You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
hashcat/OpenCL
Jens Steube eb3b452ab9
Update -m 21800 entropy test
2 years ago
..
amp_a0.cl
amp_a1.cl Unroll some of the code in the candidate generators 4 years ago
amp_a3.cl
inc_cipher_aes-gcm.cl add min/max data length limits to MetaMask Wallet 3 years ago
inc_cipher_aes-gcm.h - Computed invalid J0 buffer if IV's != length 12 3 years ago
inc_cipher_aes.cl added OpenCL kernel code for AES-192 4 years ago
inc_cipher_aes.h added OpenCL kernel code for AES-192 4 years ago
inc_cipher_camellia.cl
inc_cipher_camellia.h
inc_cipher_des.cl
inc_cipher_des.h
inc_cipher_kuznyechik.cl
inc_cipher_kuznyechik.h
inc_cipher_rc4.cl Add rc4_next_16_global() and fix address space of edata buffer in -m 13100 and -m18200 3 years ago
inc_cipher_rc4.h Add rc4_next_16_global() and fix address space of edata buffer in -m 13100 and -m18200 3 years ago
inc_cipher_serpent.cl cryptoapi opts (1) 3 years ago
inc_cipher_serpent.h cryptoapi opts (1) 3 years ago
inc_cipher_twofish.cl cryptoapi opts (1) 3 years ago
inc_cipher_twofish.h cryptoapi opts (1) 3 years ago
inc_common.cl Merge pull request #2907 from fse-a/GPG 3 years ago
inc_common.h Update module, add a0 and a1 optimized kernels 3 years ago
inc_comp_multi.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
inc_comp_multi.h
inc_comp_multi_bs.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
inc_comp_multi_bs.h
inc_comp_single.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
inc_comp_single.h
inc_comp_single_bs.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
inc_comp_single_bs.h
inc_diskcryptor_xts.cl
inc_diskcryptor_xts.h
inc_ecc_secp256k1.cl whitespace and code style fixes 3 years ago
inc_ecc_secp256k1.h Refactoring: Extract transform_public, point_mul_xy and set_precomputed_basepoint_g. Add constants and documentation. 3 years ago
inc_hash_blake2b.cl Added some HIP version checks, fall back to OpenCL automatically 3 years ago
inc_hash_blake2b.h Optimize BLAKE2B_ROUND() 64 bit rotates 3 years ago
inc_hash_md4.cl OpenCL Runtime: Workaround a problem of the AMD OpenCL GPU driver under macOS which results in false negatives due to changes in the kernel crypto library 3 years ago
inc_hash_md4.h Revert adding make_u32x() for constants to crypto primitives, fails on OpenCL 3 years ago
inc_hash_md5.cl OpenCL Runtime: Workaround a problem of the AMD OpenCL GPU driver under macOS which results in false negatives due to changes in the kernel crypto library 3 years ago
inc_hash_md5.h Revert adding make_u32x() for constants to crypto primitives, fails on OpenCL 3 years ago
inc_hash_ripemd160.cl OpenCL Runtime: Workaround a problem of the AMD OpenCL GPU driver under macOS which results in false negatives due to changes in the kernel crypto library 3 years ago
inc_hash_ripemd160.h Revert adding make_u32x() for constants to crypto primitives, fails on OpenCL 3 years ago
inc_hash_sha1.cl OpenCL Runtime: Workaround a problem of the AMD OpenCL GPU driver under macOS which results in false negatives due to changes in the kernel crypto library 3 years ago
inc_hash_sha1.h Revert adding make_u32x() for constants to crypto primitives, fails on OpenCL 3 years ago
inc_hash_sha224.cl OpenCL Runtime: Workaround a problem of the AMD OpenCL GPU driver under macOS which results in false negatives due to changes in the kernel crypto library 3 years ago
inc_hash_sha224.h Improve performance for UTF8->UTF16 conversion 3 years ago
inc_hash_sha256.cl OpenCL Runtime: Workaround a problem of the AMD OpenCL GPU driver under macOS which results in false negatives due to changes in the kernel crypto library 3 years ago
inc_hash_sha256.h Improve performance for UTF8->UTF16 conversion 3 years ago
inc_hash_sha384.cl Fixed datatype in function sha384_hmac_init_vector_128() that could come into effect if vector datatype was manually set 3 years ago
inc_hash_sha384.h Revert adding make_u32x() for constants to crypto primitives, fails on OpenCL 3 years ago
inc_hash_sha512.cl OpenCL Runtime: Workaround a problem of the AMD OpenCL GPU driver under macOS which results in false negatives due to changes in the kernel crypto library 3 years ago
inc_hash_sha512.h Revert adding make_u32x() for constants to crypto primitives, fails on OpenCL 3 years ago
inc_hash_streebog256.cl OpenCL Runtime: Workaround a problem of the AMD OpenCL GPU driver under macOS which results in false negatives due to changes in the kernel crypto library 3 years ago
inc_hash_streebog256.h
inc_hash_streebog512.cl OpenCL Runtime: Workaround a problem of the AMD OpenCL GPU driver under macOS which results in false negatives due to changes in the kernel crypto library 3 years ago
inc_hash_streebog512.h Fix streebog512_g() in vector datatype mode 4 years ago
inc_hash_whirlpool.cl OpenCL Runtime: Workaround a problem of the AMD OpenCL GPU driver under macOS which results in false negatives due to changes in the kernel crypto library 3 years ago
inc_hash_whirlpool.h Improve performance for UTF8->UTF16 conversion 3 years ago
inc_luks_aes.cl
inc_luks_aes.h
inc_luks_af.cl
inc_luks_af.h
inc_luks_essiv.cl
inc_luks_essiv.h
inc_luks_serpent.cl
inc_luks_serpent.h
inc_luks_twofish.cl
inc_luks_twofish.h
inc_luks_xts.cl
inc_luks_xts.h
inc_platform.cl Update module_unstable_warning() for -m 172xx on HIP 3 years ago
inc_platform.h Switch HIP vector datatypes to OpenCL like ext_vector_type() 3 years ago
inc_rp.cl Add new rule function '3' to switch the case of the first letter after occurrence N of char X 3 years ago
inc_rp.h Add new rule function '3' to switch the case of the first letter after occurrence N of char X 3 years ago
inc_rp_optimized.cl Add new rule function '3' to switch the case of the first letter after occurrence N of char X 3 years ago
inc_rp_optimized.h Add new rule function '3' to switch the case of the first letter after occurrence N of char X 3 years ago
inc_scalar.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
inc_scalar.h
inc_simd.cl
inc_simd.h Fixed false negative in all VeraCrypt hash-modes if both conditions are met: 1. use CPU for cracking and 2. PIM range was used 3 years ago
inc_truecrypt_crc32.cl
inc_truecrypt_crc32.h
inc_truecrypt_keyfile.cl VeraCrypt: Increase password length support for non-boot volumes from 64 to 128. 3 years ago
inc_truecrypt_keyfile.h VeraCrypt: Increase password length support for non-boot volumes from 64 to 128. 3 years ago
inc_truecrypt_xts.cl
inc_truecrypt_xts.h
inc_types.h Added some HIP version checks, fall back to OpenCL automatically 3 years ago
inc_vendor.h Remove inline static keyword in inc_vendor.h for HIP platform since it's the default setting with HIP 4.4 3 years ago
inc_veracrypt_keyfile.cl VeraCrypt: Increase password length support for non-boot volumes from 64 to 128. 3 years ago
inc_veracrypt_keyfile.h VeraCrypt: Increase password length support for non-boot volumes from 64 to 128. 3 years ago
inc_veracrypt_xts.cl
inc_veracrypt_xts.h
inc_zip_inflate.cl Fix datatypes in inc_zip_inflate.cl 3 years ago
m00000_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00000_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00000_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00000_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00000_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m00000_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00010_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00010_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00010_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00010_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00010_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m00010_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00020_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00020_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00020_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00020_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00020_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m00020_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00030_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00030_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00030_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00030_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00030_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m00030_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00040_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00040_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00040_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00040_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00040_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m00040_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00050_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00050_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00050_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00050_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00050_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m00050_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00060_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00060_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00060_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00060_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00060_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m00060_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00070_a0-optimized.cl Added hash-mode 70 - md5(utf16le(pass)) 3 years ago
m00070_a0-pure.cl Added hash-mode 70 - md5(utf16le(pass)) 3 years ago
m00070_a1-optimized.cl Added hash-mode 70 - md5(utf16le(pass)) 3 years ago
m00070_a1-pure.cl Added hash-mode 70 - md5(utf16le(pass)) 3 years ago
m00070_a3-optimized.cl Update -m 70 and -m 170 -a 3 function calls in optimized mode 3 years ago
m00070_a3-pure.cl Added hash-mode 70 - md5(utf16le(pass)) 3 years ago
m00100_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00100_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00100_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00100_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00100_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m00100_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00110_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00110_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00110_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00110_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00110_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m00110_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00120_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00120_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00120_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00120_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00120_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m00120_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00130_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00130_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00130_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00130_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00130_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m00130_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00140_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00140_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00140_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00140_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00140_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m00140_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00150_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00150_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00150_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00150_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00150_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m00150_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00160_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00160_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00160_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00160_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00160_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m00160_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00170_a0-optimized.cl Added hash-mode 170 - sha1(utf16le(pass)) 3 years ago
m00170_a0-pure.cl Added hash-mode 170 - sha1(utf16le(pass)) 3 years ago
m00170_a1-optimized.cl Added hash-mode 170 - sha1(utf16le(pass)) 3 years ago
m00170_a1-pure.cl Added hash-mode 170 - sha1(utf16le(pass)) 3 years ago
m00170_a3-optimized.cl Update -m 70 and -m 170 -a 3 function calls in optimized mode 3 years ago
m00170_a3-pure.cl Added hash-mode 170 - sha1(utf16le(pass)) 3 years ago
m00200_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00200_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00200_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m00300_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00300_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00300_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00300_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00300_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m00300_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00400-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00400-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00500-optimized.cl AMD GPUs: Add inline assembly code for md5crypt/sha256crypt, PDF 1.7, 7-Zip, RAR3, Samsung Android and Windows Phone 8+ 3 years ago
m00500-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00600_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00600_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00600_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00600_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00600_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m00600_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00900_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00900_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00900_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00900_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m00900_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m00900_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01000_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01000_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01000_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01000_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01000_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m01000_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01100_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01100_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01100_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01100_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01100_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m01100_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01300_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01300_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01300_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01300_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01300_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m01300_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01400_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01400_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01400_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01400_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01400_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m01400_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01410_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01410_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01410_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01410_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01410_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m01410_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01420_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01420_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01420_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01420_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01420_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m01420_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01430_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01430_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01430_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01430_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01430_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m01430_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01440_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01440_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01440_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01440_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01440_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m01440_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01450_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01450_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01450_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01450_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01450_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m01450_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01460_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01460_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01460_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01460_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01460_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m01460_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01470_a0-optimized.cl Added hash-mode 1470 - sha256(utf16le(pass)) 3 years ago
m01470_a0-pure.cl Added hash-mode 1470 - sha256(utf16le(pass)) 3 years ago
m01470_a1-optimized.cl Added hash-mode 1470 - sha256(utf16le(pass)) 3 years ago
m01470_a1-pure.cl Added hash-mode 1470 - sha256(utf16le(pass)) 3 years ago
m01470_a3-optimized.cl Modules: Recategorized HASH_CATEGORY option in various modules 3 years ago
m01470_a3-pure.cl Added hash-mode 1470 - sha256(utf16le(pass)) 3 years ago
m01500_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01500_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01500_a3-pure.cl AMD GPUs: Add inline assembly code for md5crypt/sha256crypt, PDF 1.7, 7-Zip, RAR3, Samsung Android and Windows Phone 8+ 3 years ago
m01600-optimized.cl AMD GPUs: Add inline assembly code for md5crypt/sha256crypt, PDF 1.7, 7-Zip, RAR3, Samsung Android and Windows Phone 8+ 3 years ago
m01600-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01700_a0-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m01700_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01700_a1-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m01700_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01700_a3-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m01700_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01710_a0-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m01710_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01710_a1-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m01710_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01710_a3-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m01710_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01720_a0-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m01720_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01720_a1-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m01720_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01720_a3-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m01720_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01730_a0-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m01730_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01730_a1-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m01730_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01730_a3-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m01730_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01740_a0-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m01740_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01740_a1-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m01740_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01740_a3-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m01740_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01750_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01750_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01750_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01750_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01750_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m01750_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01760_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01760_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01760_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01760_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01760_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m01760_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m01770_a0-optimized.cl Added hash-mode 1770 - sha512(utf16le(pass)) 3 years ago
m01770_a0-pure.cl Added hash-mode 1770 - sha512(utf16le(pass)) 3 years ago
m01770_a1-optimized.cl Added hash-mode 1770 - sha512(utf16le(pass)) 3 years ago
m01770_a1-pure.cl Added hash-mode 1770 - sha512(utf16le(pass)) 3 years ago
m01770_a3-optimized.cl Modules: Recategorized HASH_CATEGORY option in various modules 3 years ago
m01770_a3-pure.cl Added hash-mode 1770 - sha512(utf16le(pass)) 3 years ago
m01800-optimized.cl Fixed buffer overflow in -m 1800 in -O mode which is optimized to handle only password candidates up to length 15 3 years ago
m01800-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m02000_a0-optimized.cl Add optimized fake kernels for -m 2000 to enable hashcat to respect user decision to use pure or optimized password candidate generators in --stdout mode 4 years ago
m02000_a0-pure.cl fix some further kernel declarations 4 years ago
m02000_a1-optimized.cl Fix kernel declarations in optimized -m 2000 kernels 4 years ago
m02000_a1-pure.cl
m02000_a3-optimized.cl Fix kernel declarations in optimized -m 2000 kernels 4 years ago
m02000_a3-pure.cl
m02100-pure.cl Improve performance for UTF8->UTF16 conversion 3 years ago
m02400_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m02400_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m02400_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m02410_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m02410_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m02410_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m02500-pure.cl More CUDA special backports to HIP 3 years ago
m02501-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m02610_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m02610_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m02610_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m02610_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m02610_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m02610_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m02710_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m02710_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m02710_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m02810_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m02810_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m02810_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m02810_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m02810_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m02810_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m03000_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m03000_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m03000_a3-pure.cl Update large switch() cases in inc_common.cl and some inline assembly common functions for devices managed with HIP backend 3 years ago
m03100_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m03100_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m03100_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m03200-pure.cl BCRYPT Kernels: Improved bcrypt performance by 6.5% for high-end NVIDIA GPU devices using CUDA backend 3 years ago
m03500_a0-optimized.cl Add files via upload 4 years ago
m03500_a0-pure.cl minor whitespace fixes, per #2841 3 years ago
m03500_a1-optimized.cl Add files via upload 4 years ago
m03500_a1-pure.cl Add files via upload 4 years ago
m03500_a3-optimized.cl Update -m 3500 and -m 5000 -a 3 function calls in optimized mode 3 years ago
m03500_a3-pure.cl Add files via upload 4 years ago
m03710_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m03710_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m03710_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m03710_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m03710_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m03710_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m03800_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m03800_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m03800_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m03800_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m03800_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m03800_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m03910_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m03910_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m03910_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m03910_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m03910_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m03910_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04010_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04010_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04010_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04010_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04010_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m04010_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04110_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04110_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04110_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04110_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04110_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m04110_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04310_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04310_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04310_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04310_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04310_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m04310_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04400_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04400_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04400_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04400_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04400_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m04400_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04500_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04500_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04500_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04500_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04500_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m04500_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04510_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04510_a0-pure.cl Update module_unstable_warning() results after Crypt::CBC has been fixed 3 years ago
m04510_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04510_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04510_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m04510_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04520_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04520_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04520_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04520_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04520_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m04520_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04700_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04700_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04700_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04700_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04700_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m04700_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04710_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04710_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04710_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04710_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04710_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m04710_a3-pure.cl Fixed buffer overflow in -m 4710 in -P mode and only in single hash mode if salt length was larger than 32 byte 3 years ago
m04800_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04800_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04800_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04800_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04800_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m04800_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04900_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04900_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04900_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04900_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m04900_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m04900_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05000_a0-optimized.cl minor whitespace fixes, per #2841 3 years ago
m05000_a0-pure.cl Add files via upload 4 years ago
m05000_a1-optimized.cl Add files via upload 4 years ago
m05000_a1-pure.cl Add files via upload 4 years ago
m05000_a3-optimized.cl Update -m 3500 and -m 5000 -a 3 function calls in optimized mode 3 years ago
m05000_a3-pure.cl Add files via upload 4 years ago
m05100_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05100_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05100_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05100_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05100_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m05100_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05200-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05300_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05300_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05300_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05300_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05300_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m05300_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05400_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05400_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05400_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05400_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05400_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m05400_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05500_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05500_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05500_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05500_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05500_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m05500_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05600_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05600_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05600_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05600_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05600_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m05600_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m05800-optimized.cl AMD GPUs: Add inline assembly code for md5crypt/sha256crypt, PDF 1.7, 7-Zip, RAR3, Samsung Android and Windows Phone 8+ 3 years ago
m05800-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m06000_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m06000_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m06000_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m06000_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m06000_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m06000_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m06100_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m06100_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m06100_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m06100_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m06100_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m06100_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m06211-pure.cl VeraCrypt: Increase password length support for non-boot volumes from 64 to 128. 3 years ago
m06212-pure.cl VeraCrypt: Increase password length support for non-boot volumes from 64 to 128. 3 years ago
m06213-pure.cl VeraCrypt: Increase password length support for non-boot volumes from 64 to 128. 3 years ago
m06221-pure.cl VeraCrypt: Increase password length support for non-boot volumes from 64 to 128. 3 years ago
m06222-pure.cl VeraCrypt: Increase password length support for non-boot volumes from 64 to 128. 3 years ago
m06223-pure.cl VeraCrypt: Increase password length support for non-boot volumes from 64 to 128. 3 years ago
m06231-pure.cl VeraCrypt: Increase password length support for non-boot volumes from 64 to 128. 3 years ago
m06232-pure.cl VeraCrypt: Increase password length support for non-boot volumes from 64 to 128. 3 years ago
m06233-pure.cl VeraCrypt: Increase password length support for non-boot volumes from 64 to 128. 3 years ago
m06300-optimized.cl AMD GPUs: Add inline assembly code for md5crypt/sha256crypt, PDF 1.7, 7-Zip, RAR3, Samsung Android and Windows Phone 8+ 3 years ago
m06300-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m06400-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m06500-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m06600-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m06700-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m06800-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m06900_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m06900_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m06900_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m07000_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m07000_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m07000_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m07000_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m07000_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m07000_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m07100-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m07300_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m07300_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m07300_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m07300_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m07300_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m07300_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m07400-optimized.cl AMD GPUs: Add inline assembly code for md5crypt/sha256crypt, PDF 1.7, 7-Zip, RAR3, Samsung Android and Windows Phone 8+ 3 years ago
m07400-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m07500_a0-optimized.cl RC4: Updated hash-mode 7500, 9710, 9720, 10400 and 10410 to new RC4 crypto library code, improving performance by 20% or more 3 years ago
m07500_a0-pure.cl RC4: Updated hash-mode 7500, 9710, 9720, 10400 and 10410 to new RC4 crypto library code, improving performance by 20% or more 3 years ago
m07500_a1-optimized.cl RC4: Updated hash-mode 7500, 9710, 9720, 10400 and 10410 to new RC4 crypto library code, improving performance by 20% or more 3 years ago
m07500_a1-pure.cl RC4: Updated hash-mode 7500, 9710, 9720, 10400 and 10410 to new RC4 crypto library code, improving performance by 20% or more 3 years ago
m07500_a3-optimized.cl RC4: Updated hash-mode 7500, 9710, 9720, 10400 and 10410 to new RC4 crypto library code, improving performance by 20% or more 3 years ago
m07500_a3-pure.cl RC4: Updated hash-mode 7500, 9710, 9720, 10400 and 10410 to new RC4 crypto library code, improving performance by 20% or more 3 years ago
m07700_a0-optimized.cl Update large switch() cases in inc_common.cl and some inline assembly common functions for devices managed with HIP backend 3 years ago
m07700_a1-optimized.cl Update large switch() cases in inc_common.cl and some inline assembly common functions for devices managed with HIP backend 3 years ago
m07700_a3-optimized.cl Update large switch() cases in inc_common.cl and some inline assembly common functions for devices managed with HIP backend 3 years ago
m07701_a0-optimized.cl Update large switch() cases in inc_common.cl and some inline assembly common functions for devices managed with HIP backend 3 years ago
m07701_a1-optimized.cl Update large switch() cases in inc_common.cl and some inline assembly common functions for devices managed with HIP backend 3 years ago
m07701_a3-optimized.cl Update large switch() cases in inc_common.cl and some inline assembly common functions for devices managed with HIP backend 3 years ago
m07800_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m07800_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m07800_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m07801_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m07801_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m07801_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m07900-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08000_a0-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m08000_a1-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m08000_a3-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m08100_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08100_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08100_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08100_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08100_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m08100_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08200-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08300_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08300_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08300_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08300_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08300_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m08300_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08400_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08400_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08400_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08400_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08400_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m08400_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08500_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08500_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08500_a3-pure.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m08600_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08600_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08600_a3-pure.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m08700_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08700_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m08700_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m08800-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m08900-pure.cl HIP Backend: Added support to support HIP 4.4 and later, but added check to rule out older versions because they are incompatible 3 years ago
m09000-pure.cl Password Safe v2: Backport optimizations reducing bank conflicts in bcrypt 3 years ago
m09100-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m09400-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m09500-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m09600-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m09700_a0-optimized.cl RC4: Update -m 97x0 and -m 104x0 to new RC4 crypto library code, improving performance by 20% or more 3 years ago
m09700_a1-optimized.cl RC4: Update -m 97x0 and -m 104x0 to new RC4 crypto library code, improving performance by 20% or more 3 years ago
m09700_a3-optimized.cl RC4: Update -m 97x0 and -m 104x0 to new RC4 crypto library code, improving performance by 20% or more 3 years ago
m09710_a0-optimized.cl RC4: Update -m 97x0 and -m 104x0 to new RC4 crypto library code, improving performance by 20% or more 3 years ago
m09710_a1-optimized.cl RC4: Update -m 97x0 and -m 104x0 to new RC4 crypto library code, improving performance by 20% or more 3 years ago
m09710_a3-optimized.cl RC4: Update -m 97x0 and -m 104x0 to new RC4 crypto library code, improving performance by 20% or more 3 years ago
m09720_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m09720_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m09720_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m09800_a0-optimized.cl RC4 Kernels: Improved performance by 20%+ for hash-modes Kerberos 5 (etype 23), MS Office (<= 2003) and PDF (<= 1.6) by using new RC4 code 3 years ago
m09800_a1-optimized.cl RC4 Kernels: Improved performance by 20%+ for hash-modes Kerberos 5 (etype 23), MS Office (<= 2003) and PDF (<= 1.6) by using new RC4 code 3 years ago
m09800_a3-optimized.cl RC4 Kernels: Improved performance by 20%+ for hash-modes Kerberos 5 (etype 23), MS Office (<= 2003) and PDF (<= 1.6) by using new RC4 code 3 years ago
m09810_a0-optimized.cl RC4 Kernels: Improved performance by 20%+ for hash-modes Kerberos 5 (etype 23), MS Office (<= 2003) and PDF (<= 1.6) by using new RC4 code 3 years ago
m09810_a1-optimized.cl RC4 Kernels: Improved performance by 20%+ for hash-modes Kerberos 5 (etype 23), MS Office (<= 2003) and PDF (<= 1.6) by using new RC4 code 3 years ago
m09810_a3-optimized.cl RC4 Kernels: Improved performance by 20%+ for hash-modes Kerberos 5 (etype 23), MS Office (<= 2003) and PDF (<= 1.6) by using new RC4 code 3 years ago
m09820_a0-optimized.cl RC4 Kernels: Improved performance by 20%+ for hash-modes Kerberos 5 (etype 23), MS Office (<= 2003) and PDF (<= 1.6) by using new RC4 code 3 years ago
m09820_a1-optimized.cl RC4 Kernels: Improved performance by 20%+ for hash-modes Kerberos 5 (etype 23), MS Office (<= 2003) and PDF (<= 1.6) by using new RC4 code 3 years ago
m09820_a3-optimized.cl RC4 Kernels: Improved performance by 20%+ for hash-modes Kerberos 5 (etype 23), MS Office (<= 2003) and PDF (<= 1.6) by using new RC4 code 3 years ago
m09900_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m09900_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m09900_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m09900_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m09900_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m09900_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m10100_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m10100_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m10100_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m10300-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m10400_a0-optimized.cl RC4: Update -m 97x0 and -m 104x0 to new RC4 crypto library code, improving performance by 20% or more 3 years ago
m10400_a1-optimized.cl RC4: Update -m 97x0 and -m 104x0 to new RC4 crypto library code, improving performance by 20% or more 3 years ago
m10400_a3-optimized.cl RC4: Update -m 97x0 and -m 104x0 to new RC4 crypto library code, improving performance by 20% or more 3 years ago
m10410_a0-optimized.cl RC4: Update -m 97x0 and -m 104x0 to new RC4 crypto library code, improving performance by 20% or more 3 years ago
m10410_a1-optimized.cl RC4: Update -m 97x0 and -m 104x0 to new RC4 crypto library code, improving performance by 20% or more 3 years ago
m10410_a3-optimized.cl RC4: Update -m 97x0 and -m 104x0 to new RC4 crypto library code, improving performance by 20% or more 3 years ago
m10420_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m10420_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m10420_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m10500-pure.cl RC4 Kernels: Improved performance by 20%+ for hash-modes Kerberos 5 (etype 23), MS Office (<= 2003) and PDF (<= 1.6) by using new RC4 code 3 years ago
m10700-optimized.cl Remove inline static keyword in inc_vendor.h for HIP platform since it's the default setting with HIP 4.4 3 years ago
m10700-pure.cl Get rid of MAYBE_VOLATILE for context position by replacing it with zero length check 3 years ago
m10800_a0-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m10800_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m10800_a1-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m10800_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m10800_a3-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m10800_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m10810_a0-optimized.cl Added hash-mode 10810 - sha384(pass.salt) 3 years ago
m10810_a0-pure.cl Added hash-mode 10810 - sha384(pass.salt) 3 years ago
m10810_a1-optimized.cl Added hash-mode 10810 - sha384(pass.salt) 3 years ago
m10810_a1-pure.cl Added hash-mode 10810 - sha384(pass.salt) 3 years ago
m10810_a3-optimized.cl Update -m 108x0 -a 3 function calls and update some GitHub issue templates 3 years ago
m10810_a3-pure.cl Added hash-mode 10810 - sha384(pass.salt) 3 years ago
m10820_a0-optimized.cl Added hash-mode 10820 - sha384(salt.pass) 3 years ago
m10820_a0-pure.cl Added hash-mode 10820 - sha384(salt.pass) 3 years ago
m10820_a1-optimized.cl Added hash-mode 10820 - sha384(salt.pass) 3 years ago
m10820_a1-pure.cl Added hash-mode 10820 - sha384(salt.pass) 3 years ago
m10820_a3-optimized.cl Update -m 108x0 -a 3 function calls and update some GitHub issue templates 3 years ago
m10820_a3-pure.cl Added hash-mode 10820 - sha384(salt.pass) 3 years ago
m10830_a0-optimized.cl Added hash-mode 10830 - sha384(utf16le(pass).salt) 3 years ago
m10830_a0-pure.cl Added hash-mode 10830 - sha384(utf16le(pass).salt) 3 years ago
m10830_a1-optimized.cl Added hash-mode 10830 - sha384(utf16le(pass).salt) 3 years ago
m10830_a1-pure.cl Added hash-mode 10830 - sha384(utf16le(pass).salt) 3 years ago
m10830_a3-optimized.cl Update -m 108x0 -a 3 function calls in optimized mode 3 years ago
m10830_a3-pure.cl Added hash-mode 10830 - sha384(utf16le(pass).salt) 3 years ago
m10840_a0-optimized.cl Added hash-mode 10840 - sha384(salt.utf16le(pass)) 3 years ago
m10840_a0-pure.cl Added hash-mode 10840 - sha384(salt.utf16le(pass)) 3 years ago
m10840_a1-optimized.cl Added hash-mode 10840 - sha384(salt.utf16le(pass)) 3 years ago
m10840_a1-pure.cl Added hash-mode 10840 - sha384(salt.utf16le(pass)) 3 years ago
m10840_a3-optimized.cl Update -m 108x0 -a 3 function calls in optimized mode 3 years ago
m10840_a3-pure.cl Added hash-mode 10840 - sha384(salt.utf16le(pass)) 3 years ago
m10870_a0-optimized.cl Added hash-mode 10870 - sha384(utf16le(pass)) 3 years ago
m10870_a0-pure.cl Added hash-mode 10870 - sha384(utf16le(pass)) 3 years ago
m10870_a1-optimized.cl Added hash-mode 10870 - sha384(utf16le(pass)) 3 years ago
m10870_a1-pure.cl Added hash-mode 10870 - sha384(utf16le(pass)) 3 years ago
m10870_a3-optimized.cl Update -m 10870 -a 3 function calls in optimized mode 3 years ago
m10870_a3-pure.cl Added hash-mode 10870 - sha384(utf16le(pass)) 3 years ago
m10900-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11000_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11000_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11000_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11000_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11000_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m11000_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11100_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11100_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11100_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11100_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11100_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m11100_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11200_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11200_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11200_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11200_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11200_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m11200_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11300-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m11400_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11400_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11400_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11500_a0-optimized.cl Fixed invalid handling of initialization value for -m 11500 3 years ago
m11500_a1-optimized.cl Fixed invalid handling of initialization value for -m 11500 3 years ago
m11500_a3-optimized.cl Fixed invalid handling of initialization value for -m 11500 3 years ago
m11600-optimized.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m11600-pure.cl AMD GPUs: Add inline assembly code for md5crypt/sha256crypt, PDF 1.7, 7-Zip, RAR3, Samsung Android and Windows Phone 8+ 3 years ago
m11700_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11700_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11700_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11700_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11700_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m11700_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11750_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11750_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11750_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11760_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11760_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11760_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11800_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11800_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11800_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11800_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11800_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m11800_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11850_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11850_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11850_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11860_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11860_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11860_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m11900-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m12000-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m12200-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m12300-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m12400-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m12500-optimized.cl RAR3-hp Plugin: Replaced naive with true UTF8 to UTF16 conversion in optimized and pure kernel 3 years ago
m12500-pure.cl Fix self-test functionality if FIXED_LOCAL_SIZE_COMP is used 3 years ago
m12600_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m12600_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m12600_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m12600_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m12600_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m12600_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m12700-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m12800-pure.cl UTF8-to-UTF16: Replaced naive UTF8 to UTF16 conversion with true conversion for RAR3, AES Crypt and MultiBit HD (scrypt) 3 years ago
m12900-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m13000-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m13100_a0-optimized.cl Add rc4_next_16_global() and fix address space of edata buffer in -m 13100 and -m18200 3 years ago
m13100_a0-pure.cl Add rc4_next_16_global() and fix address space of edata buffer in -m 13100 and -m18200 3 years ago
m13100_a1-optimized.cl Add rc4_next_16_global() and fix address space of edata buffer in -m 13100 and -m18200 3 years ago
m13100_a1-pure.cl Add rc4_next_16_global() and fix address space of edata buffer in -m 13100 and -m18200 3 years ago
m13100_a3-optimized.cl Add rc4_next_16_global() and fix address space of edata buffer in -m 13100 and -m18200 3 years ago
m13100_a3-pure.cl Add rc4_next_16_global() and fix address space of edata buffer in -m 13100 and -m18200 3 years ago
m13200-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m13300_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m13300_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m13300_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m13300_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m13300_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m13300_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m13400-pure.cl KeePass: Increase supported size for KeePass 1 databases from 300kB to 16MB 3 years ago
m13500_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m13500_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m13500_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m13500_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m13500_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m13500_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m13600-pure.cl fix buffer sizes for -m 13600 = WinZip 3 years ago
m13711-pure.cl Improve PIM fix for use on macOS 3 years ago
m13712-pure.cl Improve PIM fix for use on macOS 3 years ago
m13713-pure.cl Improve PIM fix for use on macOS 3 years ago
m13721-pure.cl Improve PIM fix for use on macOS 3 years ago
m13722-pure.cl Improve PIM fix for use on macOS 3 years ago
m13723-pure.cl Improve PIM fix for use on macOS 3 years ago
m13731-pure.cl Improve PIM fix for use on macOS 3 years ago
m13732-pure.cl Improve PIM fix for use on macOS 3 years ago
m13733-pure.cl Improve PIM fix for use on macOS 3 years ago
m13751-pure.cl Improve PIM fix for use on macOS 3 years ago
m13752-pure.cl Improve PIM fix for use on macOS 3 years ago
m13753-pure.cl Improve PIM fix for use on macOS 3 years ago
m13771-pure.cl Improve PIM fix for use on macOS 3 years ago
m13772-pure.cl Improve PIM fix for use on macOS 3 years ago
m13773-pure.cl Improve PIM fix for use on macOS 3 years ago
m13800_a0-optimized.cl AMD GPUs: Add inline assembly code for md5crypt/sha256crypt, PDF 1.7, 7-Zip, RAR3, Samsung Android and Windows Phone 8+ 3 years ago
m13800_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m13800_a1-optimized.cl AMD GPUs: Add inline assembly code for md5crypt/sha256crypt, PDF 1.7, 7-Zip, RAR3, Samsung Android and Windows Phone 8+ 3 years ago
m13800_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m13800_a3-optimized.cl AMD GPUs: Add inline assembly code for md5crypt/sha256crypt, PDF 1.7, 7-Zip, RAR3, Samsung Android and Windows Phone 8+ 3 years ago
m13800_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m13900_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m13900_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m13900_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m13900_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m13900_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m13900_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m14000_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m14000_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m14000_a3-pure.cl Update large switch() cases in inc_common.cl and some inline assembly common functions for devices managed with HIP backend 3 years ago
m14100_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m14100_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m14100_a3-pure.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m14400_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m14400_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m14400_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m14400_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m14400_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m14400_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m14511_a0-pure.cl minor whitespace fixes, per #2841 3 years ago
m14511_a1-pure.cl cryptoapi opts (2) and test unit 3 years ago
m14511_a3-pure.cl cryptoapi opts (2) and test unit 3 years ago
m14512_a0-pure.cl minor whitespace fixes, per #2841 3 years ago
m14512_a1-pure.cl cryptoapi opts (2) and test unit 3 years ago
m14512_a3-pure.cl cryptoapi opts (2) and test unit 3 years ago
m14513_a0-pure.cl minor whitespace fixes, per #2841 3 years ago
m14513_a1-pure.cl cryptoapi opts (2) and test unit 3 years ago
m14513_a3-pure.cl cryptoapi opts (2) and test unit 3 years ago
m14521_a0-pure.cl cryptoapi opts (1) 3 years ago
m14521_a1-pure.cl cryptoapi opts (1) 3 years ago
m14521_a3-pure.cl cryptoapi opts (1) 3 years ago
m14522_a0-pure.cl minor whitespace fixes, per #2841 3 years ago
m14522_a1-pure.cl minor whitespace fixes, per #2841 3 years ago
m14522_a3-pure.cl minor whitespace fixes, per #2841 3 years ago
m14523_a0-pure.cl minor whitespace fixes, per #2841 3 years ago
m14523_a1-pure.cl minor whitespace fixes, per #2841 3 years ago
m14523_a3-pure.cl minor whitespace fixes, per #2841 3 years ago
m14531_a0-pure.cl cryptoapi opts (1) 3 years ago
m14531_a1-pure.cl cryptoapi opts (1) 3 years ago
m14531_a3-pure.cl cryptoapi opts (1) 3 years ago
m14532_a0-pure.cl minor whitespace fixes, per #2841 3 years ago
m14532_a1-pure.cl cryptoapi opts (1) 3 years ago
m14532_a3-pure.cl cryptoapi opts (1) 3 years ago
m14533_a0-pure.cl cryptoapi opts (1) 3 years ago
m14533_a1-pure.cl cryptoapi opts (1) 3 years ago
m14533_a3-pure.cl cryptoapi opts (1) 3 years ago
m14541_a0-pure.cl cryptoapi opts (2) and test unit 3 years ago
m14541_a1-pure.cl cryptoapi opts (2) and test unit 3 years ago
m14541_a3-pure.cl cryptoapi opts (2) and test unit 3 years ago
m14542_a0-pure.cl cryptoapi opts (2) and test unit 3 years ago
m14542_a1-pure.cl cryptoapi opts (2) and test unit 3 years ago
m14542_a3-pure.cl cryptoapi opts (2) and test unit 3 years ago
m14543_a0-pure.cl cryptoapi opts (2) and test unit 3 years ago
m14543_a1-pure.cl cryptoapi opts (2) and test unit 3 years ago
m14543_a3-pure.cl cryptoapi opts (2) and test unit 3 years ago
m14551_a0-pure.cl cryptoapi opts (1) 3 years ago
m14551_a1-pure.cl cryptoapi opts (1) 3 years ago
m14551_a3-pure.cl cryptoapi opts (1) 3 years ago
m14552_a0-pure.cl cryptoapi opts (1) 3 years ago
m14552_a1-pure.cl cryptoapi opts (1) 3 years ago
m14552_a3-pure.cl cryptoapi opts (1) 3 years ago
m14553_a0-pure.cl minor whitespace fixes, per #2841 3 years ago
m14553_a1-pure.cl cryptoapi opts (1) 3 years ago
m14553_a3-pure.cl cryptoapi opts (1) 3 years ago
m14611-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m14612-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m14613-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m14621-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m14622-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m14623-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m14631-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m14632-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m14633-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m14641-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m14642-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m14643-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m14700-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m14800-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m14900_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m14900_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m14900_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m15000_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m15000_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m15000_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m15000_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m15000_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m15000_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m15100-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m15300-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m15400_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m15400_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m15400_a3-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m15500_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m15500_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m15500_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m15500_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m15500_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m15500_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m15600-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m15700-pure.cl HIP Backend: Added support to support HIP 4.4 and later, but added check to rule out older versions because they are incompatible 3 years ago
m15900-pure.cl Fixed false negative in hash-mode 15900 (DPAPI masterkey file v2) if password was longer than 64 characters. 3 years ago
m16000_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m16000_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m16000_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m16100_a0-optimized.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m16100_a0-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m16100_a1-optimized.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m16100_a1-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m16100_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m16100_a3-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m16200-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m16300-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m16400_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m16400_a0-pure.cl Get rid of MAYBE_VOLATILE for context position by replacing it with zero length check 3 years ago
m16400_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m16400_a1-pure.cl Get rid of MAYBE_VOLATILE for context position by replacing it with zero length check 3 years ago
m16400_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m16400_a3-pure.cl Get rid of MAYBE_VOLATILE for context position by replacing it with zero length check 3 years ago
m16511_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m16511_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m16511_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m16512_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m16512_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m16512_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m16513_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m16513_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m16513_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m16600_a0-optimized.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m16600_a0-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m16600_a1-optimized.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m16600_a1-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m16600_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m16600_a3-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m16800-pure.cl WPA Kernels: Increased performance by 3.5% for backend devices controlled by CUDA backend 3 years ago
m16801-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m16900-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m17010-pure.cl Replace sha1_update_swap() with sha1_update() 3 years ago
m17200_a0-pure.cl Avoid false positives in pkzip formats 3 years ago
m17200_a1-pure.cl Avoid false positives in pkzip formats 3 years ago
m17200_a3-pure.cl Avoid false positives in pkzip formats 3 years ago
m17210_a0-pure.cl Fix address space of crc32tab[] in -m 172xx 3 years ago
m17210_a1-pure.cl Fix address space of crc32tab[] in -m 172xx 3 years ago
m17210_a3-pure.cl Fix address space of crc32tab[] in -m 172xx 3 years ago
m17220_a0-pure.cl Avoid false positives in pkzip formats 3 years ago
m17220_a1-pure.cl Avoid false positives in pkzip formats 3 years ago
m17220_a3-pure.cl Avoid false positives in pkzip formats 3 years ago
m17225_a0-pure.cl Avoid false positives in pkzip formats 3 years ago
m17225_a1-pure.cl Avoid false positives in pkzip formats 3 years ago
m17225_a3-pure.cl Avoid false positives in pkzip formats 3 years ago
m17230_a0-pure.cl Fix address space of crc32tab[] in -m 172xx 3 years ago
m17230_a1-pure.cl Fix address space of crc32tab[] in -m 172xx 3 years ago
m17230_a3-pure.cl Fix address space of crc32tab[] in -m 172xx 3 years ago
m17300_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m17300_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m17300_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m17400_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m17400_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m17400_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m17500_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m17500_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m17500_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m17600_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m17600_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m17600_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m17700_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m17700_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m17700_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m17800_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m17800_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m17800_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m17900_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m17900_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m17900_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m18000_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m18000_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m18000_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m18100_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m18100_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m18100_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m18200_a0-optimized.cl Add rc4_next_16_global() and fix address space of edata buffer in -m 13100 and -m18200 3 years ago
m18200_a0-pure.cl Add rc4_next_16_global() and fix address space of edata buffer in -m 13100 and -m18200 3 years ago
m18200_a1-optimized.cl Add rc4_next_16_global() and fix address space of edata buffer in -m 13100 and -m18200 3 years ago
m18200_a1-pure.cl Add rc4_next_16_global() and fix address space of edata buffer in -m 13100 and -m18200 3 years ago
m18200_a3-optimized.cl Add rc4_next_16_global() and fix address space of edata buffer in -m 13100 and -m18200 3 years ago
m18200_a3-pure.cl Add rc4_next_16_global() and fix address space of edata buffer in -m 13100 and -m18200 3 years ago
m18300-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m18400-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m18500_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m18500_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m18500_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m18600-pure.cl Blowfish Kernels: Backport optimizations reducing bank conflicts from bcrypt to Password Safe v2 and Open Document Format (ODF) 1.1 3 years ago
m18700_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m18700_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m18700_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m18700_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m18700_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m18700_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m18800-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m18900-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m19000-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m19100-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m19200-pure.cl Get rid of MAYBE_VOLATILE for context position by replacing it with zero length check 3 years ago
m19300_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m19300_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m19300_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m19500_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m19500_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m19500_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m19600-pure.cl Fix variable declaration block level in -m 19600 and -m 19700 3 years ago
m19700-pure.cl Fix variable declaration block level in -m 19600 and -m 19700 3 years ago
m19800-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m19900-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m20011-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m20012-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m20013-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m20500_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m20500_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m20500_a3-pure.cl Fixed out-of-boundary read in PKZIP masterkey kernel if the password candidate has length zero. 3 years ago
m20510_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m20510_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m20510_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m20600-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m20710_a0-optimized.cl cleanup 3 years ago
m20710_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m20710_a1-optimized.cl cleanup 3 years ago
m20710_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m20710_a3-optimized.cl Merge pull request #2638 from matrix/20710_fix 3 years ago
m20710_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m20720_a0-pure.cl minor whitespace fixes, per #2841 3 years ago
m20720_a1-pure.cl Add files via upload 4 years ago
m20720_a3-pure.cl Add files via upload 4 years ago
m20800_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m20800_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m20800_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m20800_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m20800_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m20800_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m20900_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m20900_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m20900_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m20900_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m20900_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m20900_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21000_a0-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m21000_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21000_a1-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m21000_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21000_a3-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m21000_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21100_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21100_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21100_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21100_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21100_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m21100_a3-pure.cl Fixed vector datatype support in -m 21100 only -P mode and only -a 3 mode were affected 3 years ago
m21200_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21200_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21200_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21200_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21200_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m21200_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21300_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21300_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21300_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21400_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21400_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21400_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21400_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21400_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m21400_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21500-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21600-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21700-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m21800-pure.cl Update -m 21800 entropy test 2 years ago
m22000-pure.cl More CUDA special backports to HIP 3 years ago
m22001-pure.cl More CUDA special backports to HIP 3 years ago
m22100-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m22200_a0-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m22200_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22200_a1-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m22200_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22200_a3-optimized.cl Backport more ROCm based optimizations to HIP 3 years ago
m22200_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22300_a0-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22300_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22300_a1-optimized.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22300_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22300_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m22300_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22400-pure.cl Fixed out-of-boundary reads in hash-mode 22400 (AES Crypt) kernel 3 years ago
m22500_a0-optimized.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m22500_a0-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m22500_a1-optimized.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m22500_a1-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m22500_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m22500_a3-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m22600-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m22700-pure.cl HIP Backend: Added support to support HIP 4.4 and later, but added check to rule out older versions because they are incompatible 3 years ago
m22911_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22911_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22911_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22921_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22921_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22921_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22931_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22931_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22931_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22941_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22941_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22941_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22951_a0-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22951_a1-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m22951_a3-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m23001_a0-optimized.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m23001_a0-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m23001_a1-optimized.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m23001_a1-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m23001_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m23001_a3-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m23002_a0-optimized.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m23002_a0-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m23002_a1-optimized.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m23002_a1-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m23002_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m23002_a3-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m23003_a0-optimized.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m23003_a0-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m23003_a1-optimized.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m23003_a1-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m23003_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m23003_a3-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m23100-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m23200-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m23300-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m23400-pure.cl New Attack-Mode: Association Attack. Like JtR's single mode. Very early 4 years ago
m23500-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m23600-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m23700-optimized.cl RAR3 Plugins: Replaced naive with true UTF8 to UTF16 conversion in optimized and pure kernels 3 years ago
m23700-pure.cl Fix self-test functionality if FIXED_LOCAL_SIZE_COMP is used 3 years ago
m23800-optimized.cl RAR3 Plugins: Replaced naive with true UTF8 to UTF16 conversion in optimized and pure kernels 3 years ago
m23800-pure.cl Fix self-test functionality if FIXED_LOCAL_SIZE_COMP is used 3 years ago
m23900-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m24100-pure.cl Added mongodb-scram ServerKey (-m 24100 for SHA1, -m 24200 for SHA256) 4 years ago
m24200-pure.cl Added mongodb-scram ServerKey (-m 24100 for SHA1, -m 24200 for SHA256) 4 years ago
m24300_a0-optimized.cl Add files via upload 4 years ago
m24300_a0-pure.cl Add files via upload 4 years ago
m24300_a1-optimized.cl Add files via upload 4 years ago
m24300_a1-pure.cl Add files via upload 4 years ago
m24300_a3-optimized.cl minor whitespace fixes, per #2841 3 years ago
m24300_a3-pure.cl Add files via upload 4 years ago
m24410-pure.cl Added hash-mode: PKCS#8 Private Keys 4 years ago
m24420-pure.cl Added hash-mode: PKCS#8 Private Keys 4 years ago
m24500-pure.cl Wrap atomic functions with hc_ prefix to have better platform control 3 years ago
m24610-pure.cl Add additional support for SQLCipher v3 and hashes SHA1 and SHA256 and a unit-test 3 years ago
m24620-pure.cl Add additional support for SQLCipher v3 and hashes SHA1 and SHA256 and a unit-test 3 years ago
m24630-pure.cl Add additional support for SQLCipher v3 and hashes SHA1 and SHA256 and a unit-test 3 years ago
m24700_a0-optimized.cl Rename -m 29800 to -m 24700 and other small changes 3 years ago
m24700_a0-pure.cl Rename -m 29800 to -m 24700 and other small changes 3 years ago
m24700_a1-optimized.cl Rename -m 29800 to -m 24700 and other small changes 3 years ago
m24700_a1-pure.cl Rename -m 29800 to -m 24700 and other small changes 3 years ago
m24700_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m24700_a3-pure.cl Rename -m 29800 to -m 24700 and other small changes 3 years ago
m24800_a0-optimized.cl Add optimized -m 24800 kernels 3 years ago
m24800_a0-pure.cl UTF8-to-UTF16: Replaced naive UTF8 to UTF16 conversion with true conversion for RAR3, AES Crypt, MultiBit HD (scrypt) and Umbraco HMAC-SHA1 3 years ago
m24800_a1-optimized.cl Add optimized -m 24800 kernels 3 years ago
m24800_a1-pure.cl UTF8-to-UTF16: Replaced naive UTF8 to UTF16 conversion with true conversion for RAR3, AES Crypt, MultiBit HD (scrypt) and Umbraco HMAC-SHA1 3 years ago
m24800_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m24800_a3-pure.cl UTF8-to-UTF16: Replaced naive UTF8 to UTF16 conversion with true conversion for RAR3, AES Crypt, MultiBit HD (scrypt) and Umbraco HMAC-SHA1 3 years ago
m24900_a0-optimized.cl Remove lookup table for speed, add vector datatype support for CPU and unit-test script for -m 24900 3 years ago
m24900_a1-optimized.cl Remove lookup table for speed, add vector datatype support for CPU and unit-test script for -m 24900 3 years ago
m24900_a3-optimized.cl Update -a 3 kernels to make use of new parameter salt_repeat 3 years ago
m25000-pure.cl with SNMPv3, follow optimized logic path with pw_len <= 64, update changes/readme entries 3 years ago
m25100-pure.cl with SNMPv3, follow optimized logic path with pw_len <= 64, update changes/readme entries 3 years ago
m25200-pure.cl with SNMPv3, follow optimized logic path with pw_len <= 64, update changes/readme entries 3 years ago
m25300-pure.cl Rename -m 29700 to 25300 3 years ago
m25400-pure.cl whitespace and code style fixes 3 years ago
m25500-pure.cl Unit-Tests: Added missing unit-test for Stargazer Stellar Wallet XLM 3 years ago
m25600-pure.cl Fix password address space in m25600_init kernel 3 years ago
m25700_a0-optimized.cl minor whitespace fixes, per #2841 3 years ago
m25700_a1-optimized.cl minor whitespace fixes, per #2841 3 years ago
m25700_a3-optimized.cl Added some HIP version checks, fall back to OpenCL automatically 3 years ago
m25800-pure.cl Bcrypt-SHA1/MD5 Kernels: Get rid of local memory use for binary to hex conversion to avoid false negatives on several OpenCL runtimes 3 years ago
m25900-pure.cl Update some typos in modules which caused them to fail if used from benchmark_deep.pl 3 years ago
m26000_a0-pure.cl update hash-mode to 26200 3 years ago
m26000_a1-pure.cl update hash-mode to 26200 3 years ago
m26000_a3-pure.cl update hash-mode to 26200 3 years ago
m26100-pure.cl Added new hash-modes Mozilla key3.db and key4.db 3 years ago
m26200_a0-pure.cl minor whitespace fixes 3 years ago
m26200_a1-pure.cl update hash-mode to 26200 3 years ago
m26200_a3-pure.cl update hash-mode to 26200 3 years ago
m26300_a0-pure.cl Renamed -m 7010 to -m 26300 3 years ago
m26300_a1-pure.cl Renamed -m 7010 to -m 26300 3 years ago
m26300_a3-pure.cl Renamed -m 7010 to -m 26300 3 years ago
m26401_a0-optimized.cl Added hash-mode: AES-128/192/256-ECB NOKDF 3 years ago
m26401_a1-optimized.cl Added hash-mode: AES-128/192/256-ECB NOKDF 3 years ago
m26401_a3-optimized.cl Added hash-mode: AES-128/192/256-ECB NOKDF 3 years ago
m26402_a0-optimized.cl Added hash-mode: AES-128/192/256-ECB NOKDF 3 years ago
m26402_a1-optimized.cl Added hash-mode: AES-128/192/256-ECB NOKDF 3 years ago
m26402_a3-optimized.cl Added hash-mode: AES-128/192/256-ECB NOKDF 3 years ago
m26403_a0-optimized.cl Added hash-mode: AES-128/192/256-ECB NOKDF 3 years ago
m26403_a1-optimized.cl Added hash-mode: AES-128/192/256-ECB NOKDF 3 years ago
m26403_a3-optimized.cl Added hash-mode: AES-128/192/256-ECB NOKDF 3 years ago
m26500-pure.cl Added hash-mode: iPhone passcode (UID key + System Keybag) 3 years ago
m26600-pure.cl metamask: double the CT len again 3 years ago
m26700-pure.cl move to 27400, fix unit test 3 years ago
m26800-pure.cl move modules to 27500 and 27600 3 years ago
m26900-pure.cl move modules to 27500 and 27600 3 years ago
m27000-pure.cl whitespace and code style fixes 3 years ago
m27100-pure.cl Expect Hex input, removed OPTS_TYPE_PT_ALWAYS_HEXIFY, added benchmark mask. 3 years ago
m27200_a0-optimized.cl Update m27200_a0-optimized.cl 3 years ago
m27200_a0-pure.cl whitespace and code style fixes 3 years ago
m27200_a1-optimized.cl Update m27200_a1-optimized.cl 3 years ago
m27200_a1-pure.cl whitespace and code style fixes 3 years ago
m27200_a3-optimized.cl whitespace and code style fixes 3 years ago
m27200_a3-pure.cl whitespace and code style fixes 3 years ago
m27300-pure.cl rename to 27300, reduced the amount of memory allocated in gpu for SNMPv3 HMAC-SHA512-384 3 years ago
m27400-pure.cl move to 27400, fix unit test 3 years ago
m27500-pure.cl add more checks in 27500/27600 module_verify_hash 3 years ago
m27600-pure.cl add more checks in 27500/27600 module_verify_hash 3 years ago
m27700-pure.cl fixes #2674: added -m 27700 = MultiBit Classic .wallet (scrypt) 3 years ago
m27800_a0-optimized.cl Fix function declaration in -m 27800 kernel and some typos in MurMur based modules 3 years ago
m27800_a1-optimized.cl Fix function declaration in -m 27800 kernel and some typos in MurMur based modules 3 years ago
m27800_a3-optimized.cl Fix function declaration in -m 27800 kernel and some typos in MurMur based modules 3 years ago
m27900_a0-optimized.cl Added hash-mode: CRC32C 3 years ago
m27900_a1-optimized.cl Added hash-mode: CRC32C 3 years ago
m27900_a3-optimized.cl Added hash-mode: CRC32C 3 years ago
m28000_a0-optimized.cl Switch CRC64Jones lookup table to shared memory for speed improvement 3 years ago
m28000_a1-optimized.cl Switch CRC64Jones lookup table to shared memory for speed improvement 3 years ago
m28000_a3-optimized.cl Switch CRC64Jones lookup table to shared memory for speed improvement 3 years ago
m28100-pure.cl Added hash-mode: Windows Hello PIN/Password 2 years ago
markov_be.cl Unroll some of the code in the candidate generators 4 years ago
markov_le.cl Unroll some of the code in the candidate generators 4 years ago
shared.cl Implement gpu_bzero 3 years ago