Go to file
jsteube 11b0eb184c User contribution: swiss keyboard layout (french) 2019-01-21 15:28:04 +01:00
OpenCL Rename d_scryptVX_buf to d_extraX_buf 2019-01-04 11:21:42 +01:00
charsets Order some of the new DES charset files 2017-07-04 09:50:07 +02:00
deps Replace gitmodules with files and add support for system-wide libraries 2018-11-08 12:52:06 +01:00
docs Update license 2019-01-02 00:03:03 +01:00
extra/tab_completion Remove hash-mode check in hashcat.sh to reduce complexity of adding new hash-modes at a very low cost 2019-01-16 20:05:36 +01:00
include Add module and unit test for hash-mode 3200 2019-01-21 15:22:58 +01:00
layouts User contribution: swiss keyboard layout (french) 2019-01-21 15:28:04 +01:00
masks Prepare to rename project into hashcat 2016-05-10 19:07:07 +02:00
modules Move module sources to src/modules 2019-01-13 15:28:42 +01:00
obj Move LZMA SDK files into separate folder for compiling 2018-07-23 13:36:23 +02:00
rules Add "passhthrough" versions of hybrid rules (using ":") 2018-09-02 06:03:27 -08:00
src Add module and unit test for hash-mode 3200 2019-01-21 15:22:58 +01:00
tools Add module and unit test for hash-mode 3200 2019-01-21 15:22:58 +01:00
.appveyor.yml Testrun with mingw and cygwin 2019-01-20 18:35:55 +01:00
.editorconfig Add an .editorconfig file enforcing some of the code style. See 2015-12-10 17:11:36 +01:00
.gitattributes fallback for Makefile version if its not a git checkout (tarball) (refix) 2016-05-19 14:03:58 +02:00
.gitignore Compile module as .dll example 2018-12-19 16:18:40 +01:00
.travis.yml remove trusty matrix expansion 2017-10-04 16:05:01 -07:00
BUILD.md Replace gitmodules with files and add support for system-wide libraries 2018-11-08 12:52:06 +01:00
Makefile Initial commit 2015-12-04 15:47:52 +01:00
README.md consistent forum plural/singular (thx, unix-ninja); also, README trailing whitespace 2018-11-01 11:11:33 -08:00
example.dict Removed duplicated words in example.dict 2018-08-20 11:58:21 +02:00
example0.cmd Prepare to rename project into hashcat 2016-05-10 19:07:07 +02:00
example0.hash Prepare to rename project into hashcat 2016-05-10 19:07:07 +02:00
example0.sh Fix sed call in Makefile 2016-06-11 11:39:49 +02:00
example400.cmd Prepare to rename project into hashcat 2016-05-10 19:07:07 +02:00
example400.hash Prepare to rename project into hashcat 2016-05-10 19:07:07 +02:00
example400.sh Fix sed call in Makefile 2016-06-11 11:39:49 +02:00
example500.cmd Prepare to rename project into hashcat 2016-05-10 19:07:07 +02:00
example500.hash Prepare to rename project into hashcat 2016-05-10 19:07:07 +02:00
example500.sh Fix sed call in Makefile 2016-06-11 11:39:49 +02:00
hashcat.hcstat2 LZMA compress version of hashcat.hcstat2 2017-06-23 14:37:45 +02:00
hashcat.hctune Update hashcat.hctune: Optimize default sm52 or higher configuration to match GTX1080 2018-10-21 10:58:09 +02:00

README.md

hashcat

hashcat is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 200 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and macOS, and has facilities to help enable distributed password cracking.

License

hashcat is licensed under the MIT license. Refer to docs/license.txt for more information.

Installation

Download the latest release and unpack it in the desired location. Please remember to use 7z x when unpacking the archive from the command line to ensure full file paths remain intact.

Usage/Help

Please refer to the Hashcat Wiki and the output of --help for usage information and general help. A list of frequently asked questions may also be found here. The Hashcat Forum also contains a plethora of information.

Building

Refer to BUILD.md for instructions on how to build hashcat from source.

Tests:

Travis Appveyor Coverity
Hashcat Travis Build status Hashcat Appveyor Build status Coverity Scan Build Status

Contributing

Contributions are welcome and encouraged, provided your code is of sufficient quality. Before submitting a pull request, please ensure your code adheres to the following requirements:

  1. Licensed under MIT license, or dedicated to the public domain (BSD, GPL, etc. code is incompatible)
  2. Adheres to gnu99 standard
  3. Compiles cleanly with no warnings when compiled with -W -Wall -std=gnu99
  4. Uses Allman-style code blocks & indentation
  5. Uses 2-spaces as the indentation or a tab if it's required (for example: Makefiles)
  6. Uses lower-case function and variable names
  7. Avoids the use of ! and uses positive conditionals wherever possible (e.g., if (foo == 0) instead of if (!foo), and if (foo) instead of if (foo != 0))
  8. Use code like array[index + 0] if you also need to do array[index + 1], to keep it aligned

You can use GNU Indent to help assist you with the style requirements:

indent -st -bad -bap -sc -bl -bli0 -ncdw -nce -cli0 -cbi0 -pcs -cs -npsl -bs -nbc -bls -blf -lp -i2 -ts2 -nut -l1024 -nbbo -fca -lc1024 -fc1

Your pull request should fully describe the functionality you are adding/removing or the problem you are solving. Regardless of whether your patch modifies one line or one thousand lines, you must describe what has prompted and/or motivated the change.

Solve only one problem in each pull request. If you're fixing a bug and adding a new feature, you need to make two separate pull requests. If you're fixing three bugs, you need to make three separate pull requests. If you're adding four new features, you need to make four separate pull requests. So on, and so forth.

If your patch fixes a bug, please be sure there is an issue open for the bug before submitting a pull request. If your patch aims to improve performance or optimize an algorithm, be sure to quantify your optimizations and document the trade-offs, and back up your claims with benchmarks and metrics.

In order to maintain the quality and integrity of the hashcat source tree, all pull requests must be reviewed and signed off by at least two board members before being merged. The project lead has the ultimate authority in deciding whether to accept or reject a pull request. Do not be discouraged if your pull request is rejected!

Happy Cracking!