Commit Graph

191 Commits (a70a0513bf02ad462feb15f7316cb72242f123ca)

Author SHA1 Message Date
jsteube 10556b6324 The following parser functions have been rewritten to make use of
6 years ago
jsteube 9196f1ba55 Added rounds_count_length() function to detect optional rounds=
6 years ago
jsteube f574cbc88a the following parser functions have been rewritten to make use of
6 years ago
jsteube a2d99c5ac6 Rewrite several *_parse_hash() functions to use parse_and_store_generic_salt()
6 years ago
jsteube 50824a24c6 Rewrite parse_and_store_salt from scratch and rename original to parse_and_store_salt_legacy() for migration phase
6 years ago
jsteube 2abe8caf24 Convert bcrypt_parse_hash() to make use of input_tokenizer()
6 years ago
jsteube 26dea37c9d TEST CODE: tokenizer function in order to simplify parsing functions
6 years ago
jsteube c28fdf7f44 Added hash-mode 16700 = FileVault 2
6 years ago
jsteube 547025ec47 HCCAPX management: Use advanced hints in message_pair stored by hcxtools about endian bitness of replay counter
6 years ago
Mathieu Geli 4dbc1f4a87 Implement 7701/7801 SAP CODVN half-hashes
6 years ago
jsteube c4f30220a0 OpenCL Kernels: Refactored kernel thread management from native to maximum per kernel
6 years ago
jsteube ce8f445ebe Fix a few warnings and divide by zero (speed_pos)
6 years ago
jsteube 05a01d3843 fix some datatypes
6 years ago
jsteube 553668bb9f Added hash-mode 16600 = Electrum Wallet (Salt-Type 1-3)
7 years ago
jsteube 7a8239b4c1 Fixed the maximum password length check in password reassembling function
7 years ago
jsteube ce0cee0ac4 Stick to original JWT format from jwt.io
7 years ago
jsteube 0796c074c3 Added -m 16500 Kernels
7 years ago
jsteube ee9ec0f9a7 Add JWT esalt datatype
7 years ago
Arseniy Sharoglazov 928cf471fb The hash-mode for "CRAM-MD5 Dovecot" changed from 10201 to 16400
7 years ago
Arseniy Sharoglazov 798f05355f added -m 10201 = CRAM-MD5 Dovecot
7 years ago
philsmd bf656774bb
fixes #1279: added -m 16300 = Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256
7 years ago
jsteube 838a71637a Remove fixed iteration count for apple secure notes
7 years ago
jsteube d9c5c42966 Rename $SN$ signature to $ASN$ for apple secure notes
7 years ago
jsteube 0d89ddfcd9 Finish adding hash-mode 16200 = Apple Secure Notes
7 years ago
jsteube 5847067c96 First working -m 16100 kernel
7 years ago
Rosen Penev 353d3c3008 Fix a bunch of cast-qual warnings
7 years ago
jsteube 1b312d14fd Added hash-mode 16000 = Tripcode
7 years ago
jsteube 980f04a7b6 Rename instances of OSX to MacOS
7 years ago
Fist0urs e3cb3e9b4c test.pl ready and 0 error. Ready for PR
7 years ago
Fist0urs a6294537fd Splitted DPAPI kernel in 2 to increase performances
7 years ago
jsteube 2517292ac1 Removed option --weak-hash-check (zero-length password check) to increase startup time, it also causes many Trap 6 error on OSX
7 years ago
jsteube 617dbb97ba Prepare migration -m 15800 into -m 2500
7 years ago
jsteube 4f72c8bee6 Add pure kernels for SIP digest authentication (MD5)
7 years ago
jsteube 8f2cbb26de Update some salt lengths in interface.h
7 years ago
jsteube 03bb234045 Preparation for WPA/WPA2 AES-CMAC: works till PMK
7 years ago
jsteube f80d91aa94 Allow the skype parser to accept usernames of length SALT_MAX
7 years ago
jsteube f87ac21065 Some small corrections on salt length for MD5-ASA
7 years ago
jsteube 6c932e7ba1 Remove some unused macros
7 years ago
jsteube f70da8a04c Increase salt length for salt of generic hash types
7 years ago
jsteube af46a1560b Vectorized Blockchain, My Wallet and added support for long passwords
7 years ago
jsteube d3e6ae42f0 Added long passwords support for 7-Zip
7 years ago
jsteube 819b53eb1d Added long passwords support for sha256crypt $, SHA256 (Unix)
7 years ago
jsteube 907b065e00 Vectorized TrueCrypt PBKDF2-HMAC-SHA512 and added support for long passwords
7 years ago
jsteube fc100a852b Added hash-mode 2501 = WPA/WPA2 PMK
7 years ago
jsteube b9b2112b64 Add pure kernel for -m 1800
7 years ago
jsteube ad242c2f12 Working example of generic salt up to length 256 for mode 2100
7 years ago
jsteube 94a35ae50a Add support for hooks in selftest function
7 years ago
Jens Steube 08fc0ec1fb Added self-test funcionality for OpenCL kernels on startup
7 years ago
Jens Steube 7e5b8d3f25 Added hash-mode 15500 = JKS Java Key Store Private Keys (SHA1)
7 years ago
Jens Steube 2a1fe6962d Move blake2_t and chacha20_t to interface.h
7 years ago
Jens Steube b23ab71d5c - Added hash-mode 15600 = Ethereum Wallet, PBKDF2-HMAC-SHA256
7 years ago
Jens Steube f2ad095191 Merge pull request #1237 from DoZ10/master
7 years ago
philsmd af3619f3c5
-m 11600 = 7zip: do not allow truncated hashes anymore, but increase supported data length to ~320KB
7 years ago
philsmd 1f93d2060f
fixes #1239: remove AES padding attack for 7zip since we can't guarantee that the padding is always zero
7 years ago
DoZ10 5683df2e17 Fixed conflicts
7 years ago
DoZ10 cfc3fa64c0 Implemented offset parameter to reach full ks block of 64 bytes
7 years ago
Fist0urs a78dce94db All remarks treated:
7 years ago
DoZ10 0d3b5393ef Swapped mode 670 -> 15400
7 years ago
Fist0urs 7ff09c6710 Preparing PR
7 years ago
DoZ10 c50e8bc486 Fixed position parameters. Tested all kernels. Ok.
7 years ago
DoZ10 3c67e0054c Implemented Perl test and fixed issues. Now have a working base.
7 years ago
DoZ10 cd9dc989ce Implemented Chacha20 crypto.
7 years ago
Fist0urs 40bbb0023c Merge branch 'master' of https://github.com/hashcat/hashcat into DPAPImk
7 years ago
Fist0urs d537712f27 Both DPAPImk v1 and v2 work for single hash, still a bug on multi-hash
7 years ago
DoZ10 f6cd42352d CPU parsing mostly done. Kernel showing good values.
7 years ago
DoZ10 152f0b5152 Init work on Chacha20
7 years ago
Fist0urs 014278ab0e Working:
7 years ago
Fist0urs 73d48dcd26 Initial commit, new format DPAPImk, works till hmac-sha1
7 years ago
DoZ10 58c1f46b19 Merge and conflict resolve.
7 years ago
DoZ10 a60cddc2cc Added Blake2 signature according for JtR format.
7 years ago
Jens Steube 26a345334f Added hash-mode 15200 = Blockchain, My Wallet, V2
7 years ago
DoZ10 69dad31a29 fix: changed -m 6200 -> 600
7 years ago
DoZ10 0a8f17c24a fix: g madness...
7 years ago
DoZ10 4e9bb8b093 init
7 years ago
sgroat 21efc80975 fix string
7 years ago
jsteube d1b2fa0b31 Added hash-mode 15100 = Juniper/NetBSD sha1crypt
7 years ago
jsteube bea0e52cdb Remove unused variable
7 years ago
jsteube c04dd5c8b1 WPA cracking: Added support for WPA/WPA2 handshake AP nonce automatic error correction
7 years ago
jsteube 33a043ec63 Refactored internal use of esalt from sync with number of salts to sync with number of digests
7 years ago
philsmd 22d1129818
added -m 12001 = Atlassian (PBKDF2-HMAC-SHA1) #611
7 years ago
Jens Steube e82ce9243d Added support for filtering hccapx message pairs using --hccapx-message-pair
7 years ago
jsteube d2e95d5e1b Fix WPA/WPA2 incorrectly reports cracked passwords in some cases
7 years ago
jsteube 9b08d4af0f Update hccapx format to version 4
7 years ago
Jens Steube dd55c1eb66 WPA: Changed format for outfile and potfile from essid:mac1:mac2 to hash:mac_ap:mac_sta:essid
7 years ago
jsteube 63b7321be2 Fixed WPA/WPA2 cracking in case eapol frame is >= 248 byte
7 years ago
philsmd 227c0be95e
resolves #1018: added -m 3910 = md5(md5($pass).md5($salt))
7 years ago
jsteube 9aabc20248 Add a warning message if old hccap file is detected and abort
7 years ago
Jens Steube c1f0adebe6 Force #pragma pack(1) for struct hccapx
7 years ago
jsteube 717da7f4f2 Added support for loading hccapx files
7 years ago
philsmd 15a9644f2a
fixes #943: added -m 15000 = FileZilla Server >= 0.9.55
8 years ago
philsmd fe6309caa7
fixes #398: added -m 4110 md5($salt.md5($pass.$salt))
8 years ago
philsmd 8e689058d0
#398: add -m 4010 = md5($salt.md5($salt.$pass))
8 years ago
philsmd ed74ce1aca
fixes #928: new mode -m 1411 = SSHA-256(Base64), LDAP {SSHA256}
8 years ago
jsteube e0c3f447da Added hash-mode 4520 = sha1($salt.sha1($pass))
8 years ago
philsmd 96e312ccb6
fixes #537: added -m 7000 = Fortigate (FortiOS)
8 years ago
jsteube 1b8c2a29f1 Added hash-mode 14900 = Skip32
8 years ago
jsteube dd263c1d20 Optimize luks_tmp_t type size
8 years ago
jsteube e0189cb741 Fix some compiler warnings for older compilers
8 years ago
Jens Steube 07c89833c9 Added hash-mode 14800 = iTunes Backup >= 10.0
8 years ago
philsmd 9327475b41 added -m 14700 = iTunes Backup < 10.0
8 years ago