Commit Graph

740 Commits (8e074481bfcaabf4863228b8dd8114b0f71a909b)

Author SHA1 Message Date
Jamie R d4ec5161fe add web2py pbkdf2-hmac-sha512 variant
5 years ago
Jens Steube 9f719e6801 Add external hashcat benchmarking tool
5 years ago
Jens Steube 13dcae6879 Fix -m 15400 selftest-pair, benchmark-mask and unit-test
5 years ago
philsmd db91fe6981 Added -m 21700 = Electrum 4 and -m 21800 = Electrum 5
5 years ago
Jens Steube a011006104
Merge pull request #2218 from philsmd/fix_test_perl_module_uninstall
5 years ago
philsmd fc2d9ad235 minor: pip2 confirm uninstall fixed
5 years ago
philsmd 17b7eb1dce fixes #2200: new WinZip tokenizer hex data length problem
5 years ago
Rosen Penev 0965e25943
Remove extra echo
5 years ago
Rosen Penev 0dd4ffbd6b
Replace loop bashisms
5 years ago
Jens Steube cadf20b4b9 Fix some code in -m 21500
5 years ago
Jens Steube dd262a9aa9
Merge pull request #2146 from matrix/solarwinds_orion_1
5 years ago
Rosen Penev f1ed35a5f6
tools.sh: Fix remaining quote warnings
5 years ago
Gabriele Gristina 5f44ce06f6 update SolarWinds Orion patch (2)
5 years ago
Rosen Penev 8e081e69c5
Fix overzealous quoting from last sh patch
5 years ago
Gabriele Gristina d1fa66b79c fix hash-mode 4710 module_constraints
5 years ago
Gabriele Gristina 7532058be0 Added hash-mode 21500 - SHA512(PBKDF2-HMAC-SHA1)
5 years ago
Rosen Penev 9ac0365259
Run test.sh through shellcheck
5 years ago
Rosen Penev f3a3d5aed9
bash to sh for two scripts
5 years ago
Jens Steube e6d69ebaa6
Merge pull request #2143 from matrix/hash_mode_4711
5 years ago
Jens Steube a03bffe64f
Merge pull request #2128 from matrix/authme_1
5 years ago
Gabriele Gristina 06bde16336 Added hash-mode 4711, Huawei sha1(md5(pass).salt)
5 years ago
Gabriele Gristina 358c68abd2 update AuthMe patch (3)
5 years ago
Jens Steube c845d14601 Make -m 4710 more generic
5 years ago
Gabriele Gristina 66337ee8f5 update AuthMe patch (2)
5 years ago
Jens Steube 9e9adfcd7d
Merge pull request #2125 from matrix/double_sha256_1
5 years ago
Gabriele Gristina cc689caa42 switch hash-mode from 1470 to 21400, cleanup credits/readme/changes txt
5 years ago
Jens Steube 738523d4ff
Merge pull request #2131 from matrix/BitShares_v0
5 years ago
Jens Steube fa5873ae33
Merge pull request #2134 from matrix/hash_mode_4430
5 years ago
Jens Steube 41dc503506
Merge pull request #2133 from matrix/md5_combo_2
5 years ago
Jens Steube 0582a58ce2
Merge pull request #2132 from matrix/hash_mode_4720
5 years ago
Jens Steube e74fcffcea
Merge pull request #2127 from matrix/md5_combo_1
5 years ago
Jens Steube 7dba0f311a
Merge pull request #2110 from matrix/sha256_md5_huawei
5 years ago
Gabriele Gristina 16b06f51fc switch hash-mode from 4430 to 21300
5 years ago
Gabriele Gristina 16b4f745af switch hash-mode from 4420 to 21200
5 years ago
Gabriele Gristina 8f236f9609 switch hash-mode from 4720 to 21100
5 years ago
Gabriele Gristina bba2ee65a2 switch hash-mode from 1770 to 21000
5 years ago
Gabriele Gristina 1b5168b95a switch hash-mode from 4410 to 20900
5 years ago
Gabriele Gristina f2d92d8aec switch hash-mode from 4710 to 20800
5 years ago
Gabriele Gristina c1d15d613b switch hash-mode from 19400 to 20700
5 years ago
Gabriele Gristina 973a972324 Added optimized kernels, fix test
5 years ago
Gabriele Gristina d824d1943e Added hash-mode: md5(salt.sha1(salt.pass))
5 years ago
Gabriele Gristina 370a552459 Added hash-mode: md5(sha1().md5())
5 years ago
Gabriele Gristina e766cf0dc7 Added hash-mode: sha1(md5(.))
5 years ago
Gabriele Gristina af622f6df5 Added hash-mode: BitShares v0.x - sha512(sha512(pass))
5 years ago
Gabriele Gristina bbee1890cd Added hash-mode: sha1(md5(pass).salt)
5 years ago
Gabriele Gristina eedceb698f Added hash-mode: md5(sha1().md5().sha1())
5 years ago
Gabriele Gristina c166242996 Add AuthMe - sha256(sha256().) kernel module
5 years ago
Gabriele Gristina 038bce131f Add Double sha256 kernel module
5 years ago
Gabriele Gristina 10f243aa20 add test module, update credits.txt
5 years ago
Jeremi M Gosney d772af8fa8 update constraints for m20600 test module
5 years ago
Jeremi M Gosney 871df0b81b add hash mode 20600 (oracle transportation manager)
5 years ago
philsmd 6d09d55991
tests: added special code for -m 20510 to test.sh
5 years ago
Sein Coray c64a0bf88e
revert some accidentally commited changes and fix os x compatibility issues with sed commands
5 years ago
Jens Steube c9fba782ed Add minimum password length for -m 20510
5 years ago
Sein Coray 15cbaa0f59
adding pkzip stream cipher kernels 20500 and 20510
5 years ago
Jens Steube 2eebc27ec1
Merge pull request #2008 from vlohacks/master
5 years ago
vlo 14dd1aaaeb Added support for passlib pbkdf2-sha256 and sha1
5 years ago
Jens Steube bbed0cd67a Fix test.sh and bitsliced algos
5 years ago
vlo 003e23bae8 Change hash mode of addition, add test module
5 years ago
jsteube b9aaaf7809 Move 198xx DiskCryptor to 200xx to not collide with Kerberos 5, etype 17, Pre-Auth
5 years ago
Jens Steube 17ab30b29f
Merge pull request #1991 from brandoncasaba/master
5 years ago
jsteube f424dd1edb Fix tools/install_modules.sh ro uninstall pycryptodome
5 years ago
Brandon Chalk 0a4ce19915 Merge branch 'master' of https://github.com/hashcat/hashcat
5 years ago
Brandon Chalk 5adb941f9a Test module variable scope fix
5 years ago
philsmd 407d331c9d
tests: fix hash generation of -m 8300 = DNSSEC
5 years ago
Brandon Chalk 95c74c52c1 Add hash modes 19800 (krb5pa etype 17) and 19900 (krb5pa etype 18)
5 years ago
philsmd ab2f81dd38
tests: add all DiskCryptor test modules
5 years ago
jsteube 4cd98603f5 Add DiskCryptor modules for 1024 bit and 1536 and support for Serpent and Twofish. Be careful, untested yet!
5 years ago
Jens Steube 797c7b4be1
Merge pull request #1981 from philsmd/master
5 years ago
philsmd 60c255a69d
added -m 19800 = DiskCryptor AES
5 years ago
philsmd a8ff1a9e6e
shell script: avoid &> and use > + 2> instead
5 years ago
jsteube eb39e64e19 Fix -m 16800 unit test
5 years ago
jsteube 2f2bc54fec Bring back manual maintained NEVER_CRACK since OPTS_TYPE_PT_NEVERCRACK was removed from modules
5 years ago
Sein Coray 1143cef606
Merge branch 'master' into master
5 years ago
Fist0urs 2a2d352c39 m19700 test cases: remove debug strings
5 years ago
Fist0urs afb010870a Add hash modes 19600 (krb5tgs enctype 17) and 19700 (krb5tgs enctype 18)
5 years ago
philsmd 29643b343f
tests: fixed -P command line argument
5 years ago
philsmd decd8322c8
add env variable IS_OPTIMIZED to test.sh
5 years ago
jsteube 0507d709f0 Enable setting test.pl IS_OPTIMIZED via environment variable
5 years ago
philsmd 4b2e3b05f6
tests: -m parameter description fixed
5 years ago
philsmd d4b33ded27
tests: added some convenient parameters to test.sh
5 years ago
Sein Coray ee97d18af9
Added hash mode 19500
5 years ago
jsteube 634c88a027 Merge branch 'master' of https://github.com/hashcat/hashcat
5 years ago
jsteube 3b4bd54899 Fix -m 10700 unit test maximum password length in pure kernel mode
5 years ago
jsteube b290c4c696 Remove --force from test.sh default commandline option
5 years ago
jsteube 420876c85f Fix -m 8100 module_jit_build_options hook
5 years ago
jsteube 4cf1e75871 Add some module specific warnings for ROCM driver in pure kernel mode
5 years ago
jsteube 23917455ef Added hash-mode 19300 sha1(..)
5 years ago
jsteube 87c24200da Added QNX /etc/shadow hash cracking support
5 years ago
jsteube 58390e34b7 Set back default testing configuration to optimized mode
5 years ago
jsteube 5da1e4b872 Fixed maximum password length limit which was announced as 256 but actually was 255
5 years ago
philsmd 063e3f1c1c
tests: fix -p and slow_algos/never_crack/hashfile_only
5 years ago
jsteube 2f75a2bcff Fix TC/VC/LUKS detection as SLOW_ALGO in test.sh
5 years ago
jsteube e0ad0d84e1 Automatically detect HASHFILE_ONLY, NEVER_CRACK and SLOW_ALGOS in test.sh
5 years ago
jsteube 9b916918de Remove some debugging leftovers in unit tests
5 years ago
jsteube d0d4ce9f8c Added hash-mode 18800 Blockchain, My Wallet, Second Password (SHA256)
5 years ago
jsteube 68d6d36761 Binary Distribution: Removed 32 bit binary executeables
5 years ago
jsteube 1769181d08 Some extra steps for -m 18900
5 years ago
jsteube 29fedf2c41 Added hash-mode 18900 Android Backup
5 years ago
jsteube b4d52e412b Rename -m 18700 to Java Object hashCode()
5 years ago
jsteube a925545354 No longer require legacy_test.pl
5 years ago
jsteube 51eb9ebff7 Added hash-mode 18700 DJB 32
5 years ago
jsteube 2d0c57c647 Fix pure kernel maximum password length in -m 9900 test unit
5 years ago
jsteube ae360d8dca Make sure in test.pl to output always at least 8 passwords
5 years ago
jsteube 2162e411e9 Ensure that len_min cannot be larger than len_max, which can happend if len_max was forced to reduced in some special conditions
5 years ago
jsteube cec4aeac10 Enforce a certain number of entries in random selected password and salt length selection buffers in test.pl
5 years ago
jsteube a1b72fc93a Go back to at least one minimum and maximum of password and salt length
5 years ago
jsteube 568336d35f Fix -m 5800 unit test
5 years ago
philsmd b79384c834
tests: fix HASH_TYPES variable and add containers to package
5 years ago
jsteube dc94408cdb Fix maximum password length in -m 5800
5 years ago
jsteube 7721645758 Not enforcing minimum and maximum password and salt length saves a lot of headache
5 years ago
jsteube 63fac132e3 Fix cracking streebog 256/512 hmac cracking with password length > 64
5 years ago
jsteube 2f36fb5b44 Remove convert tracker from README.md
5 years ago
jsteube 1d95825e5f Add -m 14600 unit test
5 years ago
Jens Steube 299c8b0f6a
Merge pull request #1922 from 0xbsec/modes_unit_tests_6
5 years ago
jsteube aacd2e2e77 Add -m 13600 unit test
5 years ago
jsteube be4b813a47 Add -m 13500 unit test
5 years ago
jsteube 72a65a4c3e Add -m 13400 unit test
5 years ago
mhasbini 825c977ca4 Add unit tests for multiple modules
5 years ago
jsteube f36549cf75 Add -m 13300 unit test
5 years ago
jsteube eccd93a200 Add -m 13200 unit test
5 years ago
jsteube eb4f5d82d1 Add -m 11900 unit test
5 years ago
jsteube d81b794aec Support naming VC modes using -m with test.sh
5 years ago
jsteube 0e9f445030 Add -m 15400 unit test
5 years ago
jsteube b8e5daa582 Add -m 12900 unit test
5 years ago
jsteube b805c73351 Add -m 12800 unit test
5 years ago
jsteube f7b95aed8b Add -m 10700 unit test
5 years ago
jsteube 72377c1954 Fix -m 10600 max password length in pure kernel mode
5 years ago
jsteube b8ea0ad0a1 Add -m 10600 unit test
5 years ago
jsteube 89f2ea1bec Do not use next if we mean return
5 years ago
jsteube 1c7e6d0eaf Add -m 10500 unit test
5 years ago
jsteube b8134ba920 Add -m 10400 unit test
5 years ago
jsteube 07fa13b695 Add -m 10300 unit test
5 years ago
jsteube 942acb266e Update -m 12000 module and unit test for longer salts
5 years ago
jsteube 7cb5e77f16 Add -m 10200 unit test
5 years ago
jsteube 792aa56893 Add -m 10100 unit test
5 years ago
jsteube b30495b901 Update constraints for new unit tests
5 years ago
mhasbini 95b8c98980 Add unit tests for multiple modules
5 years ago
jsteube b0bffaf5eb Add -m 10000 unit test
5 years ago
jsteube 78d8c1583f Add -m 9900 unit test
5 years ago
jsteube c648bdbc0e Add -m 9800 unit test
5 years ago
jsteube 36550d475a Add -m 9700 unit test
5 years ago
jsteube 7d361c7215 Add -m 9600 unit test
5 years ago
jsteube 1cecf8ff16 Add -m 9500 unit test
5 years ago
jsteube fe8a0e5bca Add -m 9400 unit test
5 years ago
jsteube 69cee1291a Add -m 9300 unit test
5 years ago
jsteube 1bfbfd7063 Add -m 9200 unit test
5 years ago
jsteube aa21c10283 Add -m 9100 unit test
5 years ago
jsteube a560b45705 Remove optimized settings for 10900 and 11300
5 years ago
mhasbini 1049cc8016 Add unit tests for multiple modules:
5 years ago
jsteube 71a071ebdb Add -m 8900 unit test
5 years ago
jsteube da8cffe12e Add -m 8700 unit test
5 years ago
jsteube 55f1b14f92 Add -m 8600 unit test
5 years ago
jsteube ac5bcd89fa Add -m 8500 unit test
5 years ago
jsteube a677920fd8 Add -m 8400 unit test
5 years ago
jsteube ed3a743453 Add -m 8300 unit test
5 years ago
jsteube 7be1f9cfba Add -m 8200 unit test
5 years ago
jsteube f2d85e0793 Add -m 8100 unit test
5 years ago
jsteube afd15a241a Add -m 8000 unit test
5 years ago
jsteube 700d82c868 Add -m 7900 unit test
5 years ago
jsteube cbe0019461 Add -m 7700, 7701, 7800, 7801 unit tests
5 years ago
jsteube c4602a2255 Replace -m 1800 und and -m 7400 unit test code with system code
5 years ago
jsteube 5c9544bca5 Make sure the salts are unique in unit tests, otherwise -m 6800 will fail
5 years ago
jsteube f4e43da456 Fix whirlpool final() handling
5 years ago
jsteube f2e2967eec Fixed more constraints in unit tests
5 years ago
jsteube 44b15049e7 Mode 2400 and 2410 do not have pure kernel
5 years ago
jsteube 687fe5403c Blake2b has no pure kernel mode
5 years ago
jsteube ba803a79ae Fix several constraints of raw modes
5 years ago
jsteube 9a4426169c Improve test.pl password selection
5 years ago
jsteube 6c215ad015 Fix minimum password length in -m 16000 unit test
5 years ago
jsteube db18966093 Update max combinator length in unit test -m 3800
5 years ago
jsteube 76bd9d105f Add -m 7400 unit test
5 years ago
jsteube 179194a576 Add -m 7300 unit test
5 years ago
jsteube 6a387bf704 Add -m 7200 unit test
5 years ago
Jens Steube 0a77d089b3
Merge pull request #1918 from 0xbsec/modes_unit_tests_3
5 years ago
mhasbini e085177e58 Add unit tests for multiple modules:
5 years ago
jsteube e0cc7eac67 Add -m 7000 unit test
5 years ago
jsteube 0cb3d83b5e Add -m 6800 unit test
5 years ago
jsteube 2bed7f0ff6 Add -m 6700 unit test
5 years ago
jsteube f4eb95f8ee Merge branch 'hash-mode-plugin' of https://github.com/hashcat/hashcat into hash-mode-plugin
5 years ago
jsteube 4f947bd40a Add -m 6600 unit test
5 years ago
Jens Steube 65a143140a
Merge pull request #1917 from philsmd/hash-mode-plugin-test-m-fix
5 years ago
philsmd 071f6de9cb
tests: fixed problem with -m 0 or -m 0-10 with new hash type range code
5 years ago
philsmd 3f66838187
tests: fixed a new macOS compatiblity issue (sort/sed)
5 years ago
philsmd cd98523b9c
tests: added hash mode range for -m option (-m x-y)
5 years ago
jsteube 6e8c4f5577 Fix minimum salt length in -m 18100 unit test
5 years ago
jsteube 20b8139808 Mode 6900 does not support empty passwords
5 years ago
jsteube 38761eb873 Add -m 6900 unit test
5 years ago
jsteube 4768b848b4 Add -m 18300 unit test
5 years ago
jsteube d98e989a40 Add -m 16900 unit test
5 years ago
jsteube 0d7d1219f5 Add -m 4800 unit test
5 years ago
jsteube c52854ebb7 Add -m 1731 unit test
5 years ago
jsteube 9310b534f4 A few fixes on unit tests
5 years ago
mhasbini 7148aa6706 Add unit tests for several modes:
5 years ago
mhasbini 592303b075 Add unit tests for modes: 3710, 3711, 4521 & 4522
5 years ago
mhasbini e71fba037f Add unit tests for several modes:
5 years ago
jsteube e571b890e9 Fixed length check for raw PBKDF2 modules
5 years ago
jsteube af634750f2 Fix Joomla salt length
5 years ago
mhasbini dec7e25a63 Add -m 1722 unit test
5 years ago
mhasbini 7c67346bfc Add unit tests for -m 1421 -m 1441 -m 1450 -m 1460 -m 1711
5 years ago