Commit Graph

577 Commits (68d6d36761e7f5ddb3b58cb90b6a89e8fe9e088a)

Author SHA1 Message Date
jsteube 1049fa386a Add OPTI_TYPE_SLOW_HASH_SIMD_LOOP in interface.c where it was missing
7 years ago
jsteube 709cfa2e91 Added long passwords support for KeePass 1 (AES/Twofish) and KeePass 2 (AES)
7 years ago
jsteube 837b5a31d1 Added long passwords support for AxCrypt
7 years ago
jsteube fc32b24236 Vectorized RAR5 and added support for long passwords
7 years ago
jsteube 933fa47d21 Vectorized Android FDE (Samsung DEK) and added support for long passwords
7 years ago
jsteube edf904f309 Vectorized MS-AzureSync PBKDF2-HMAC-SHA256 and added support for long passwords
7 years ago
jsteube af46a1560b Vectorized Blockchain, My Wallet and added support for long passwords
7 years ago
jsteube a1321d2d64 Added long passwords support for BSDi Crypt, Extended DES
7 years ago
jsteube 02ce227ff1 Vectorized Oracle T: Type (Oracle 12+) and added support for long passwords
7 years ago
jsteube 6e57aa1c0f Vectorized eCryptfs and added support for long passwords
7 years ago
jsteube eda88e6c84 Vectorized PBKDF2-HMAC-MD5 and added support for long passwords
7 years ago
jsteube d3e6ae42f0 Added long passwords support for 7-Zip
7 years ago
jsteube 27a57383f0 Vectorized Password Safe v3 and added support for long passwords
7 years ago
jsteube 5de48182b4 Fixed max password length limit in mode 10500
7 years ago
jsteube bedc481390 Added long passwords support for SAP CODVN H (PWDSALTEDHASH) iSSHA-1
7 years ago
jsteube 8916de538a Vectorized MS Office 2013 and added support for long passwords
7 years ago
jsteube 51470b2b04 Vectorized MS Office 2010 and added support for long passwords
7 years ago
jsteube 61f39b37d2 Vectorized MS Office 2007 and added support for long passwords
7 years ago
jsteube 17b003b355 Vectorized Lotus Notes/Domino 8 and added support for long passwords
7 years ago
jsteube cbd37ab587 Update some more modes to already converted modes with long password support
7 years ago
jsteube df3890b49d Added long passwords support for SCRYPT
7 years ago
jsteube ccd85f345d Vectorized 1Password, cloudkeychain and added support for long passwords
7 years ago
jsteube 6cbd2acd24 Added long passwords support for Drupal7
7 years ago
jsteube 8abd7ae9d1 Fix some old GCC compiler warnings
7 years ago
jsteube 819b53eb1d Added long passwords support for sha256crypt $, SHA256 (Unix)
7 years ago
jsteube 7fec4f27d8 Vectorized OSX v10.8+ (PBKDF2-SHA512) and added support for long passwords
7 years ago
jsteube 195e3c744c Vectorized TrueCrypt PBKDF2-HMAC-Whirlpool and added support for long passwords
7 years ago
jsteube f2067d6962 Vectorized TrueCrypt PBKDF2-HMAC-RipeMD160 and added support for long passwords
7 years ago
jsteube 55874ec853 Vectorized VeraCrypt PBKDF2-HMAC-SHA256 and added support for long passwords
7 years ago
jsteube 907b065e00 Vectorized TrueCrypt PBKDF2-HMAC-SHA512 and added support for long passwords
7 years ago
jsteube 5eb76ccdde Vectorized Password Safe v3 and added support for long passwords
7 years ago
jsteube fc100a852b Added hash-mode 2501 = WPA/WPA2 PMK
7 years ago
jsteube 1dfdefae69 Vectorized LastPass + LastPass sniffed kernel and added support for long passwords
7 years ago
jsteube c3f0bb77dd Vectorized AIX {ssha1} kernel and added support for long passwords
7 years ago
jsteube 2e78cf1d58 Vectorized 1Password, agilekeychain kernel and added support for long passwords
7 years ago
jsteube a8a1fe1b4f Vectorized AIX {ssha512} kernel and added support for long passwords
7 years ago
jsteube 113b8f672f Comment some pw_min and pw_max ranges for better overview
7 years ago
jsteube bb1341015f Vectorized AIX {ssha256} kernel and added support for long passwords
7 years ago
jsteube ccc9e46508 Vectorized Android FDE <= 4.3 kernel and added support for passwords up to length 256
7 years ago
jsteube b149b87014 Update converted modules in interface.c
7 years ago
jsteube 52c1e15f3f Move kernel-code for -L to standalone files with -pure suffix
7 years ago
jsteube 194af74e91 Add support for maximum bcrypt password length
7 years ago
jsteube c3f374c733 Fix some maximum password length handling with --length-limit-disable feature
7 years ago
jsteube f7a8e7c54b Multiple changes:
7 years ago
jsteube 6fb79b726c Respect the use of OPTI_TYPE_PRECOMPUTE_MERKLE in interface.c parser
7 years ago
jsteube 71d4926afa Converted -m 400 to password length 256 support
7 years ago
jsteube 83455817a7 Working example of password up to length 256 for mode 2100
7 years ago
jsteube ad242c2f12 Working example of generic salt up to length 256 for mode 2100
7 years ago
jsteube 4174f06008 PoC using a length-independant MD4 hash processing in -m 2100
7 years ago
jsteube a673aee037 Very hot commit, continue reading here:
7 years ago
jsteube 7905d79a28 Limit -m 2100 password length to 27 because if utf16
7 years ago
jsteube c9caca2b0c Increase max password length for DCC2 to 32
7 years ago
jsteube d7e66996c9 Add support for self-test modes that use a binary hashfile (wpa, tc, vc, etc)
7 years ago
jsteube 94a35ae50a Add support for hooks in selftest function
7 years ago
Jens Steube 08fc0ec1fb Added self-test funcionality for OpenCL kernels on startup
7 years ago
Jens Steube 7e5b8d3f25 Added hash-mode 15500 = JKS Java Key Store Private Keys (SHA1)
7 years ago
Jens Steube 9d49ae547b Merge pull request #1271 from DoZ10/chacha20
7 years ago
DoZ10 e6c549e4a0 Complied with other parsers coding style
7 years ago
DoZ10 531473cc72 Fix. Added undef INVALID_SEPARATOR_POINTER
7 years ago
DoZ10 990a72affe Fixed error in separator check
7 years ago
Royce Williams b9d68d2377 $chacha20$ (all lower case) per @magnumripper
7 years ago
Chick3nman a973d4b94b Fixed mode 9810/9820 labeling
7 years ago
jsteube b8ad89c529 Rename function and variables containing 'unicode' to 'utf16le' because that's what's meant actually
7 years ago
Royce Williams 3fc185a66b tidy changes.txt and name normalizations
7 years ago
jsteube 018bb208d9 Refactor OPTS_TYPE_PT_UNICODE -> OPTS_TYPE_PT_UNICODE_LE and add OPTS_TYPE_PT_UNICODE_BE
7 years ago
Jens Steube 3d888b6b2d it's possible to crack scrypt on GPU even with higher scrypt setting
7 years ago
Jens Steube b23ab71d5c - Added hash-mode 15600 = Ethereum Wallet, PBKDF2-HMAC-SHA256
7 years ago
Fist0urs f8c3fecec3 interface.c: dpapimk_parse_hash, fix signed/unsigned comparison
7 years ago
Jens Steube f2ad095191 Merge pull request #1237 from DoZ10/master
7 years ago
philsmd af3619f3c5
-m 11600 = 7zip: do not allow truncated hashes anymore, but increase supported data length to ~320KB
7 years ago
philsmd aa14b4ec9e
for -m 11600 = 7zip we need to remove special case, since the padding attack is now gone
7 years ago
philsmd 1f93d2060f
fixes #1239: remove AES padding attack for 7zip since we can't guarantee that the padding is always zero
7 years ago
DoZ10 5683df2e17 Fixed conflicts
7 years ago
DoZ10 8b6120243d Applied performance changes and fixed multi-mode bad implementation
7 years ago
DoZ10 264ec951c2 Enhanced test.pl for 15400 and removed endianess confusion
7 years ago
DoZ10 8dfd1bf066 Final. Implemented offset parameter to reach next keystream in kernels. Tested all kernels with scalar and vector modes
7 years ago
DoZ10 cfc3fa64c0 Implemented offset parameter to reach full ks block of 64 bytes
7 years ago
Fist0urs a78dce94db All remarks treated:
7 years ago
DoZ10 f0842f6d17 Implemented size and hex checks in interface.c
7 years ago
DoZ10 9dee1d274d Removed plain_length parameter and copied esalt buffer to salt ofr sorting mechanism.
7 years ago
DoZ10 0d3b5393ef Swapped mode 670 -> 15400
7 years ago
DoZ10 9c311091d0 Fixed pw_max to 32
7 years ago
Fist0urs 7ff09c6710 Preparing PR
7 years ago
DoZ10 a208007d9d Removed forgotten comment.
7 years ago
DoZ10 c50e8bc486 Fixed position parameters. Tested all kernels. Ok.
7 years ago
DoZ10 3c67e0054c Implemented Perl test and fixed issues. Now have a working base.
7 years ago
DoZ10 cd9dc989ce Implemented Chacha20 crypto.
7 years ago
Fist0urs 40bbb0023c Merge branch 'master' of https://github.com/hashcat/hashcat into DPAPImk
7 years ago
Fist0urs d537712f27 Both DPAPImk v1 and v2 work for single hash, still a bug on multi-hash
7 years ago
DoZ10 fb86f89f63 Fixed print output endianess in interface.c
7 years ago
DoZ10 f6cd42352d CPU parsing mostly done. Kernel showing good values.
7 years ago
DoZ10 152f0b5152 Init work on Chacha20
7 years ago
Fist0urs 29d331ee17 hmac-sha1 + SID almost working, padding problem
7 years ago
DoZ10 31fbe481fa Fixed final details
7 years ago
DoZ10 9d0855c02f Fixed interface.c to remove XORing madness and blake2_t naming convention
7 years ago
Fist0urs 014278ab0e Working:
7 years ago
DoZ10 98b9e38d54 Fix for app compilation error on mingw
7 years ago
DoZ10 87e0281237 Moved init params in CPU (interface.c). Fixed vector-type problem in kernel a0.
7 years ago
Fist0urs 73d48dcd26 Initial commit, new format DPAPImk, works till hmac-sha1
7 years ago
DoZ10 e71c68e0af Fixed endianness to remove unecessary kernel swaps ops
7 years ago
DoZ10 58c1f46b19 Merge and conflict resolve.
7 years ago
DoZ10 e23f88fec8 Fixed Test files to match output. $Blake2$ Tag added to interface hash output
7 years ago
DoZ10 a60cddc2cc Added Blake2 signature according for JtR format.
7 years ago
DoZ10 f56ffdc32f Removed OPTS_TYPE_ST_ADDBITS15
7 years ago
DoZ10 3cc681989c fix: changed salt configuration.
7 years ago
DoZ10 afdef5ce1c fix: Kernel m00600_a3.cl function s04.
7 years ago
DoZ10 c2af1e7c5c undo: debug
7 years ago
DoZ10 c0cedbf15f add: now target hash is okay.
7 years ago
DoZ10 d5ca5d59db add: lots of things....
7 years ago
Jens Steube 26a345334f Added hash-mode 15200 = Blockchain, My Wallet, V2
7 years ago
Jens Steube e3cef832be Use the ROUNDS_MYWALLET instead of a hard-coded value
7 years ago
DoZ10 69dad31a29 fix: changed -m 6200 -> 600
7 years ago
DoZ10 25e061ce1c fix: syntax bug..
7 years ago
DoZ10 0a8f17c24a fix: g madness...
7 years ago
DoZ10 bf45f87d39 random work...
7 years ago
DoZ10 4e9bb8b093 init
7 years ago
sgroat 21efc80975 fix string
7 years ago
Royce Williams b668aa2a81 label for 5700 Cisco type 4; update readme.txt
7 years ago
Royce Williams 4a393cacf6 5800 is Samsung only
7 years ago
Royce Williams 8620e4113f a few minor hash-mode name fixes
7 years ago
Royce Williams 46b83926fa clarify and standardize hash-mode names
7 years ago
Royce Williams 067372f5ce more event_log_* standardization
7 years ago
jsteube d1b2fa0b31 Added hash-mode 15100 = Juniper/NetBSD sha1crypt
7 years ago
philsmd d60d6f9625
fix for previous commit: make sure that we do not override the hccapx structure values
7 years ago
philsmd 07c748e136
fixes #1199: introduce special bit (8) in message_pair (HCCAPX) to indicate if replay counter match
7 years ago
jsteube a30a9f5b45 Fixed a hash validation error when trying to load Android FDE < 4.3 hashes
7 years ago
jsteube c04dd5c8b1 WPA cracking: Added support for WPA/WPA2 handshake AP nonce automatic error correction
7 years ago
jsteube 33a043ec63 Refactored internal use of esalt from sync with number of salts to sync with number of digests
7 years ago
philsmd a2708e1063
fixes #1160: parsing/displaying -m 7000 = Fortigate hashes
7 years ago
philsmd 522c047860
min pass length init: typo fixed
7 years ago
philsmd 22d1129818
added -m 12001 = Atlassian (PBKDF2-HMAC-SHA1) #611
7 years ago
jsteube c47f9d4b3e Fix a bug in wpa_essid_reuse_next() destroying reuse PBKDF2 intermediate keys if duplicate essid logic
7 years ago
Jens Steube e82ce9243d Added support for filtering hccapx message pairs using --hccapx-message-pair
7 years ago
Jens Steube 0fc949ef69 Fixed cracking of PeopleSoft Token if salt length + password length is >= 128 byte
7 years ago
jsteube d2e95d5e1b Fix WPA/WPA2 incorrectly reports cracked passwords in some cases
7 years ago
jsteube dc170907ed Compress multiple newlines to one in host code, too
7 years ago
jsteube f381b107a3 Remove some unused variable
7 years ago
jsteube 7797826c8d Continue with WPA hashing logic as it was already
7 years ago
jsteube d8e056d59f Also add WPA keymic to parser hash
7 years ago
jsteube 9b08d4af0f Update hccapx format to version 4
7 years ago
Jens Steube 2dd027af65 Make sure to zero scratch buffer for WPA/WPA2 and LUKS
7 years ago
Jens Steube dd55c1eb66 WPA: Changed format for outfile and potfile from essid:mac1:mac2 to hash:mac_ap:mac_sta:essid
7 years ago
jsteube ef004e85f0 Fix some variable initializationg warnings in older GCC
7 years ago
philsmd 12517f1b7a
typo: don't add URI_prefix_len and URI_suffix_len twice
7 years ago
philsmd 02480f906a
prevent buffer overflow in case of OPTS_TYPE_ST_ADD80 and/or OPTS_TYPE_ST_ADD01
7 years ago
philsmd 0993f2e748
fixed maximum salt_len for pbkdf2 buffers
7 years ago
philsmd 54915e4d7b
minor: do not use UINT_MAX as upper bound for the salt_len
7 years ago
philsmd f351461ecd
max esalt_buf for sip fixed: we also need to append 0x80
7 years ago
jsteube be3ce44f75 Fix CID 1402444 (#1 of 1): Out-of-bounds read
7 years ago
philsmd f535eb2bd0
always check the input for NULL before the strtok_r () calls
7 years ago
philsmd 12047861c5
also double-check input/output of strtok_r ()
7 years ago
philsmd a82f6fb77c
our usage of strtok_r () was not totally correct (but almost)
7 years ago
philsmd e5ecbb9a59
minor: within parse_and_store_salt () do the initialization of the buffer at the very start
7 years ago
philsmd 05f8abdbe7
minor: useless code (since we removed the swaps)
7 years ago
philsmd 7818712090
minor: check for return value of sscanf () within the zip2 parse function
7 years ago
philsmd 9efc429928
dead code: in office parse functions
7 years ago
philsmd 4eadbf221e
dead code: already implied length within the android fde parsing function
7 years ago
philsmd 8fa361dffa
dead code: already implied length within the android fde parsing function
7 years ago
philsmd d366a93bb3
we always need to check for NULL after strchr ()
7 years ago
philsmd 49ba6cb05d
-m 13100 = Kerberos 5 TGS-REP: parser failed to correctly verify the hash
7 years ago
philsmd 6915bfad8b
keyfiles: for VeraCrypt/TrueCrypt keyfiles we need to free the memory in case of errors
7 years ago
philsmd 23368c7304
fix: added additional fclose () whenever an hash parsing error occurs
7 years ago
philsmd 553eddad49
-m 11400 = SIP digest authentication (MD5): added bound checks in parser
7 years ago
philsmd 67a8584f7c
precompute_salt_md5: don't allow a salt_len > 64
7 years ago
philsmd 0771a8e36a
fix: we should initialize the aes_key in seven_zip_hook_func ()
7 years ago
jsteube 63b7321be2 Fixed WPA/WPA2 cracking in case eapol frame is >= 248 byte
7 years ago
jsteube 9c5cfd17ac Added support for automatic merge of LM halfes when --show and --left is used
7 years ago
philsmd 227c0be95e
resolves #1018: added -m 3910 = md5(md5($pass).md5($salt))
7 years ago
Rosen Penev a3d04a40b0 Fix more cppcheck warnings
7 years ago
jsteube 9aabc20248 Add a warning message if old hccap file is detected and abort
7 years ago
jsteube 5b922a6b8d Fix for https://github.com/hashcat/hashcat/issues/1029
7 years ago
jsteube 717da7f4f2 Added support for loading hccapx files
7 years ago
philsmd 15a9644f2a
fixes #943: added -m 15000 = FileZilla Server >= 0.9.55
7 years ago
philsmd fe6309caa7
fixes #398: added -m 4110 md5($salt.md5($pass.$salt))
7 years ago
philsmd 8e689058d0
#398: add -m 4010 = md5($salt.md5($salt.$pass))
7 years ago
jsteube 2135ea3329 WPA: Changed format for outfile and potfile from essid:mac1:mac2 to hash:essid
7 years ago
philsmd ed74ce1aca
fixes #928: new mode -m 1411 = SSHA-256(Base64), LDAP {SSHA256}
7 years ago
jsteube e0c3f447da Added hash-mode 4520 = sha1($salt.sha1($pass))
7 years ago
philsmd 96e312ccb6
fixes #537: added -m 7000 = Fortigate (FortiOS)
7 years ago
jsteube 1b8c2a29f1 Added hash-mode 14900 = Skip32
7 years ago
Jens Steube 07c89833c9 Added hash-mode 14800 = iTunes Backup >= 10.0
7 years ago
philsmd 78fc0e87bd
minor: we actually could/should omit the use of wpky_buf_ptr here
7 years ago
philsmd 7660b06e1c
minor: changed grouping of byte_swap_32 () and u32_to_hex_lower () for -m 14700
7 years ago
philsmd 0201d89099
fixed offset for dpsl buffer
7 years ago
philsmd 9327475b41 added -m 14700 = iTunes Backup < 10.0
7 years ago
philsmd 2bf49d424c
-m 11600: additional check for padding attack in case of unsupported coder
7 years ago
philsmd 2845f0e716
-m 11600: additional check for padding attack in case of unsupported coder
7 years ago
philsmd b22b2012b8
-m 11600: allow hashes with compressions different from LZMA1/LZMA2
7 years ago
philsmd 297c797521
hook code: refactored the hook salt to be part of the hash_t struct
7 years ago
philsmd 6fe0173a79
#965: new hook function to support LZMA1/LZMA2 decompression for -m 11600 = 7-Zip
7 years ago
jsteube 8d6170d66e Simply do not use __builtin_bswap16() this causes all kinds of problems, use our own implementation
7 years ago
jsteube 53d467abf8 Fix travis-ci error caused by __builtin_bswapXX()
7 years ago
jsteube 8257883ec1 Added hash-mode 14600 = LUKS
7 years ago
philsmd 98fee66486
-m 11600 = 7-Zip: added support for parsing $7z$1... and $7z$2... hashes
7 years ago
Jens Steube e01ccb9e81 Fixed plaintext cracking mode, used invalid offset
8 years ago
Jens Steube e3ad2f9b7d Fixed buffer overflow in plaintext parsing code: Leading to segfault
8 years ago
jsteube ad42dd59ac Fixed hash-mode 11400 = SIP digest authentication (MD5): Cracking of hashes which did not include *auth* or *auth-int* was broken
8 years ago
Jens Steube 0cdf929ab2 Fix -m 9720 byte swaps
8 years ago
Jens Steube d259f96790 Fix -m 10600 and -m 10700 parser
8 years ago
jsteube 514fc0fe75 Switch hex_to_u32() to LE
8 years ago
jsteube ceed66d50b Switch hex_to_u64() to LE
8 years ago
jsteube f0b287e838 Get rid of bin_to_hex_lower(), add u8_to_hex_lower(), u32_to_hex_lower() and u64_to_hex_lower()
8 years ago
jsteube fa5b5d298d Hash Parser: Improved error detection of invalid hex characters where hex character are expected
8 years ago
jsteube 72af615e8b WPA cracking: Reuse PBKDF2 intermediate keys if duplicate essid is detected
8 years ago
Gabriele Gristina 8b0764bc4d Add support for SHA-224
8 years ago
jsteube f218e85c4d Fix -m 7300 hash output from ascii_digest()
8 years ago
Rosen Penev 4d09cc10fd
Fix some formats and conversion errors
8 years ago
jsteube cad3b3e10b Get rid of truecrypt_mdlen
8 years ago
jsteube 66a9f2f544 Merge strcmp() changes from https://github.com/hashcat/hashcat/pull/604
8 years ago
jsteube ea4fd1de50 Remove complicated checks after memory allocation and in case of error print to stderr instead. This makes the memory allocation functions more natural to use.
8 years ago
jsteube c8daffb4b6 Fix some unreachable code
8 years ago
jsteube 5c871d5322 Initialize psafe3 header even if later overwritten by fread() to make scan-build happy
8 years ago
jsteube 7388c032a8 Remove some useless calls which helped understanding the code logic to make scan-build happy
8 years ago
jsteube 7f1dbf5a33 Fix too late check of fread() return in interface.c
8 years ago
jsteube e8078f2c73 Add output buffer size to ascii_digest()
8 years ago
Rosen Penev 03efea645f
More sign fixes
8 years ago
Rosen Penev 4e82eb9281
Replace atoi with atoll. Eliminates sign conversion warnings
8 years ago
Rosen Penev c13ef5aacd
Fix formats found by cppcheck
8 years ago
jsteube d5375a4818 Fix some code in interface.c to make cppcheck happy
8 years ago
jsteube 536dcef7eb Replaced all calls to strtok() with strtok_r() to ensure thread safety
8 years ago
jsteube 5623087048 Remove unused function md4s_parse_hash() from interface.c
8 years ago
Rosen Penev 22abb22c13
Fix a few printf formats
8 years ago
jsteube 0e9ef5313d Optimize salt initialization in ascii_digest()
8 years ago
jsteube d4a7cbf101 Fix uninitialized salt buffer in ascii_digest()
8 years ago
jsteube 17d2726c24 Comment out some unused code but do not remove it to keep up the logic of the code visible
8 years ago
jsteube 5835f0991f Improved NSEC3 hashes parsing error detection
8 years ago
jsteube 2bda020c83 Added new hash-mode 14400 = SHA1(CX)
8 years ago
jsteube 1c8847499d Fix -i loop if mask is shorter than increment_max or pw_max
8 years ago
jsteube 2507f62722 Add hash-mode option OPTS_TYPE_PT_ALWAYS_ASCII to control need_hexify() from interface.c
8 years ago
jsteube f3626fa082 Added new hash-mode 99999 = Plaintext
8 years ago
jsteube 5b69620a35 Do not use sizeof() on a pointer address
8 years ago
jsteube 93adde9d2f * Wrap everything related to *stat() into own functions
8 years ago
jsteube 6d2ce0d71a Added option --keep-guessing to continue cracking hashes even after they have been cracked.
8 years ago
jsteube b8efae4281 Refactor all variables with HCBUFSIZ_LARGE size from stack to heap
8 years ago
jsteube 9f790d4dbd Move u8 * instead of char * for most interface.c functions
8 years ago
jsteube 7eef713ff7 Fix compiler warnings caused by -Wshadow
8 years ago
Gabriele Gristina 3afa29bcff Cleanup src/interface.c code
8 years ago
jsteube df8a9ab5e5 Support mixed kernel thread count for mixed kernels in the same source file
8 years ago
jsteube 39eed94703 Add option OPTS_TYPE_BINARY_HASHFILE for interface.c
8 years ago
jsteube e4b3ea937f Fix salt length for -m 22 in benchmark mode
8 years ago
jsteube 8598a79732 Removed exit() from memory.c, resulting in all exit() calls removed from all code in the repository
8 years ago
jsteube af9de0a7b7 Fix some error string formats
8 years ago
jsteube 8fc4da795b Replace fprintf(stderr, ...) on malloc.c with log_event_error()
8 years ago
jsteube 0f96c57ead Remove some workarounds to use get rid of unused variable warnings
8 years ago
jsteube 27bec8be13 Get rid of logging.c and most exit() calls replaced with return() for true library usage
8 years ago
jsteube fa4de96ab0 switch cpu_crc32.c to event_log_*
8 years ago
jsteube bea228dabe Add straight_ctx_update_loop()
8 years ago
jsteube a97e31881c Update interface.c function parameters
8 years ago
jsteube 935e4a6fa0 Fix loading of NetNTLMv1 + SSP hash
8 years ago
coolbry95 a78fd4e915 changed uint to u32
8 years ago
jsteube fb5d840cf8 Move wordlist folder scan to straight.c and combinator.c init functions
8 years ago
jsteube 9413ed8f56 Centralize hashcat_ctx memory allocation and deallocation
8 years ago
jsteube 3203ad4e89 Fixed win8phone_t type in interface.c
8 years ago
jsteube 92625b7692 Fix WPA benchmark default mask
8 years ago
jsteube c3338f0a9a Fix -m 8900 bug
8 years ago
jsteube 791cd5ec42 Fix some default masks
8 years ago
jsteube 48917b5843 Move tmp size and hook size to hashconfig_init()
8 years ago
jsteube ce02b3c54f Add hashconfig_enforce_kernel_loops ()
8 years ago
jsteube 47f027d249 Created hashconfig_kernel_thread_force()
8 years ago
jsteube 54a4ea3db2 Large but needed refactoring of mask handling, maskfiles, default mask, etc., expect smaller bugs
8 years ago
jsteube 80685d94c4 Get rid of truecrypt_keyfiles and veracrypt_keyfiles variable in main
8 years ago
jsteube b7f0a6959d Get rid of hash_mode, hex_salt, increment_max, increment_min, increment and separator variable in main
8 years ago
jsteube a0f6ed6832 Introduce hashes_t; not finishe yet
8 years ago
jsteube bc75ba70a1 Move tons of functions from hashcat.c into hash_management, interface, opencl, restore, status and weak_hash sources
8 years ago
jsteube 2678592484 Move more hash-mode dependant configuration into hashconfig
8 years ago
jsteube e25224a940 Move benchmark related stuff to benchmark.c
8 years ago
jsteube 3daf0af480 Added docs/credits.txt
8 years ago
jsteube 26172af89d Introduce hashconfig_t
8 years ago
jsteube 9eb47153d4 Replace all #ifdef with #if defined (...) for convention
8 years ago
jsteube a56855e355 Move restore specific functions into their own source file
8 years ago
jsteube 8dd57b715b Create real opencl.c to better distinguish between opencl helper functions and library handling functions
8 years ago
Gabriele 'matrix' Gristina b0c6eee06c Fix multiple build issues with OSX
8 years ago
jsteube 3ed4bfd237 Move tuningdb specific functions into their own source file
8 years ago
jsteube 1902e6c2eb Create real cpu_crc32.c and rp_cpu.c
8 years ago
jsteube 21666f77b7 Move maskprocessor and statusprocessor specific functions into their own source file
8 years ago
jsteube d15ae38723 Move hwmon specific functions into their own source file
8 years ago
jsteube 3dc77ced14 More preparation for easier integration of:
8 years ago