changes.txt 32 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541
  1. * changes v2.00 -> v2.01:
  2. type.: Feature
  3. file.: Host
  4. desc.: Added native compilation support for FreeBSD
  5. PR...: 23, 25
  6. type.: Feature
  7. file.: Host
  8. desc.: Fixed a possible memory problem for hash type -m 11400 = SIP digest authentication (MD5)
  9. issue: 10
  10. type.: Bug
  11. file.: Host
  12. desc.: Fixed a problem with the -s / -l parameters in attack modes -a 0 (straight) and -a 3 (mask attack)
  13. issue: 2
  14. type.: Bug
  15. file.: Host
  16. desc.: Fixed the output of attack mode -a 4 (permutation attack)
  17. issue: 36
  18. * changes v0.50 -> v2.00:
  19. type: Project
  20. file: All
  21. desc: Made the project Open-Source
  22. type: Project
  23. file: All
  24. desc: Switched the license to MIT
  25. type: Feature
  26. file: Host
  27. desc: Removed Timebomb, Beta- and Keyfile- checks
  28. type: feature
  29. file: hashcat-cli
  30. desc: added support for -m 1431 = base64(sha256(unicode($pass)))
  31. type: change
  32. file: hashcat-cli
  33. desc: renamed -m 1100 = Domain Cached Credentials, mscash to -m 1100 = Domain Cached Credentials (DCC), MS Cache
  34. type: change
  35. file: hashcat-cli
  36. desc: renamed rule 'x' to 'O', omit X chars of word at pos N
  37. type: change
  38. file: hashcat-cli
  39. desc: added rule 'x', extract X chars of word at pos N, to keep compatibility to JtR/crack
  40. type: Change
  41. file: Host
  42. desc: switched to newer glibc (testphase; please contact us if you have problems)
  43. type: bug
  44. file: hashcat-cli
  45. desc: fixed --increment-max to allow all values up to the length of the mask
  46. trac: #651
  47. type: bug
  48. file: hashcat-cli
  49. desc: fixed bug in table-lookup attack mode that occurred whenever the replacement possibilities for a single character was very high
  50. trac: #646
  51. type: bug
  52. file: hashcat-cli
  53. desc: fixed --stdout in -a 1 mode in combination with -r, number of outputs were incorrect
  54. trac: #654
  55. type: bug
  56. file: hashcat-cli
  57. desc: --remove did not always remove all hashes when it was closed/quitted too fast
  58. * changes v0.49 -> v0.50:
  59. type: feature
  60. file: hashcat-cli
  61. desc: added support for -m 11000 = PrestaShop
  62. trac: #589
  63. type: feature
  64. file: hashcat-cli
  65. desc: added support for -m 11100 = PostgreSQL Challenge-Response Authentication (MD5)
  66. trac: #490
  67. type: feature
  68. file: hashcat-cli
  69. desc: added support for -m 11200 = MySQL Secure Password Authentication
  70. trac: #541
  71. type: feature
  72. file: hashcat-cli
  73. desc: added support for -m 11400 = SIP digest authentication (MD5)
  74. trac: #539
  75. type: feature
  76. file: hashcat-cli
  77. desc: added interactive mode with prompt
  78. trac: #569
  79. type: feature
  80. file: hashcat-cli
  81. desc: implemented bypass mode for straight, combination, toggle-case, permuatation and table-lookup attack modes
  82. trac: #570
  83. type: feature
  84. file: hashcat-cli
  85. desc: added support for --status-automat i.e. making the status output machine-readable
  86. trac: #534
  87. type: feature
  88. file: hashcat-cli
  89. desc: implemented --status and --status-timer which allows to configure the time in seconds for periodic status updates
  90. trac: #571
  91. type: feature
  92. file: hashcat-cli
  93. desc: added support for --username when using --show
  94. trac: #567
  95. type: feature
  96. file: hashcat-cli
  97. desc: added support for --username when using --remove
  98. trac: #568
  99. type: feature
  100. file: hashcat-cli
  101. desc: backported latest prince-attack code from github version
  102. type: feature
  103. file: hashcat-cli
  104. desc: added missing -s and -l support for prince-attack
  105. trac: #584
  106. type: feature
  107. file: hashcat-cli
  108. desc: added support for hashcat mask files (.hcmask)
  109. trac: #586
  110. type: feature
  111. file: hashcat-cli
  112. desc: new workaround for -m 2500 = WPA/WPA2 key versions which are not valid (should always be < 256)
  113. type: change
  114. file: hashcat-cli
  115. desc: dropped avx/avx2 binaries as they do not really contain avx/avx2 code
  116. type: change
  117. file: hashcat-cli
  118. desc: increment mode disabled by default, --increment switch must be used now for increment mode
  119. trac: #572
  120. type: change
  121. file: hashcat-cli
  122. desc: renamed -a 6 prince-attack to -a 8 prince-attack
  123. type: change
  124. file: hashcat-cli
  125. desc: renamed -m 112 Oracle 11g/12c to -m 112 Oracle S: Type (Oracle 11+)
  126. type: change
  127. file: hashcat-cli
  128. desc: renamed -m 3810 = md5($salt.$pass.$salt) to -m 3800 = md5($salt.$pass.$salt)
  129. type: change
  130. file: hashcat-cli
  131. desc: renamed -m 4710 = sha1($salt.$pass.$salt) to -m 4900 = sha1($salt.$pass.$salt)
  132. type: change
  133. file: hashcat-cli
  134. desc: renamed -m 7100 = OS X v10.8 / v10.9 to OS X v10.8+
  135. type: change
  136. file: hashcat-cli
  137. desc: synchronized default value for PRINCE attack-mode parameters with princeprocessor
  138. type: bug
  139. file: hashcat-cli
  140. desc: fixed --runtime under windows in PRINCE attack mode
  141. trac: #555
  142. type: bug
  143. file: hashcat-cli
  144. desc: in PRINCE attack-mode removed unwanted dupes in --stdout mode
  145. type: bug
  146. file: hashcat-cli
  147. desc: In PRINCE attack-mode fixed a memory leak
  148. type: bug
  149. file: hashcat-cli
  150. desc: added additional checks for hexadecimal values supplied in masks by using the --hex-charset switch
  151. trac: #610
  152. type: bug
  153. file: hashcat-cli
  154. desc: fixed --remove feature in single-hash mode
  155. trac: #553
  156. type: bug
  157. file: hashcat-cli
  158. desc: fixed problem in combinator attack, duplicates were sometimes in the output
  159. trac: #228
  160. * changes v0.48 -> v0.49:
  161. type: improvement
  162. file: hashcat-cli
  163. desc: implemented new attack-mode 6 Prince
  164. type: feature
  165. file: hashcat-cli
  166. desc: added support for -m 12 = PostgreSQL
  167. type: feature
  168. file: hashcat-cli
  169. desc: added support for -m 23 = Skype
  170. type: feature
  171. file: hashcat-cli
  172. desc: added support for -m 133 = PeopleSoft
  173. type: feature
  174. file: hashcat-cli
  175. desc: added support for -m 1421 = hMailServer
  176. type: feature
  177. file: hashcat-cli
  178. desc: added support for -m 2410 = Cisco-ASA MD5
  179. type: feature
  180. file: hashcat-cli
  181. desc: added support for -m 2612 = PHPS
  182. type: feature
  183. file: hashcat-cli
  184. desc: added support for -m 3711 = Mediawiki B type
  185. type: feature
  186. file: hashcat-cli
  187. desc: added support for -m 4710 = sha1($salt.$pass.$salt)
  188. type: feature
  189. file: hashcat-cli
  190. desc: added support for -m 7900 = Drupal7
  191. type: feature
  192. file: hashcat-cli
  193. desc: added support for -m 8400 = WBB3, Woltlab Burning Board 3
  194. type: feature
  195. file: hashcat-cli
  196. desc: added support for -m 9200 = Cisco $8$
  197. type: feature
  198. file: hashcat-cli
  199. desc: added support for -m 9900 = Radmin2
  200. type: feature
  201. file: hashcat-cli
  202. desc: added support for -m 10000 = Django (PBKDF2-SHA256)
  203. type: feature
  204. file: hashcat-cli
  205. desc: added support for -m 10200 = Cram MD5
  206. type: feature
  207. file: hashcat-cli
  208. desc: added support for -m 10300 = SAP CODVN H (PWDSALTEDHASH) iSSHA-1
  209. type: feature
  210. file: hashcat-cli
  211. desc: added new switch --benchmark such that user can benchmark his cpu cracking performance
  212. trac: #253
  213. type: change
  214. file: hashcat-cli
  215. desc: renamed -m 800 = SHA1 (Django) to -m 124 = Django (SHA-1)
  216. type: bug
  217. file: hashcat-cli
  218. desc: Fixed salt length problem with -m 7600 = Redmine Project Management Web App
  219. trac: #543
  220. type: bug
  221. file: hashcat-cli
  222. desc: hash mode -m 5100 failed to match beginning, middle and end of MD5 hash
  223. trac: #544
  224. * changes v0.47 -> v0.48:
  225. type: feature
  226. file: hashcat-cli
  227. desc: added AVX2 target
  228. type: feature
  229. file: hashcat-cli
  230. desc: added support for -m 8900 = scrypt
  231. trac: #295
  232. type: feature
  233. file: hashcat-cli
  234. desc: added support for -m 9300 = Cisco $9$
  235. type: change
  236. file: hashcat-cli
  237. desc: renamed -m 112 = Oracle 11g to -m 112 = Oracle 11g/12c
  238. type: change
  239. file: hashcat-cli
  240. desc: renamed hash type Joomla into 'Joomla < 2.5.18', -m 400 has now also the note about MD5(Joomla)
  241. trac: #402
  242. type: change
  243. file: hashcat-cli
  244. desc: added support for plains lengths up to 64 for -m 1800 = sha512crypt
  245. type: change
  246. file: hashcat-cli
  247. desc: renamed -m 4500 format from sha1(sha1($pass)) to Double SHA1
  248. type: change
  249. file: hashcat-cli
  250. desc: renamed -m 4800 format from MD5(Chap) to MD5(Chap), iSCSI CHAP authentication
  251. type: change
  252. file: hashcat-cli
  253. desc: renamed -m 9999 = Plaintext to -m 99999 = Plaintext
  254. type: feature
  255. file: hashcat-cli
  256. desc: don't modify bcrypt signature ($2a$, $2x$, $2y$) when parsing/printing the hashes
  257. type: feature
  258. file: hashcat-cli
  259. desc: added some new output formats with crack position, aligned output formats with oclHashcat
  260. type: feature
  261. file: hashcat-cli
  262. desc: synchronized rule rejection occurences with rule engine of oclHashcat
  263. type: feature
  264. file: hashcat-cli
  265. desc: added --runtime argument such that user can set the maximum number of seconds hashcat should run
  266. trac: #105
  267. type: feature
  268. file: hashcat-cli
  269. desc: change output plains to $HEX[...] format by default, you can disable it with --outfile-autohex-disable
  270. trac: #148
  271. type: feature
  272. file: hashcat-cli
  273. desc: OS X v10.9 uses same algorithm as 10.8, help/docs updated accordingly
  274. trac: #236
  275. type: feature
  276. file: hashcat-cli
  277. desc: Added support for higher --threads values, auto-detection of available CPU cores
  278. trac: #368
  279. type: feature
  280. file: rules
  281. desc: added InsidePro-HashManager.rule
  282. type: feature
  283. file: rules
  284. desc: added dive.rule
  285. Trac: #519
  286. type: change
  287. file: hashcat-cli
  288. desc: aligned some switches with oclHashcat switches, for instance renamed --disable-potfile to --potfile-disable
  289. type: change
  290. file: rules
  291. desc: renamed passwordspro.rule to InsidePro-PasswordsPro.rule
  292. type: bug
  293. file: hashcat-cli
  294. desc: --hash-mode was invalid, changed to --hash-type
  295. type: bug
  296. file: hashcat-cli
  297. desc: problems with very large ETA fixed, adapted status display to display ETA > 10 years similar to oclHashcat
  298. trac: #407
  299. type: bug
  300. file: hashcat-cli
  301. desc: fixed problem w/ 'delete range' rule (xNM) which did not allow to remove chars if at the very end
  302. trac: #444
  303. type: bug
  304. file: hashcat-cli
  305. desc: fixed memory problem in --debug-mode 3 and 4
  306. trac: #470
  307. type: bug
  308. file: hashcat-cli
  309. desc: fixed problems with special multi-byte plains and -m 200 = MySQL323
  310. type: bug
  311. file: hashcat-cli
  312. desc: fixed hash mode -m 1100 == dcc - hash:salt pairs w/ almost identical salts but of different case failed to crack
  313. type: bug
  314. file: hashcat-cli
  315. desc: fixed issues with 32 bit version - affected hash types are 1750, 1760, 6500 or 7100
  316. type: bug
  317. file: hashcat-cli
  318. desc: fixed -m 5600 parsing + solves crash that could occur when hash file contained wrong hash format
  319. type: feature
  320. file: hashcat-cli
  321. desc: fixed -m 7600 = Redmine Project Management Web App hash type number, -m 7600 gave error with previous version
  322. * changes v0.46 -> v0.47:
  323. type: feature
  324. file: hashcat-cli
  325. desc: added -m 123 = EPi
  326. type: feature
  327. file: hashcat-cli
  328. desc: added -m 1430 = sha256(unicode($pass).$salt)
  329. type: feature
  330. file: hashcat-cli
  331. desc: added -m 1440 = sha256($salt.unicode($pass))
  332. type: feature
  333. file: hashcat-cli
  334. desc: added -m 1441 = EPiServer 6.x >= v4
  335. type: feature
  336. file: hashcat-cli
  337. desc: added -m 1711 = SSHA-512(Base64), LDAP {SSHA512}
  338. type: feature
  339. file: hashcat-cli
  340. desc: added -m 1730 = sha512(unicode($pass).$salt)
  341. type: feature
  342. file: hashcat-cli
  343. desc: added -m 1740 = sha512($salt.unicode($pass))
  344. type: feature
  345. file: hashcat-cli
  346. desc: added -m 7400 = SHA-256(Unix)
  347. trac: #176
  348. type: feature
  349. file: hashcat-cli
  350. desc: added -m 7600 = Redmine SHA1
  351. type: feature
  352. file: hashcat-cli
  353. desc: debug mode can now be used also together with -g, generate rule
  354. type: feature
  355. file: hashcat-cli
  356. desc: support added for using external salts together with mode 160 = HMAC-SHA1 (key = $salt)
  357. type: feature
  358. file: hashcat-cli
  359. desc: allow empty salt/key for HMAC algos
  360. type: feature
  361. file: hashcat-cli
  362. desc: allow variable rounds for hash modes 500, 1600, 1800, 3300, 7400 using rounds= specifier
  363. type: feature
  364. file: hashcat-cli
  365. desc: added --generate-rules-seed, sets seed used for randomization so rulesets can be reproduced
  366. type: feature
  367. file: hashcat-cli
  368. desc: added output-format type 8 (position:hash:plain)
  369. type: feature
  370. file: hashcat-cli
  371. desc: updated/added some hcchr charset files in /charsets, some new files: Bulgarian, Polish, Hungarian
  372. cred: Rub3nCT
  373. type: feature
  374. file: hashcat-cli
  375. desc: format output when using --show according to the --outfile-format option
  376. trac: #117
  377. type: feature
  378. file: hashcat-cli
  379. desc: show mask length in status screen
  380. trac: #180
  381. type: bug
  382. file: hashcat-cli
  383. desc: --disable-potfile in combination with --show or --left resulted in a crash, combination was disallowed
  384. type: bug
  385. file: hashcat-cli
  386. desc: --help had wrong algorithm for hash mode 40
  387. type: bug
  388. file: hashcat-cli
  389. desc: whenever the plain corresponding to the hash (single hash run) was found, avoid printing or storing it more than once
  390. type: bug
  391. file: hashcat-cli
  392. desc: wrong plain in output for sha1-based hashes with AVX/XOP binaries
  393. trac: #173
  394. type: bug
  395. file: hashcat-cli
  396. desc: plaintext (-m 9999) multi-hashes were not successfully recovered
  397. trac: #199
  398. type: bug
  399. file: hashcat-cli
  400. desc: fixed crashes with hash mode -m 400 (phpass) when the plain length was greater 48
  401. trac: #221
  402. type: bug
  403. file: hashcat-cli
  404. desc: not loading all salts when using salted sha1 modes
  405. trac: #227
  406. * changes v0.45 -> v0.46:
  407. type: feature
  408. file: hashcat-cli
  409. desc: added -m 11 = Joomla
  410. type: feature
  411. file: hashcat-cli
  412. desc: added -m 21 = osCommerce, xt:Commerce
  413. type: feature
  414. file: hashcat-cli
  415. desc: added -m 30 = md5(unicode($pass).$salt)
  416. type: feature
  417. file: hashcat-cli
  418. desc: added -m 40 = md5($salt.unicode($pass))
  419. type: feature
  420. file: hashcat-cli
  421. desc: added -m 112 = Oracle 11g
  422. type: feature
  423. file: hashcat-cli
  424. desc: added -m 130 = sha1(unicode($pass).$salt)
  425. type: feature
  426. file: hashcat-cli
  427. desc: added -m 132 = MSSQL(2005)
  428. type: feature
  429. file: hashcat-cli
  430. desc: added -m 140 = sha1($salt.unicode($pass))
  431. type: feature
  432. file: hashcat-cli
  433. desc: added -m 2400 = Cisco-PIX MD5
  434. type: feature
  435. file: hashcat-cli
  436. desc: added -m 3200 = bcrypt, Blowfish(OpenBSD)
  437. type: feature
  438. file: hashcat-cli
  439. desc: added -m 5800 = Samsung Android Password/PIN
  440. type: feature
  441. file: hashcat-cli
  442. desc: added -m 7000 = Fortigate (FortiOS)
  443. type: feature
  444. file: hashcat-cli
  445. desc: added -m 7100 = OS X v10.8
  446. type: feature
  447. file: hashcat-cli
  448. desc: added -m 7200 = GRUB 2
  449. type: feature
  450. file: hashcat-cli
  451. desc: added -m 7300 = IPMI2 RAKP HMAC-SHA1
  452. type: feature
  453. file: hashcat-cli
  454. desc: make all --outfile-formats similar to oclHashcat, adds new outfile-formats
  455. trac: #99
  456. type: feature
  457. file: hashcat-cli
  458. desc: Debug mode: output to stderr instead of stdout
  459. trac: #146
  460. type: feature
  461. file: hashcat-cli
  462. desc: New debug mode 3, output word + separator + finding rule
  463. trac: #156
  464. type: feature
  465. file: hashcat-cli
  466. desc: more flexible salt length for AIX hashes
  467. trac: #157
  468. type: feature
  469. file: hashcat-cli
  470. desc: Allow the usage of external salts (-e) together w/ -m 121 (SMF > 1.1)
  471. trac: #163
  472. type: feature
  473. file: hashcat-cli
  474. desc: New switches: --username (ignore username in hash file), --show (cracked), --left (show un-cracked)
  475. type: feature
  476. file: hashcat-cli
  477. desc: Add outfile format reference in help (not-inline)
  478. type: improvement
  479. file: hashcat-cli
  480. desc: mode -m 111 nsldaps: more flexible salt length (0-20 chars)
  481. type: improvement
  482. file: hashcat-cli
  483. desc: mode -m 1000 NTLM: Performance increased by 22% (60 MH/s -> 73 MH/s)
  484. type: improvement
  485. file: hashcat-cli
  486. desc: mode -m 1800 sha512crypt: Allow up to 55 char passwords
  487. type: improvement
  488. file: hashcat-cli
  489. desc: mode -m 1800 sha512crypt: Performance increased by 82% (2010H/s -> 3670H/s)
  490. type: bug
  491. file: hashcat-cli
  492. desc: include salt for hash mode 1722 OS X v10.7 in output
  493. type: bug
  494. file: hashcat-cli
  495. desc: fixed Half MD5 input/output format
  496. type: bug
  497. file: hashcat-cli
  498. desc: fixed MD5(CHAP) output format
  499. type: bug
  500. file: hashcat-cli
  501. desc: expire time (--expire) not showing valid timestamp fixed
  502. type: bug
  503. file: hashcat-cli
  504. desc: don't output salts when --remove is used, but else always output the salts
  505. type: bug
  506. file: hashcat-cli
  507. desc: --remove and single hash cracking should output empty file on success
  508. * changes v0.44 -> v0.45:
  509. type: feature
  510. file: hashcat-cli
  511. desc: show status screen also when all hashes were recovered AND add start/stop time too
  512. type: feature
  513. file: hashcat-cli
  514. desc: added -m 6300 = AIX {smd5}
  515. cred: philsmd
  516. type: feature
  517. file: hashcat-cli
  518. desc: added -m 6400 = AIX {ssha256}
  519. cred: philsmd
  520. type: feature
  521. file: hashcat-cli
  522. desc: added -m 6500 = AIX {ssha512}
  523. cred: philsmd
  524. type: feature
  525. file: hashcat-cli
  526. desc: added -m 6700 = AIX {ssha1}
  527. cred: philsmd
  528. type: feature
  529. file: hashcat-cli
  530. desc: added -m 6900 = GOST R 34.11-94
  531. cred: Xanadrel
  532. type: feature
  533. file: hashcat-cli
  534. desc: dropped predefined charsets ?h, ?F, ?G and ?R
  535. trac: #55
  536. type: feature
  537. file: hashcat-cli
  538. desc: added a collection of language-specific charset-files for use with masks
  539. trac: #55
  540. type: feature
  541. file: hashcat-cli
  542. desc: changed the E rule to lowercase all input before processing, its more intuitive
  543. trac: #110
  544. type: feature
  545. file: rules
  546. desc: added a more more complex leetspeak rules file from unix-ninja
  547. trac: #112
  548. type: feature
  549. file: hashcat-cli
  550. desc: changed outfile opts to line up with OCL style
  551. trac: #120
  552. type: feature
  553. file: hashcat-cli
  554. desc: --remove in combination w/ external salts should output plain hash files only (no salt)
  555. trac: #153
  556. type: bug
  557. file: hashcat-cli
  558. desc: fix progress line in status screen when all hashes were recovered
  559. type: bug
  560. file: hashcat-cli
  561. desc: fix for some possible memory overflow problems
  562. type: bug
  563. file: hashcat-cli
  564. desc: an external salt sort failure caused some hashes not to be checked against the digests
  565. trac: #74
  566. type: bug
  567. file: hashcat-cli
  568. desc: fixed a null-pointer dereference that can lead to a segmentation fault
  569. trac: #104
  570. type: bug
  571. file: hashcat-cli
  572. desc: fixed a bug if hashlist contains words with ascii character code >= 0x80
  573. trac: #108
  574. type: bug
  575. file: hashcat-cli
  576. desc: fixed a bug in -m 8900 = SCRYPT in extreme high settings
  577. * changes v0.43 -> v0.44:
  578. type: feature
  579. file: hashcat-cli
  580. desc: added mode -m 9999 = Plaintext
  581. trac: #45
  582. type: feature
  583. file: hashcat-cli
  584. desc: added mode -m 5500 = NetNTLMv1 + ESS
  585. trac: #96
  586. type: feature
  587. file: hashcat-cli
  588. desc: added -m 5700 = Cisco-IOS SHA256
  589. cred: philsmd
  590. type: change
  591. file: hashcat-cli
  592. desc: changed the hash-format for NetNTLMv1 and NetNTLMv2 to .lc format
  593. cred: #98
  594. type: bug
  595. file: hashcat-cli
  596. desc: fixed bug in 32 bit version, did not crack -m 1800 sha512crypt
  597. trac: #92
  598. type: bug
  599. file: hashcat-cli
  600. desc: fixed bug in NetNTLMv2 parser
  601. trac: #95
  602. * changes v0.42 -> v0.43:
  603. type: feature
  604. file: hashcat-cli
  605. desc: added mode -m 2500 = WPA/WPA2
  606. trac: #28
  607. type: feature
  608. file: hashcat-cli
  609. desc: added mode -m 3720 = md5($pass.md5($salt))
  610. type: feature
  611. file: hashcat-cli
  612. desc: added mode -m 3721 = WebEdition CMS
  613. type: feature
  614. file: hashcat-cli
  615. desc: added mode -m 5100 = Half MD5
  616. type: feature
  617. file: hashcat-cli
  618. desc: added mode -m 5200 = Password Safe SHA-256
  619. trac: #19
  620. type: feature
  621. file: hashcat-cli
  622. desc: added mode -m 5300 = IKE-PSK MD5
  623. trac: #5
  624. type: feature
  625. file: hashcat-cli
  626. desc: added mode -m 5400 = IKE-PSK SHA1
  627. trac: #5
  628. type: feature
  629. file: hashcat-cli
  630. desc: added mode -m 5500 = NetNTLMv1
  631. trac: #51
  632. type: feature
  633. file: hashcat-cli
  634. desc: added mode -m 5600 = NetNTLMv2
  635. trac: #56
  636. type: feature
  637. file: hashcat-cli
  638. desc: added new line to status output
  639. trac: #14
  640. type: feature
  641. file: hashcat-cli
  642. desc: added --expire option to view timebomb date
  643. type: feature
  644. file: hashcat-cli
  645. desc: added expiration timer 2 months before expiration
  646. type: feature
  647. file: hashcat-cli
  648. desc: check for cpu instruction set on startup or die gracefully
  649. trac: #81
  650. type: bug
  651. file: hashcat-cli
  652. desc: fixed bug in table-attack
  653. trac: #29
  654. type: bug
  655. file: hashcat-cli
  656. desc: fixed bug in rule-engine in Dx function
  657. trac: #52
  658. type: bug
  659. file: hashcat-cli
  660. desc: fixed bug pot file contains incorrect hash
  661. trac: #77
  662. type: bug
  663. file: hashcat-cli
  664. desc: fixed bug in user-defined charset if using to many predefined variables
  665. type: bug
  666. file: hashcat-cli
  667. desc: fixed bug in hex-charset
  668. type: bug
  669. file: hashcat-cli
  670. desc: fixed bug that crashed hashcat on windows xp
  671. * changes v0.41 -> v0.42:
  672. type: feature
  673. file: hashcat-cli
  674. desc: added mode -m 141: EPiServer 6.x
  675. type: feature
  676. file: hashcat-cli
  677. desc: added mode -m 5000: SHA-3(Keccak)
  678. type: feature
  679. file: hashcat-cli
  680. desc: added --hex-salt
  681. type: feature
  682. file: hashcat-cli
  683. desc: added new rule function (JtR compatible): M - memorize the word (for use with "Q", "X", "4" and "6")
  684. type: feature
  685. file: hashcat-cli
  686. desc: added new rule function (JtR compatible): Q - query the memory and reject the word unless it has changed
  687. type: feature
  688. file: hashcat-cli
  689. desc: added new rule function (JtR compatible): X - extract substring NM from memory and insert into current word at I
  690. type: feature
  691. file: hashcat-cli
  692. desc: added new rule function: 4 - appends word from memory to current word
  693. type: feature
  694. file: hashcat-cli
  695. desc: added new rule function: 6 - prepends word from memory to current word
  696. type: bug
  697. file: host programs
  698. desc: fixed -m 1731 bug
  699. cred: Incisive
  700. type: bug
  701. file: host programs
  702. desc: fixed -1 ?a binding
  703. cred: mem5
  704. type: typo
  705. file: host programs
  706. desc: fixed --help screen
  707. cred: blaz
  708. * changes v0.40 -> v0.41:
  709. type: feature
  710. file: host programs
  711. desc: added support for AVX and XOP instruction set
  712. type: feature
  713. file: hashcat-cli
  714. desc: added wide-character support to table-lookup attack engine
  715. cred: epixoip
  716. type: feature
  717. file: host programs
  718. desc: optimized word-generator in -a 3 mode
  719. type: feature
  720. file: host programs
  721. desc: change potfile format to hash:password
  722. cred: m4tr1x
  723. type: feature
  724. file: hashcat-cli
  725. desc: added mode -m 122: OS X v10.4, 10.5, 10.6
  726. cred: radix
  727. type: feature
  728. file: hashcat-cli
  729. desc: added mode -m 1722: OS X v10.7
  730. cred: radix
  731. type: feature
  732. file: hashcat-cli
  733. desc: added mode -m 50: HMAC-MD5 (key = $pass)
  734. type: feature
  735. file: hashcat-cli
  736. desc: added mode -m 60: HMAC-MD5 (key = $salt)
  737. type: feature
  738. file: hashcat-cli
  739. desc: added mode -m 150: HMAC-SHA1 (key = $pass)
  740. type: feature
  741. file: hashcat-cli
  742. desc: added mode -m 160: HMAC-SHA1 (key = $salt)
  743. type: feature
  744. file: hashcat-cli
  745. desc: added mode -m 1450: HMAC-SHA256 (key = $pass)
  746. type: feature
  747. file: hashcat-cli
  748. desc: added mode -m 1460: HMAC-SHA256 (key = $salt)
  749. type: feature
  750. file: hashcat-cli
  751. desc: added mode -m 1750: HMAC-SHA512 (key = $pass)
  752. type: feature
  753. file: hashcat-cli
  754. desc: added mode -m 1760: HMAC-SHA512 (key = $salt)
  755. type: feature
  756. file: hashcat-cli
  757. desc: added mode -m 1731: MSSQL 2012
  758. cred: radix
  759. type: bug
  760. file: hashcat-cli
  761. desc: Fixed a bug when using -e with salted sha256 or sha512
  762. cred: Rub3nCT
  763. * changes v0.39 -> v0.40:
  764. type: feature
  765. file: hashcat-cli
  766. desc: added -m 1410: sha256($pass.$salt)
  767. cred: Xanadrel
  768. type: feature
  769. file: hashcat-cli
  770. desc: added -m 1420: sha256($salt.$pass)
  771. cred: Xanadrel
  772. type: feature
  773. file: hashcat-cli
  774. desc: added -m 1710: sha512($pass.$salt)
  775. cred: Xanadrel
  776. type: feature
  777. file: hashcat-cli
  778. desc: added -m 1720: sha512($salt.$pass)
  779. cred: Xanadrel
  780. type: feature
  781. file: hashcat-cli
  782. desc: added -m 4400: md5(sha1($pass))
  783. cred: Xanadrel
  784. type: feature
  785. file: hashcat-cli
  786. desc: added -m 4700: sha1(md5($pass))
  787. cred: Xanadrel
  788. type: feature
  789. file: hashcat-cli
  790. desc: added OSX compiling support
  791. cred: radix
  792. type: change
  793. file: hashcat-cli
  794. desc: modified hash modes to match oclHashcat-plus
  795. cred: radix
  796. type: change
  797. file: best64.rule
  798. desc: replaced content of best64.rule with the best rules from the best64.rule contest
  799. type: extension
  800. file: A0.M1410, A0.M1420, A0.M1710, A0.M1720, A0.M4400, A0.M4700
  801. desc: added examples files
  802. cred: Xanadrel
  803. type: bug
  804. file: hashcat-cli
  805. desc: Fixed a bug in sha512crypt leading to code not found
  806. type: bug
  807. file: hashcat-cli
  808. desc: Fixed a bug in commandline-parser which occurs if running in --stdout mode
  809. cred: Xanadrel
  810. type: bug
  811. file: hashcat-cli
  812. desc: Fixed a bug in mask processor when using ?h, ?D, ?F or ?R
  813. cred: undeath
  814. type: bug
  815. file: hashcat-cli
  816. desc: Fixed a bug in mask-attack mode when using --stdout mode
  817. type: bug
  818. file: hashcat-cli
  819. desc: fixed a race condition in --remove leading to not removing cracked hashes from hashlist
  820. cred: Boris
  821. type: documentation
  822. file: hashcat-cli
  823. desc: added default masks
  824. cred: Xanadrel
  825. * changes v0.38 -> v0.39:
  826. type: feature
  827. file: hashcat-cli
  828. desc: Replaced Brute-force Attack with backported Mask-Attack from oclHashcat-lite v0.09
  829. cred: radix, Richie
  830. type: feature
  831. file: hashcat-cli
  832. desc: Introduced new rule 'E', upper cases the first letter and every letter after a space
  833. cred: Hash-IT
  834. type: bug
  835. file: hashcat-cli
  836. desc: fixed a bug that caused each 4th rule getting dropped silently
  837. cred: Kgx Pnqvhm, happyKiddy, chort, san
  838. type: change
  839. file: host programs
  840. desc: EULA. Removed sections 2, 6, 8 and 9. Relaxed sections 3 and 7
  841. cred: hdmoore
  842. * changes v0.37 -> v0.38:
  843. type: bug
  844. file: hashcat-cli
  845. desc: 8bit char in table-file in key position caused segmentation fault
  846. cred: Undeath
  847. type: bug
  848. file: hashcat-cli
  849. desc: space char in table-file caused endless loop
  850. cred: Xanadrel
  851. type: bug
  852. file: hashcat-cli
  853. desc: cracking with plains generated by an rejected rule caused weird results
  854. cred: Xanadrel, lanjelot
  855. type: bug
  856. file: hashcat-cli
  857. desc: fixed bug display status at 100% progress even if in --quiet mode
  858. cred: Xanadrel
  859. type: bug
  860. file: tables/leet.table
  861. desc: fixed bug by adding the letter itself to the right side
  862. cred: lanjelot
  863. type: improvement
  864. file: hashcat-cli
  865. desc: added -t shortcut for --table-file
  866. type: improvement
  867. file: rules
  868. desc: added rules/T0XlC.rule
  869. cred: T0XlC
  870. type: improvement
  871. file: rules
  872. desc: backported rules/toggles[12345].rule from oclHashcat-plus v0.06
  873. cred: legion, undeath
  874. type: improvement
  875. file: rules
  876. desc: backported rules/d3ad0ne.rule from oclHashcat-plus v0.06
  877. cred: d3adone
  878. type: improvement
  879. file: rules
  880. desc: backported rules/perfect.rule from oclHashcat-plus v0.06
  881. * changes v0.36 -> v0.37:
  882. type: bug
  883. file: hashcat-cli
  884. desc: rule % was not working correctly
  885. cred: Tommie_c
  886. type: bug
  887. file: hashcat-cli
  888. desc: attack-mode 2 was not working if word from dict was > 9 chars
  889. cred: blandyuk
  890. type: improvement
  891. file: hashcat-cli
  892. desc: added --stdout mode
  893. cred: atom
  894. type: improvement
  895. file: hashcat-cli
  896. desc: removed --debug-mode 3 (use --stdout instead)
  897. cred: atom
  898. type: improvement
  899. file: hashcat-cli
  900. desc: added --quiet mode
  901. cred: atom
  902. type: improvement
  903. file: hashcat-cli
  904. desc: added --disable-potfile
  905. cred: ksp
  906. type: improvement
  907. file: hashcat-cli
  908. desc: added -m 15 = vBulletin > v3.8.5
  909. cred: atom
  910. type: improvement
  911. file: hashcat-cli
  912. desc: added new rule "yN", prepends a block of N chars from and to the start
  913. cred: d3ad0ne
  914. type: improvement
  915. file: hashcat-cli
  916. desc: added new rule "YN", appends a block of N chars from and to the end
  917. cred: d3ad0ne
  918. * changes v0.35 -> v0.36:
  919. type: bug
  920. file: hashcat-cli
  921. desc: crashes if using -a 1 or -a 2 in combination with a single rule
  922. cred: shopeonarope
  923. type: bug
  924. file: hashcat-cli
  925. desc: sse2 inefficiently used if using in -a 1 in combination with rules
  926. cred: shopeonarope
  927. type: bug
  928. file: hashcat-cli
  929. desc: rule K and @ were not working correctly
  930. cred: d3ad0ne
  931. type: bug
  932. file: hashcat-cli
  933. desc: rule i was not working correctly
  934. cred: Tommie_c
  935. type: improvement
  936. file: hashcat-cli
  937. desc: added new rule ".N", replaces char on pos N with char from pos N + 1
  938. cred: d3ad0ne
  939. type: improvement
  940. file: hashcat-cli
  941. desc: added new rule ",N", replaces char on pos N with char from pos N - 1
  942. cred: d3ad0ne
  943. type: improvement
  944. file: hashcat-cli
  945. desc: implemented new attack-mode 5 Table-Lookup Attack.
  946. cred: d3ad0ne
  947. type: improvement
  948. file: hashcat-cli
  949. desc: added -m 1600 = MD5(APR)
  950. cred: atom
  951. type: improvement
  952. file: hashcat-cli
  953. desc: added -m 1700 = SHA512
  954. cred: atom
  955. type: improvement
  956. file: hashcat-cli
  957. desc: added -m 1700 = SHA512(Unix)
  958. cred: atom
  959. type: improvement
  960. file: hashcat-cli
  961. desc: optimized performance of all double iterated attacks
  962. * changes v0.34 -> v0.35:
  963. type: bug
  964. file: hashcat-cli
  965. desc: crashes if using multiple wordlists in -a 4 mode
  966. cred: k9
  967. type: bug
  968. file: hashcat-cli
  969. desc: crashes on windows if wordlist contains no useable words
  970. cred: k9
  971. type: bug
  972. file: oclHashcat
  973. desc: rule ] was not working correctly
  974. cred: mastercracker
  975. type: bug
  976. file: hashcat-cli
  977. desc: crashes in some special constellation if wordlist contains empty lines
  978. cred: atom
  979. type: bug
  980. file: hashcat-cli
  981. desc: removed some optimizations that caused crashes on older cpus
  982. cred: atom
  983. type: improvement
  984. file: hashcat-cli
  985. desc: added 64 bit version
  986. cred: atom
  987. type: improvement
  988. file: hashcat-cli
  989. desc: added -m 1400: SHA256
  990. cred: atom
  991. type: improvement
  992. file: hashcat-cli
  993. desc: added --remove to remove hash from hashlist once it is cracked
  994. cred: atom
  995. type: improvement
  996. file: hashcat-cli
  997. desc: removed feature loading of already cracked hashes from hashlist
  998. cred: atom
  999. type: improvement
  1000. file: hashcat-cli
  1001. desc: added debug-mode 3 which can be used an --stdout emulation
  1002. cred: Minga
  1003. type: improvement
  1004. file: hashcat-cli
  1005. desc: increased debug-mode 0 to 1 and debug-mode 1 to 2 for better usability
  1006. cred: atom
  1007. type: improvement
  1008. file: hashcat-cli
  1009. desc: added --ouput-format parameter
  1010. cred: Xanadrel
  1011. type: improvement
  1012. file: hashcat-cli
  1013. desc: added hashcat.pot potfile in which every recovered plaintext is stored
  1014. cred: legion
  1015. type: improvement
  1016. file: rules
  1017. desc: added best64.rule
  1018. cred: atom
  1019. type: documentation
  1020. file: contact.txt
  1021. desc: added homepage, changed email
  1022. cred: atom
  1023. type: documentation
  1024. file: performance.txt
  1025. desc: shows performance progress
  1026. cred: atom
  1027. * changes v0.33 -> v0.34:
  1028. type: bug
  1029. file: hashcat-cli
  1030. desc: show status-screen only once (per second)
  1031. cred: phoenix
  1032. type: improvement
  1033. file: hashcat-cli
  1034. desc: added -m 105: sha1(strtolower($username).$pass)
  1035. cred: atom
  1036. type: improvement
  1037. file: hashcat-cli
  1038. desc: added -m 1200: MD5(Chap)
  1039. cred: atom
  1040. type: improvement
  1041. file: hashcat-cli
  1042. desc: added -m 1300: MSSQL
  1043. cred: atom
  1044. type: improvement
  1045. file: hashcat-cli
  1046. desc: MD5 speed increase on i7 +13%, on core2 +2%
  1047. cred: atom
  1048. type: extension
  1049. file: A0.M105
  1050. desc: added examples files
  1051. cred: BMN4EVER
  1052. type: extension
  1053. file: A0.M1200
  1054. desc: added examples files
  1055. cred: Swenum
  1056. type: extension
  1057. file: A0.M1300
  1058. desc: added examples files
  1059. cred: budden
  1060. type: extension
  1061. file: todos.txt
  1062. desc: removed todos file, instead use hashcat forum
  1063. cred: atom
  1064. type: distribution
  1065. file: hashcat-cli
  1066. desc: no longer using upx, generates some false-positive av alerts
  1067. cred: makaronenma
  1068. * changes v0.32 -> v0.33:
  1069. type: bug
  1070. file: hashcat-cli
  1071. desc: floating point exception if --bf-cs-buf has zero size
  1072. cred: Aritmos
  1073. type: bug
  1074. file: hashcat-cli
  1075. desc: number of segments display overflow on huge wordlist on windows
  1076. cred: the_stranger
  1077. type: bug
  1078. file: hashcat-cli
  1079. desc: segfault in attack-mode 1 when concatinating two oversized words
  1080. cred: atom
  1081. type: improvement
  1082. file: hashcat-cli
  1083. desc: added -m 800: SHA-1(Django)
  1084. cred: atom
  1085. type: improvement
  1086. file: hashcat-cli
  1087. desc: added -m 900: MD4
  1088. cred: atom
  1089. type: improvement
  1090. file: hashcat-cli
  1091. desc: added -m 1000: NTLM
  1092. cred: atom
  1093. type: improvement
  1094. file: hashcat-cli
  1095. desc: added -m 1100: Domain Cached Credentials
  1096. cred: atom
  1097. type: extension
  1098. file: A0.M800, A0.M900, A0.M1000
  1099. desc: added examples files
  1100. cred: K9
  1101. type: extension
  1102. file: A0.M1100
  1103. desc: added examples files
  1104. cred: the_stranger
  1105. * changes v0.31 -> v0.32:
  1106. type: bug
  1107. file: hashcat-cli
  1108. desc: slow loading of big external-salt files on windows
  1109. cred: K9
  1110. type: bug
  1111. file: hashcat-cli
  1112. desc: integer overflow in options -s and -l
  1113. cred: moncojhr, Arkaic
  1114. type: bug
  1115. file: hashcat-cli
  1116. desc: accept md5(Unix) salts of length 0
  1117. cred: the_stranger
  1118. type: bug
  1119. file: hashcat-cli
  1120. desc: crashes if cpu does not support sse2
  1121. cred: atom
  1122. type: improvement
  1123. file: hashcat-cli
  1124. desc: optimized attack-mode 4 and renamed it to permutation attack
  1125. cred: atom
  1126. type: improvement
  1127. file: hashcat-cli
  1128. desc: added debug-mode 2: store every recovered password (build dictionaries)
  1129. cred: K9
  1130. type: documentation
  1131. file: contact.txt
  1132. desc: added email
  1133. cred: atom
  1134. type: documentation
  1135. file: credits.txt
  1136. desc: added credits information file
  1137. cred: atom
  1138. * changes v0.30 -> v0.31:
  1139. type: bug
  1140. file: hashcat-cli
  1141. desc: random seed for -g was not initialized
  1142. cred: D3ad0ne
  1143. type: bug
  1144. file: hashcat-cli
  1145. desc: output does not show recovered hash (only password) when using -m 300
  1146. cred: krypt3r, lemon
  1147. type: bug
  1148. file: hashcat-cli
  1149. desc: CRLF in --eula and --help was \r\r\n, should be \r\n
  1150. cred: hakre
  1151. type: improvement
  1152. file: hashcat-cli
  1153. desc: support loading of already recovered passwords from outfile not MD5
  1154. cred: atom
  1155. type: improvement
  1156. file: hashcat-cli
  1157. desc: implemented idea of new attack-mode. it needs optimization, dont use it
  1158. cred: atom
  1159. type: improvement
  1160. file: hashcat-cli
  1161. desc: load md5(Unix) salts of dynamic length (up to 8 chars)
  1162. cred: Sc00bz
  1163. type: improvement
  1164. file: hashcat-cli
  1165. desc: display notice "NOTE: press enter for status-screen" on startup
  1166. cred: goblinmax
  1167. type: improvement
  1168. file: hashcat-cli
  1169. desc: added --generate-rules-func-min and --generate-rules-func-max
  1170. cred: atom
  1171. type: improvement
  1172. file: generated.rule
  1173. desc: add more rules which recovered a password
  1174. cred: ErrorNeo
  1175. type: improvement
  1176. file: hashcat-cli, bugs.txt, leetspeak.rule
  1177. desc: typos
  1178. cred: D3ad0ne
  1179. type: extension
  1180. file: A0.M101, A0.M102, A0.M200, A0.M300, A0.M400, A0.M500
  1181. desc: added examples files
  1182. cred: atom
  1183. type: documentation
  1184. file: changes.txt
  1185. desc: normalized text format
  1186. cred: atom
  1187. type: documentation
  1188. file: contact.txt
  1189. desc: added contact information file
  1190. cred: atom
  1191. * changes v0.29 -> v0.30:
  1192. first public release