Commit Graph

2096 Commits (6671005fa2ddae1c50eec5cde268c49e16593d09)

Author SHA1 Message Date
jsteube a8f3392344 Startup: Show some attack-specific optimizer constraints on start, eg: minimum and maximum support password- and salt-length
7 years ago
philsmd a4616e6c6d
fixes #1338: hexify also all password of format $HEX[]
7 years ago
jsteube f32e113942 Add missing case in append_block() in pure kernel rule engine
7 years ago
jsteube 6907981f08 Backport current state of optimized kernel rule engine to CPU
7 years ago
jsteube f63df45fca Backport current state of pure kernel rule engine to CPU
7 years ago
jsteube 1432446734 Fix initialization of size_pws_amp
7 years ago
jsteube 58d1dedd1e OpenCL Buffers: Do not allocate memory for amplifiers for fast hashes, it's simply not needed
7 years ago
Royce Williams 149a611cbd Merge remote-tracking branch 'upstream/master'
7 years ago
jsteube 0846b33f52 Fixed an invalid progress value in status view if words from the base wordlist get rejected because of length
7 years ago
jsteube 319799bbbf Switch the datatypes of the variables responsible for work-item count and work-item size from u32 to u64
7 years ago
jsteube c8da13c3aa Update default scrypt tmto to be ideal for latest NV and AMD top models
7 years ago
jsteube cd5470f00e Add missing benchmark salt length default for SIP mode
7 years ago
jsteube 92a288fbd3 Resolved merge conflict by incorporating both suggestions.
7 years ago
Jens Steube c92b4e1eb2 Merge pull request #1333 from philsmd/master
7 years ago
philsmd 0d6b9d0419
fixes #1313: keep/print the original salt for descrypt hashes
7 years ago
jsteube 9a46442a80 Fix CPU performance for slow hashes with SIMD
7 years ago
philsmd 1d5dbab258
fixes #1278: allow the '#' character within the username field of DCC2 hashes
7 years ago
philsmd e33e828bc6
replace all time_t/__time64_t with hc_time_t and all related functions
7 years ago
philsmd 1644ac30b5
use an overflow check instead of a hard coded value for ETA
7 years ago
jsteube 0dcec01623 Make size_t what size_t is
7 years ago
philsmd bc1a101d2b fixes #1321: new option --wordlist-autohex-disable
7 years ago
philsmd 42ee091772
fixed the usage of getopt_* ()
7 years ago
jsteube 6217f11028 Backport missing boundary check to CPU
7 years ago
jsteube 0b0abb5c12 Prepare pure kernel rule engine for performance optimization
7 years ago
jsteube e47506c610 Use pure kernel rule engine for --stdout
7 years ago
jsteube 8a0d21360b Prepare for pure kernel rule engine support
7 years ago
jsteube 34d882a116 Rename inc_rp.X to inc_rp_optimized.X
7 years ago
jsteube f5ee3db5a6 Update cpu rule engine to support passwords up to length 256
7 years ago
Jens Steube 1ed6576c25 Merge pull request #1316 from philsmd/pr/NULLvsDoubleFree
7 years ago
philsmd 611b62a25d
fixed double-free problem if OpenCL/ folder is missing (and e.g. shared folder == session folder)
7 years ago
philsmd 16df4564ce
fixes #1314: do not use the defines INSTALL_FOLDER/SHARED_FOLDER in read_restore (), but the corresponding values from the folder config
7 years ago
jsteube adacccecdf Add pure kernels for FileZilla Server >= 0.9.55
7 years ago
Royce Williams 176f66086e Merge remote-tracking branch 'upstream/master'
7 years ago
jsteube c8a645dc16 Fix invalid default salt length for mode 11000 in benchmark
7 years ago
Jens Steube 1b835c8fbd Merge pull request #1311 from philsmd/master
7 years ago
jsteube 177800d1d0 Add pure kernels for RAdmin2
7 years ago
jsteube a9375b9817 Fix maximum password length supported in MS Office <= 2003
7 years ago
jsteube e0c86f40e5 Fix maximum password length supported in Lotus Notes/Domino 6
7 years ago
jsteube 1f42377931 Simplify Lotus Notes/Domino 5 kernel
7 years ago
philsmd 344d1a37df
fixes 1306: every permanent chdir () needs to update the folder_config
7 years ago
jsteube 54eb0b158d Prepare DNSSEC (NSEC3) optimized kernel for pure kernel version
7 years ago
jsteube 4626270a1e Set maximum allowed password length for Sybase ASE to 30, according to documentation
7 years ago
jsteube 83d37ebeff Add pure kernels for FortiGate (FortiOS)
7 years ago
jsteube 6379e76bc8 No need for handling OPTS_TYPE_PT_ADD80 and OPTS_TYPE_PT_ADD01 in non-optimized combinator mode
7 years ago
jsteube d573a73072 Use MIN() for setting pw_max
7 years ago
Jens Steube 92eb946345 Merge pull request #1309 from neheb/master
7 years ago
Rosen Penev 9736782411 Switch back to rand().
7 years ago
Rosen Penev 3c530a48c4 get_random_num: Simplify
7 years ago
jsteube 332396a003 Fix SCRYPT on ROCm
7 years ago
jsteube a0b30dc9a3 Forcing OpenCL 1.2 no longer needed; all OpenCL runtimes updated
7 years ago
jsteube 33804110d1 Update default environment variables
7 years ago
jsteube f6f22f6616 Use a different cache hash for amp and mp kernel
7 years ago
jsteube b847bbb274 Fix calculation of device_name_chksum; should be done for each iteration
7 years ago
Royce Williams 471ba4075d make display of active options in benchmark match actual usage
7 years ago
Royce Williams 434af9fe6a visual indicator of options active when benchmarking
7 years ago
jsteube 03bb234045 Preparation for WPA/WPA2 AES-CMAC: works till PMK
7 years ago
Royce Williams d1fef8f74a tighten to under 80 columns, and minor grammar
7 years ago
jsteube 80c5150292 Change the benchmarking info text on -O and disable it if -w is already set
7 years ago
jsteube be4076cba6 Multiply SPEED in machine-readable status output with 1000, making it more accurate if performance is < 1H/ms
7 years ago
jsteube 10d9918bb1 Remove password minimum length for -m 112 and -m 3100
7 years ago
jsteube 9e61928416 Fix some copy/paste error
7 years ago
Royce Williams 96fde7471b Note that -b implies -O and how to override
7 years ago
jsteube 4bcd10cf46 Update --help menu; Explain -O option and drop -L option
7 years ago
jsteube 08a3fc2bb3 Enable automatic fallback to optimized kernel if pure kernel is not found
7 years ago
jsteube beb6ee2061 Add OPTI_TYPE_OPTIMIZED_KERNEL
7 years ago
jsteube fbea72ebd6 Renamed default kernels to optimized kernels
7 years ago
jsteube f87ac21065 Some small corrections on salt length for MD5-ASA
7 years ago
jsteube 945cf9be2f md5($salt.$pass.$salt)
7 years ago
jsteube 9d92100a57 Move no-rules check to interface.c so that interface.c is the only source where pw_min and pw_max are set
7 years ago
jsteube 79bb69bcd4 Assign more official pw_min and pw_max values to related modes
7 years ago
jsteube 14fb0d5a17 Assign more official pw_min and pw_max values to related modes
7 years ago
jsteube 7e95700cd4 Assign more official pw_min and pw_max values to related modes
7 years ago
jsteube 2047625899 Update pw_min, pw_max, salt_min and salt_max switch cases to current development status
7 years ago
jsteube 1cd0212f73 Fix Cisco-PIX and Cisco-ASA pw_max as they limit themself to 16
7 years ago
jsteube 67de882790 Allow weak-hash-check support in -L mode
7 years ago
jsteube 0e7bb074e6 Allow some oversized salt-length with dedicated kernels
7 years ago
jsteube 967d7b9323 Rename SALT_TYPE_INTERN to SALT_TYPE_GENERIC
7 years ago
jsteube 8e3153549f Fix invalid use of SALT_MAX_OLD
7 years ago
Jens Steube 4833d6c4d7 Fix Makefile and test.sh script
7 years ago
jsteube c4098e2230 Fix invalid use of a non-vector function from within a vector function
7 years ago
jsteube f70da8a04c Increase salt length for salt of generic hash types
7 years ago
jsteube 54b7505473 Add host modifications for -a 0 in combination with -L and modify an example kernel
7 years ago
Jens Steube 04bb6a46ef There's a problem with Intels OpenCL runtime. The JiT hangs while trying to compile, for example mode 1700 in -L mode.
7 years ago
jsteube 2c79d26778 Add -m 10700 pure kernel for -L support
7 years ago
jsteube 8a6e3a5275 Add support in HMAC for passwords larger than block size of the underlaying hash
7 years ago
jsteube f619811b70 Remove PBKDF2-HMAC-MD5 includes password length limit
7 years ago
jsteube 97020f6521 Vectorized Ethereum Wallet + SCRYPT and added support for long passwords
7 years ago
jsteube a91d048c04 Vectorized Ethereum Wallet, PBKDF2-HMAC-SHA256 and added support for long passwords
7 years ago
jsteube 25fba33901 Vectorized DPAPI masterkey file v1 and v2 and added support for long passwords
7 years ago
Jens Steube ec7b416baf Merge pull request #1291 from ZerBea/master
7 years ago
jsteube 32329cf3f4 Vectorized Juniper/NetBSD sha1crypt and added support for long passwords
7 years ago
ZerBea a6a732704f removed message-pair-check - no longer needed
7 years ago
jsteube de9d026bb0 Vectorized iTunes backup < 10.0 and added support for long passwords
7 years ago
jsteube 8f73d356f2 Vectorized LUKS and added support for long passwords
7 years ago
jsteube 1049fa386a Add OPTI_TYPE_SLOW_HASH_SIMD_LOOP in interface.c where it was missing
7 years ago
jsteube 709cfa2e91 Added long passwords support for KeePass 1 (AES/Twofish) and KeePass 2 (AES)
7 years ago
jsteube 837b5a31d1 Added long passwords support for AxCrypt
7 years ago
jsteube fc32b24236 Vectorized RAR5 and added support for long passwords
7 years ago
jsteube 933fa47d21 Vectorized Android FDE (Samsung DEK) and added support for long passwords
7 years ago
jsteube edf904f309 Vectorized MS-AzureSync PBKDF2-HMAC-SHA256 and added support for long passwords
7 years ago
jsteube af46a1560b Vectorized Blockchain, My Wallet and added support for long passwords
7 years ago
jsteube a1321d2d64 Added long passwords support for BSDi Crypt, Extended DES
7 years ago
jsteube 02ce227ff1 Vectorized Oracle T: Type (Oracle 12+) and added support for long passwords
7 years ago
jsteube 6e57aa1c0f Vectorized eCryptfs and added support for long passwords
7 years ago
jsteube eda88e6c84 Vectorized PBKDF2-HMAC-MD5 and added support for long passwords
7 years ago
jsteube d3e6ae42f0 Added long passwords support for 7-Zip
7 years ago
jsteube 27a57383f0 Vectorized Password Safe v3 and added support for long passwords
7 years ago
jsteube 5de48182b4 Fixed max password length limit in mode 10500
7 years ago
jsteube bedc481390 Added long passwords support for SAP CODVN H (PWDSALTEDHASH) iSSHA-1
7 years ago
jsteube 8916de538a Vectorized MS Office 2013 and added support for long passwords
7 years ago
jsteube 51470b2b04 Vectorized MS Office 2010 and added support for long passwords
7 years ago
jsteube 99f58f90a4 Fix some compiler warning on unused variables
7 years ago
jsteube 94b565262a Merge branch 'master' of https://github.com/hashcat/hashcat
7 years ago
jsteube 61f39b37d2 Vectorized MS Office 2007 and added support for long passwords
7 years ago
jsteube 8fe0a36b30 OpenCL Runtime: Updated AMD ROCm driver version check, warn if version < 1.1
7 years ago
jsteube a1e3b20902 Add ROCm to the list of supported AMD platforms
7 years ago
jsteube 17b003b355 Vectorized Lotus Notes/Domino 8 and added support for long passwords
7 years ago
jsteube cbd37ab587 Update some more modes to already converted modes with long password support
7 years ago
jsteube df3890b49d Added long passwords support for SCRYPT
7 years ago
jsteube ccd85f345d Vectorized 1Password, cloudkeychain and added support for long passwords
7 years ago
jsteube 6cbd2acd24 Added long passwords support for Drupal7
7 years ago
jsteube 8abd7ae9d1 Fix some old GCC compiler warnings
7 years ago
jsteube 819b53eb1d Added long passwords support for sha256crypt $, SHA256 (Unix)
7 years ago
jsteube 7fec4f27d8 Vectorized OSX v10.8+ (PBKDF2-SHA512) and added support for long passwords
7 years ago
jsteube 195e3c744c Vectorized TrueCrypt PBKDF2-HMAC-Whirlpool and added support for long passwords
7 years ago
jsteube f2067d6962 Vectorized TrueCrypt PBKDF2-HMAC-RipeMD160 and added support for long passwords
7 years ago
jsteube 55874ec853 Vectorized VeraCrypt PBKDF2-HMAC-SHA256 and added support for long passwords
7 years ago
jsteube 907b065e00 Vectorized TrueCrypt PBKDF2-HMAC-SHA512 and added support for long passwords
7 years ago
jsteube 5eb76ccdde Vectorized Password Safe v3 and added support for long passwords
7 years ago
jsteube fc100a852b Added hash-mode 2501 = WPA/WPA2 PMK
7 years ago
jsteube 1dfdefae69 Vectorized LastPass + LastPass sniffed kernel and added support for long passwords
7 years ago
jsteube c3f0bb77dd Vectorized AIX {ssha1} kernel and added support for long passwords
7 years ago
jsteube 2e78cf1d58 Vectorized 1Password, agilekeychain kernel and added support for long passwords
7 years ago
jsteube a8a1fe1b4f Vectorized AIX {ssha512} kernel and added support for long passwords
7 years ago
jsteube 113b8f672f Comment some pw_min and pw_max ranges for better overview
7 years ago
jsteube bb1341015f Vectorized AIX {ssha256} kernel and added support for long passwords
7 years ago
jsteube ccc9e46508 Vectorized Android FDE <= 4.3 kernel and added support for passwords up to length 256
7 years ago
jsteube b149b87014 Update converted modules in interface.c
7 years ago
jsteube 52c1e15f3f Move kernel-code for -L to standalone files with -pure suffix
7 years ago
jsteube 194af74e91 Add support for maximum bcrypt password length
7 years ago
jsteube c3f374c733 Fix some maximum password length handling with --length-limit-disable feature
7 years ago
jsteube f97c0d38d7 Allow using -L with -a 7 (other modes need no modification) for fast hashes
7 years ago
jsteube f7a8e7c54b Multiple changes:
7 years ago
jsteube 6fb79b726c Respect the use of OPTI_TYPE_PRECOMPUTE_MERKLE in interface.c parser
7 years ago
jsteube c918173fcf Get rid of comb_t which can be safely replace with pw_t now
7 years ago
jsteube 297a64de8b Fix fread() on windows when loading the LZMA hcstat
7 years ago
jsteube 83d5302256 Fix install makefile target for use with hashcat.hcstat2
7 years ago
jsteube 7ca8ca241b Use hc_lzma2_decompress() instead of Lzma2Decode() directly
7 years ago
jsteube a993395f28 Add code to read LZMA compressed hashcat.hcstat2
7 years ago
jsteube c59432a760 Add hcstat2 support to enable masks of length up to 256, also adds a filetype header
7 years ago
jsteube 71d4926afa Converted -m 400 to password length 256 support
7 years ago
Jens Steube 8d93b160c4 Combinator mode for slow hashes wasn't set since self-test functionality was added
7 years ago
jsteube 83455817a7 Working example of password up to length 256 for mode 2100
7 years ago
jsteube ad242c2f12 Working example of generic salt up to length 256 for mode 2100
7 years ago
jsteube 4174f06008 PoC using a length-independant MD4 hash processing in -m 2100
7 years ago
jsteube a673aee037 Very hot commit, continue reading here:
7 years ago
jsteube 7905d79a28 Limit -m 2100 password length to 27 because if utf16
7 years ago
jsteube c9caca2b0c Increase max password length for DCC2 to 32
7 years ago
jsteube 2c95be5c87 Do not modify a specific thread count if a kernel forces it to run on a specific thread count
7 years ago
Jens Steube 1ef4abae70 Set self-test kernel-thread always to 1 except it's a bitsliced algorithm in BF, this helps algorithms that set a fixed thread count on kernel function declaration
7 years ago
jsteube d7e66996c9 Add support for self-test modes that use a binary hashfile (wpa, tc, vc, etc)
7 years ago
jsteube 94a35ae50a Add support for hooks in selftest function
7 years ago
Jens Steube 08fc0ec1fb Added self-test funcionality for OpenCL kernels on startup
7 years ago
jsteube 9a8f4036ec Set github master back into development mode
7 years ago
Jens Steube acd93cf780 Mark release for production
7 years ago
Jens Steube 5be3840d9a Add some hint for the user to a scrypt error message
7 years ago
Jens Steube 7e5b8d3f25 Added hash-mode 15500 = JKS Java Key Store Private Keys (SHA1)
7 years ago
Jens Steube 9d49ae547b Merge pull request #1271 from DoZ10/chacha20
7 years ago
DoZ10 e6c549e4a0 Complied with other parsers coding style
7 years ago
DoZ10 531473cc72 Fix. Added undef INVALID_SEPARATOR_POINTER
7 years ago
DoZ10 990a72affe Fixed error in separator check
7 years ago
Royce Williams b9d68d2377 $chacha20$ (all lower case) per @magnumripper
7 years ago
Chick3nman e7c36bc97f Cosmetic change
7 years ago
Chick3nman 6a38f3c477 Fixed mode 9810/9820 labeling
7 years ago
Chick3nman a973d4b94b Fixed mode 9810/9820 labeling
7 years ago
jsteube b8ad89c529 Rename function and variables containing 'unicode' to 'utf16le' because that's what's meant actually
7 years ago
Royce Williams 3fc185a66b tidy changes.txt and name normalizations
7 years ago
jsteube 018bb208d9 Refactor OPTS_TYPE_PT_UNICODE -> OPTS_TYPE_PT_UNICODE_LE and add OPTS_TYPE_PT_UNICODE_BE
7 years ago
Jens Steube 3d888b6b2d it's possible to crack scrypt on GPU even with higher scrypt setting
7 years ago
Jens Steube b23ab71d5c - Added hash-mode 15600 = Ethereum Wallet, PBKDF2-HMAC-SHA256
7 years ago
Jens Steube ab2610d9df Also add reduced startup time for GPU for scrypt
7 years ago
Jens Steube 872f2b4f8b Improve scrypt cracking speed on CPU by 20%, preparation for Ethereum KDF
7 years ago
jsteube b5f149476d Trim OpenCL device name whitespaces
7 years ago
magnum 291c9f22fe Mute gcc 7.1.1 warnings about intentional fall-throughs. See #1264.
7 years ago
Christopher Schmitt 4c45939aa7 opencl_ctx_devices_destroy should be before opencl_ctx_destroy
7 years ago
jsteube 23b5e7f10e Fix compiler warnings for 32 bit windows by changing datatype for parameter 1 for gmtime_r()
7 years ago
jsteube 0cce17d268 Eventual fix for #1263
7 years ago
jsteube ef33544bfa Show time spent for dictionary cache building on startup
7 years ago
Jens Steube 5611d7f950 Merge pull request #1256 from 0xbsec/reject_unless_equal
7 years ago
Fist0urs f8c3fecec3 interface.c: dpapimk_parse_hash, fix signed/unsigned comparison
7 years ago
mhasbini 1330424079 Add support for rejection rule _N
7 years ago
Christopher Schmitt efd18121d5 Review/Style Changes
7 years ago
Christopher Schmitt b5f5591b1a main_monitor_status_refresh shouldnt call status_display if status_ctx is not accessible
7 years ago
Christopher Schmitt d24a6198e8 first pass at free'ing hashcat_status_t
7 years ago
Jens Steube f2ad095191 Merge pull request #1237 from DoZ10/master
7 years ago
philsmd af3619f3c5
-m 11600 = 7zip: do not allow truncated hashes anymore, but increase supported data length to ~320KB
7 years ago
philsmd aa14b4ec9e
for -m 11600 = 7zip we need to remove special case, since the padding attack is now gone
7 years ago
philsmd 1f93d2060f
fixes #1239: remove AES padding attack for 7zip since we can't guarantee that the padding is always zero
7 years ago
DoZ10 6ced398c3c Addressed comments and added 15400 to benchmark.c and tab_completion
7 years ago
jsteube 7bd391df71 Fixed a condition that caused a hybrid attack using a maskfile to not select all wordlists from a wordlist folder
7 years ago