Commit Graph

82 Commits

Author SHA1 Message Date
philsmd 56baa3a4bf
tab completion: no params for --self-test-disable
--self-test-disable doesn't need any parameters
2018-08-15 12:05:01 +02:00
jsteube 4963357fac Update to v4.2.1 2018-08-07 14:04:04 +02:00
jsteube 242db336ae Fix readme.txt and hashcat.sh 2018-08-01 20:33:46 +02:00
jsteube 88ebca40b8 Added hash-mode 16800 = WPA-PMKID-PBKDF2
Added hash-mode 16801 = WPA-PMKID-PMK
Renamed lot's of existing WPA related variables to WPA-EAPOL in order to distinguish them with WPA-PMKID variables
Renamed WPA/WPA2 to WPA-EAPOL-PBKDF2
Renamed WPA/WPA2 PMK to WPA-EAPOL-PMK
2018-07-25 16:46:06 +02:00
jsteube 81f909e229 Prepare for v4.2.0 release 2018-07-23 12:12:33 +02:00
jsteube c28fdf7f44 Added hash-mode 16700 = FileVault 2 2018-06-18 14:38:35 +02:00
jsteube 09261dad0e Prepare for v4.1.0 release 2018-01-30 11:24:21 +01:00
jsteube 553668bb9f Added hash-mode 16600 = Electrum Wallet (Salt-Type 1-3) 2018-01-25 15:28:21 +01:00
jsteube 5eeefb5506 More prepare for JWT 2018-01-21 15:29:17 +01:00
Arseniy Sharoglazov 928cf471fb The hash-mode for "CRAM-MD5 Dovecot" changed from 10201 to 16400 2018-01-17 11:25:21 +03:00
Arseniy Sharoglazov 798f05355f added -m 10201 = CRAM-MD5 Dovecot 2018-01-15 15:52:52 +03:00
philsmd bf656774bb
fixes #1279: added -m 16300 = Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 2017-12-20 11:41:46 +01:00
jsteube 94bfd28c74 More preparations for hash-mode 16200 2017-12-13 10:39:39 +01:00
jsteube 1184ae1cdd Added option --benchmark-all to benchmark all hash-modes not just the default selection 2017-12-05 11:08:59 +01:00
jsteube b864fa5ba7 Removed option --gpu-temp-retain that tried to retain GPU temperature at X degrees celsius, please use driver specific tools
Removed option --powertune-enable to enable power tuning, please use driver specific tools
2017-12-01 15:19:10 +01:00
jsteube 7a54490da2 More -m 16100 preparations 2017-11-29 14:55:48 +01:00
jsteube 1b312d14fd Added hash-mode 16000 = Tripcode 2017-11-11 14:44:56 +01:00
jsteube f2ea05ca69 Final v4.0.1 commit 2017-11-07 10:15:03 +01:00
Fist0urs a6294537fd Splitted DPAPI kernel in 2 to increase performances 2017-09-21 12:23:33 +02:00
jsteube 036d4874c7 Update version numbers to v4.0.0-RC1 2017-09-20 16:06:27 +02:00
jsteube 2517292ac1 Removed option --weak-hash-check (zero-length password check) to increase startup time, it also causes many Trap 6 error on OSX 2017-09-19 12:04:05 +02:00
jsteube 617dbb97ba Prepare migration -m 15800 into -m 2500 2017-09-18 13:21:00 +02:00
jsteube 34c5eac550 Fixed the use of --veracrypt-pim option. It was completely ignored without showing an error 2017-09-16 12:53:45 +02:00
jsteube 12d95fd22c Added option --example-hashes to show an example hash for each hash-mode 2017-08-22 11:09:46 +02:00
philsmd bc1a101d2b fixes #1321: new option --wordlist-autohex-disable 2017-08-16 12:42:28 +02:00
jsteube 03bb234045 Preparation for WPA/WPA2 AES-CMAC: works till PMK 2017-07-20 12:46:18 +02:00
jsteube 4bcd10cf46 Update --help menu; Explain -O option and drop -L option 2017-07-18 20:47:26 +02:00
jsteube fc100a852b Added hash-mode 2501 = WPA/WPA2 PMK
Fixes https://github.com/hashcat/hashcat/issues/1287
Limited hash-mode 2500 to max length 63
Fixes https://github.com/hashcat/hashcat/issues/1286
2017-07-03 16:11:57 +02:00
jsteube f7a8e7c54b Multiple changes:
* Added more preparations to support to crack passwords and salts up to length 256
* Added option --length-limit-disable to disable optimization based on password- and salt-length
* Added option --self-test-disable to disable self-test functionality on startup
2017-06-29 12:19:05 +02:00
Jens Steube c5c2760a2e Final v3.6.0 commit 2017-06-09 17:27:07 +02:00
Jens Steube 7e5b8d3f25 Added hash-mode 15500 = JKS Java Key Store Private Keys (SHA1) 2017-06-09 09:56:06 +02:00
jsteube 0c5b53d266 Add missing modes 15600 and 15700 to tab_completion script 2017-06-04 10:21:39 +02:00
DoZ10 6ced398c3c Addressed comments and added 15400 to benchmark.c and tab_completion 2017-05-17 07:35:56 -04:00
Fist0urs 7ff09c6710 Preparing PR 2017-05-09 20:14:07 +02:00
DoZ10 31fbe481fa Fixed final details 2017-05-02 07:17:29 -04:00
Jens Steube 26a345334f Added hash-mode 15200 = Blockchain, My Wallet, V2
Fixes https://github.com/hashcat/hashcat/issues/109
2017-04-16 13:19:23 +02:00
Jens Steube 7cabb848d2 Wordlist encoding: Support added for internal convert from and to user-defined encoding during runtime
Wordlist encoding: Added parameters --encoding-from and --encoding-to to configure wordlist encoding handling
Dictstat: Structure for dictstat file changed as it has to include --encoding-from and --encoding-to parameter now
2017-04-14 16:36:28 +02:00
jsteube ac99df6618 Versions: Changed version naming convention from x.yz to x.y.z 2017-03-31 15:28:20 +02:00
jsteube d1b2fa0b31 Added hash-mode 15100 = Juniper/NetBSD sha1crypt 2017-03-23 16:44:32 +01:00
jsteube c04dd5c8b1 WPA cracking: Added support for WPA/WPA2 handshake AP nonce automatic error correction
WPA cracking: Added parameter --nonce-error-corrections to configure range of error correction
2017-03-07 14:41:58 +01:00
philsmd 22d1129818
added -m 12001 = Atlassian (PBKDF2-HMAC-SHA1) #611 2017-02-28 14:22:03 +01:00
Jens Steube e82ce9243d Added support for filtering hccapx message pairs using --hccapx-message-pair 2017-02-27 12:09:49 +01:00
jsteube 778f568d91 Prepare for v3.40 release 2017-02-17 18:28:16 +01:00
philsmd 227c0be95e
resolves #1018: added -m 3910 = md5(md5($pass).md5($salt)) 2017-02-12 18:12:17 +01:00
philsmd 15a9644f2a
fixes #943: added -m 15000 = FileZilla Server >= 0.9.55 2017-02-03 00:07:31 +01:00
philsmd fe6309caa7
fixes #398: added -m 4110 md5($salt.md5($pass.$salt)) 2017-02-01 19:56:49 +01:00
philsmd 8e689058d0
#398: add -m 4010 = md5($salt.md5($salt.$pass)) 2017-02-01 16:56:14 +01:00
philsmd ed74ce1aca
fixes #928: new mode -m 1411 = SSHA-256(Base64), LDAP {SSHA256} 2017-01-31 12:40:43 +01:00
jsteube e0c3f447da Added hash-mode 4520 = sha1($salt.sha1($pass))
Added hash-mode  4522 = PunBB
OpenCL Kernel: Renumbered hash-mode 7600 to 4521
The mode 4520 is the first to support salt length up to 64
2017-01-31 11:44:58 +01:00
philsmd 96e312ccb6
fixes #537: added -m 7000 = Fortigate (FortiOS) 2017-01-30 21:18:37 +01:00