_be_S() and code generators for later use
7 years ago
jsteube 5707fed499 Add example -L kernel for algorithms using HMAC where the password is the data
7 years ago
jsteube 994e7efc91 Add example -L kernel for algorithms using HMAC where the password is the key
7 years ago
jsteube 9c12459852 Add HMAC vector functions to inc_hash_*
7 years ago
jsteube 8537ae9f8e Add example -L kernel for algorithms with prepended salt in utf16le
7 years ago
jsteube 2191af7a8e Fix datatype in sha384_update_vector_utf16le() sha512_update_vector_utf16le()
7 years ago
jsteube c512e0c01a Add example -L kernel for algorithms with appended salt in utf16le
7 years ago
jsteube c082bea018 Add missing swaps to -m 6100
7 years ago
jsteube 5437de75ea Add some missing swaps to -m 1700 and -m 10800
7 years ago
jsteube ec816485c9 Add example -L kernel for algorithms with appended salt
7 years ago
jsteube 0113aedfdd Unify some variable names in pure kernels
7 years ago
jsteube facf7ad534 Add example -L kernel for algorithms with prepended salt
7 years ago
jsteube 9b6c6df53d Add xxx_nit_vector_from_scalar() to all inc_hash_xxx.cl includes
7 years ago
jsteube 728be2f587 Add missing -a0 and -a1 -L kernel for -m 6100 and -m 10800
7 years ago
jsteube 4b6b063017 Add example -L kernel for algorithms with lookup table
7 years ago
jsteube 86e87f8957 Add example -L kernel for 64 bit based algorithms
7 years ago
jsteube 54b7505473 Add host modifications for -a 0 in combination with -L and modify an example kernel
7 years ago
jsteube 2c79d26778 Add -m 10700 pure kernel for -L support
7 years ago
jsteube 97390a9332 Fix -m 10700 if used on CPU
7 years ago
jsteube 093cf9af42 Fix datatype used in sha384_hmac_init_global_swap()
7 years ago
jsteube 28de23ec3e Simplify -m 10700 a bit
7 years ago
Jens Steube e5a59a6611 Fix SIMD issue
7 years ago
jsteube e70cc986da Small fix for SHA384 includes
7 years ago
jsteube 8a6e3a5275 Add support in HMAC for passwords larger than block size of the underlaying hash
7 years ago
jsteube f619811b70 Remove PBKDF2-HMAC-MD5 includes password length limit
7 years ago
jsteube 97020f6521 Vectorized Ethereum Wallet + SCRYPT and added support for long passwords
7 years ago
jsteube a91d048c04 Vectorized Ethereum Wallet, PBKDF2-HMAC-SHA256 and added support for long passwords
7 years ago
jsteube 25fba33901 Vectorized DPAPI masterkey file v1 and v2 and added support for long passwords
7 years ago
jsteube 32329cf3f4 Vectorized Juniper/NetBSD sha1crypt and added support for long passwords
7 years ago
jsteube 0da85fc1fd Vectorized iTunes backup >= 10.0 and added support for long passwords
7 years ago
jsteube de9d026bb0 Vectorized iTunes backup < 10.0 and added support for long passwords
7 years ago
jsteube 8f73d356f2 Vectorized LUKS and added support for long passwords
7 years ago
jsteube b1a88da83e Vectorized WinZip and added support for long passwords
7 years ago
jsteube 1049fa386a Add OPTI_TYPE_SLOW_HASH_SIMD_LOOP in interface.c where it was missing
7 years ago
jsteube 3141c14b0f Refactor OpenCL kernels to use normalized AES functions from inc_cipher_aes.cl
7 years ago
jsteube 709cfa2e91 Added long passwords support for KeePass 1 (AES/Twofish) and KeePass 2 (AES)
7 years ago
jsteube 837b5a31d1 Added long passwords support for AxCrypt
7 years ago
jsteube dd14b798c3 Vectorized WPA/WPA2 PMK OpenCL kernel
7 years ago
jsteube fc32b24236 Vectorized RAR5 and added support for long passwords
7 years ago
jsteube da6bfc130e Fix invalid const keyword in OpenCL kernel function header
7 years ago
jsteube 933fa47d21 Vectorized Android FDE (Samsung DEK) and added support for long passwords
7 years ago
jsteube edf904f309 Vectorized MS-AzureSync PBKDF2-HMAC-SHA256 and added support for long passwords
7 years ago
jsteube af46a1560b Vectorized Blockchain, My Wallet and added support for long passwords
7 years ago
jsteube a1321d2d64 Added long passwords support for BSDi Crypt, Extended DES
7 years ago
jsteube 02ce227ff1 Vectorized Oracle T: Type (Oracle 12+) and added support for long passwords
7 years ago
jsteube 6e57aa1c0f Vectorized eCryptfs and added support for long passwords
7 years ago
jsteube 729c5f09bc Vectorized PBKDF2-HMAC-SHA1 and added support for long passwords
7 years ago
jsteube eda88e6c84 Vectorized PBKDF2-HMAC-MD5 and added support for long passwords
7 years ago
jsteube d3e6ae42f0 Added long passwords support for 7-Zip
7 years ago
jsteube 27a57383f0 Vectorized Password Safe v3 and added support for long passwords
7 years ago
jsteube 0fae961111 Vectorized PBKDF2-HMAC-SHA256 and added support for long passwords
7 years ago
jsteube e455561f77 Add -L support for -m 10800 in combination with -a 3
7 years ago
jsteube 5de48182b4 Fixed max password length limit in mode 10500
7 years ago
jsteube bedc481390 Added long passwords support for SAP CODVN H (PWDSALTEDHASH) iSSHA-1
7 years ago
jsteube f4301c9c22 Optimize use of AES128 and AES256 in Office 2007
7 years ago
jsteube e2bc2a54c8 Optimize use of AES256 in Office 2013
7 years ago
jsteube 99dfdf466d Optimize use of AES128 in Office 2010
7 years ago
jsteube ced2608326 Optimize Office 2007 and 2010 OpenCL _loop kernel
7 years ago
jsteube 8916de538a Vectorized MS Office 2013 and added support for long passwords
7 years ago
jsteube 51470b2b04 Vectorized MS Office 2010 and added support for long passwords
7 years ago
jsteube 61f39b37d2 Vectorized MS Office 2007 and added support for long passwords
7 years ago
jsteube 17b003b355 Vectorized Lotus Notes/Domino 8 and added support for long passwords
7 years ago
jsteube df3890b49d Added long passwords support for SCRYPT
7 years ago
jsteube ccd85f345d Vectorized 1Password, cloudkeychain and added support for long passwords
7 years ago
jsteube d63e5f259f Remove some old code from -m 7900
7 years ago
jsteube 6cbd2acd24 Added long passwords support for Drupal7
7 years ago
jsteube 819b53eb1d Added long passwords support for sha256crypt $, SHA256 (Unix)
7 years ago
jsteube 7fec4f27d8 Vectorized OSX v10.8+ (PBKDF2-SHA512) and added support for long passwords
7 years ago
jsteube b323682185 Merge branch 'master' of https://github.com/hashcat/hashcat
7 years ago
jsteube f8cae33435 Fix some kernel headers
7 years ago
philsmd 03f4e2b3dc minor typo fixed in comment for the new update() functions
7 years ago
jsteube 195e3c744c Vectorized TrueCrypt PBKDF2-HMAC-Whirlpool and added support for long passwords
7 years ago
jsteube 81c9e3eb4f Backport 1024 and 1536 bit kernel for refactored -m 6212
7 years ago
jsteube 5105bc95a7 Add missing -m 6100 pure kernel for -a 3
7 years ago
jsteube 3c2e2c505e Add -L support for -m 6100 in combination with -a 3
7 years ago
jsteube f2067d6962 Vectorized TrueCrypt PBKDF2-HMAC-RipeMD160 and added support for long passwords
7 years ago
jsteube 55874ec853 Vectorized VeraCrypt PBKDF2-HMAC-SHA256 and added support for long passwords
7 years ago
jsteube 907b065e00 Vectorized TrueCrypt PBKDF2-HMAC-SHA512 and added support for long passwords
7 years ago
jsteube c9e98e48d3 Added long passwords support for Samsung Android Password/PIN
7 years ago
jsteube 5eb76ccdde Vectorized Password Safe v3 and added support for long passwords
7 years ago
jsteube fc100a852b Added hash-mode 2501 = WPA/WPA2 PMK
7 years ago
jsteube 91f7acbde3 Remove more unused functions after refactor of -m 6x00 kernels
7 years ago
jsteube 1dfdefae69 Vectorized LastPass + LastPass sniffed kernel and added support for long passwords
7 years ago
jsteube c3f0bb77dd Vectorized AIX {ssha1} kernel and added support for long passwords
7 years ago
jsteube 2e78cf1d58 Vectorized 1Password, agilekeychain kernel and added support for long passwords
7 years ago
jsteube a8a1fe1b4f Vectorized AIX {ssha512} kernel and added support for long passwords
7 years ago
jsteube bb1341015f Vectorized AIX {ssha256} kernel and added support for long passwords
7 years ago
jsteube 35e1ee6612 Functions append_0x02() no longer required after rewrite of -m 8800
7 years ago
jsteube ccc9e46508 Vectorized Android FDE <= 4.3 kernel and added support for passwords up to length 256
7 years ago
jsteube cbeb9c6e0c Remove unused functions from -m 2500
7 years ago
jsteube d806aab2c3 Remove some unused functions
7 years ago
jsteube b03382b334 Get rid of old truncate_block()
7 years ago
jsteube 64704f36c2 Add pure kernel for -m 6300
7 years ago
jsteube 34c85a659d Refactor -m 500 and -m 1600 to use new truncate_block() functions
7 years ago
jsteube a22da36a00 Add different code generators for truncate_block(), add results to inc_common.cl and make use of them in m01800-pure.cl
7 years ago
jsteube b9b2112b64 Add pure kernel for -m 1800
7 years ago
jsteube 8e1759650b Add -L support for -m 1700 in combination with -a 3
7 years ago
jsteube 58a66cf31d Fix function declaration of switch_buffer_by_offset_8x4_carry_be_S()
7 years ago
jsteube a009f239d5 Backport generated scalar code to vector code
7 years ago
jsteube fbfe81a0a1 Replace code in switch_buffer_by_offset_carry_be_S() with code generated with code generators
7 years ago
jsteube b07b73f525 Add switch_buffer_by_offset_8x4_be_S() to inc_common.cl
7 years ago
jsteube 6feb0a1630 Rename switch_buffer_by_offset_64x1_le_S() to switch_buffer_by_offset_1x64_le_S()
7 years ago
jsteube 2a50c7ba61 Remove debugging line
7 years ago
jsteube cd5223eb2f Replace code in switch_buffer_by_offset_be_S() with code generated with code generators
7 years ago
jsteube 521ece537c Replace code in switch_buffer_by_offset_64x1_le_S() in amp_a1.cl with generated code from code generators
7 years ago
jsteube 62d695d572 Rename switch_buffer_by_offset_le_S() to switch_buffer_by_offset_64x1_le_S() in amp_a1.cl
7 years ago
jsteube 48ce6cb71d Add append_0x80_8x4_S() and replace code in switch_buffer_by_offset_le_S() with generated code from code generators
7 years ago
jsteube f5dca399ad Add -L support for -m 1600
7 years ago
jsteube b0d5995689 Backport changes from inc_hash_md5.cl to inc_hash_md4.cl
7 years ago
Jens Steube 56dc8ae359 Add two functions md5_update_global_utf16le_swap() and md5_update_global_swap() for later use
7 years ago
jsteube 165380c454 Simplify WPA/WPA2 cracking kernel
7 years ago
jsteube 52c1e15f3f Move kernel-code for -L to standalone files with -pure suffix
7 years ago
jsteube 194af74e91 Add support for maximum bcrypt password length
7 years ago
jsteube 7914e075f6 This patch is an example of how to modify a fast -a 3 kernel to support password lengths up to 256
7 years ago
jsteube cefd2ddb94 Tune AMD unroll settings for AMD-GPU-PRO 17.40
7 years ago
jsteube f7a8e7c54b Multiple changes:
7 years ago
jsteube c918173fcf Get rid of comb_t which can be safely replace with pw_t now
7 years ago
jsteube 045ac7d8e7 Modify amp_a1 to work with password length 256
7 years ago
Jens Steube c2a770631f Merge pull request #1284 from neheb/master
7 years ago
Rosen Penev 2f3171fd98
Fix signed overflow warnings
7 years ago
jsteube c59432a760 Add hcstat2 support to enable masks of length up to 256, also adds a filetype header
7 years ago
jsteube 120cf1d1ba Removed some unused functions, added -m 500 kernel with length 256 support but not activated because too slow
7 years ago
jsteube 71d4926afa Converted -m 400 to password length 256 support
7 years ago
Jens Steube 0787b91327 Merge branch 'master' of https://github.com/hashcat/hashcat
7 years ago
Jens Steube 45b14ebf1c While not required now, it's better to use scalar functions in amplifier kernel in case it get's changed in the future
7 years ago
jsteube cea78024bf Fix -m 2100 cracking if (password length & 31) == 0
7 years ago