| 12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526 |
- * changes v2.00 -> v2.01:
- type.: Feature
- file.: Host
- desc.: Fixed a possible memory problem for hash type -m 11400 = SIP digest authentication (MD5)
- issue: 10
- * changes v0.50 -> v2.00:
- type: Project
- file: All
- desc: Made the project Open-Source
- type: Project
- file: All
- desc: Switched the license to MIT
- type: Feature
- file: Host
- desc: Removed Timebomb, Beta- and Keyfile- checks
- type: feature
- file: hashcat-cli
- desc: added support for -m 1431 = base64(sha256(unicode($pass)))
- type: change
- file: hashcat-cli
- desc: renamed -m 1100 = Domain Cached Credentials, mscash to -m 1100 = Domain Cached Credentials (DCC), MS Cache
- type: change
- file: hashcat-cli
- desc: renamed rule 'x' to 'O', omit X chars of word at pos N
- type: change
- file: hashcat-cli
- desc: added rule 'x', extract X chars of word at pos N, to keep compatibility to JtR/crack
- type: Change
- file: Host
- desc: switched to newer glibc (testphase; please contact us if you have problems)
- type: bug
- file: hashcat-cli
- desc: fixed --increment-max to allow all values up to the length of the mask
- trac: #651
- type: bug
- file: hashcat-cli
- desc: fixed bug in table-lookup attack mode that occurred whenever the replacement possibilities for a single character was very high
- trac: #646
- type: bug
- file: hashcat-cli
- desc: fixed --stdout in -a 1 mode in combination with -r, number of outputs were incorrect
- trac: #654
- type: bug
- file: hashcat-cli
- desc: --remove did not always remove all hashes when it was closed/quitted too fast
- * changes v0.49 -> v0.50:
- type: feature
- file: hashcat-cli
- desc: added support for -m 11000 = PrestaShop
- trac: #589
- type: feature
- file: hashcat-cli
- desc: added support for -m 11100 = PostgreSQL Challenge-Response Authentication (MD5)
- trac: #490
- type: feature
- file: hashcat-cli
- desc: added support for -m 11200 = MySQL Secure Password Authentication
- trac: #541
- type: feature
- file: hashcat-cli
- desc: added support for -m 11400 = SIP digest authentication (MD5)
- trac: #539
- type: feature
- file: hashcat-cli
- desc: added interactive mode with prompt
- trac: #569
- type: feature
- file: hashcat-cli
- desc: implemented bypass mode for straight, combination, toggle-case, permuatation and table-lookup attack modes
- trac: #570
- type: feature
- file: hashcat-cli
- desc: added support for --status-automat i.e. making the status output machine-readable
- trac: #534
- type: feature
- file: hashcat-cli
- desc: implemented --status and --status-timer which allows to configure the time in seconds for periodic status updates
- trac: #571
- type: feature
- file: hashcat-cli
- desc: added support for --username when using --show
- trac: #567
- type: feature
- file: hashcat-cli
- desc: added support for --username when using --remove
- trac: #568
- type: feature
- file: hashcat-cli
- desc: backported latest prince-attack code from github version
- type: feature
- file: hashcat-cli
- desc: added missing -s and -l support for prince-attack
- trac: #584
- type: feature
- file: hashcat-cli
- desc: added support for hashcat mask files (.hcmask)
- trac: #586
- type: feature
- file: hashcat-cli
- desc: new workaround for -m 2500 = WPA/WPA2 key versions which are not valid (should always be < 256)
- type: change
- file: hashcat-cli
- desc: dropped avx/avx2 binaries as they do not really contain avx/avx2 code
- type: change
- file: hashcat-cli
- desc: increment mode disabled by default, --increment switch must be used now for increment mode
- trac: #572
- type: change
- file: hashcat-cli
- desc: renamed -a 6 prince-attack to -a 8 prince-attack
- type: change
- file: hashcat-cli
- desc: renamed -m 112 Oracle 11g/12c to -m 112 Oracle S: Type (Oracle 11+)
- type: change
- file: hashcat-cli
- desc: renamed -m 3810 = md5($salt.$pass.$salt) to -m 3800 = md5($salt.$pass.$salt)
- type: change
- file: hashcat-cli
- desc: renamed -m 4710 = sha1($salt.$pass.$salt) to -m 4900 = sha1($salt.$pass.$salt)
- type: change
- file: hashcat-cli
- desc: renamed -m 7100 = OS X v10.8 / v10.9 to OS X v10.8+
- type: change
- file: hashcat-cli
- desc: synchronized default value for PRINCE attack-mode parameters with princeprocessor
- type: bug
- file: hashcat-cli
- desc: fixed --runtime under windows in PRINCE attack mode
- trac: #555
- type: bug
- file: hashcat-cli
- desc: in PRINCE attack-mode removed unwanted dupes in --stdout mode
- type: bug
- file: hashcat-cli
- desc: In PRINCE attack-mode fixed a memory leak
- type: bug
- file: hashcat-cli
- desc: added additional checks for hexadecimal values supplied in masks by using the --hex-charset switch
- trac: #610
- type: bug
- file: hashcat-cli
- desc: fixed --remove feature in single-hash mode
- trac: #553
- type: bug
- file: hashcat-cli
- desc: fixed problem in combinator attack, duplicates were sometimes in the output
- trac: #228
- * changes v0.48 -> v0.49:
- type: improvement
- file: hashcat-cli
- desc: implemented new attack-mode 6 Prince
- type: feature
- file: hashcat-cli
- desc: added support for -m 12 = PostgreSQL
- type: feature
- file: hashcat-cli
- desc: added support for -m 23 = Skype
- type: feature
- file: hashcat-cli
- desc: added support for -m 133 = PeopleSoft
- type: feature
- file: hashcat-cli
- desc: added support for -m 1421 = hMailServer
- type: feature
- file: hashcat-cli
- desc: added support for -m 2410 = Cisco-ASA MD5
- type: feature
- file: hashcat-cli
- desc: added support for -m 2612 = PHPS
- type: feature
- file: hashcat-cli
- desc: added support for -m 3711 = Mediawiki B type
- type: feature
- file: hashcat-cli
- desc: added support for -m 4710 = sha1($salt.$pass.$salt)
- type: feature
- file: hashcat-cli
- desc: added support for -m 7900 = Drupal7
- type: feature
- file: hashcat-cli
- desc: added support for -m 8400 = WBB3, Woltlab Burning Board 3
- type: feature
- file: hashcat-cli
- desc: added support for -m 9200 = Cisco $8$
- type: feature
- file: hashcat-cli
- desc: added support for -m 9900 = Radmin2
- type: feature
- file: hashcat-cli
- desc: added support for -m 10000 = Django (PBKDF2-SHA256)
- type: feature
- file: hashcat-cli
- desc: added support for -m 10200 = Cram MD5
- type: feature
- file: hashcat-cli
- desc: added support for -m 10300 = SAP CODVN H (PWDSALTEDHASH) iSSHA-1
- type: feature
- file: hashcat-cli
- desc: added new switch --benchmark such that user can benchmark his cpu cracking performance
- trac: #253
- type: change
- file: hashcat-cli
- desc: renamed -m 800 = SHA1 (Django) to -m 124 = Django (SHA-1)
- type: bug
- file: hashcat-cli
- desc: Fixed salt length problem with -m 7600 = Redmine Project Management Web App
- trac: #543
- type: bug
- file: hashcat-cli
- desc: hash mode -m 5100 failed to match beginning, middle and end of MD5 hash
- trac: #544
- * changes v0.47 -> v0.48:
- type: feature
- file: hashcat-cli
- desc: added AVX2 target
- type: feature
- file: hashcat-cli
- desc: added support for -m 8900 = scrypt
- trac: #295
- type: feature
- file: hashcat-cli
- desc: added support for -m 9300 = Cisco $9$
- type: change
- file: hashcat-cli
- desc: renamed -m 112 = Oracle 11g to -m 112 = Oracle 11g/12c
- type: change
- file: hashcat-cli
- desc: renamed hash type Joomla into 'Joomla < 2.5.18', -m 400 has now also the note about MD5(Joomla)
- trac: #402
- type: change
- file: hashcat-cli
- desc: added support for plains lengths up to 64 for -m 1800 = sha512crypt
- type: change
- file: hashcat-cli
- desc: renamed -m 4500 format from sha1(sha1($pass)) to Double SHA1
- type: change
- file: hashcat-cli
- desc: renamed -m 4800 format from MD5(Chap) to MD5(Chap), iSCSI CHAP authentication
- type: change
- file: hashcat-cli
- desc: renamed -m 9999 = Plaintext to -m 99999 = Plaintext
- type: feature
- file: hashcat-cli
- desc: don't modify bcrypt signature ($2a$, $2x$, $2y$) when parsing/printing the hashes
- type: feature
- file: hashcat-cli
- desc: added some new output formats with crack position, aligned output formats with oclHashcat
- type: feature
- file: hashcat-cli
- desc: synchronized rule rejection occurences with rule engine of oclHashcat
- type: feature
- file: hashcat-cli
- desc: added --runtime argument such that user can set the maximum number of seconds hashcat should run
- trac: #105
- type: feature
- file: hashcat-cli
- desc: change output plains to $HEX[...] format by default, you can disable it with --outfile-autohex-disable
- trac: #148
- type: feature
- file: hashcat-cli
- desc: OS X v10.9 uses same algorithm as 10.8, help/docs updated accordingly
- trac: #236
- type: feature
- file: hashcat-cli
- desc: Added support for higher --threads values, auto-detection of available CPU cores
- trac: #368
- type: feature
- file: rules
- desc: added InsidePro-HashManager.rule
- type: feature
- file: rules
- desc: added dive.rule
- Trac: #519
- type: change
- file: hashcat-cli
- desc: aligned some switches with oclHashcat switches, for instance renamed --disable-potfile to --potfile-disable
- type: change
- file: rules
- desc: renamed passwordspro.rule to InsidePro-PasswordsPro.rule
- type: bug
- file: hashcat-cli
- desc: --hash-mode was invalid, changed to --hash-type
- type: bug
- file: hashcat-cli
- desc: problems with very large ETA fixed, adapted status display to display ETA > 10 years similar to oclHashcat
- trac: #407
- type: bug
- file: hashcat-cli
- desc: fixed problem w/ 'delete range' rule (xNM) which did not allow to remove chars if at the very end
- trac: #444
- type: bug
- file: hashcat-cli
- desc: fixed memory problem in --debug-mode 3 and 4
- trac: #470
- type: bug
- file: hashcat-cli
- desc: fixed problems with special multi-byte plains and -m 200 = MySQL323
- type: bug
- file: hashcat-cli
- desc: fixed hash mode -m 1100 == dcc - hash:salt pairs w/ almost identical salts but of different case failed to crack
- type: bug
- file: hashcat-cli
- desc: fixed issues with 32 bit version - affected hash types are 1750, 1760, 6500 or 7100
- type: bug
- file: hashcat-cli
- desc: fixed -m 5600 parsing + solves crash that could occur when hash file contained wrong hash format
- type: feature
- file: hashcat-cli
- desc: fixed -m 7600 = Redmine Project Management Web App hash type number, -m 7600 gave error with previous version
- * changes v0.46 -> v0.47:
- type: feature
- file: hashcat-cli
- desc: added -m 123 = EPi
- type: feature
- file: hashcat-cli
- desc: added -m 1430 = sha256(unicode($pass).$salt)
- type: feature
- file: hashcat-cli
- desc: added -m 1440 = sha256($salt.unicode($pass))
- type: feature
- file: hashcat-cli
- desc: added -m 1441 = EPiServer 6.x >= v4
- type: feature
- file: hashcat-cli
- desc: added -m 1711 = SSHA-512(Base64), LDAP {SSHA512}
- type: feature
- file: hashcat-cli
- desc: added -m 1730 = sha512(unicode($pass).$salt)
- type: feature
- file: hashcat-cli
- desc: added -m 1740 = sha512($salt.unicode($pass))
- type: feature
- file: hashcat-cli
- desc: added -m 7400 = SHA-256(Unix)
- trac: #176
- type: feature
- file: hashcat-cli
- desc: added -m 7600 = Redmine SHA1
- type: feature
- file: hashcat-cli
- desc: debug mode can now be used also together with -g, generate rule
- type: feature
- file: hashcat-cli
- desc: support added for using external salts together with mode 160 = HMAC-SHA1 (key = $salt)
- type: feature
- file: hashcat-cli
- desc: allow empty salt/key for HMAC algos
- type: feature
- file: hashcat-cli
- desc: allow variable rounds for hash modes 500, 1600, 1800, 3300, 7400 using rounds= specifier
- type: feature
- file: hashcat-cli
- desc: added --generate-rules-seed, sets seed used for randomization so rulesets can be reproduced
- type: feature
- file: hashcat-cli
- desc: added output-format type 8 (position:hash:plain)
- type: feature
- file: hashcat-cli
- desc: updated/added some hcchr charset files in /charsets, some new files: Bulgarian, Polish, Hungarian
- cred: Rub3nCT
- type: feature
- file: hashcat-cli
- desc: format output when using --show according to the --outfile-format option
- trac: #117
- type: feature
- file: hashcat-cli
- desc: show mask length in status screen
- trac: #180
- type: bug
- file: hashcat-cli
- desc: --disable-potfile in combination with --show or --left resulted in a crash, combination was disallowed
- type: bug
- file: hashcat-cli
- desc: --help had wrong algorithm for hash mode 40
- type: bug
- file: hashcat-cli
- desc: whenever the plain corresponding to the hash (single hash run) was found, avoid printing or storing it more than once
- type: bug
- file: hashcat-cli
- desc: wrong plain in output for sha1-based hashes with AVX/XOP binaries
- trac: #173
- type: bug
- file: hashcat-cli
- desc: plaintext (-m 9999) multi-hashes were not successfully recovered
- trac: #199
- type: bug
- file: hashcat-cli
- desc: fixed crashes with hash mode -m 400 (phpass) when the plain length was greater 48
- trac: #221
- type: bug
- file: hashcat-cli
- desc: not loading all salts when using salted sha1 modes
- trac: #227
- * changes v0.45 -> v0.46:
- type: feature
- file: hashcat-cli
- desc: added -m 11 = Joomla
- type: feature
- file: hashcat-cli
- desc: added -m 21 = osCommerce, xt:Commerce
- type: feature
- file: hashcat-cli
- desc: added -m 30 = md5(unicode($pass).$salt)
- type: feature
- file: hashcat-cli
- desc: added -m 40 = md5($salt.unicode($pass))
- type: feature
- file: hashcat-cli
- desc: added -m 112 = Oracle 11g
- type: feature
- file: hashcat-cli
- desc: added -m 130 = sha1(unicode($pass).$salt)
- type: feature
- file: hashcat-cli
- desc: added -m 132 = MSSQL(2005)
- type: feature
- file: hashcat-cli
- desc: added -m 140 = sha1($salt.unicode($pass))
- type: feature
- file: hashcat-cli
- desc: added -m 2400 = Cisco-PIX MD5
- type: feature
- file: hashcat-cli
- desc: added -m 3200 = bcrypt, Blowfish(OpenBSD)
- type: feature
- file: hashcat-cli
- desc: added -m 5800 = Samsung Android Password/PIN
- type: feature
- file: hashcat-cli
- desc: added -m 7000 = Fortigate (FortiOS)
- type: feature
- file: hashcat-cli
- desc: added -m 7100 = OS X v10.8
- type: feature
- file: hashcat-cli
- desc: added -m 7200 = GRUB 2
- type: feature
- file: hashcat-cli
- desc: added -m 7300 = IPMI2 RAKP HMAC-SHA1
- type: feature
- file: hashcat-cli
- desc: make all --outfile-formats similar to oclHashcat, adds new outfile-formats
- trac: #99
- type: feature
- file: hashcat-cli
- desc: Debug mode: output to stderr instead of stdout
- trac: #146
- type: feature
- file: hashcat-cli
- desc: New debug mode 3, output word + separator + finding rule
- trac: #156
- type: feature
- file: hashcat-cli
- desc: more flexible salt length for AIX hashes
- trac: #157
- type: feature
- file: hashcat-cli
- desc: Allow the usage of external salts (-e) together w/ -m 121 (SMF > 1.1)
- trac: #163
- type: feature
- file: hashcat-cli
- desc: New switches: --username (ignore username in hash file), --show (cracked), --left (show un-cracked)
- type: feature
- file: hashcat-cli
- desc: Add outfile format reference in help (not-inline)
- type: improvement
- file: hashcat-cli
- desc: mode -m 111 nsldaps: more flexible salt length (0-20 chars)
- type: improvement
- file: hashcat-cli
- desc: mode -m 1000 NTLM: Performance increased by 22% (60 MH/s -> 73 MH/s)
- type: improvement
- file: hashcat-cli
- desc: mode -m 1800 sha512crypt: Allow up to 55 char passwords
- type: improvement
- file: hashcat-cli
- desc: mode -m 1800 sha512crypt: Performance increased by 82% (2010H/s -> 3670H/s)
- type: bug
- file: hashcat-cli
- desc: include salt for hash mode 1722 OS X v10.7 in output
- type: bug
- file: hashcat-cli
- desc: fixed Half MD5 input/output format
- type: bug
- file: hashcat-cli
- desc: fixed MD5(CHAP) output format
- type: bug
- file: hashcat-cli
- desc: expire time (--expire) not showing valid timestamp fixed
- type: bug
- file: hashcat-cli
- desc: don't output salts when --remove is used, but else always output the salts
- type: bug
- file: hashcat-cli
- desc: --remove and single hash cracking should output empty file on success
- * changes v0.44 -> v0.45:
- type: feature
- file: hashcat-cli
- desc: show status screen also when all hashes were recovered AND add start/stop time too
- type: feature
- file: hashcat-cli
- desc: added -m 6300 = AIX {smd5}
- cred: philsmd
- type: feature
- file: hashcat-cli
- desc: added -m 6400 = AIX {ssha256}
- cred: philsmd
- type: feature
- file: hashcat-cli
- desc: added -m 6500 = AIX {ssha512}
- cred: philsmd
- type: feature
- file: hashcat-cli
- desc: added -m 6700 = AIX {ssha1}
- cred: philsmd
- type: feature
- file: hashcat-cli
- desc: added -m 6900 = GOST R 34.11-94
- cred: Xanadrel
- type: feature
- file: hashcat-cli
- desc: dropped predefined charsets ?h, ?F, ?G and ?R
- trac: #55
- type: feature
- file: hashcat-cli
- desc: added a collection of language-specific charset-files for use with masks
- trac: #55
- type: feature
- file: hashcat-cli
- desc: changed the E rule to lowercase all input before processing, its more intuitive
- trac: #110
- type: feature
- file: rules
- desc: added a more more complex leetspeak rules file from unix-ninja
- trac: #112
- type: feature
- file: hashcat-cli
- desc: changed outfile opts to line up with OCL style
- trac: #120
- type: feature
- file: hashcat-cli
- desc: --remove in combination w/ external salts should output plain hash files only (no salt)
- trac: #153
- type: bug
- file: hashcat-cli
- desc: fix progress line in status screen when all hashes were recovered
- type: bug
- file: hashcat-cli
- desc: fix for some possible memory overflow problems
- type: bug
- file: hashcat-cli
- desc: an external salt sort failure caused some hashes not to be checked against the digests
- trac: #74
- type: bug
- file: hashcat-cli
- desc: fixed a null-pointer dereference that can lead to a segmentation fault
- trac: #104
- type: bug
- file: hashcat-cli
- desc: fixed a bug if hashlist contains words with ascii character code >= 0x80
- trac: #108
- type: bug
- file: hashcat-cli
- desc: fixed a bug in -m 8900 = SCRYPT in extreme high settings
- * changes v0.43 -> v0.44:
- type: feature
- file: hashcat-cli
- desc: added mode -m 9999 = Plaintext
- trac: #45
- type: feature
- file: hashcat-cli
- desc: added mode -m 5500 = NetNTLMv1 + ESS
- trac: #96
- type: feature
- file: hashcat-cli
- desc: added -m 5700 = Cisco-IOS SHA256
- cred: philsmd
- type: change
- file: hashcat-cli
- desc: changed the hash-format for NetNTLMv1 and NetNTLMv2 to .lc format
- cred: #98
- type: bug
- file: hashcat-cli
- desc: fixed bug in 32 bit version, did not crack -m 1800 sha512crypt
- trac: #92
- type: bug
- file: hashcat-cli
- desc: fixed bug in NetNTLMv2 parser
- trac: #95
- * changes v0.42 -> v0.43:
- type: feature
- file: hashcat-cli
- desc: added mode -m 2500 = WPA/WPA2
- trac: #28
- type: feature
- file: hashcat-cli
- desc: added mode -m 3720 = md5($pass.md5($salt))
- type: feature
- file: hashcat-cli
- desc: added mode -m 3721 = WebEdition CMS
- type: feature
- file: hashcat-cli
- desc: added mode -m 5100 = Half MD5
- type: feature
- file: hashcat-cli
- desc: added mode -m 5200 = Password Safe SHA-256
- trac: #19
- type: feature
- file: hashcat-cli
- desc: added mode -m 5300 = IKE-PSK MD5
- trac: #5
- type: feature
- file: hashcat-cli
- desc: added mode -m 5400 = IKE-PSK SHA1
- trac: #5
- type: feature
- file: hashcat-cli
- desc: added mode -m 5500 = NetNTLMv1
- trac: #51
- type: feature
- file: hashcat-cli
- desc: added mode -m 5600 = NetNTLMv2
- trac: #56
- type: feature
- file: hashcat-cli
- desc: added new line to status output
- trac: #14
- type: feature
- file: hashcat-cli
- desc: added --expire option to view timebomb date
- type: feature
- file: hashcat-cli
- desc: added expiration timer 2 months before expiration
- type: feature
- file: hashcat-cli
- desc: check for cpu instruction set on startup or die gracefully
- trac: #81
- type: bug
- file: hashcat-cli
- desc: fixed bug in table-attack
- trac: #29
- type: bug
- file: hashcat-cli
- desc: fixed bug in rule-engine in Dx function
- trac: #52
- type: bug
- file: hashcat-cli
- desc: fixed bug pot file contains incorrect hash
- trac: #77
- type: bug
- file: hashcat-cli
- desc: fixed bug in user-defined charset if using to many predefined variables
- type: bug
- file: hashcat-cli
- desc: fixed bug in hex-charset
- type: bug
- file: hashcat-cli
- desc: fixed bug that crashed hashcat on windows xp
- * changes v0.41 -> v0.42:
- type: feature
- file: hashcat-cli
- desc: added mode -m 141: EPiServer 6.x
- type: feature
- file: hashcat-cli
- desc: added mode -m 5000: SHA-3(Keccak)
- type: feature
- file: hashcat-cli
- desc: added --hex-salt
- type: feature
- file: hashcat-cli
- desc: added new rule function (JtR compatible): M - memorize the word (for use with "Q", "X", "4" and "6")
- type: feature
- file: hashcat-cli
- desc: added new rule function (JtR compatible): Q - query the memory and reject the word unless it has changed
- type: feature
- file: hashcat-cli
- desc: added new rule function (JtR compatible): X - extract substring NM from memory and insert into current word at I
- type: feature
- file: hashcat-cli
- desc: added new rule function: 4 - appends word from memory to current word
- type: feature
- file: hashcat-cli
- desc: added new rule function: 6 - prepends word from memory to current word
- type: bug
- file: host programs
- desc: fixed -m 1731 bug
- cred: Incisive
- type: bug
- file: host programs
- desc: fixed -1 ?a binding
- cred: mem5
- type: typo
- file: host programs
- desc: fixed --help screen
- cred: blaz
- * changes v0.40 -> v0.41:
- type: feature
- file: host programs
- desc: added support for AVX and XOP instruction set
- type: feature
- file: hashcat-cli
- desc: added wide-character support to table-lookup attack engine
- cred: epixoip
- type: feature
- file: host programs
- desc: optimized word-generator in -a 3 mode
- type: feature
- file: host programs
- desc: change potfile format to hash:password
- cred: m4tr1x
- type: feature
- file: hashcat-cli
- desc: added mode -m 122: OS X v10.4, 10.5, 10.6
- cred: radix
- type: feature
- file: hashcat-cli
- desc: added mode -m 1722: OS X v10.7
- cred: radix
- type: feature
- file: hashcat-cli
- desc: added mode -m 50: HMAC-MD5 (key = $pass)
- type: feature
- file: hashcat-cli
- desc: added mode -m 60: HMAC-MD5 (key = $salt)
- type: feature
- file: hashcat-cli
- desc: added mode -m 150: HMAC-SHA1 (key = $pass)
- type: feature
- file: hashcat-cli
- desc: added mode -m 160: HMAC-SHA1 (key = $salt)
- type: feature
- file: hashcat-cli
- desc: added mode -m 1450: HMAC-SHA256 (key = $pass)
- type: feature
- file: hashcat-cli
- desc: added mode -m 1460: HMAC-SHA256 (key = $salt)
- type: feature
- file: hashcat-cli
- desc: added mode -m 1750: HMAC-SHA512 (key = $pass)
- type: feature
- file: hashcat-cli
- desc: added mode -m 1760: HMAC-SHA512 (key = $salt)
- type: feature
- file: hashcat-cli
- desc: added mode -m 1731: MSSQL 2012
- cred: radix
- type: bug
- file: hashcat-cli
- desc: Fixed a bug when using -e with salted sha256 or sha512
- cred: Rub3nCT
- * changes v0.39 -> v0.40:
- type: feature
- file: hashcat-cli
- desc: added -m 1410: sha256($pass.$salt)
- cred: Xanadrel
- type: feature
- file: hashcat-cli
- desc: added -m 1420: sha256($salt.$pass)
- cred: Xanadrel
- type: feature
- file: hashcat-cli
- desc: added -m 1710: sha512($pass.$salt)
- cred: Xanadrel
- type: feature
- file: hashcat-cli
- desc: added -m 1720: sha512($salt.$pass)
- cred: Xanadrel
- type: feature
- file: hashcat-cli
- desc: added -m 4400: md5(sha1($pass))
- cred: Xanadrel
- type: feature
- file: hashcat-cli
- desc: added -m 4700: sha1(md5($pass))
- cred: Xanadrel
- type: feature
- file: hashcat-cli
- desc: added OSX compiling support
- cred: radix
- type: change
- file: hashcat-cli
- desc: modified hash modes to match oclHashcat-plus
- cred: radix
- type: change
- file: best64.rule
- desc: replaced content of best64.rule with the best rules from the best64.rule contest
- type: extension
- file: A0.M1410, A0.M1420, A0.M1710, A0.M1720, A0.M4400, A0.M4700
- desc: added examples files
- cred: Xanadrel
- type: bug
- file: hashcat-cli
- desc: Fixed a bug in sha512crypt leading to code not found
- type: bug
- file: hashcat-cli
- desc: Fixed a bug in commandline-parser which occurs if running in --stdout mode
- cred: Xanadrel
- type: bug
- file: hashcat-cli
- desc: Fixed a bug in mask processor when using ?h, ?D, ?F or ?R
- cred: undeath
- type: bug
- file: hashcat-cli
- desc: Fixed a bug in mask-attack mode when using --stdout mode
- type: bug
- file: hashcat-cli
- desc: fixed a race condition in --remove leading to not removing cracked hashes from hashlist
- cred: Boris
- type: documentation
- file: hashcat-cli
- desc: added default masks
- cred: Xanadrel
- * changes v0.38 -> v0.39:
- type: feature
- file: hashcat-cli
- desc: Replaced Brute-force Attack with backported Mask-Attack from oclHashcat-lite v0.09
- cred: radix, Richie
- type: feature
- file: hashcat-cli
- desc: Introduced new rule 'E', upper cases the first letter and every letter after a space
- cred: Hash-IT
- type: bug
- file: hashcat-cli
- desc: fixed a bug that caused each 4th rule getting dropped silently
- cred: Kgx Pnqvhm, happyKiddy, chort, san
- type: change
- file: host programs
- desc: EULA. Removed sections 2, 6, 8 and 9. Relaxed sections 3 and 7
- cred: hdmoore
- * changes v0.37 -> v0.38:
- type: bug
- file: hashcat-cli
- desc: 8bit char in table-file in key position caused segmentation fault
- cred: Undeath
- type: bug
- file: hashcat-cli
- desc: space char in table-file caused endless loop
- cred: Xanadrel
- type: bug
- file: hashcat-cli
- desc: cracking with plains generated by an rejected rule caused weird results
- cred: Xanadrel, lanjelot
- type: bug
- file: hashcat-cli
- desc: fixed bug display status at 100% progress even if in --quiet mode
- cred: Xanadrel
- type: bug
- file: tables/leet.table
- desc: fixed bug by adding the letter itself to the right side
- cred: lanjelot
- type: improvement
- file: hashcat-cli
- desc: added -t shortcut for --table-file
- type: improvement
- file: rules
- desc: added rules/T0XlC.rule
- cred: T0XlC
- type: improvement
- file: rules
- desc: backported rules/toggles[12345].rule from oclHashcat-plus v0.06
- cred: legion, undeath
- type: improvement
- file: rules
- desc: backported rules/d3ad0ne.rule from oclHashcat-plus v0.06
- cred: d3adone
- type: improvement
- file: rules
- desc: backported rules/perfect.rule from oclHashcat-plus v0.06
- * changes v0.36 -> v0.37:
- type: bug
- file: hashcat-cli
- desc: rule % was not working correctly
- cred: Tommie_c
- type: bug
- file: hashcat-cli
- desc: attack-mode 2 was not working if word from dict was > 9 chars
- cred: blandyuk
- type: improvement
- file: hashcat-cli
- desc: added --stdout mode
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: removed --debug-mode 3 (use --stdout instead)
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: added --quiet mode
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: added --disable-potfile
- cred: ksp
- type: improvement
- file: hashcat-cli
- desc: added -m 15 = vBulletin > v3.8.5
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: added new rule "yN", prepends a block of N chars from and to the start
- cred: d3ad0ne
- type: improvement
- file: hashcat-cli
- desc: added new rule "YN", appends a block of N chars from and to the end
- cred: d3ad0ne
- * changes v0.35 -> v0.36:
- type: bug
- file: hashcat-cli
- desc: crashes if using -a 1 or -a 2 in combination with a single rule
- cred: shopeonarope
- type: bug
- file: hashcat-cli
- desc: sse2 inefficiently used if using in -a 1 in combination with rules
- cred: shopeonarope
- type: bug
- file: hashcat-cli
- desc: rule K and @ were not working correctly
- cred: d3ad0ne
- type: bug
- file: hashcat-cli
- desc: rule i was not working correctly
- cred: Tommie_c
- type: improvement
- file: hashcat-cli
- desc: added new rule ".N", replaces char on pos N with char from pos N + 1
- cred: d3ad0ne
- type: improvement
- file: hashcat-cli
- desc: added new rule ",N", replaces char on pos N with char from pos N - 1
- cred: d3ad0ne
- type: improvement
- file: hashcat-cli
- desc: implemented new attack-mode 5 Table-Lookup Attack.
- cred: d3ad0ne
- type: improvement
- file: hashcat-cli
- desc: added -m 1600 = MD5(APR)
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: added -m 1700 = SHA512
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: added -m 1700 = SHA512(Unix)
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: optimized performance of all double iterated attacks
- * changes v0.34 -> v0.35:
- type: bug
- file: hashcat-cli
- desc: crashes if using multiple wordlists in -a 4 mode
- cred: k9
- type: bug
- file: hashcat-cli
- desc: crashes on windows if wordlist contains no useable words
- cred: k9
- type: bug
- file: oclHashcat
- desc: rule ] was not working correctly
- cred: mastercracker
- type: bug
- file: hashcat-cli
- desc: crashes in some special constellation if wordlist contains empty lines
- cred: atom
- type: bug
- file: hashcat-cli
- desc: removed some optimizations that caused crashes on older cpus
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: added 64 bit version
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: added -m 1400: SHA256
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: added --remove to remove hash from hashlist once it is cracked
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: removed feature loading of already cracked hashes from hashlist
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: added debug-mode 3 which can be used an --stdout emulation
- cred: Minga
- type: improvement
- file: hashcat-cli
- desc: increased debug-mode 0 to 1 and debug-mode 1 to 2 for better usability
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: added --ouput-format parameter
- cred: Xanadrel
- type: improvement
- file: hashcat-cli
- desc: added hashcat.pot potfile in which every recovered plaintext is stored
- cred: legion
- type: improvement
- file: rules
- desc: added best64.rule
- cred: atom
- type: documentation
- file: contact.txt
- desc: added homepage, changed email
- cred: atom
- type: documentation
- file: performance.txt
- desc: shows performance progress
- cred: atom
- * changes v0.33 -> v0.34:
- type: bug
- file: hashcat-cli
- desc: show status-screen only once (per second)
- cred: phoenix
- type: improvement
- file: hashcat-cli
- desc: added -m 105: sha1(strtolower($username).$pass)
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: added -m 1200: MD5(Chap)
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: added -m 1300: MSSQL
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: MD5 speed increase on i7 +13%, on core2 +2%
- cred: atom
- type: extension
- file: A0.M105
- desc: added examples files
- cred: BMN4EVER
- type: extension
- file: A0.M1200
- desc: added examples files
- cred: Swenum
- type: extension
- file: A0.M1300
- desc: added examples files
- cred: budden
- type: extension
- file: todos.txt
- desc: removed todos file, instead use hashcat forum
- cred: atom
- type: distribution
- file: hashcat-cli
- desc: no longer using upx, generates some false-positive av alerts
- cred: makaronenma
- * changes v0.32 -> v0.33:
- type: bug
- file: hashcat-cli
- desc: floating point exception if --bf-cs-buf has zero size
- cred: Aritmos
- type: bug
- file: hashcat-cli
- desc: number of segments display overflow on huge wordlist on windows
- cred: the_stranger
- type: bug
- file: hashcat-cli
- desc: segfault in attack-mode 1 when concatinating two oversized words
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: added -m 800: SHA-1(Django)
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: added -m 900: MD4
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: added -m 1000: NTLM
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: added -m 1100: Domain Cached Credentials
- cred: atom
- type: extension
- file: A0.M800, A0.M900, A0.M1000
- desc: added examples files
- cred: K9
- type: extension
- file: A0.M1100
- desc: added examples files
- cred: the_stranger
- * changes v0.31 -> v0.32:
- type: bug
- file: hashcat-cli
- desc: slow loading of big external-salt files on windows
- cred: K9
- type: bug
- file: hashcat-cli
- desc: integer overflow in options -s and -l
- cred: moncojhr, Arkaic
- type: bug
- file: hashcat-cli
- desc: accept md5(Unix) salts of length 0
- cred: the_stranger
- type: bug
- file: hashcat-cli
- desc: crashes if cpu does not support sse2
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: optimized attack-mode 4 and renamed it to permutation attack
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: added debug-mode 2: store every recovered password (build dictionaries)
- cred: K9
- type: documentation
- file: contact.txt
- desc: added email
- cred: atom
- type: documentation
- file: credits.txt
- desc: added credits information file
- cred: atom
- * changes v0.30 -> v0.31:
- type: bug
- file: hashcat-cli
- desc: random seed for -g was not initialized
- cred: D3ad0ne
- type: bug
- file: hashcat-cli
- desc: output does not show recovered hash (only password) when using -m 300
- cred: krypt3r, lemon
- type: bug
- file: hashcat-cli
- desc: CRLF in --eula and --help was \r\r\n, should be \r\n
- cred: hakre
- type: improvement
- file: hashcat-cli
- desc: support loading of already recovered passwords from outfile not MD5
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: implemented idea of new attack-mode. it needs optimization, dont use it
- cred: atom
- type: improvement
- file: hashcat-cli
- desc: load md5(Unix) salts of dynamic length (up to 8 chars)
- cred: Sc00bz
- type: improvement
- file: hashcat-cli
- desc: display notice "NOTE: press enter for status-screen" on startup
- cred: goblinmax
- type: improvement
- file: hashcat-cli
- desc: added --generate-rules-func-min and --generate-rules-func-max
- cred: atom
- type: improvement
- file: generated.rule
- desc: add more rules which recovered a password
- cred: ErrorNeo
- type: improvement
- file: hashcat-cli, bugs.txt, leetspeak.rule
- desc: typos
- cred: D3ad0ne
- type: extension
- file: A0.M101, A0.M102, A0.M200, A0.M300, A0.M400, A0.M500
- desc: added examples files
- cred: atom
- type: documentation
- file: changes.txt
- desc: normalized text format
- cred: atom
- type: documentation
- file: contact.txt
- desc: added contact information file
- cred: atom
- * changes v0.29 -> v0.30:
- first public release
|