1
0
mirror of https://github.com/hashcat/hashcat.git synced 2024-10-17 05:19:31 +00:00
Commit Graph

3882 Commits

Author SHA1 Message Date
jsteube
e70cc986da Small fix for SHA384 includes 2017-07-10 12:00:17 +02:00
jsteube
8a6e3a5275 Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
jsteube
f619811b70 Remove PBKDF2-HMAC-MD5 includes password length limit 2017-07-09 23:53:53 +02:00
jsteube
97020f6521 Vectorized Ethereum Wallet + SCRYPT and added support for long passwords 2017-07-09 23:32:44 +02:00
jsteube
a91d048c04 Vectorized Ethereum Wallet, PBKDF2-HMAC-SHA256 and added support for long passwords 2017-07-09 23:10:28 +02:00
jsteube
25fba33901 Vectorized DPAPI masterkey file v1 and v2 and added support for long passwords 2017-07-09 23:05:14 +02:00
Jens Steube
ec7b416baf Merge pull request #1291 from ZerBea/master
removed message-pair-check - no longer needed
2017-07-09 20:02:09 +02:00
jsteube
32329cf3f4 Vectorized Juniper/NetBSD sha1crypt and added support for long passwords 2017-07-09 20:01:45 +02:00
ZerBea
a6a732704f removed message-pair-check - no longer needed 2017-07-09 19:54:08 +02:00
jsteube
0da85fc1fd Vectorized iTunes backup >= 10.0 and added support for long passwords 2017-07-09 19:50:52 +02:00
jsteube
de9d026bb0 Vectorized iTunes backup < 10.0 and added support for long passwords 2017-07-09 19:37:36 +02:00
jsteube
8f73d356f2 Vectorized LUKS and added support for long passwords 2017-07-09 19:24:34 +02:00
jsteube
b1a88da83e Vectorized WinZip and added support for long passwords 2017-07-09 18:20:28 +02:00
jsteube
1049fa386a Add OPTI_TYPE_SLOW_HASH_SIMD_LOOP in interface.c where it was missing 2017-07-09 18:01:55 +02:00
jsteube
3141c14b0f Refactor OpenCL kernels to use normalized AES functions from inc_cipher_aes.cl 2017-07-09 17:39:38 +02:00
jsteube
709cfa2e91 Added long passwords support for KeePass 1 (AES/Twofish) and KeePass 2 (AES) 2017-07-09 15:12:11 +02:00
jsteube
837b5a31d1 Added long passwords support for AxCrypt 2017-07-09 00:13:00 +02:00
jsteube
dd14b798c3 Vectorized WPA/WPA2 PMK OpenCL kernel 2017-07-08 23:57:27 +02:00
jsteube
fc32b24236 Vectorized RAR5 and added support for long passwords 2017-07-08 23:55:56 +02:00
jsteube
da6bfc130e Fix invalid const keyword in OpenCL kernel function header 2017-07-08 23:45:00 +02:00
jsteube
933fa47d21 Vectorized Android FDE (Samsung DEK) and added support for long passwords 2017-07-08 21:56:36 +02:00
jsteube
edf904f309 Vectorized MS-AzureSync PBKDF2-HMAC-SHA256 and added support for long passwords 2017-07-08 21:39:15 +02:00
jsteube
af46a1560b Vectorized Blockchain, My Wallet and added support for long passwords 2017-07-07 23:32:41 +02:00
jsteube
a1321d2d64 Added long passwords support for BSDi Crypt, Extended DES 2017-07-07 22:16:42 +02:00
jsteube
02ce227ff1 Vectorized Oracle T: Type (Oracle 12+) and added support for long passwords 2017-07-07 22:09:51 +02:00
jsteube
6e57aa1c0f Vectorized eCryptfs and added support for long passwords 2017-07-07 21:46:41 +02:00
jsteube
729c5f09bc Vectorized PBKDF2-HMAC-SHA1 and added support for long passwords 2017-07-07 21:37:22 +02:00
jsteube
eda88e6c84 Vectorized PBKDF2-HMAC-MD5 and added support for long passwords 2017-07-07 16:58:28 +02:00
jsteube
d3e6ae42f0 Added long passwords support for 7-Zip 2017-07-07 16:48:18 +02:00
jsteube
27a57383f0 Vectorized Password Safe v3 and added support for long passwords 2017-07-07 16:02:49 +02:00
jsteube
0fae961111 Vectorized PBKDF2-HMAC-SHA256 and added support for long passwords 2017-07-07 15:44:05 +02:00
jsteube
e455561f77 Add -L support for -m 10800 in combination with -a 3 2017-07-07 12:48:35 +02:00
jsteube
5de48182b4 Fixed max password length limit in mode 10500 2017-07-07 12:33:06 +02:00
jsteube
bedc481390 Added long passwords support for SAP CODVN H (PWDSALTEDHASH) iSSHA-1 2017-07-07 12:14:06 +02:00
jsteube
f4301c9c22 Optimize use of AES128 and AES256 in Office 2007 2017-07-07 11:57:50 +02:00
jsteube
e2bc2a54c8 Optimize use of AES256 in Office 2013 2017-07-07 11:41:12 +02:00
jsteube
99dfdf466d Optimize use of AES128 in Office 2010 2017-07-07 11:35:47 +02:00
jsteube
ced2608326 Optimize Office 2007 and 2010 OpenCL _loop kernel 2017-07-07 10:42:39 +02:00
jsteube
8916de538a Vectorized MS Office 2013 and added support for long passwords 2017-07-07 10:38:05 +02:00
jsteube
51470b2b04 Vectorized MS Office 2010 and added support for long passwords 2017-07-07 10:03:59 +02:00
jsteube
99f58f90a4 Fix some compiler warning on unused variables 2017-07-07 00:30:42 +02:00
jsteube
94b565262a Merge branch 'master' of https://github.com/hashcat/hashcat 2017-07-07 00:29:11 +02:00
jsteube
61f39b37d2 Vectorized MS Office 2007 and added support for long passwords 2017-07-07 00:29:05 +02:00
jsteube
8fe0a36b30 OpenCL Runtime: Updated AMD ROCm driver version check, warn if version < 1.1 2017-07-06 21:54:28 +02:00
jsteube
a1e3b20902 Add ROCm to the list of supported AMD platforms 2017-07-06 19:11:56 +02:00
jsteube
17b003b355 Vectorized Lotus Notes/Domino 8 and added support for long passwords 2017-07-06 14:57:28 +02:00
jsteube
cbd37ab587 Update some more modes to already converted modes with long password support 2017-07-06 14:39:05 +02:00
jsteube
df3890b49d Added long passwords support for SCRYPT 2017-07-06 14:27:36 +02:00
jsteube
ccd85f345d Vectorized 1Password, cloudkeychain and added support for long passwords 2017-07-06 14:11:33 +02:00
jsteube
d63e5f259f Remove some old code from -m 7900 2017-07-06 11:04:05 +02:00