1
0
mirror of https://github.com/hashcat/hashcat.git synced 2024-11-15 20:39:17 +00:00
Commit Graph

169 Commits

Author SHA1 Message Date
jsteube
12d95fd22c Added option --example-hashes to show an example hash for each hash-mode 2017-08-22 11:09:46 +02:00
philsmd
bc1a101d2b fixes #1321: new option --wordlist-autohex-disable 2017-08-16 12:42:28 +02:00
jsteube
03bb234045 Preparation for WPA/WPA2 AES-CMAC: works till PMK 2017-07-20 12:46:18 +02:00
jsteube
4bcd10cf46 Update --help menu; Explain -O option and drop -L option 2017-07-18 20:47:26 +02:00
jsteube
8abd7ae9d1 Fix some old GCC compiler warnings 2017-07-06 10:35:25 +02:00
jsteube
fc100a852b Added hash-mode 2501 = WPA/WPA2 PMK
Fixes https://github.com/hashcat/hashcat/issues/1287
Limited hash-mode 2500 to max length 63
Fixes https://github.com/hashcat/hashcat/issues/1286
2017-07-03 16:11:57 +02:00
jsteube
f7a8e7c54b Multiple changes:
* Added more preparations to support to crack passwords and salts up to length 256
* Added option --length-limit-disable to disable optimization based on password- and salt-length
* Added option --self-test-disable to disable self-test functionality on startup
2017-06-29 12:19:05 +02:00
Jens Steube
7e5b8d3f25 Added hash-mode 15500 = JKS Java Key Store Private Keys (SHA1) 2017-06-09 09:56:06 +02:00
Chick3nman
e7c36bc97f Cosmetic change
Fixed column spacing for modes 9810/9820
2017-06-06 03:21:31 -05:00
Chick3nman
6a38f3c477 Fixed mode 9810/9820 labeling
Removed $4 from label to avoid confusion.
2017-06-06 03:16:29 -05:00
jsteube
b8ad89c529 Rename function and variables containing 'unicode' to 'utf16le' because that's what's meant actually 2017-06-05 12:15:28 +02:00
Royce Williams
3fc185a66b tidy changes.txt and name normalizations 2017-06-04 13:54:41 -08:00
Jens Steube
b23ab71d5c - Added hash-mode 15600 = Ethereum Wallet, PBKDF2-HMAC-SHA256
- Added hash-mode 15700 = Ethereum Wallet, PBKDF2-SCRYPT
Resolves https://github.com/hashcat/hashcat/issues/1227
Resolves https://github.com/hashcat/hashcat/issues/1228
2017-06-03 23:23:03 +02:00
DoZ10
5683df2e17 Fixed conflicts 2017-05-16 20:36:55 -04:00
DoZ10
0d3b5393ef Swapped mode 670 -> 15400 2017-05-14 06:52:14 -04:00
Fist0urs
7ff09c6710 Preparing PR 2017-05-09 20:14:07 +02:00
DoZ10
3c67e0054c Implemented Perl test and fixed issues. Now have a working base. 2017-05-06 20:40:10 -04:00
Fist0urs
40bbb0023c Merge branch 'master' of https://github.com/hashcat/hashcat into DPAPImk 2017-05-06 17:00:17 +02:00
DoZ10
31fbe481fa Fixed final details 2017-05-02 07:17:29 -04:00
Fist0urs
73d48dcd26 Initial commit, new format DPAPImk, works till hmac-sha1 2017-05-01 00:48:09 +02:00
DoZ10
58c1f46b19 Merge and conflict resolve. 2017-04-24 21:47:35 -04:00
DoZ10
de477580a0 Code Cleanup and short doc additions 2017-04-22 21:50:22 -04:00
Jens Steube
26a345334f Added hash-mode 15200 = Blockchain, My Wallet, V2
Fixes https://github.com/hashcat/hashcat/issues/109
2017-04-16 13:19:23 +02:00
Royce Williams
54aaa1597e fix usage for encoding-to 2017-04-14 06:41:32 -08:00
Jens Steube
7cabb848d2 Wordlist encoding: Support added for internal convert from and to user-defined encoding during runtime
Wordlist encoding: Added parameters --encoding-from and --encoding-to to configure wordlist encoding handling
Dictstat: Structure for dictstat file changed as it has to include --encoding-from and --encoding-to parameter now
2017-04-14 16:36:28 +02:00
DoZ10
69dad31a29 fix: changed -m 6200 -> 600 2017-04-13 20:45:48 -04:00
DoZ10
0a8f17c24a fix: g madness... 2017-04-13 17:33:08 -04:00
DoZ10
4e9bb8b093 init 2017-04-13 08:38:59 -04:00
Royce Williams
b668aa2a81 label for 5700 Cisco type 4; update readme.txt 2017-04-04 05:14:08 -08:00
Royce Williams
4a393cacf6 5800 is Samsung only 2017-04-04 05:03:01 -08:00
Royce Williams
8620e4113f a few minor hash-mode name fixes 2017-04-03 06:55:35 -08:00
Royce Williams
46b83926fa clarify and standardize hash-mode names 2017-04-03 00:16:56 -08:00
Royce Williams
9074693e6f standardize usage output 2017-04-02 20:23:07 -08:00
Royce Williams
37b870fa44 add help for new hash-mode 15100 - Juniper/NetBSD sha1crypt 2017-03-23 16:48:22 -08:00
jsteube
c04dd5c8b1 WPA cracking: Added support for WPA/WPA2 handshake AP nonce automatic error correction
WPA cracking: Added parameter --nonce-error-corrections to configure range of error correction
2017-03-07 14:41:58 +01:00
philsmd
22d1129818
added -m 12001 = Atlassian (PBKDF2-HMAC-SHA1) #611 2017-02-28 14:22:03 +01:00
Jens Steube
e82ce9243d Added support for filtering hccapx message pairs using --hccapx-message-pair 2017-02-27 12:09:49 +01:00
philsmd
227c0be95e
resolves #1018: added -m 3910 = md5(md5($pass).md5($salt)) 2017-02-12 18:12:17 +01:00
jsteube
717da7f4f2 Added support for loading hccapx files 2017-02-06 17:03:42 +01:00
philsmd
15a9644f2a
fixes #943: added -m 15000 = FileZilla Server >= 0.9.55 2017-02-03 00:07:31 +01:00
philsmd
fe6309caa7
fixes #398: added -m 4110 md5($salt.md5($pass.$salt)) 2017-02-01 19:56:49 +01:00
philsmd
8e689058d0
#398: add -m 4010 = md5($salt.md5($salt.$pass)) 2017-02-01 16:56:14 +01:00
philsmd
ed74ce1aca
fixes #928: new mode -m 1411 = SSHA-256(Base64), LDAP {SSHA256} 2017-01-31 12:40:43 +01:00
jsteube
e0c3f447da Added hash-mode 4520 = sha1($salt.sha1($pass))
Added hash-mode  4522 = PunBB
OpenCL Kernel: Renumbered hash-mode 7600 to 4521
The mode 4520 is the first to support salt length up to 64
2017-01-31 11:44:58 +01:00
philsmd
96e312ccb6
fixes #537: added -m 7000 = Fortigate (FortiOS) 2017-01-30 21:18:37 +01:00
jsteube
1b8c2a29f1 Added hash-mode 14900 = Skip32 2017-01-29 16:43:08 +01:00
Jens Steube
07c89833c9 Added hash-mode 14800 = iTunes Backup >= 10.0 2017-01-26 21:16:29 +01:00
philsmd
9327475b41 added -m 14700 = iTunes Backup < 10.0 2017-01-25 19:07:07 +01:00
jsteube
8257883ec1 Added hash-mode 14600 = LUKS 2017-01-21 15:37:44 +01:00
Gabriele Gristina
37f562cabd Reorganized 'SHA-2' constants 2016-12-17 19:50:28 +01:00
Gabriele Gristina
496c749b2b Add missings requirements for SHA-224 support 2016-12-17 19:09:52 +01:00
Gabriele Gristina
8b0764bc4d Add support for SHA-224 2016-12-16 02:05:12 +01:00
jsteube
ec5610271a New option --progress-only: Quickly provides ideal progress step size and time to process it per device based on the user hashes and selected options, then quit 2016-12-09 23:44:43 +01:00
jsteube
2bda020c83 Added new hash-mode 14400 = SHA1(CX)
Details: https://github.com/hashcat/hashcat/issues/554
2016-11-12 11:39:38 +01:00
unix-ninja
ca0bc3fc19 Fix cp_sys type def and add ?H charset 2016-11-10 13:25:04 -05:00
unix-ninja
5f11231238 Add hex charset (?h) to mpsp 2016-11-09 23:37:55 -05:00
jsteube
f3626fa082 Added new hash-mode 99999 = Plaintext 2016-11-03 19:02:55 +01:00
jsteube
6d2ce0d71a Added option --keep-guessing to continue cracking hashes even after they have been cracked.
It will be useful if there are multiple collisions and we want a specific one.
This one implements https://github.com/hashcat/hashcat/issues/493
2016-10-31 10:09:04 +01:00
Etienne
f35f475b4f Add --restore-file-path option
This option set the restore file path.
It's useful when we need all session files in specific directory.

Example:
hashcat -m 0 --session "Test" --potfile-path "/path/to/my/potfile.potfile"
--restore-file-path "/path/to/my/restore_file.restore" hashs.txt -a 3 ?a?a?a?a
Restore session with :
hashcat --sesion "Test" --restore --restore-file-path
"/path/to/my/restore_file.restore"
2016-10-28 00:51:03 +02:00
jsteube
97b58b16af Fix some EOL handling 2016-10-25 12:25:53 +02:00
jsteube
191269f4f0 Add --speed-only mode 2016-10-14 21:38:52 +02:00
jsteube
ab8d2eb336 Fix newlines in help menu 2016-10-11 09:46:18 +02:00
jsteube
27bec8be13 Get rid of logging.c and most exit() calls replaced with return() for true library usage 2016-10-09 22:41:55 +02:00
jsteube
2215174c2e Replace "#if defined (HAVE_HWMON)" with "user_options->powertune_enable = false" which give a more easy to read sourcecode 2016-09-22 10:55:33 +02:00
Gabriele Gristina
fdbc44ce6c Add option for show opencl info and exit 2016-09-18 15:51:47 +02:00
Jeff McJunkin
f2bf6c97be Update usage.c: Correct typo in --bitmap-max 2016-09-12 18:10:39 -07:00
jsteube
3daf0af480 Added docs/credits.txt
Added docs/team.txt
2016-09-11 22:20:15 +02:00
jsteube
9eb47153d4 Replace all #ifdef with #if defined (...) for convention 2016-09-07 22:29:57 +02:00
jsteube
1902e6c2eb Create real cpu_crc32.c and rp_cpu.c 2016-09-06 15:28:56 +02:00