Commit Graph

791 Commits (b2d90a6ff79eaa93ae36d7836440c9073ed949f2)

Author SHA1 Message Date
Jens Steube 4aaec30ada
Merge pull request #2404 from philsmd/master
4 years ago
philsmd 416bdd8e47
SecureZIP: use hex_encode () / hex_decode ()
4 years ago
philsmd 5df743cb85
fixes #2410: added -m 2300x = SecureZIP
4 years ago
Jens Steube 6c0dc7493e Fix modules where salt->salt_buf[] is used but salt->salt_len was not set
4 years ago
Jens Steube 84d3981e7b Add returncode PARSER_HAVE_ERRNO as a valid returncode from module_hash_binary_count() and module_hash_binary_parse() module hooks. You can use this in case fopen() fails and you want to transport back the original error from the OS
4 years ago
Matt Palmer cff3fbda9b Provide benchmark esalt structure
4 years ago
philsmd f382d24dcf
fixes #2365: NSEC3 dot replace and empty salt/domain fix
4 years ago
philsmd edfe21b902
fixes #2390: RAR3-hp cracking w/ pass > 28 (pure kernel) + tests added
4 years ago
Matt Palmer 2d83149a54 Module to decrypt PEM-encoded encrypted private keys (#74)
4 years ago
Jens Steube 1dc3469f6e
Merge pull request #2372 from mpalmer/binary-parse-report-error
4 years ago
philsmd 943c57ae5f
luks: remove self-test example hash
4 years ago
philsmd d1c3274965
use our safe free () wrapper hcfree whenever possible
4 years ago
philsmd b7e5216cf1
fixes #2383: added -m 22700 = MultiBit HD (scrypt)
4 years ago
Jens Steube 33579ae3db Add new option for modules OPTS_TYPE_SELF_TEST_DISABLE to disable self-test functionality from hash-mode directly
4 years ago
Jens Steube d22a9a0978 Merge branch 'master' of https://github.com/hashcat/hashcat
4 years ago
Matt Palmer b4204d265d Allow module_hash_binary_parse to report a fatal error
4 years ago
philsmd 688d904aa0
Added -m 22600 = Telegram Desktop App Passcode (PBKDF2-HMAC-SHA1)
4 years ago
Jens Steube 1797f3ffa4 Merge branch 'master' of https://github.com/hashcat/hashcat
4 years ago
Jens Steube 2c94c003ce
Merge pull request #2353 from s3inlc/patch-separator
4 years ago
Jens Steube a45548d176
Merge pull request #2351 from s3inlc/patch-1
4 years ago
Jens Steube 26570cdb17 Disable some modules on AMDGPU-Pro driver
4 years ago
s3inlc b9d251b76e fixing all inconsistent hash separators
4 years ago
Sein Coray 949b61a6bb
Fix constant separator when printing IPMI hashes
4 years ago
Jens Steube e3e31adec3 Merge branch 'master' of https://github.com/hashcat/hashcat
4 years ago
Jens Steube 10e986990b
Merge pull request #2349 from philsmd/hexSaltFix
4 years ago
philsmd 15eb70152f
fixes #2339: problem with --hex-salt fixed
4 years ago
philsmd 4f3165c6ea
make -m 21200 more generic (except all supported salt len)
4 years ago
Jens Steube ddb641b843 Add option to force disable real SHM access to be used from within the module
4 years ago
Jens Steube 82a024d9cb Merge branch 'master' of https://github.com/hashcat/hashcat
4 years ago
Jens Steube 9421b99a6f
Merge pull request #2332 from philsmd/master
4 years ago
Jens Steube a6cf7caf4a Extend hashes in -m 7100 to be of length 128 or 256
4 years ago
Jens Steube 81cb508808 Merge branch 'master' of https://github.com/hashcat/hashcat
4 years ago
philsmd 2bc126ac96
fixes #2067: 40-bit oldoffice false positive problem
4 years ago
Jens Steube 119344c084 Mark -m 13100 as unstable on Apple + Iris
4 years ago
Jens Steube 0b0cbab24b Merge branch 'master' of https://github.com/hashcat/hashcat
4 years ago
Jens Steube 5b58cba12e Use _unroll in -m 5500 for CPU
4 years ago
Jens Steube 2fdb7ded8b Update self-test hash for -m 1500
4 years ago
Jens Steube fe12d2bcc6
Merge pull request #2322 from philsmd/master
4 years ago
philsmd 7f55f69d7f
solve telegram format conflict with jtr
4 years ago
Jens Steube 8a2a821c03 Allow unroll code in -m 18200 on NV GPU
4 years ago
Jens Steube ef47811c9d Rename 23911 to 10901 and populate salt->salt_buf[]
4 years ago
Jens Steube a18ba9fde6
Merge pull request #2320 from thesubtlety/389-ds
4 years ago
thesubtlety 4fafca4747 Add new module for 389-ds
4 years ago
Jens Steube c258aa4111 Reenable SIMD mode for -m 13600
4 years ago
Jens Steube b627536c45 Fixed missing OPTS_TYPE_COPY_TMPS in -m 1374x and -m 1376x
4 years ago
Jens Steube 4c2ef5993a Set -m 7000 to OPTS_TYPE_PT_GENERATE_BE mode to slightly improve performance
4 years ago
Jens Steube 669619c1a7 Fixed out-of-boundary write to decrypted[] in DPAPI masterkey file v1 kernel
4 years ago
Jens Steube f96e35649d Change bitsliced kernels from 3d to 2d invocation mode for slightly better performance
4 years ago
Jens Steube 3ce3ecedd9 Reenable VeraCrypt on ROCM
4 years ago
Jens Steube d9473358ef Add support for OPTS_TYPE_LOOP_EXTENDED kernel for special cases like VeraCrypt
4 years ago
Jens Steube 9957422191 Add tokenizer option TOKEN_ATTR_SEPARATOR_FARTHEST as an option to deal with hash formats where separator character could be part of the salt data itself and at the same time does not allow escape character logic to be applied. This can only work if it is guaranteed by the design of the hash format that the separator character does not occur after the position of the separator character.
4 years ago
Jens Steube cd3ca53203 Update ROCM to use _unroll for mode -m 621x
4 years ago
Jens Steube f946e321a9 Update unroll and unstable configuration for NVIDIA CUDA/OpenCL runtime after unroll whitelisting change
4 years ago
Jens Steube 193aa77cdf Update unroll and unstable configuration for ROCM OpenCL runtime after unroll whitelisting change
4 years ago
Jens Steube 87b151836d Update unroll and unstable configuration for AMD-GPU-PRO OpenCL runtime after unroll whitelisting change
4 years ago
Jens Steube cc3cb66f12 Update unroll and unstable configuration for Intel OpenCL runtime after unroll whitelisting change
4 years ago
Jens Steube 9980389f34 Update unroll and unstable configuration for Apple OpenCL runtime after unroll whitelisting change
4 years ago
Jens Steube c90d83c3eb Prepare for UNROLL whitelisting
4 years ago
Jens Steube ec841fcd1c Add NO_UNROLL to -m 15900
4 years ago
Jens Steube 20fa2167af Add NO_UNROLL to -m 13800
4 years ago
Jens Steube 42e7fa1303 Fix buffer overflow in module_hash_encode() in hash-mode 13600
4 years ago
philsmd b6f40c05d6 Added -m 7401 = MySQL $A$ (sha256crypt), closes #2305
4 years ago
Jens Steube a06f5f6644 Add support for length 20 in module for -m 7400
4 years ago
Jens Steube 4ed18af14c Make VeraCrypt PIM configuration mechanism easier to read
4 years ago
philsmd 0c0912d4da
-m 22500: remove unnecessary comment
4 years ago
philsmd b51273fb0b
Fixes #1538: Added -m 22500 = MultiBit Classic .key (MD5)
4 years ago
Jens Steube 4788c61dd2 Add OPTI_TYPE_REGISTER_LIMIT flag to enable register limiting in CUDA
4 years ago
Jens Steube 633327d8b7 Rewrite Whirlpool hash with 64 bit instructions
4 years ago
Jens Steube 1290b01b3e Fix KERN_TYPE in --stdout mode
4 years ago
Jens Steube c40f474c2e Add special module option to indicate the kernel is using dynamic shared memory
4 years ago
Jens Steube fb7bb04587 Do not use dynamic shared memory if dynamic_local_mem_size is a multiple of local_mem_size
4 years ago
Jens Steube aef53f7e10 OpenCL Runtime: Allow the kernel to access post-48k shared memory region on CUDA. Requires both module and kernel preparation
4 years ago
Jens Steube cc4fd48ace Optimize hook buffer size to be copied
4 years ago
Jens Steube 46bba107fa Reduce max accel in -m 11600 since thread count was unlocked
4 years ago
Jens Steube 7d9461f8b9 Add -m 11600 optimized kernel
4 years ago
Jens Steube 424a6ee8e9 Fix endianess of MIC in -m 22000 and -m 22001 outfile format
4 years ago
Jens Steube 247d1a91a5 Merge branch 'master' of https://github.com/hashcat/hashcat
4 years ago
Jens Steube 42b3ef7b90 Mark -m 137xx as unstable on rocm
4 years ago
Jens Steube c8f9bd7d64
Merge pull request #2292 from philsmd/master
4 years ago
philsmd ebd904a179
outfile: improved version of OUTFILE_FORMAT assignment
4 years ago
Jens Steube ccacc508cb Reenabled support for Intel GPU OpenCL runtime (Beignet and NEO) because a workaround was found (force -cl-std=CL2.0)
4 years ago
Jens Steube 42358dc2f0 Remove OPTS_TYPE_PT_NEVERCRACK leftover when merging PR from an older source base
4 years ago
Jens Steube 7797488a12 Add PMKID/MIC to cracked output line in -m 22000 and -m 22001
5 years ago
Jens Steube 616683df5c Use an easier example hash for -m 22001
5 years ago
Jens Steube abd4b99fd9 Use an easier example hash for -m 22000
5 years ago
Jens Steube c58a889aa6 Small performance boost in -m 22400
5 years ago
philsmd 4887cc47b8
Fixes #2267: added support for -m 22400 = AES Crypt (SHA256)
5 years ago
Jens Steube e72bd958ba Fix some formating
5 years ago
Jens Steube ae03120981 Update HASH_NAME in -m 22301
5 years ago
philsmd 706727ad64
Fixed #1534: added -m 22301 = Telegram (SHA256)
5 years ago
philsmd 3353a6fb5d
Added -m 22300 = sha256($salt.$pass.$salt)
5 years ago
Jens Steube 53105abeb4 Added hash-mode: Citrix NetScaler (SHA512)
5 years ago
Jens Steube 9824e6e91b Update unstable warnings for Intel GPU on macOSX 10.15
5 years ago
Jens Steube 40a9473070 Updated pure kernel unstable markers to amdgpu-pro-18.50-708488-ubuntu-18.04
5 years ago
Jens Steube a24d5ef9fa Merge branch 'master' of https://github.com/hashcat/hashcat
5 years ago
Jens Steube cc85d1bd97 Update salt limit in -m 1460 from 64 to 256
5 years ago
Jens Steube 8a905d19aa Updated optimized kernel unstable markers to amdgpu-pro-18.50-708488-ubuntu-18.04
5 years ago
Jens Steube 8039290cd0 Update -m 10700 unstable warning and disable JiT compiler optimization for AMD GPU PRO, too
5 years ago
Jens Steube 4bef41ed1b Update -m 10700 unstable warning and disable JiT compiler optimization in pure kernel mode
5 years ago
philsmd b2c28289c8
PDF module: -m 10700 missing assignment of tmp_size
5 years ago
Jens Steube 8e0f976ccf Merge branch 'master' of https://github.com/hashcat/hashcat
5 years ago
Jens Steube 20ef9725ef Use * in potfile entries for -m 250x and -m 1680x
5 years ago
Jens Steube 09c0cfcc04 Set -u for -m 22100 to 4k with the idea to force -n value to go down to 1
5 years ago
Jens Steube 931e29d333 Another Bitlocker boost, reduce shared mem consumption to give some of them to the compiler for more efficient calculating of memory pointer addresses
5 years ago
Jens Steube daaf5d365c Use * in potfile entries for -m 22000 and -m 22001
5 years ago
Jens Steube 311d363054 Store precomputed KE for -m 22100 in shared memory and lock the loops per kernel invocation to a fixed value
5 years ago
Jens Steube 49b6520ca8 Make thread selection for -m 22100 mode flexible
5 years ago
Jens Steube e31e7690ed Add BitCracker optimization to precompute KE of second sha256_transform since input data is static
5 years ago
Jens Steube 7215d4e9c0 Limit Bitlocker threads to 256
5 years ago
Jens Steube 0f9ad6f974 Limit Bitlocker threads to 256
5 years ago
Jens Steube 50907c5fff Update Bitlocker minimum password length 4
5 years ago
Jens Steube bc442ad821 Add Bitlocker minimum password length 8 restriction
5 years ago
philsmd 1c1ed72c65
fixes #1117: added -m 22100 = BitLocker
5 years ago
Jens Steube 6ed3003a30 Fix for -m 3000 loading hashes in pwdump format
5 years ago
Jens Steube 81903e95ee Fix EAPOL temporary buffer overflow in -m 22000 and -m 22001
5 years ago
Jens Steube c9b4e796b0 Fix missing EOL in -m 22000 and -m 22001
5 years ago
Jens Steube 2cc4244e14 Initial -m 22001 support
5 years ago
Jens Steube 161775b1b6 Switch separator character in -m 22000 from ':' to '*'
5 years ago
Jens Steube f2aedd3741 Add support to load hashes for hash-mode 2500 and 16800 format from hash-mode 22000
5 years ago
Jens Steube 784eeb257b Make use of message_pair and set default for nonce_error_corrections in -m 22000
5 years ago
Jens Steube 2a04354401 New mode 22000 WPA-PBKDF2-PMKID+EAPOL to replace -m 2500 and -m 16800. NOTE: missing support for message_pair and nonce_error_corrections handling
5 years ago
Jens Steube 40a5835927 In -m 12700 and -m 15200 decrypt 48 byte of data instead of just 16 byte
5 years ago
Jens Steube 8932c71ac2 Mark -m 17200, 17220, 17225 and 21800 as unstable on ROCM
5 years ago
philsmd d07f002337 electrum 4/5: improve speed (rm hook)
5 years ago
Jens Steube 52e83c2292 Fix missing OPTS_TYPE_KEYBOARD_MAPPING in -m 624x
5 years ago
Jens Steube 9a2c4e3417 Fix invalid use of TOKEN_ATTR_VERIFY_DIGIT in -m 15500
5 years ago
Jens Steube d18ff6fa3d Fix -m 21600 DGST_SIZE
5 years ago
Jens Steube 86d3f9e9c7 Fix -m 21600 default hash length
5 years ago
Jens Steube a63aa679d3 Few changes to -m 21600 and move -m 124 and -m 10000 to pure Framework category
5 years ago
Jamie R ce17418b27 add web2py pbkdf2-hmac-sha512 variant
5 years ago
Jens Steube d315f61414 Fix -m 1800 speed on ROCM
5 years ago
Jens Steube d518bd3903 Unlock all threads for -m 600
5 years ago
Jens Steube 13dcae6879 Fix -m 15400 selftest-pair, benchmark-mask and unit-test
5 years ago
Jens Steube b618a72bd7 Update accel and thread modifiers for -m 21700 and -m 21800
5 years ago
Jens Steube d0ad516422 Add some accel and thread limits to -m 21700 and -m 21800 for a smoother benchmark and checkpoint experience
5 years ago
philsmd db91fe6981 Added -m 21700 = Electrum 4 and -m 21800 = Electrum 5
5 years ago
Jens Steube 08a74596c1 Add cry_salt_buf[] and cry_salt_len for easier readability in -m 11300
5 years ago
Jens Steube bb2ea7ec57
Merge pull request #2222 from solardiz/nexus-wallet
5 years ago
Jens Steube 664e595b45 Add unstable warning for -m 10700 for Intel CPU
5 years ago
Solar Designer 9d9351da22 Add Nexus legacy wallet support to -m 11300
5 years ago
philsmd 17b7eb1dce fixes #2200: new WinZip tokenizer hex data length problem
5 years ago
philsmd 461deb1e17
fixes #2214: -m 15200 = Blockchain allow large data similar to -m 12700 with hash copy
5 years ago
Jens Steube b02fe8e076 Mark Intel OpenCL CPU runtime as broken for hash-mode 15300
5 years ago
Jens Steube 30f0745252
Merge pull request #2190 from neheb/narrow
5 years ago
Jens Steube 82f4766f13
Merge pull request #2181 from Chick3nman/master
5 years ago
Jens Steube 4078bcd8d7 Fix tokenizer configuration in -m 20710 and -m 13600
5 years ago
Jens Steube 9ea1f88f27 Fix tokenizer configuration in -m 20711
5 years ago
Jens Steube a8555fa048 Support use of all available CPU cores for hash-mode specific hooks
5 years ago
Rosen Penev 49edbe184b Avoid narrowing errors
5 years ago
Chick3nman 253db764b7 Fixed issue where multiple hashes with the same salt would fail to crack in module/kernel for 9500. Remove unused include in module for 9600.
5 years ago
philsmd d9b22b86e4
wrong separator used in SipHash (-m 10100)
5 years ago
Jens Steube cadf20b4b9 Fix some code in -m 21500
5 years ago
Jens Steube dd262a9aa9
Merge pull request #2146 from matrix/solarwinds_orion_1
5 years ago
Gabriele Gristina e921fbdf19 update SolarWinds Orion patch (3)
5 years ago
Gabriele Gristina 5f44ce06f6 update SolarWinds Orion patch (2)
5 years ago
Gabriele Gristina 54f8811b4e update SolarWinds Orion patch (1)
5 years ago
Jens Steube 2aa5299992 Workaround too much register use in -m 14600 on low-end GPU
5 years ago
Gabriele Gristina 7532058be0 Added hash-mode 21500 - SHA512(PBKDF2-HMAC-SHA1)
5 years ago
Jens Steube e6d69ebaa6
Merge pull request #2143 from matrix/hash_mode_4711
5 years ago
Jens Steube a03bffe64f
Merge pull request #2128 from matrix/authme_1
5 years ago
Gabriele Gristina 06bde16336 Added hash-mode 4711, Huawei sha1(md5(pass).salt)
5 years ago
Gabriele Gristina 358c68abd2 update AuthMe patch (3)
5 years ago
Jens Steube c845d14601 Make -m 4710 more generic
5 years ago
Jens Steube 317b45adcf
Merge pull request #2137 from matrix/issue_2136
5 years ago
Awais Chishti c40473416a Avoid -Waddress-of-packed-member warnings
5 years ago
Gabriele Gristina 66337ee8f5 update AuthMe patch (2)
5 years ago
Gabriele Gristina d794d662c6 Added hash-mode 21100 optimized kernels
5 years ago
Gabriele Gristina 94d901e411 fix bug in 4710 a3 kernel
5 years ago
Gabriele Gristina 468bf2f19a update AuthMe patch (1)
5 years ago
Jens Steube 9e9adfcd7d
Merge pull request #2125 from matrix/double_sha256_1
5 years ago
Gabriele Gristina cc689caa42 switch hash-mode from 1470 to 21400, cleanup credits/readme/changes txt
5 years ago
Jens Steube 738523d4ff
Merge pull request #2131 from matrix/BitShares_v0
5 years ago
Gabriele Gristina ca0ef1b70e update hash-name
5 years ago
Jens Steube fa5873ae33
Merge pull request #2134 from matrix/hash_mode_4430
5 years ago
Jens Steube 41dc503506
Merge pull request #2133 from matrix/md5_combo_2
5 years ago
Jens Steube 0582a58ce2
Merge pull request #2132 from matrix/hash_mode_4720
5 years ago
Jens Steube e74fcffcea
Merge pull request #2127 from matrix/md5_combo_1
5 years ago
Jens Steube 7dba0f311a
Merge pull request #2110 from matrix/sha256_md5_huawei
5 years ago
Gabriele Gristina 16b06f51fc switch hash-mode from 4430 to 21300
5 years ago
Gabriele Gristina 16b4f745af switch hash-mode from 4420 to 21200
5 years ago
Gabriele Gristina 8f236f9609 switch hash-mode from 4720 to 21100
5 years ago
Gabriele Gristina bba2ee65a2 switch hash-mode from 1770 to 21000
5 years ago
Gabriele Gristina 1b5168b95a switch hash-mode from 4410 to 20900
5 years ago
Gabriele Gristina f2d92d8aec switch hash-mode from 4710 to 20800
5 years ago
Jens Steube 8ec95ddfbf
Merge pull request #2129 from matrix/sha1_combo_1
5 years ago
Gabriele Gristina c1d15d613b switch hash-mode from 19400 to 20700
5 years ago
Gabriele Gristina d824d1943e Added hash-mode: md5(salt.sha1(salt.pass))
5 years ago
Gabriele Gristina 370a552459 Added hash-mode: md5(sha1().md5())
5 years ago
Gabriele Gristina e766cf0dc7 Added hash-mode: sha1(md5(.))
5 years ago
Gabriele Gristina af622f6df5 Added hash-mode: BitShares v0.x - sha512(sha512(pass))
5 years ago
Gabriele Gristina bbee1890cd Added hash-mode: sha1(md5(pass).salt)
5 years ago
Gabriele Gristina eedceb698f Added hash-mode: md5(sha1().md5().sha1())
5 years ago
Gabriele Gristina c166242996 Add AuthMe - sha256(sha256().) kernel module
5 years ago
Gabriele Gristina 038bce131f Add Double sha256 kernel module
5 years ago
Jack Schmidt e724e0dadc nsec3 m 8300: salt can be empty
5 years ago
Gabriele Gristina 806b00168c fix wrong OPTS_TYPE, add remaining 4710 kernels
5 years ago
Gabriele Gristina bbcb23b038 Add hash mode 4710 - sha256(md5(pass))
5 years ago
Jens Steube a7fd1e40f8
Merge pull request #2075 from matrix/zlib_support_2
5 years ago
Gabriele Gristina 3161aec3da fix the comments :)
5 years ago
Jens Steube 74828b765d
Merge pull request #2082 from matrix/truncLongCastAssignment_1
5 years ago
Jens Steube 316ad8a406
Merge pull request #2080 from matrix/print_format_1
5 years ago
Gabriele Gristina 5679ca3344 Rewrite hc_fopen to better handling file descriptor locking/unlocking functions, saving kernels binary from plain to gzip format
5 years ago
Gabriele Gristina b7a5d6b66f Fix truncLongCastAssignment warnings
5 years ago
Gabriele Gristina caf34e0e83 Fix some *print* format arguments
5 years ago
Gabriele Gristina 823770c149 switch from strtok to strtok_r
5 years ago
arrtchiu 2a1356a4f6
allow up to 64 bytes of salt in module 01460
5 years ago
Gabriele Gristina 481c752456 No more compress functions, update example.dict.gz, remove some comments
5 years ago
Gabriele Gristina 398c89c75c switch almost all FILE ops, potfile is the only missing
5 years ago
Jens Steube 32cb191837 Mark -m 11300 cracking on macOS as unstable
5 years ago
Jens Steube 9cc20877f0 Mark DPAPI masterkey file cracking on macOS as unstable
5 years ago
Jens Steube c34fcabb4b Add missing docs/ entry for -m 20600
5 years ago
Gabriele Gristina b2529af172 remove original commented code
5 years ago
Gabriele Gristina b05aeac950 restore original return values in modules 2500, 2501
5 years ago
Gabriele Gristina 6cb4abd526 Add zlib support v2
5 years ago
Jens Steube 2c4a82f81c Fix some compiler warnings in -m 172xx
5 years ago
Jens Steube 1abdecfa6c Some more ROCm performance tuning
5 years ago
Jens Steube 955bfeaa14 Improve performance of bitsliced algorithms on ROCm
5 years ago
Jeremi M Gosney 047dea3ce3 fix endianness issue in m20600 hash encoder
5 years ago
Jeremi M Gosney 871df0b81b add hash mode 20600 (oracle transportation manager)
5 years ago
Jens Steube dbbdb7e5ac WipZip cracking: Added two byte early reject, resulting in higher cracking speed
5 years ago
Jens Steube 0370f73a44
Merge pull request #2053 from philsmd/master
5 years ago
Jens Steube cf3dd5f3db Update -m 13600 selftest hash
5 years ago
Jens Steube f660b95ac6 Set selftest hash to 128 bit key in -m 13600
5 years ago
philsmd a661728256
pkzip: for u32 use MAX_DATA / 4
5 years ago
philsmd 01a511b9dd
minor: some code formatting changes for PKZIP
5 years ago
philsmd 316b2952b5
PKZIP: improve decompression and allow up to 320KB data length
5 years ago
Jens Steube 581839d402 Fix more missing NO_UNROLL configurations on CUDA
5 years ago
Jens Steube deb3843d76 Use NO_UNROLL in sha512 based PBKDF2 kernels with additional AES/Twofish decrypts for better performance
5 years ago
Sein Coray 1ddeb3f65f
Added check for current pkzip inflate limitation to parser
5 years ago
Jens Steube cb56f5ac2c Fix benchmark mask in -m 15400
5 years ago
Sein Coray 3365040bc1
fixed two bugs where pkzip hashes wouldn't be cracked
5 years ago
Jens Steube 3c603019c3
Merge pull request #2043 from s3inlc/pkzip-compression-mixed
5 years ago
Sein Coray 215440e43c
adding support for mixed multi-file pkzip hashes with mode 17225
5 years ago
Sein Coray 3ac09d31a3
fixed mingw warnings by making clean hex to binary conversion on hash parsing
5 years ago
Sein Coray e08fc096cd
adding support to 17230 kernel to allow compression types 0 and 8
5 years ago
Sein Coray 90ad225a8c
enforcing checksum length which is printed to be length 4 always
5 years ago
Sein Coray aed1910205
fixed license text in pkzip master key kernels
5 years ago
Jens Steube 034987fa51
Merge pull request #2035 from s3inlc/pkzip-fix-2
5 years ago
Jens Steube 3e64373599
Merge pull request #2034 from s3inlc/pkzip-fix-1
5 years ago
Jens Steube 32881ad16d Fix 200xx space indents and hashes count
5 years ago
Jens Steube f1632b933e Add support to configure hash-mode specific range of number of hashes supported
5 years ago
Jens Steube c9fba782ed Add minimum password length for -m 20510
5 years ago
Jens Steube 686d71397a
Merge pull request #2032 from s3inlc/master
5 years ago
Sein Coray 56f79232b5
adjusted name for modules
5 years ago
Sein Coray 301b5b9777
added parser message for pkzip hashes which have unsupported compression type for kernel
5 years ago
Sein Coray c80bfde8f2
fix issue with pkzip hashes which have a larger offset value to be printed correctly
5 years ago
Sein Coray 15cbaa0f59
adding pkzip stream cipher kernels 20500 and 20510
5 years ago
Michael Sprecher 9c4c56adb9 PKZIP: return PARSER_SIGNATURE_UNMATCHED on signature mismatch
5 years ago
Sein Coray 0ea676907a
Merge remote-tracking branch 'upstream/master'
5 years ago
Jens Steube 2eebc27ec1
Merge pull request #2008 from vlohacks/master
5 years ago