Commit Graph

784 Commits (5b85d1d4d7356051ec84111bb6b0af5bfded2a39)

Author SHA1 Message Date
philsmd a10a8427cb
fixed the nanosecond access time problem, also working on macos now
7 years ago
jsteube 719f2656b1 Fix empty line check in _old_apply_rule()
7 years ago
philsmd d8e7f5f05c
fixed problem with cached word lists (dictstat2): nanoseconds must be considered/ignored too
7 years ago
Jens Steube a037ba0c73 Merge pull request #1375 from neheb/warning
7 years ago
Rosen Penev da621fa3be fix some clang -Weverything warnings
7 years ago
Rosen Penev ec55209254 remove hc_sleep and _msec.
7 years ago
Fist0urs e3cb3e9b4c test.pl ready and 0 error. Ready for PR
7 years ago
Fist0urs a6294537fd Splitted DPAPI kernel in 2 to increase performances
7 years ago
jsteube 036d4874c7 Update version numbers to v4.0.0-RC1
7 years ago
jsteube f55446b6f3 HCdict File: Renamed file from hashcat.hcdict to hashcat.hcdict2 and add header because versions are incompatible
7 years ago
jsteube 2517292ac1 Removed option --weak-hash-check (zero-length password check) to increase startup time, it also causes many Trap 6 error on OSX
7 years ago
jsteube 617dbb97ba Prepare migration -m 15800 into -m 2500
7 years ago
jsteube 7a278ef035 Fix overflow in out_push()
7 years ago
jsteube 5551337cf6 Show advice to use optimized kernels only if there's actually one for this hash-mode
7 years ago
Jens Steube fcd20fbacb OpenCL Runtime: Fall back to 64 threads default (from 256) on AMD GPU to prevent creating too many workitems
7 years ago
jsteube a0be36d7b8 Fix compile error caused by __add3()
7 years ago
jsteube 688a580d6c Fixed an integer overflow in innerloop_step and innerloop_cnt variables
7 years ago
jsteube 1d04de3a8e Limit kernel-loops in straight-mode to 256, therefore allow rules to be stored in constant memory
7 years ago
jsteube 51372438fe Allow OpenCL kernel inline assembly if ROCm drivers was detected
7 years ago
jsteube 12d95fd22c Added option --example-hashes to show an example hash for each hash-mode
7 years ago
jsteube 6907981f08 Backport current state of optimized kernel rule engine to CPU
7 years ago
jsteube f63df45fca Backport current state of pure kernel rule engine to CPU
7 years ago
jsteube 58d1dedd1e OpenCL Buffers: Do not allocate memory for amplifiers for fast hashes, it's simply not needed
7 years ago
jsteube 319799bbbf Switch the datatypes of the variables responsible for work-item count and work-item size from u32 to u64
7 years ago
philsmd e33e828bc6
replace all time_t/__time64_t with hc_time_t and all related functions
7 years ago
philsmd 1644ac30b5
use an overflow check instead of a hard coded value for ETA
7 years ago
jsteube ac9bc55c9e Fall back to 64 threads default (from 256) because modern GPU create too many workitems which then results in too less GPU memory available
7 years ago
philsmd 4a89172140
reformatting; replaced some tabs with spaces
7 years ago
jsteube 1cf6a078b0 Make tmp_size a real size_t as with latest GPU number can exceed 2^32
7 years ago
philsmd bc1a101d2b fixes #1321: new option --wordlist-autohex-disable
7 years ago
jsteube 175931575c Fixed the version number used in the restore file header
7 years ago
jsteube 0b0abb5c12 Prepare pure kernel rule engine for performance optimization
7 years ago
jsteube e47506c610 Use pure kernel rule engine for --stdout
7 years ago
jsteube f5ee3db5a6 Update cpu rule engine to support passwords up to length 256
7 years ago
jsteube 4f72c8bee6 Add pure kernels for SIP digest authentication (MD5)
7 years ago
jsteube b847bbb274 Fix calculation of device_name_chksum; should be done for each iteration
7 years ago
jsteube 8f2cbb26de Update some salt lengths in interface.h
7 years ago
jsteube 03bb234045 Preparation for WPA/WPA2 AES-CMAC: works till PMK
7 years ago
jsteube f80d91aa94 Allow the skype parser to accept usernames of length SALT_MAX
7 years ago
jsteube beb6ee2061 Add OPTI_TYPE_OPTIMIZED_KERNEL
7 years ago
jsteube fbea72ebd6 Renamed default kernels to optimized kernels
7 years ago
jsteube f87ac21065 Some small corrections on salt length for MD5-ASA
7 years ago
jsteube 6c932e7ba1 Remove some unused macros
7 years ago
jsteube 967d7b9323 Rename SALT_TYPE_INTERN to SALT_TYPE_GENERIC
7 years ago
jsteube f70da8a04c Increase salt length for salt of generic hash types
7 years ago
jsteube af46a1560b Vectorized Blockchain, My Wallet and added support for long passwords
7 years ago
jsteube d3e6ae42f0 Added long passwords support for 7-Zip
7 years ago
jsteube 8abd7ae9d1 Fix some old GCC compiler warnings
7 years ago
jsteube 819b53eb1d Added long passwords support for sha256crypt $, SHA256 (Unix)
7 years ago
jsteube 907b065e00 Vectorized TrueCrypt PBKDF2-HMAC-SHA512 and added support for long passwords
7 years ago