Commit Graph

240 Commits (4dc1b2b0cda79b3a517f2e192e7d9fe8c0363912)

Author SHA1 Message Date
Jens Steube 55add7c60e The goal of this branch to develop a plugin like interface for hashcat kernels.
6 years ago
Sein Coray c941e55a35
Extended IKE PSK md5/sha1 (-m 5300/5400) to print hashes correctly
6 years ago
Jens Steube fca4f7e8a6 Prepare to use --keyboard-layout-mapping for algorithms other than TC/VC
6 years ago
Jens Steube ee2854ec2a Support multi-byte characters for TC/VC keyboard layout mapping tables
6 years ago
Jens Steube 5d5ac1c935 Prepare for on-the-fly keyboard layout substituations required to crack booting TrueCrypt/VeraCrypt volumes
6 years ago
Jens Steube a4200ba167 Added hash-mode 18300 (Apple File System)
6 years ago
R. Yushaev 47bd838e25 Add VeraCrypt Streebog support
6 years ago
Jens Steube 3eab677bdf Move the system include where it belongs to
6 years ago
R. Yushaev a8eb611b1c Add HMAC-Streebog-512 (pure kernels)
6 years ago
Arseniy Sharoglazov ee873da300 Added hash-modes 18200 (Kerberos 5 AS-REP etype 23)
6 years ago
Jens Steube e2a9409413
Merge pull request #1710 from unix-ninja/master
6 years ago
Jens Steube b0077860c7 Workaround some padding issues with host compiler and OpenCL JiT on 32 and 64 bit systems
6 years ago
unix-ninja 37983de4b2 Fix compile warnings in totp_parse_hash()
6 years ago
unix-ninja 3c3b05d1e5 Resolve conflicts
6 years ago
unix-ninja 6cda8f7077 Change TOTP index from 17300 to 18100
6 years ago
unix-ninja 977b560bb4 Add support for TOTP (RFC 6238)
6 years ago
R. Yushaev 5c87720acc Add SHA3 and Keccak
6 years ago
Michael Sprecher 1892b842d7
Increased the maximum size of edata2 in Kerberos 5 TGS-REP etype 23
6 years ago
Michael Sprecher 5536ab9917
Getting rid of OPTS_TYPE_HASH_COPY for Ansible Vault
6 years ago
Michael Sprecher 3a321c8dce
Added hash-mode 16900 = Ansible Vault
6 years ago
jsteube bdec457951 TrueCrypt/VeraCrypt cracking: Do an entropy check on the TC/VC header on start
6 years ago
jsteube 88ebca40b8 Added hash-mode 16800 = WPA-PMKID-PBKDF2
6 years ago
philsmd 2e1845ec11
fixes #1624: increase esalt/nonce buffer to 1024 for -m 11400 = SIP
6 years ago
jsteube 048298020e All remaining parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 85aef30dff The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube ed0ac581cd The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 558c2c4aa5 The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube a6b52d6faf The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 230ec5e004 Add TOKEN_ATTR_TERMINATE_STRING feature to input_tokenizer()
6 years ago
jsteube 39418571db The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube cd552eb54d The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 6ee7709d27 The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube bc8ed67a11 The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 9f4655e131 The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 1b30a1d6c7 The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube f02e72425b The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 1c121ef79c The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 0820fe4100 The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 18fed3053a The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 7e18ab05be The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube afd5fa760c The following parser functions have been rewritten to make use of
6 years ago
jsteube 8b2478d744 The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 87be2e8cce The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube c6eb269784 The following parser functions have been rewritten to make use of input_tokenizer():
6 years ago
jsteube 06a34bd026 Convert sha1b64s_parse_hash() to make use of input_tokenizer()
6 years ago
jsteube 5728933cd2 Convert sha1b64_parse_hash() to make use of input_tokenizer()
6 years ago
jsteube d36e70b598 Convert pstoken_parse_hash() to make use of input_tokenizer()
6 years ago
jsteube 3caee75913 Remove some unused enums
6 years ago
jsteube 4991bb85d2 Remove the following obsolete functions and replace them with input_tokenizer():
6 years ago
jsteube 10556b6324 The following parser functions have been rewritten to make use of
6 years ago
jsteube 9196f1ba55 Added rounds_count_length() function to detect optional rounds=
6 years ago
jsteube f574cbc88a the following parser functions have been rewritten to make use of
6 years ago
jsteube a2d99c5ac6 Rewrite several *_parse_hash() functions to use parse_and_store_generic_salt()
6 years ago
jsteube 50824a24c6 Rewrite parse_and_store_salt from scratch and rename original to parse_and_store_salt_legacy() for migration phase
6 years ago
jsteube 2abe8caf24 Convert bcrypt_parse_hash() to make use of input_tokenizer()
6 years ago
jsteube 26dea37c9d TEST CODE: tokenizer function in order to simplify parsing functions
6 years ago
jsteube c28fdf7f44 Added hash-mode 16700 = FileVault 2
6 years ago
jsteube 547025ec47 HCCAPX management: Use advanced hints in message_pair stored by hcxtools about endian bitness of replay counter
6 years ago
Mathieu Geli 4dbc1f4a87 Implement 7701/7801 SAP CODVN half-hashes
7 years ago
jsteube c4f30220a0 OpenCL Kernels: Refactored kernel thread management from native to maximum per kernel
7 years ago
jsteube ce8f445ebe Fix a few warnings and divide by zero (speed_pos)
7 years ago
jsteube 05a01d3843 fix some datatypes
7 years ago
jsteube 553668bb9f Added hash-mode 16600 = Electrum Wallet (Salt-Type 1-3)
7 years ago
jsteube 7a8239b4c1 Fixed the maximum password length check in password reassembling function
7 years ago
jsteube ce0cee0ac4 Stick to original JWT format from jwt.io
7 years ago
jsteube 0796c074c3 Added -m 16500 Kernels
7 years ago
jsteube ee9ec0f9a7 Add JWT esalt datatype
7 years ago
Arseniy Sharoglazov 928cf471fb The hash-mode for "CRAM-MD5 Dovecot" changed from 10201 to 16400
7 years ago
Arseniy Sharoglazov 798f05355f added -m 10201 = CRAM-MD5 Dovecot
7 years ago
philsmd bf656774bb
fixes #1279: added -m 16300 = Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256
7 years ago
jsteube 838a71637a Remove fixed iteration count for apple secure notes
7 years ago
jsteube d9c5c42966 Rename $SN$ signature to $ASN$ for apple secure notes
7 years ago
jsteube 0d89ddfcd9 Finish adding hash-mode 16200 = Apple Secure Notes
7 years ago
jsteube 5847067c96 First working -m 16100 kernel
7 years ago
Rosen Penev 353d3c3008 Fix a bunch of cast-qual warnings
7 years ago
jsteube 1b312d14fd Added hash-mode 16000 = Tripcode
7 years ago
jsteube 980f04a7b6 Rename instances of OSX to MacOS
7 years ago
Fist0urs e3cb3e9b4c test.pl ready and 0 error. Ready for PR
7 years ago
Fist0urs a6294537fd Splitted DPAPI kernel in 2 to increase performances
7 years ago
jsteube 2517292ac1 Removed option --weak-hash-check (zero-length password check) to increase startup time, it also causes many Trap 6 error on OSX
7 years ago
jsteube 617dbb97ba Prepare migration -m 15800 into -m 2500
7 years ago
jsteube 4f72c8bee6 Add pure kernels for SIP digest authentication (MD5)
7 years ago
jsteube 8f2cbb26de Update some salt lengths in interface.h
7 years ago
jsteube 03bb234045 Preparation for WPA/WPA2 AES-CMAC: works till PMK
7 years ago
jsteube f80d91aa94 Allow the skype parser to accept usernames of length SALT_MAX
7 years ago
jsteube f87ac21065 Some small corrections on salt length for MD5-ASA
7 years ago
jsteube 6c932e7ba1 Remove some unused macros
7 years ago
jsteube f70da8a04c Increase salt length for salt of generic hash types
7 years ago
jsteube af46a1560b Vectorized Blockchain, My Wallet and added support for long passwords
7 years ago
jsteube d3e6ae42f0 Added long passwords support for 7-Zip
7 years ago
jsteube 819b53eb1d Added long passwords support for sha256crypt $, SHA256 (Unix)
7 years ago
jsteube 907b065e00 Vectorized TrueCrypt PBKDF2-HMAC-SHA512 and added support for long passwords
7 years ago
jsteube fc100a852b Added hash-mode 2501 = WPA/WPA2 PMK
7 years ago
jsteube b9b2112b64 Add pure kernel for -m 1800
7 years ago
jsteube ad242c2f12 Working example of generic salt up to length 256 for mode 2100
7 years ago
jsteube 94a35ae50a Add support for hooks in selftest function
7 years ago
Jens Steube 08fc0ec1fb Added self-test funcionality for OpenCL kernels on startup
7 years ago
Jens Steube 7e5b8d3f25 Added hash-mode 15500 = JKS Java Key Store Private Keys (SHA1)
7 years ago
Jens Steube 2a1fe6962d Move blake2_t and chacha20_t to interface.h
7 years ago
Jens Steube b23ab71d5c - Added hash-mode 15600 = Ethereum Wallet, PBKDF2-HMAC-SHA256
7 years ago