1
0
mirror of https://github.com/hashcat/hashcat.git synced 2024-10-13 11:29:00 +00:00
Commit Graph

269 Commits

Author SHA1 Message Date
jsteube
521c819842 CPU Affinity: Fixed memory leak when invalid cpu Id was specified 2017-02-14 12:42:22 +01:00
philsmd
6ef802a148
OpenCL platforms/devices: Fixed several memory leaks when a platform/device could not be used/initialized 2017-02-14 11:52:53 +01:00
jsteube
15f9a3ad83 Hardware Monitor: Fixed several memory leaks when no hardware monitor sensor is found 2017-02-14 11:48:18 +01:00
jsteube
dc4f96f42e Fixed string not null terminated when reading maskfiles 2017-02-14 11:14:32 +01:00
jsteube
8ebd5188eb CID 1402518 (#1 of 1): String not null terminated 2017-02-14 10:45:50 +01:00
jsteube
63b7321be2 Fixed WPA/WPA2 cracking in case eapol frame is >= 248 byte 2017-02-13 18:31:15 +01:00
jsteube
9c5cfd17ac Added support for automatic merge of LM halfes when --show and --left is used
Fixes https://github.com/hashcat/hashcat/issues/1034
2017-02-13 16:46:37 +01:00
jsteube
366f5133ac Workaround added for AMDGPU-Pro OpenCL runtime: RAR3 kernel require a volatile variable to work correctly 2017-02-13 11:36:16 +01:00
philsmd
227c0be95e
resolves #1018: added -m 3910 = md5(md5($pass).md5($salt)) 2017-02-12 18:12:17 +01:00
jsteube
8329704977 Commandline: Do some checks related to custom-charset options if user specifies them
Fixes https://github.com/hashcat/hashcat/issues/1040
2017-02-10 09:08:19 +01:00
Jens Steube
79513ce226 Building: Replaced linking of CRT_glob.o with the use of int _dowildcard 2017-02-09 10:42:35 +01:00
jsteube
7c5c7047ce Add missing changes log from previous merge 2017-02-08 10:24:36 +01:00
Jens Steube
9005b66626 Fixed clEnqueueNDRangeKernel(): CL_UNKNOWN_ERROR caused by an invalid work-item count during weak-hash-check 2017-02-07 17:50:02 +01:00
Jens Steube
778b64b680 Update changes 2017-02-07 17:25:29 +01:00
Jens Steube
65d5921eda Merge pull request #1020 from neheb/master
Restore strerror as %m is unsupported by the BSDs
2017-02-06 19:37:05 +01:00
jsteube
717da7f4f2 Added support for loading hccapx files 2017-02-06 17:03:42 +01:00
Rosen Penev
2a2bd0e2b1
Restore strerror as %m is unsupported by the BSDs
The BSDs just print m instead of the actual error message. Benefit
is not worth the cost.
2017-02-03 17:53:50 -08:00
Jens Steube
539a3ab3ad Merge pull request #1016 from philsmd/pr/filezilla_server
fixes #943: added -m 15000 = FileZilla Server >= 0.9.55
2017-02-03 10:08:23 +01:00
philsmd
15a9644f2a
fixes #943: added -m 15000 = FileZilla Server >= 0.9.55 2017-02-03 00:07:31 +01:00
philsmd
d0e66bf198
updated license year 2017-02-02 18:24:30 +01:00
philsmd
fe6309caa7
fixes #398: added -m 4110 md5($salt.md5($pass.$salt)) 2017-02-01 19:56:49 +01:00
philsmd
8e689058d0
#398: add -m 4010 = md5($salt.md5($salt.$pass)) 2017-02-01 16:56:14 +01:00
jsteube
2135ea3329 WPA: Changed format for outfile and potfile from essid:mac1:mac2 to hash:essid
WPA: Changed format for outfile_check from essid:mac1:mac2 to hash
2017-02-01 12:25:21 +01:00
philsmd
dfd4084b3b
fixes #963: show all user's hashes if --show/--left was specified 2017-02-01 09:00:16 +01:00
philsmd
ed74ce1aca
fixes #928: new mode -m 1411 = SSHA-256(Base64), LDAP {SSHA256} 2017-01-31 12:40:43 +01:00
jsteube
e0c3f447da Added hash-mode 4520 = sha1($salt.sha1($pass))
Added hash-mode  4522 = PunBB
OpenCL Kernel: Renumbered hash-mode 7600 to 4521
The mode 4520 is the first to support salt length up to 64
2017-01-31 11:44:58 +01:00
philsmd
96e312ccb6
fixes #537: added -m 7000 = Fortigate (FortiOS) 2017-01-30 21:18:37 +01:00
jsteube
ebcb6a050c Wordlists: Disable dictstat handling for hash-mode 3000 as it virtually creates words in the wordlist which is not the case for other modes 2017-01-30 10:45:56 +01:00
jsteube
1b8c2a29f1 Added hash-mode 14900 = Skip32 2017-01-29 16:43:08 +01:00
jsteube
0309afc273 OpenCL Device: Do a check on available constant memory size and abort if it's less than 64kB 2017-01-29 10:11:13 +01:00
jsteube
34aac18faf OpenCL Runtime: Updated AMDGPU-Pro driver version check, do warn if version 16.60 is detected which is known to be broken 2017-01-27 20:40:55 +01:00
jsteube
ac5d274845 Sessions: Move out handling of multiple instance from restore file into separate pidfile 2017-01-27 16:29:18 +01:00
jsteube
84fcd8289f Files: Do several file and folder checks on startup rather than when they are actually used to avoid related error after eventual intense operations 2017-01-27 14:50:39 +01:00
jsteube
17548d3ee8 Helper: Added functions to check existence, type, read- and write-permissions and rewrite sources to use them instead of stat() 2017-01-27 11:46:45 +01:00
jsteube
b7b2f1a79c Building: Add SHARED variable to Makefile to choose if hashcat is build as static or shared binary (using libhashcat.so/hashcat.dll) 2017-01-27 09:58:01 +01:00
Jens Steube
07c89833c9 Added hash-mode 14800 = iTunes Backup >= 10.0 2017-01-26 21:16:29 +01:00
philsmd
73be820b52
added -m 14700 also to readme and tab completion 2017-01-25 19:46:50 +01:00
philsmd
9327475b41 added -m 14700 = iTunes Backup < 10.0 2017-01-25 19:07:07 +01:00
philsmd
d143ae25ab
docs update: mention the event_log () changes within the technical section 2017-01-24 17:52:32 +01:00
jsteube
df0c61bf79 - Building: Split native compilation into two dedicated targets: "hashcat_static" and "hashcat_shared", default is "hashcat_static"
- Building: Removed the use of RPATH on linker level
Fixes https://github.com/hashcat/hashcat/issues/956
2017-01-24 16:07:59 +01:00
philsmd
6fe0173a79
#965: new hook function to support LZMA1/LZMA2 decompression for -m 11600 = 7-Zip 2017-01-24 10:28:35 +01:00
jsteube
5ea24d9bca Fixed duplicate detection for WPA handshakes with the same ESSID
https://github.com/hashcat/hashcat/issues/955
2017-01-23 17:54:56 +01:00
jsteube
edb7ae5658 Fixed rule 'O' (RULE_OP_MANGLE_OMIT) in host mode in case the offset + length parameter equals the length of the input word
Fixes https://github.com/hashcat/hashcat/issues/969
2017-01-23 14:19:37 +01:00
jsteube
dc843acf63 Fixed use of option --keyspace in combination with -m 2500 (WPA)
Fixes https://github.com/hashcat/hashcat/issues/971
2017-01-23 13:58:49 +01:00
Jens Steube
5c5f8da9b1 Fixed DEScrypt cracking in BF mode in case the hashlist contains more than 16 times the same salt
Fixes https://github.com/hashcat/hashcat/issues/972
2017-01-23 13:40:16 +01:00
philsmd
b1a2c4f0f6
fixes #980: combinator attack needs special formula for max pass length 2017-01-21 16:59:07 +01:00
jsteube
8257883ec1 Added hash-mode 14600 = LUKS 2017-01-21 15:37:44 +01:00
philsmd
98fee66486
-m 11600 = 7-Zip: added support for parsing $7z$1... and $7z$2... hashes
Attention: the LZMA/LZMA2 decompression step still needs to be implemented (e.g. via a hook)
2017-01-12 20:28:16 +01:00
jsteube
a1c13778c7 Workaround added for AMDGPU-Pro OpenCL runtime: AES encrypt and decrypt Invertkey function was calculated wrong in certain cases 2017-01-11 16:04:05 +01:00
jsteube
bb5663e439 Update readme.txt for SHA-224 2017-01-06 08:54:39 +01:00