Commit Graph

72 Commits (e16e878e596e8fd4a2db308a4925539b2e426b51)

Author SHA1 Message Date
Fist0urs a6294537fd Splitted DPAPI kernel in 2 to increase performances
7 years ago
jsteube 2517292ac1 Removed option --weak-hash-check (zero-length password check) to increase startup time, it also causes many Trap 6 error on OSX
7 years ago
jsteube 617dbb97ba Prepare migration -m 15800 into -m 2500
7 years ago
jsteube 12d95fd22c Added option --example-hashes to show an example hash for each hash-mode
7 years ago
philsmd bc1a101d2b fixes #1321: new option --wordlist-autohex-disable
7 years ago
jsteube 03bb234045 Preparation for WPA/WPA2 AES-CMAC: works till PMK
7 years ago
jsteube 4bcd10cf46 Update --help menu; Explain -O option and drop -L option
7 years ago
jsteube 8abd7ae9d1 Fix some old GCC compiler warnings
7 years ago
jsteube fc100a852b Added hash-mode 2501 = WPA/WPA2 PMK
7 years ago
jsteube f7a8e7c54b Multiple changes:
7 years ago
Jens Steube 7e5b8d3f25 Added hash-mode 15500 = JKS Java Key Store Private Keys (SHA1)
7 years ago
Chick3nman e7c36bc97f Cosmetic change
7 years ago
Chick3nman 6a38f3c477 Fixed mode 9810/9820 labeling
7 years ago
jsteube b8ad89c529 Rename function and variables containing 'unicode' to 'utf16le' because that's what's meant actually
7 years ago
Royce Williams 3fc185a66b tidy changes.txt and name normalizations
7 years ago
Jens Steube b23ab71d5c - Added hash-mode 15600 = Ethereum Wallet, PBKDF2-HMAC-SHA256
7 years ago
DoZ10 5683df2e17 Fixed conflicts
7 years ago
DoZ10 0d3b5393ef Swapped mode 670 -> 15400
7 years ago
Fist0urs 7ff09c6710 Preparing PR
8 years ago
DoZ10 3c67e0054c Implemented Perl test and fixed issues. Now have a working base.
8 years ago
Fist0urs 40bbb0023c Merge branch 'master' of https://github.com/hashcat/hashcat into DPAPImk
8 years ago
DoZ10 31fbe481fa Fixed final details
8 years ago
Fist0urs 73d48dcd26 Initial commit, new format DPAPImk, works till hmac-sha1
8 years ago
DoZ10 58c1f46b19 Merge and conflict resolve.
8 years ago
DoZ10 de477580a0 Code Cleanup and short doc additions
8 years ago
Jens Steube 26a345334f Added hash-mode 15200 = Blockchain, My Wallet, V2
8 years ago
Royce Williams 54aaa1597e fix usage for encoding-to
8 years ago
Jens Steube 7cabb848d2 Wordlist encoding: Support added for internal convert from and to user-defined encoding during runtime
8 years ago
DoZ10 69dad31a29 fix: changed -m 6200 -> 600
8 years ago
DoZ10 0a8f17c24a fix: g madness...
8 years ago
DoZ10 4e9bb8b093 init
8 years ago
Royce Williams b668aa2a81 label for 5700 Cisco type 4; update readme.txt
8 years ago
Royce Williams 4a393cacf6 5800 is Samsung only
8 years ago
Royce Williams 8620e4113f a few minor hash-mode name fixes
8 years ago
Royce Williams 46b83926fa clarify and standardize hash-mode names
8 years ago
Royce Williams 9074693e6f standardize usage output
8 years ago
Royce Williams 37b870fa44 add help for new hash-mode 15100 - Juniper/NetBSD sha1crypt
8 years ago
jsteube c04dd5c8b1 WPA cracking: Added support for WPA/WPA2 handshake AP nonce automatic error correction
8 years ago
philsmd 22d1129818
added -m 12001 = Atlassian (PBKDF2-HMAC-SHA1) #611
8 years ago
Jens Steube e82ce9243d Added support for filtering hccapx message pairs using --hccapx-message-pair
8 years ago
philsmd 227c0be95e
resolves #1018: added -m 3910 = md5(md5($pass).md5($salt))
8 years ago
jsteube 717da7f4f2 Added support for loading hccapx files
8 years ago
philsmd 15a9644f2a
fixes #943: added -m 15000 = FileZilla Server >= 0.9.55
8 years ago
philsmd fe6309caa7
fixes #398: added -m 4110 md5($salt.md5($pass.$salt))
8 years ago
philsmd 8e689058d0
#398: add -m 4010 = md5($salt.md5($salt.$pass))
8 years ago
philsmd ed74ce1aca
fixes #928: new mode -m 1411 = SSHA-256(Base64), LDAP {SSHA256}
8 years ago
jsteube e0c3f447da Added hash-mode 4520 = sha1($salt.sha1($pass))
8 years ago
philsmd 96e312ccb6
fixes #537: added -m 7000 = Fortigate (FortiOS)
8 years ago
jsteube 1b8c2a29f1 Added hash-mode 14900 = Skip32
8 years ago
Jens Steube 07c89833c9 Added hash-mode 14800 = iTunes Backup >= 10.0
8 years ago