1
0
mirror of https://github.com/hashcat/hashcat.git synced 2024-10-13 11:29:00 +00:00
Commit Graph

282 Commits

Author SHA1 Message Date
philsmd
9327475b41 added -m 14700 = iTunes Backup < 10.0 2017-01-25 19:07:07 +01:00
philsmd
d143ae25ab
docs update: mention the event_log () changes within the technical section 2017-01-24 17:52:32 +01:00
jsteube
df0c61bf79 - Building: Split native compilation into two dedicated targets: "hashcat_static" and "hashcat_shared", default is "hashcat_static"
- Building: Removed the use of RPATH on linker level
Fixes https://github.com/hashcat/hashcat/issues/956
2017-01-24 16:07:59 +01:00
philsmd
6fe0173a79
#965: new hook function to support LZMA1/LZMA2 decompression for -m 11600 = 7-Zip 2017-01-24 10:28:35 +01:00
jsteube
5ea24d9bca Fixed duplicate detection for WPA handshakes with the same ESSID
https://github.com/hashcat/hashcat/issues/955
2017-01-23 17:54:56 +01:00
jsteube
edb7ae5658 Fixed rule 'O' (RULE_OP_MANGLE_OMIT) in host mode in case the offset + length parameter equals the length of the input word
Fixes https://github.com/hashcat/hashcat/issues/969
2017-01-23 14:19:37 +01:00
jsteube
dc843acf63 Fixed use of option --keyspace in combination with -m 2500 (WPA)
Fixes https://github.com/hashcat/hashcat/issues/971
2017-01-23 13:58:49 +01:00
Jens Steube
5c5f8da9b1 Fixed DEScrypt cracking in BF mode in case the hashlist contains more than 16 times the same salt
Fixes https://github.com/hashcat/hashcat/issues/972
2017-01-23 13:40:16 +01:00
philsmd
b1a2c4f0f6
fixes #980: combinator attack needs special formula for max pass length 2017-01-21 16:59:07 +01:00
jsteube
8257883ec1 Added hash-mode 14600 = LUKS 2017-01-21 15:37:44 +01:00
philsmd
98fee66486
-m 11600 = 7-Zip: added support for parsing $7z$1... and $7z$2... hashes
Attention: the LZMA/LZMA2 decompression step still needs to be implemented (e.g. via a hook)
2017-01-12 20:28:16 +01:00
jsteube
a1c13778c7 Workaround added for AMDGPU-Pro OpenCL runtime: AES encrypt and decrypt Invertkey function was calculated wrong in certain cases 2017-01-11 16:04:05 +01:00
jsteube
bb5663e439 Update readme.txt for SHA-224 2017-01-06 08:54:39 +01:00
jsteube
c7999c66bc Returncode: Added dedicated returncode (see docs/status_codes.txt) for shutdowns caused by --runtime and checkpoint keypress 2017-01-06 08:45:40 +01:00
jsteube
0fe6db6839 Sanity: Added sanity check to disallow --loopback in combination with --runtime 2017-01-05 22:46:34 +01:00
jsteube
038b915e2d Fixed runtime limit: No longer required so sample startup time after refactorization 2017-01-05 22:34:47 +01:00
jsteube
992bc01f3c Fixed parsing of hashes in case the last line did not include a linefeed character 2017-01-05 21:58:24 +01:00
Jens Steube
e3ad2f9b7d Fixed buffer overflow in plaintext parsing code: Leading to segfault 2017-01-05 17:39:14 +01:00
jsteube
b3067680a7 If the user specifies a folder to scan for wordlists instead of directly a wordlist, then ignore the hidden files 2017-01-05 16:15:12 +01:00
jsteube
ad42dd59ac Fixed hash-mode 11400 = SIP digest authentication (MD5): Cracking of hashes which did not include *auth* or *auth-int* was broken 2017-01-05 16:14:12 +01:00
jsteube
78d73e64fe Workaround added for Intel OpenCL runtime: GPU support is broken, skip the device unless user forces to enable it 2017-01-04 11:23:57 +01:00
jsteube
33aeae6090 For CYGWIN prefer to use "opencl.dll" (installed by drivers) instead of optional "cygOpenCL-1.dll" 2017-01-04 10:59:21 +01:00
jsteube
6d8e938549 Added production flag in Makefile to disable all the GCC compiler options needed only for development 2017-01-04 10:33:20 +01:00
jsteube
1f756bf752 Include passwords for removed hashes present in the potfile to next loopback iteration 2017-01-03 19:21:27 +01:00
jsteube
1f266fb0f2 Added new event EVENT_WEAK_HASH_ALL_CRACKED if all hashes have been cracked during weak hash check 2017-01-03 09:56:40 +01:00
jsteube
e1b5de12d5 Fixed potfile loading to accept blank passwords 2017-01-03 09:39:13 +01:00
jsteube
dca74af23f Prepare for v3.30 release 2017-01-02 10:14:07 +01:00
jsteube
a3159625b3 Update changes.txt regarding Iris Pro changes 2016-12-31 15:15:43 +01:00
Jens Steube
9d98d696c0 Merge branch 'master' of https://github.com/hashcat/hashcat 2016-12-31 15:11:08 +01:00
Jens Steube
feb6d4f740 Fixed buffer overflow in status screen display in case of long non-utf8 string 2016-12-31 15:10:53 +01:00
jsteube
a4f40ac226 Added old potfile detection, show warning message 2016-12-31 13:52:35 +01:00
jsteube
8a47c32537 Fixed display screen to show input queue when using custom charset or rules 2016-12-31 13:37:26 +01:00
Jens Steube
b0ff13b496 Truecrypt/Veracrypt: Use CRC32 to verify headers instead of fuzzy logic, greatly reduces false positives from 18:2^48 to 3:2^64 2016-12-31 02:10:10 +01:00
jsteube
9f64f9e705 Removed *throttled* message from NVML as this created more confusion than it helped 2016-12-29 19:07:05 +01:00
jsteube
4a81601c0a Reenabled automatic status screen display in case of stdin used 2016-12-29 13:05:29 +01:00
jsteube
07078e8c14 Added hashcat32.dll and hashcat64.dll makefile targets for building hashcat windows libraries 2016-12-28 14:05:26 +01:00
jsteube
45aae6a178 Switched matching ADL device with OpenCL device by using PCI bus, device and function 2016-12-28 10:51:39 +01:00
Jens Steube
f22836b35e Switched matching xnvctrl device with OpenCL device by using PCI bus, device and function 2016-12-27 19:20:27 +01:00
Jens Steube
c77c9ff72e Switched matching NvAPI device with OpenCL device by using PCI bus, device and function 2016-12-27 17:41:29 +01:00
Jens Steube
2c82e53d38 Switched matching NVML device with OpenCL device by using PCI bus, device and function 2016-12-27 14:44:12 +01:00
jsteube
fa5b5d298d Hash Parser: Improved error detection of invalid hex characters where hex character are expected 2016-12-23 14:57:46 +01:00
jsteube
72af615e8b WPA cracking: Reuse PBKDF2 intermediate keys if duplicate essid is detected 2016-12-22 02:17:49 +01:00
jsteube
e4ba40dd7e OpenCL Runtime: Updated AMDGPU-Pro driver version check, do warn if version 16.50 is detected which is known to be broken 2016-12-18 22:35:23 +01:00
jsteube
24a3aff5ea Fixed mask length check in hybrid attack-modes: Do not include hash-mode dependant mask length checks 2016-12-18 16:01:23 +01:00
jsteube
4b9cb7bbcf Fixed hex output of plaintext in case --outfile-format 4, 5, 6 or 7 was used
Fixes https://github.com/hashcat/hashcat/issues/922
2016-12-18 13:11:54 +01:00
Jens Steube
cafd4b50e7 Merge pull request #919 from matrix/master
Add support for SHA-224
2016-12-17 20:03:50 +01:00
Gabriele Gristina
496c749b2b Add missings requirements for SHA-224 support 2016-12-17 19:09:52 +01:00
jsteube
767ad440b2 Fixed custom char parsing code in maskfiles in --increment mode: Custom charset wasn't used 2016-12-17 14:09:58 +01:00
jsteube
72599fd109 Fixed kernel loops in leading to slower performance in --increment mode 2016-12-15 13:19:10 +01:00
jsteube
f424650c3b Fixed infinite loop when using --loopback in case all hashes have been cracked
Fixes https://github.com/hashcat/hashcat/issues/917
2016-12-10 09:37:59 +01:00
jsteube
ec5610271a New option --progress-only: Quickly provides ideal progress step size and time to process it per device based on the user hashes and selected options, then quit 2016-12-09 23:44:43 +01:00
jsteube
f9ba94954b Added sanity check to disallow --speed-only in combination with -i 2016-12-09 15:26:35 +01:00
jsteube
58f458f489 Fix notes in changes.txt about potfile reading performance 2016-12-09 14:55:28 +01:00
jsteube
1342cf2ce3 Use $HEX[...] in case the password includes the separater character, increases potfile reading performance 2016-12-09 14:54:13 +01:00
jsteube
1be98add82 Add missing note about changed potfile suffix in v3.10 2016-12-09 13:42:52 +01:00
jsteube
0d160ac537 Update fixed problems in changes.txt so far, prepare for eventual v3.21 bugfix release 2016-12-03 13:13:46 +01:00
jsteube
cc1dca7a2b Fixed double free (actually, double fclose()) in opencl.c 2016-12-02 20:39:42 +01:00
jsteube
1eb7987081 Add a note about SAP CODVN B (BCODE) and SAP CODVN F/G (PASSCODE) optimization 2016-12-01 18:21:06 +01:00
jsteube
daddffa3dc Status view: Show core-clock, memory-clock and execution time in benchmark-mode in case --machine-readable is activated 2016-11-30 15:36:51 +01:00
jsteube
3c40b88eff Status: Do not show Recovered/Time as floats but as integers to reduce over-information 2016-11-30 11:12:56 +01:00
jsteube
813911788a Status: Do not show Recovered/Time when cracking < 1000 hashes 2016-11-30 11:12:30 +01:00
Christoph Heuwieser
30a710b69c fixed spelling and grammar 2016-11-25 19:21:35 +01:00
jsteube
ac8c4d946a Fix benchmark of extreme slow hashes, updated changes.txt 2016-11-25 16:27:22 +01:00
jsteube
8a8d2065c1 Add a note in changes.txt about changed $HEX[] behaviour 2016-11-24 18:16:12 +01:00
jsteube
90f0aec707 Fixed a bug in hash-mode 11600 = (7-Zip) producing clEnqueueReadBuffer(): CL_INVALID_VALUE depending on input hash 2016-11-24 18:13:47 +01:00
jsteube
c419bd0441 Fix rules.txt to match v3.20 limitations 2016-11-21 12:12:10 +01:00
Jens Steube
3240845cf3 Add some note about improved NVIDIA cracking performance 2016-11-17 10:41:38 +01:00
jsteube
4716f9c713 Fix some infos in changes.txt 2016-11-16 23:25:50 +01:00
jsteube
8805ca169b Prepare for v3.20 release 2016-11-14 15:07:58 +01:00
jsteube
710d2e9bdb Bug was in v3.10 as well so add a note 2016-11-14 14:09:10 +01:00
jsteube
45ffc764ed Fixed a bug in rule generator code when using the memory copy function 2016-11-12 15:34:17 +01:00
jsteube
5835f0991f Improved NSEC3 hashes parsing error detection 2016-11-12 12:50:02 +01:00
jsteube
d0f7fee029 Fixed a bug when loading custom charset from file 2016-11-12 12:16:41 +01:00
jsteube
2bda020c83 Added new hash-mode 14400 = SHA1(CX)
Details: https://github.com/hashcat/hashcat/issues/554
2016-11-12 11:39:38 +01:00
Jens Steube
34e1ef6370 Improved default hashcat.hcstat 2016-11-11 22:34:10 +01:00
Jens Steube
0d949eea13 Fix some typos 2016-11-11 14:47:20 +01:00
jsteube
80a4f234f5 Update OpenCL runtime- and driver-requirements
Update changes.txt
2016-11-11 13:10:24 +01:00
jsteube
1edc129f8a Added core-clock and memory-clock to output in benchmark mode with --machine-readable enabled 2016-11-10 17:50:29 +01:00
jsteube
12ea82b821 Added support for --powertune-enable for AMD-GPU-PRO driver 2016-11-10 17:05:26 +01:00
Jens Steube
779662ea23 Fixed a bug when cracking a large salted hashlist: If a word is rejected this produces so high CPU load that cracking process doesn't start 2016-11-09 02:02:11 +01:00
jsteube
f3626fa082 Added new hash-mode 99999 = Plaintext 2016-11-03 19:02:55 +01:00
jsteube
6d2ce0d71a Added option --keep-guessing to continue cracking hashes even after they have been cracked.
It will be useful if there are multiple collisions and we want a specific one.
This one implements https://github.com/hashcat/hashcat/issues/493
2016-10-31 10:09:04 +01:00
jsteube
602576a126 Remove some white spaces 2016-10-29 13:50:43 +02:00
jsteube
313bdd5e5b Added a note 2016-10-21 16:24:08 +02:00
jsteube
bb98a8c8e1 Update changes.txt 2016-10-16 23:32:30 +02:00
jsteube
554c2f9e28 Add notes to changes 2016-10-14 21:48:10 +02:00
jsteube
eeb8210951 Added the current first and last password candidate test queued for execution per device on status view 2016-10-04 18:30:00 +02:00
jsteube
d3d9b4e679 Reduce max. number of allowed function calls per rule from 256 to 32 to save GPU memory 2016-09-22 22:54:20 +02:00
jsteube
e9d6d06300 Add a note in changes.txt for last change 2016-09-14 17:51:43 +02:00
jsteube
c27e8aebbe - Update docs/team.txt
- Update docs/credits.txt
2016-09-12 09:05:32 +02:00
jsteube
3daf0af480 Added docs/credits.txt
Added docs/team.txt
2016-09-11 22:20:15 +02:00
jsteube
c8858cd969 Abort session after NUM seconds of --runtime but do not count time in pause mode
From https://github.com/hashcat/hashcat/issues/472
2016-09-03 15:27:25 +02:00
jsteube
200938ca42 Replaced uints with enums types
Based on https://github.com/hashcat/hashcat/pull/467
2016-09-02 11:14:02 +02:00
jsteube
caf2a7da6d Use .gitmodules to handle OpenCL headers depency
Based on https://github.com/hashcat/hashcat/pull/467
2016-09-02 10:22:30 +02:00
Jens Steube
a289c37ecf Allow loading of bcrypt hashes with signature $2b$ (February 2014) 2016-09-02 10:03:22 +02:00
jsteube
71a8459d85 Two new modes added:
* Added new hash-mode 14000 = DES (PT = $salt, key = $pass)
* Added new hash-mode 14100 = 3DES (PT = $salt, key = $pass)
This patch initial was created out of this PR: https://github.com/hashcat/hashcat/pull/452 which is now no longer required
I've replace the -a 3 kernel with a bitsliced version which is around 10 times faster
I've also added test.sh and test.pl patches, but some of the test scripts need to be fixed
2016-08-30 17:44:14 +02:00
jsteube
0e619f6cd7 Fix Intel OpenCL Runtime version number in readme 2016-08-19 11:35:50 +02:00
jsteube
c2eaf04625 Merge branch 'master' of https://github.com/hashcat/hashcat 2016-08-19 11:34:50 +02:00
jsteube
582b22b89c Add OpenCart to readme.txt 2016-08-19 11:34:34 +02:00
Jens Steube
7bac5dd3af Added some missing description for a workaround 2016-08-19 10:33:03 +02:00