1
0
mirror of https://github.com/hashcat/hashcat.git synced 2024-11-22 16:18:09 +00:00
Commit Graph

2537 Commits

Author SHA1 Message Date
philsmd
4870a4b247
fixes vector bug in -m 27800 = MurmurHash 3 with -a 3 2022-06-11 11:27:25 +02:00
Jens Steube
15a0ad5903
Merge pull request #3314 from philsmd/29000_no_vector
use sha1_update_utf16beN () also in -m 29000
2022-06-10 18:06:25 +02:00
philsmd
469d2d1f0e
use sha1_update_utf16beN () also in -m 29000 2022-06-08 15:50:23 +02:00
philsmd
7c1fdfa84d
GID_CNT wasn't checked in some kernel functions 2022-06-08 15:33:25 +02:00
Jens Steube
f4e1bdf675
Merge pull request #3293 from ventaquil/truecrypt-strings
TrueCrypt strings
2022-06-07 16:09:53 +02:00
Jens Steube
f930577382
Merge pull request #3309 from philsmd/radmin3_fix_private_local_conv
radmin3: fix private/local type problem
2022-06-06 19:14:49 +02:00
Jens Steube
6886a70692
Merge pull request #3308 from philsmd/radmin3_use_sha1_update_utf16beN
radmin3: use make_utf16beN_S () and sha1_update_utf16beN ()
2022-06-05 19:36:52 +02:00
philsmd
f80eb1ee13
radmin3: fix private/local type problem 2022-06-04 11:51:35 +02:00
philsmd
4241900ec4
radmin3: use make_utf16beN_S () and sha1_update_utf16beN () 2022-06-04 11:17:16 +02:00
philsmd
4ec7b83ddb
add make_utf16beN_S () and sha1_update_utf16beN () 2022-06-04 11:11:40 +02:00
Konrad Goławski
1c531780c1 TrueCrypt modules changes 2022-06-03 13:19:06 +02:00
Jens Steube
e94cc0f64e Fix SIMD use in -m 29100 on CPU 2022-06-02 20:33:18 +02:00
Jens Steube
af5edb06cc Fix SIMD use in -m 29000 on CPU 2022-06-01 12:55:24 +02:00
Jens Steube
b5839644a8
Merge pull request #3300 from philsmd/radmin3_fix_pre
radmin3: use hexadecimal instead of .incbin
2022-05-31 13:02:28 +02:00
Jens Steube
4a7337ba46
Merge pull request #3299 from philsmd/radmin3_fix_datalen_comment
radmin 3: update comment about PRECOMP_DATALEN size
2022-05-31 13:01:46 +02:00
philsmd
ff53873791
radmin3: use hexadecimal instead of .incbin 2022-05-30 18:00:06 +02:00
philsmd
c5e5d63c98
radmin 3: update comment about PRECOMP_DATALEN size 2022-05-30 17:07:07 +02:00
philsmd
79aad28519 radmin 3: remove whitespace, add credits to tests 2022-05-30 16:59:30 +02:00
Jens Steube
e0713889a0 Remove optimized kernels for -m 29200 since they are not faster than pure kernels (due to RSA bottleneck) 2022-05-30 16:43:02 +02:00
Jens Steube
907f0996b1
Merge pull request #3295 from piwvvo/master
Added Radmin3
2022-05-29 19:27:19 +02:00
piwvvo
acfd1a0773 fix -a3 2022-05-28 16:14:27 +02:00
piwvvo
b0ceb41e4a added Radmin3 2022-05-28 15:56:29 +02:00
philsmd
c5bf89a4c3
code style fixes for secp256k1 lib 2022-05-28 11:42:53 +02:00
Jens Steube
9b6c316c35
Merge pull request #3288 from tweqx/master
Add BLAKE2b-512($salt.$pass) and BLAKE2b-512($pass.$salt)
2022-05-26 20:11:33 +02:00
tweqx
42c4c1d72f In the a3 610 kernel single function, apply correctly the last two characters of the salt 2022-05-25 22:59:38 +02:00
tweqx
ebcf5bfe20 Partially revert 9ce30defc: apply salt in the a3 610 multi kernel 2022-05-25 20:43:32 +02:00
philsmd
592c3414b0
fix -m 29100 = Flask -a 0 rule problem 2022-05-24 15:27:26 +02:00
Jens Steube
5581665977 Rename -m 29500 to -m 29100 2022-05-23 15:46:24 +02:00
Jens Steube
2e8ba6ba2c Improve cracking performance of -m 29500 by writing directly into hmac buffers 2022-05-22 18:55:56 +02:00
tweqx
9ce30defcb Don't apply the salt in the a3 BLAKE2b($pass.$salt) optimized OpenCL code 2022-05-21 19:32:39 +02:00
tweqx
0a5575cde5 Add BLAKE2b-512($salt.$pass) and BLAKE2b-512($pass.$salt) 2022-05-21 15:09:05 +02:00
Jens Steube
446d82d8ea Fix -m 29500 in -a 1 mode multihash 2022-05-19 17:27:07 +02:00
Tom Stokes
bd890f3a82
CL upload
renamed to 29500
2022-05-17 09:19:15 +01:00
Jens Steube
e703f88f2e Rename -m 9902 to -m 29000 2022-05-09 16:50:11 +02:00
piwvvo
1ecfb8899f Added sha1($salt.sha1($username.':'.$pass, true)) 2022-05-07 02:09:27 +02:00
Tom Dohrmann
864fee3674 fix DES (14000) for more 16 or more passwords 2022-05-03 21:40:41 +02:00
philsmd
209b3960c7
remove extra leading space in inc_ecc_secp256k1.cl 2022-05-02 15:33:04 +02:00
Jens Steube
78a1048670 Fixed false negative on hash-types 8900, 15700, 22700, 27700 and 28200 if using the HIP backend 2022-04-17 11:47:33 +02:00
Jens Steube
2f4003cded Synchronize SCRYPT code for -m 28200 with -m 8900 as source 2022-04-15 20:33:11 +02:00
Jens Steube
8e532e6162 Fix sha512_hmac_init_global_utf16le_swap(); hmac doesn't have password length 2022-03-31 12:58:01 +02:00
Jens Steube
7b24986096 Add important checks for pw_len == -1 to avoid out of boundary read/writes 2022-03-31 11:45:58 +02:00
Jens Steube
753994bfe0 Fixed password reassembling function reporting an incorrect candidate in some cases when the correct candidate has zero length 2022-03-30 20:52:47 +02:00
Jens Steube
ab300310a0 Improve support for enc_len and aad_len in AES_GCM_GHASH to actually allow 32 bit value (before was only 29 bit) 2022-03-17 09:02:11 +01:00
philsmd
1b770fdea7
fix maximum password length in -O -m 10700 = PDF 2022-03-13 12:59:55 +01:00
Jens Steube
e5b64a29d1 Fix the length positioning of the AAD string used by AES GCM. The implementation was not working at all due to this bug, but also this feature is not used in any kernel so far and thus did not pop up. 2022-03-11 15:29:20 +01:00
Jens Steube
14f78d9910 Improve -m 28400 perfomance slightly because we know the password input is always larger than the maximum supported so we can get rid of the E[] expanding function 2022-03-10 13:15:17 +01:00
Jens Steube
2b89c69cc4
Merge pull request #3202 from Greexter/bitwarden-fix
Added parameter for second PBKDF2 iteration count for -m 23400, fixes #3033
2022-03-09 13:15:39 +01:00
Jens Steube
c94a26b382
Merge pull request #3196 from matrix/Amazon_AWS4-HMAC-SHA256
Added hash-mode: Amazon AWS4-HMAC-SHA256
2022-03-07 16:15:05 +01:00
Jakub
2a5ee51530
Merge branch 'master' into bitwarden-fix 2022-03-06 13:41:32 +01:00
Gabriele Gristina
6f45285919 DPAPI masterkey file v2 (context 3) 2022-03-06 00:55:47 +01:00