changes.txt 33 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555
  1. * changes v2.00 -> v2.01:
  2. type.: Feature
  3. file.: Host
  4. desc.: Added native compilation support for FreeBSD
  5. PR...: 23, 25
  6. type.: Feature
  7. file.: Host
  8. desc.: Fixed a possible memory problem for hash type -m 11400 = SIP digest authentication (MD5)
  9. issue: 10
  10. type.: Bug
  11. file.: Host
  12. desc.: Fixed a problem with the -s / -l parameters in attack modes -a 0 (straight) and -a 3 (mask attack)
  13. issue: 2
  14. type.: Bug
  15. file.: Host
  16. desc.: Fixed the output of attack mode -a 4 (permutation attack)
  17. issue: 36
  18. type.: Bug
  19. file.: Host
  20. desc.: Implemented a fix for the final output for attack mode -a 5 (table lookup attack)
  21. issue: 37
  22. type.: Bug
  23. file.: Host
  24. desc.: Fixed the use of -s / -l parameters together with the attack mode -a 8 (Prince)
  25. issue: 40
  26. type.: Bug
  27. file.: Host
  28. desc.: Fixed --help text for hash type -m 9900 = Radmin2 (was wronly displayed as -m 9800 = Radmin2)
  29. * changes v0.50 -> v2.00:
  30. type: Project
  31. file: All
  32. desc: Made the project Open-Source
  33. type: Project
  34. file: All
  35. desc: Switched the license to MIT
  36. type: Feature
  37. file: Host
  38. desc: Removed Timebomb, Beta- and Keyfile- checks
  39. type: feature
  40. file: hashcat-cli
  41. desc: added support for -m 1431 = base64(sha256(unicode($pass)))
  42. type: change
  43. file: hashcat-cli
  44. desc: renamed -m 1100 = Domain Cached Credentials, mscash to -m 1100 = Domain Cached Credentials (DCC), MS Cache
  45. type: change
  46. file: hashcat-cli
  47. desc: renamed rule 'x' to 'O', omit X chars of word at pos N
  48. type: change
  49. file: hashcat-cli
  50. desc: added rule 'x', extract X chars of word at pos N, to keep compatibility to JtR/crack
  51. type: Change
  52. file: Host
  53. desc: switched to newer glibc (testphase; please contact us if you have problems)
  54. type: bug
  55. file: hashcat-cli
  56. desc: fixed --increment-max to allow all values up to the length of the mask
  57. trac: #651
  58. type: bug
  59. file: hashcat-cli
  60. desc: fixed bug in table-lookup attack mode that occurred whenever the replacement possibilities for a single character was very high
  61. trac: #646
  62. type: bug
  63. file: hashcat-cli
  64. desc: fixed --stdout in -a 1 mode in combination with -r, number of outputs were incorrect
  65. trac: #654
  66. type: bug
  67. file: hashcat-cli
  68. desc: --remove did not always remove all hashes when it was closed/quitted too fast
  69. * changes v0.49 -> v0.50:
  70. type: feature
  71. file: hashcat-cli
  72. desc: added support for -m 11000 = PrestaShop
  73. trac: #589
  74. type: feature
  75. file: hashcat-cli
  76. desc: added support for -m 11100 = PostgreSQL Challenge-Response Authentication (MD5)
  77. trac: #490
  78. type: feature
  79. file: hashcat-cli
  80. desc: added support for -m 11200 = MySQL Secure Password Authentication
  81. trac: #541
  82. type: feature
  83. file: hashcat-cli
  84. desc: added support for -m 11400 = SIP digest authentication (MD5)
  85. trac: #539
  86. type: feature
  87. file: hashcat-cli
  88. desc: added interactive mode with prompt
  89. trac: #569
  90. type: feature
  91. file: hashcat-cli
  92. desc: implemented bypass mode for straight, combination, toggle-case, permuatation and table-lookup attack modes
  93. trac: #570
  94. type: feature
  95. file: hashcat-cli
  96. desc: added support for --status-automat i.e. making the status output machine-readable
  97. trac: #534
  98. type: feature
  99. file: hashcat-cli
  100. desc: implemented --status and --status-timer which allows to configure the time in seconds for periodic status updates
  101. trac: #571
  102. type: feature
  103. file: hashcat-cli
  104. desc: added support for --username when using --show
  105. trac: #567
  106. type: feature
  107. file: hashcat-cli
  108. desc: added support for --username when using --remove
  109. trac: #568
  110. type: feature
  111. file: hashcat-cli
  112. desc: backported latest prince-attack code from github version
  113. type: feature
  114. file: hashcat-cli
  115. desc: added missing -s and -l support for prince-attack
  116. trac: #584
  117. type: feature
  118. file: hashcat-cli
  119. desc: added support for hashcat mask files (.hcmask)
  120. trac: #586
  121. type: feature
  122. file: hashcat-cli
  123. desc: new workaround for -m 2500 = WPA/WPA2 key versions which are not valid (should always be < 256)
  124. type: change
  125. file: hashcat-cli
  126. desc: dropped avx/avx2 binaries as they do not really contain avx/avx2 code
  127. type: change
  128. file: hashcat-cli
  129. desc: increment mode disabled by default, --increment switch must be used now for increment mode
  130. trac: #572
  131. type: change
  132. file: hashcat-cli
  133. desc: renamed -a 6 prince-attack to -a 8 prince-attack
  134. type: change
  135. file: hashcat-cli
  136. desc: renamed -m 112 Oracle 11g/12c to -m 112 Oracle S: Type (Oracle 11+)
  137. type: change
  138. file: hashcat-cli
  139. desc: renamed -m 3810 = md5($salt.$pass.$salt) to -m 3800 = md5($salt.$pass.$salt)
  140. type: change
  141. file: hashcat-cli
  142. desc: renamed -m 4710 = sha1($salt.$pass.$salt) to -m 4900 = sha1($salt.$pass.$salt)
  143. type: change
  144. file: hashcat-cli
  145. desc: renamed -m 7100 = OS X v10.8 / v10.9 to OS X v10.8+
  146. type: change
  147. file: hashcat-cli
  148. desc: synchronized default value for PRINCE attack-mode parameters with princeprocessor
  149. type: bug
  150. file: hashcat-cli
  151. desc: fixed --runtime under windows in PRINCE attack mode
  152. trac: #555
  153. type: bug
  154. file: hashcat-cli
  155. desc: in PRINCE attack-mode removed unwanted dupes in --stdout mode
  156. type: bug
  157. file: hashcat-cli
  158. desc: In PRINCE attack-mode fixed a memory leak
  159. type: bug
  160. file: hashcat-cli
  161. desc: added additional checks for hexadecimal values supplied in masks by using the --hex-charset switch
  162. trac: #610
  163. type: bug
  164. file: hashcat-cli
  165. desc: fixed --remove feature in single-hash mode
  166. trac: #553
  167. type: bug
  168. file: hashcat-cli
  169. desc: fixed problem in combinator attack, duplicates were sometimes in the output
  170. trac: #228
  171. * changes v0.48 -> v0.49:
  172. type: improvement
  173. file: hashcat-cli
  174. desc: implemented new attack-mode 6 Prince
  175. type: feature
  176. file: hashcat-cli
  177. desc: added support for -m 12 = PostgreSQL
  178. type: feature
  179. file: hashcat-cli
  180. desc: added support for -m 23 = Skype
  181. type: feature
  182. file: hashcat-cli
  183. desc: added support for -m 133 = PeopleSoft
  184. type: feature
  185. file: hashcat-cli
  186. desc: added support for -m 1421 = hMailServer
  187. type: feature
  188. file: hashcat-cli
  189. desc: added support for -m 2410 = Cisco-ASA MD5
  190. type: feature
  191. file: hashcat-cli
  192. desc: added support for -m 2612 = PHPS
  193. type: feature
  194. file: hashcat-cli
  195. desc: added support for -m 3711 = Mediawiki B type
  196. type: feature
  197. file: hashcat-cli
  198. desc: added support for -m 4710 = sha1($salt.$pass.$salt)
  199. type: feature
  200. file: hashcat-cli
  201. desc: added support for -m 7900 = Drupal7
  202. type: feature
  203. file: hashcat-cli
  204. desc: added support for -m 8400 = WBB3, Woltlab Burning Board 3
  205. type: feature
  206. file: hashcat-cli
  207. desc: added support for -m 9200 = Cisco $8$
  208. type: feature
  209. file: hashcat-cli
  210. desc: added support for -m 9900 = Radmin2
  211. type: feature
  212. file: hashcat-cli
  213. desc: added support for -m 10000 = Django (PBKDF2-SHA256)
  214. type: feature
  215. file: hashcat-cli
  216. desc: added support for -m 10200 = Cram MD5
  217. type: feature
  218. file: hashcat-cli
  219. desc: added support for -m 10300 = SAP CODVN H (PWDSALTEDHASH) iSSHA-1
  220. type: feature
  221. file: hashcat-cli
  222. desc: added new switch --benchmark such that user can benchmark his cpu cracking performance
  223. trac: #253
  224. type: change
  225. file: hashcat-cli
  226. desc: renamed -m 800 = SHA1 (Django) to -m 124 = Django (SHA-1)
  227. type: bug
  228. file: hashcat-cli
  229. desc: Fixed salt length problem with -m 7600 = Redmine Project Management Web App
  230. trac: #543
  231. type: bug
  232. file: hashcat-cli
  233. desc: hash mode -m 5100 failed to match beginning, middle and end of MD5 hash
  234. trac: #544
  235. * changes v0.47 -> v0.48:
  236. type: feature
  237. file: hashcat-cli
  238. desc: added AVX2 target
  239. type: feature
  240. file: hashcat-cli
  241. desc: added support for -m 8900 = scrypt
  242. trac: #295
  243. type: feature
  244. file: hashcat-cli
  245. desc: added support for -m 9300 = Cisco $9$
  246. type: change
  247. file: hashcat-cli
  248. desc: renamed -m 112 = Oracle 11g to -m 112 = Oracle 11g/12c
  249. type: change
  250. file: hashcat-cli
  251. desc: renamed hash type Joomla into 'Joomla < 2.5.18', -m 400 has now also the note about MD5(Joomla)
  252. trac: #402
  253. type: change
  254. file: hashcat-cli
  255. desc: added support for plains lengths up to 64 for -m 1800 = sha512crypt
  256. type: change
  257. file: hashcat-cli
  258. desc: renamed -m 4500 format from sha1(sha1($pass)) to Double SHA1
  259. type: change
  260. file: hashcat-cli
  261. desc: renamed -m 4800 format from MD5(Chap) to MD5(Chap), iSCSI CHAP authentication
  262. type: change
  263. file: hashcat-cli
  264. desc: renamed -m 9999 = Plaintext to -m 99999 = Plaintext
  265. type: feature
  266. file: hashcat-cli
  267. desc: don't modify bcrypt signature ($2a$, $2x$, $2y$) when parsing/printing the hashes
  268. type: feature
  269. file: hashcat-cli
  270. desc: added some new output formats with crack position, aligned output formats with oclHashcat
  271. type: feature
  272. file: hashcat-cli
  273. desc: synchronized rule rejection occurences with rule engine of oclHashcat
  274. type: feature
  275. file: hashcat-cli
  276. desc: added --runtime argument such that user can set the maximum number of seconds hashcat should run
  277. trac: #105
  278. type: feature
  279. file: hashcat-cli
  280. desc: change output plains to $HEX[...] format by default, you can disable it with --outfile-autohex-disable
  281. trac: #148
  282. type: feature
  283. file: hashcat-cli
  284. desc: OS X v10.9 uses same algorithm as 10.8, help/docs updated accordingly
  285. trac: #236
  286. type: feature
  287. file: hashcat-cli
  288. desc: Added support for higher --threads values, auto-detection of available CPU cores
  289. trac: #368
  290. type: feature
  291. file: rules
  292. desc: added InsidePro-HashManager.rule
  293. type: feature
  294. file: rules
  295. desc: added dive.rule
  296. Trac: #519
  297. type: change
  298. file: hashcat-cli
  299. desc: aligned some switches with oclHashcat switches, for instance renamed --disable-potfile to --potfile-disable
  300. type: change
  301. file: rules
  302. desc: renamed passwordspro.rule to InsidePro-PasswordsPro.rule
  303. type: bug
  304. file: hashcat-cli
  305. desc: --hash-mode was invalid, changed to --hash-type
  306. type: bug
  307. file: hashcat-cli
  308. desc: problems with very large ETA fixed, adapted status display to display ETA > 10 years similar to oclHashcat
  309. trac: #407
  310. type: bug
  311. file: hashcat-cli
  312. desc: fixed problem w/ 'delete range' rule (xNM) which did not allow to remove chars if at the very end
  313. trac: #444
  314. type: bug
  315. file: hashcat-cli
  316. desc: fixed memory problem in --debug-mode 3 and 4
  317. trac: #470
  318. type: bug
  319. file: hashcat-cli
  320. desc: fixed problems with special multi-byte plains and -m 200 = MySQL323
  321. type: bug
  322. file: hashcat-cli
  323. desc: fixed hash mode -m 1100 == dcc - hash:salt pairs w/ almost identical salts but of different case failed to crack
  324. type: bug
  325. file: hashcat-cli
  326. desc: fixed issues with 32 bit version - affected hash types are 1750, 1760, 6500 or 7100
  327. type: bug
  328. file: hashcat-cli
  329. desc: fixed -m 5600 parsing + solves crash that could occur when hash file contained wrong hash format
  330. type: feature
  331. file: hashcat-cli
  332. desc: fixed -m 7600 = Redmine Project Management Web App hash type number, -m 7600 gave error with previous version
  333. * changes v0.46 -> v0.47:
  334. type: feature
  335. file: hashcat-cli
  336. desc: added -m 123 = EPi
  337. type: feature
  338. file: hashcat-cli
  339. desc: added -m 1430 = sha256(unicode($pass).$salt)
  340. type: feature
  341. file: hashcat-cli
  342. desc: added -m 1440 = sha256($salt.unicode($pass))
  343. type: feature
  344. file: hashcat-cli
  345. desc: added -m 1441 = EPiServer 6.x >= v4
  346. type: feature
  347. file: hashcat-cli
  348. desc: added -m 1711 = SSHA-512(Base64), LDAP {SSHA512}
  349. type: feature
  350. file: hashcat-cli
  351. desc: added -m 1730 = sha512(unicode($pass).$salt)
  352. type: feature
  353. file: hashcat-cli
  354. desc: added -m 1740 = sha512($salt.unicode($pass))
  355. type: feature
  356. file: hashcat-cli
  357. desc: added -m 7400 = SHA-256(Unix)
  358. trac: #176
  359. type: feature
  360. file: hashcat-cli
  361. desc: added -m 7600 = Redmine SHA1
  362. type: feature
  363. file: hashcat-cli
  364. desc: debug mode can now be used also together with -g, generate rule
  365. type: feature
  366. file: hashcat-cli
  367. desc: support added for using external salts together with mode 160 = HMAC-SHA1 (key = $salt)
  368. type: feature
  369. file: hashcat-cli
  370. desc: allow empty salt/key for HMAC algos
  371. type: feature
  372. file: hashcat-cli
  373. desc: allow variable rounds for hash modes 500, 1600, 1800, 3300, 7400 using rounds= specifier
  374. type: feature
  375. file: hashcat-cli
  376. desc: added --generate-rules-seed, sets seed used for randomization so rulesets can be reproduced
  377. type: feature
  378. file: hashcat-cli
  379. desc: added output-format type 8 (position:hash:plain)
  380. type: feature
  381. file: hashcat-cli
  382. desc: updated/added some hcchr charset files in /charsets, some new files: Bulgarian, Polish, Hungarian
  383. cred: Rub3nCT
  384. type: feature
  385. file: hashcat-cli
  386. desc: format output when using --show according to the --outfile-format option
  387. trac: #117
  388. type: feature
  389. file: hashcat-cli
  390. desc: show mask length in status screen
  391. trac: #180
  392. type: bug
  393. file: hashcat-cli
  394. desc: --disable-potfile in combination with --show or --left resulted in a crash, combination was disallowed
  395. type: bug
  396. file: hashcat-cli
  397. desc: --help had wrong algorithm for hash mode 40
  398. type: bug
  399. file: hashcat-cli
  400. desc: whenever the plain corresponding to the hash (single hash run) was found, avoid printing or storing it more than once
  401. type: bug
  402. file: hashcat-cli
  403. desc: wrong plain in output for sha1-based hashes with AVX/XOP binaries
  404. trac: #173
  405. type: bug
  406. file: hashcat-cli
  407. desc: plaintext (-m 9999) multi-hashes were not successfully recovered
  408. trac: #199
  409. type: bug
  410. file: hashcat-cli
  411. desc: fixed crashes with hash mode -m 400 (phpass) when the plain length was greater 48
  412. trac: #221
  413. type: bug
  414. file: hashcat-cli
  415. desc: not loading all salts when using salted sha1 modes
  416. trac: #227
  417. * changes v0.45 -> v0.46:
  418. type: feature
  419. file: hashcat-cli
  420. desc: added -m 11 = Joomla
  421. type: feature
  422. file: hashcat-cli
  423. desc: added -m 21 = osCommerce, xt:Commerce
  424. type: feature
  425. file: hashcat-cli
  426. desc: added -m 30 = md5(unicode($pass).$salt)
  427. type: feature
  428. file: hashcat-cli
  429. desc: added -m 40 = md5($salt.unicode($pass))
  430. type: feature
  431. file: hashcat-cli
  432. desc: added -m 112 = Oracle 11g
  433. type: feature
  434. file: hashcat-cli
  435. desc: added -m 130 = sha1(unicode($pass).$salt)
  436. type: feature
  437. file: hashcat-cli
  438. desc: added -m 132 = MSSQL(2005)
  439. type: feature
  440. file: hashcat-cli
  441. desc: added -m 140 = sha1($salt.unicode($pass))
  442. type: feature
  443. file: hashcat-cli
  444. desc: added -m 2400 = Cisco-PIX MD5
  445. type: feature
  446. file: hashcat-cli
  447. desc: added -m 3200 = bcrypt, Blowfish(OpenBSD)
  448. type: feature
  449. file: hashcat-cli
  450. desc: added -m 5800 = Samsung Android Password/PIN
  451. type: feature
  452. file: hashcat-cli
  453. desc: added -m 7000 = Fortigate (FortiOS)
  454. type: feature
  455. file: hashcat-cli
  456. desc: added -m 7100 = OS X v10.8
  457. type: feature
  458. file: hashcat-cli
  459. desc: added -m 7200 = GRUB 2
  460. type: feature
  461. file: hashcat-cli
  462. desc: added -m 7300 = IPMI2 RAKP HMAC-SHA1
  463. type: feature
  464. file: hashcat-cli
  465. desc: make all --outfile-formats similar to oclHashcat, adds new outfile-formats
  466. trac: #99
  467. type: feature
  468. file: hashcat-cli
  469. desc: Debug mode: output to stderr instead of stdout
  470. trac: #146
  471. type: feature
  472. file: hashcat-cli
  473. desc: New debug mode 3, output word + separator + finding rule
  474. trac: #156
  475. type: feature
  476. file: hashcat-cli
  477. desc: more flexible salt length for AIX hashes
  478. trac: #157
  479. type: feature
  480. file: hashcat-cli
  481. desc: Allow the usage of external salts (-e) together w/ -m 121 (SMF > 1.1)
  482. trac: #163
  483. type: feature
  484. file: hashcat-cli
  485. desc: New switches: --username (ignore username in hash file), --show (cracked), --left (show un-cracked)
  486. type: feature
  487. file: hashcat-cli
  488. desc: Add outfile format reference in help (not-inline)
  489. type: improvement
  490. file: hashcat-cli
  491. desc: mode -m 111 nsldaps: more flexible salt length (0-20 chars)
  492. type: improvement
  493. file: hashcat-cli
  494. desc: mode -m 1000 NTLM: Performance increased by 22% (60 MH/s -> 73 MH/s)
  495. type: improvement
  496. file: hashcat-cli
  497. desc: mode -m 1800 sha512crypt: Allow up to 55 char passwords
  498. type: improvement
  499. file: hashcat-cli
  500. desc: mode -m 1800 sha512crypt: Performance increased by 82% (2010H/s -> 3670H/s)
  501. type: bug
  502. file: hashcat-cli
  503. desc: include salt for hash mode 1722 OS X v10.7 in output
  504. type: bug
  505. file: hashcat-cli
  506. desc: fixed Half MD5 input/output format
  507. type: bug
  508. file: hashcat-cli
  509. desc: fixed MD5(CHAP) output format
  510. type: bug
  511. file: hashcat-cli
  512. desc: expire time (--expire) not showing valid timestamp fixed
  513. type: bug
  514. file: hashcat-cli
  515. desc: don't output salts when --remove is used, but else always output the salts
  516. type: bug
  517. file: hashcat-cli
  518. desc: --remove and single hash cracking should output empty file on success
  519. * changes v0.44 -> v0.45:
  520. type: feature
  521. file: hashcat-cli
  522. desc: show status screen also when all hashes were recovered AND add start/stop time too
  523. type: feature
  524. file: hashcat-cli
  525. desc: added -m 6300 = AIX {smd5}
  526. cred: philsmd
  527. type: feature
  528. file: hashcat-cli
  529. desc: added -m 6400 = AIX {ssha256}
  530. cred: philsmd
  531. type: feature
  532. file: hashcat-cli
  533. desc: added -m 6500 = AIX {ssha512}
  534. cred: philsmd
  535. type: feature
  536. file: hashcat-cli
  537. desc: added -m 6700 = AIX {ssha1}
  538. cred: philsmd
  539. type: feature
  540. file: hashcat-cli
  541. desc: added -m 6900 = GOST R 34.11-94
  542. cred: Xanadrel
  543. type: feature
  544. file: hashcat-cli
  545. desc: dropped predefined charsets ?h, ?F, ?G and ?R
  546. trac: #55
  547. type: feature
  548. file: hashcat-cli
  549. desc: added a collection of language-specific charset-files for use with masks
  550. trac: #55
  551. type: feature
  552. file: hashcat-cli
  553. desc: changed the E rule to lowercase all input before processing, its more intuitive
  554. trac: #110
  555. type: feature
  556. file: rules
  557. desc: added a more more complex leetspeak rules file from unix-ninja
  558. trac: #112
  559. type: feature
  560. file: hashcat-cli
  561. desc: changed outfile opts to line up with OCL style
  562. trac: #120
  563. type: feature
  564. file: hashcat-cli
  565. desc: --remove in combination w/ external salts should output plain hash files only (no salt)
  566. trac: #153
  567. type: bug
  568. file: hashcat-cli
  569. desc: fix progress line in status screen when all hashes were recovered
  570. type: bug
  571. file: hashcat-cli
  572. desc: fix for some possible memory overflow problems
  573. type: bug
  574. file: hashcat-cli
  575. desc: an external salt sort failure caused some hashes not to be checked against the digests
  576. trac: #74
  577. type: bug
  578. file: hashcat-cli
  579. desc: fixed a null-pointer dereference that can lead to a segmentation fault
  580. trac: #104
  581. type: bug
  582. file: hashcat-cli
  583. desc: fixed a bug if hashlist contains words with ascii character code >= 0x80
  584. trac: #108
  585. type: bug
  586. file: hashcat-cli
  587. desc: fixed a bug in -m 8900 = SCRYPT in extreme high settings
  588. * changes v0.43 -> v0.44:
  589. type: feature
  590. file: hashcat-cli
  591. desc: added mode -m 9999 = Plaintext
  592. trac: #45
  593. type: feature
  594. file: hashcat-cli
  595. desc: added mode -m 5500 = NetNTLMv1 + ESS
  596. trac: #96
  597. type: feature
  598. file: hashcat-cli
  599. desc: added -m 5700 = Cisco-IOS SHA256
  600. cred: philsmd
  601. type: change
  602. file: hashcat-cli
  603. desc: changed the hash-format for NetNTLMv1 and NetNTLMv2 to .lc format
  604. cred: #98
  605. type: bug
  606. file: hashcat-cli
  607. desc: fixed bug in 32 bit version, did not crack -m 1800 sha512crypt
  608. trac: #92
  609. type: bug
  610. file: hashcat-cli
  611. desc: fixed bug in NetNTLMv2 parser
  612. trac: #95
  613. * changes v0.42 -> v0.43:
  614. type: feature
  615. file: hashcat-cli
  616. desc: added mode -m 2500 = WPA/WPA2
  617. trac: #28
  618. type: feature
  619. file: hashcat-cli
  620. desc: added mode -m 3720 = md5($pass.md5($salt))
  621. type: feature
  622. file: hashcat-cli
  623. desc: added mode -m 3721 = WebEdition CMS
  624. type: feature
  625. file: hashcat-cli
  626. desc: added mode -m 5100 = Half MD5
  627. type: feature
  628. file: hashcat-cli
  629. desc: added mode -m 5200 = Password Safe SHA-256
  630. trac: #19
  631. type: feature
  632. file: hashcat-cli
  633. desc: added mode -m 5300 = IKE-PSK MD5
  634. trac: #5
  635. type: feature
  636. file: hashcat-cli
  637. desc: added mode -m 5400 = IKE-PSK SHA1
  638. trac: #5
  639. type: feature
  640. file: hashcat-cli
  641. desc: added mode -m 5500 = NetNTLMv1
  642. trac: #51
  643. type: feature
  644. file: hashcat-cli
  645. desc: added mode -m 5600 = NetNTLMv2
  646. trac: #56
  647. type: feature
  648. file: hashcat-cli
  649. desc: added new line to status output
  650. trac: #14
  651. type: feature
  652. file: hashcat-cli
  653. desc: added --expire option to view timebomb date
  654. type: feature
  655. file: hashcat-cli
  656. desc: added expiration timer 2 months before expiration
  657. type: feature
  658. file: hashcat-cli
  659. desc: check for cpu instruction set on startup or die gracefully
  660. trac: #81
  661. type: bug
  662. file: hashcat-cli
  663. desc: fixed bug in table-attack
  664. trac: #29
  665. type: bug
  666. file: hashcat-cli
  667. desc: fixed bug in rule-engine in Dx function
  668. trac: #52
  669. type: bug
  670. file: hashcat-cli
  671. desc: fixed bug pot file contains incorrect hash
  672. trac: #77
  673. type: bug
  674. file: hashcat-cli
  675. desc: fixed bug in user-defined charset if using to many predefined variables
  676. type: bug
  677. file: hashcat-cli
  678. desc: fixed bug in hex-charset
  679. type: bug
  680. file: hashcat-cli
  681. desc: fixed bug that crashed hashcat on windows xp
  682. * changes v0.41 -> v0.42:
  683. type: feature
  684. file: hashcat-cli
  685. desc: added mode -m 141: EPiServer 6.x
  686. type: feature
  687. file: hashcat-cli
  688. desc: added mode -m 5000: SHA-3(Keccak)
  689. type: feature
  690. file: hashcat-cli
  691. desc: added --hex-salt
  692. type: feature
  693. file: hashcat-cli
  694. desc: added new rule function (JtR compatible): M - memorize the word (for use with "Q", "X", "4" and "6")
  695. type: feature
  696. file: hashcat-cli
  697. desc: added new rule function (JtR compatible): Q - query the memory and reject the word unless it has changed
  698. type: feature
  699. file: hashcat-cli
  700. desc: added new rule function (JtR compatible): X - extract substring NM from memory and insert into current word at I
  701. type: feature
  702. file: hashcat-cli
  703. desc: added new rule function: 4 - appends word from memory to current word
  704. type: feature
  705. file: hashcat-cli
  706. desc: added new rule function: 6 - prepends word from memory to current word
  707. type: bug
  708. file: host programs
  709. desc: fixed -m 1731 bug
  710. cred: Incisive
  711. type: bug
  712. file: host programs
  713. desc: fixed -1 ?a binding
  714. cred: mem5
  715. type: typo
  716. file: host programs
  717. desc: fixed --help screen
  718. cred: blaz
  719. * changes v0.40 -> v0.41:
  720. type: feature
  721. file: host programs
  722. desc: added support for AVX and XOP instruction set
  723. type: feature
  724. file: hashcat-cli
  725. desc: added wide-character support to table-lookup attack engine
  726. cred: epixoip
  727. type: feature
  728. file: host programs
  729. desc: optimized word-generator in -a 3 mode
  730. type: feature
  731. file: host programs
  732. desc: change potfile format to hash:password
  733. cred: m4tr1x
  734. type: feature
  735. file: hashcat-cli
  736. desc: added mode -m 122: OS X v10.4, 10.5, 10.6
  737. cred: radix
  738. type: feature
  739. file: hashcat-cli
  740. desc: added mode -m 1722: OS X v10.7
  741. cred: radix
  742. type: feature
  743. file: hashcat-cli
  744. desc: added mode -m 50: HMAC-MD5 (key = $pass)
  745. type: feature
  746. file: hashcat-cli
  747. desc: added mode -m 60: HMAC-MD5 (key = $salt)
  748. type: feature
  749. file: hashcat-cli
  750. desc: added mode -m 150: HMAC-SHA1 (key = $pass)
  751. type: feature
  752. file: hashcat-cli
  753. desc: added mode -m 160: HMAC-SHA1 (key = $salt)
  754. type: feature
  755. file: hashcat-cli
  756. desc: added mode -m 1450: HMAC-SHA256 (key = $pass)
  757. type: feature
  758. file: hashcat-cli
  759. desc: added mode -m 1460: HMAC-SHA256 (key = $salt)
  760. type: feature
  761. file: hashcat-cli
  762. desc: added mode -m 1750: HMAC-SHA512 (key = $pass)
  763. type: feature
  764. file: hashcat-cli
  765. desc: added mode -m 1760: HMAC-SHA512 (key = $salt)
  766. type: feature
  767. file: hashcat-cli
  768. desc: added mode -m 1731: MSSQL 2012
  769. cred: radix
  770. type: bug
  771. file: hashcat-cli
  772. desc: Fixed a bug when using -e with salted sha256 or sha512
  773. cred: Rub3nCT
  774. * changes v0.39 -> v0.40:
  775. type: feature
  776. file: hashcat-cli
  777. desc: added -m 1410: sha256($pass.$salt)
  778. cred: Xanadrel
  779. type: feature
  780. file: hashcat-cli
  781. desc: added -m 1420: sha256($salt.$pass)
  782. cred: Xanadrel
  783. type: feature
  784. file: hashcat-cli
  785. desc: added -m 1710: sha512($pass.$salt)
  786. cred: Xanadrel
  787. type: feature
  788. file: hashcat-cli
  789. desc: added -m 1720: sha512($salt.$pass)
  790. cred: Xanadrel
  791. type: feature
  792. file: hashcat-cli
  793. desc: added -m 4400: md5(sha1($pass))
  794. cred: Xanadrel
  795. type: feature
  796. file: hashcat-cli
  797. desc: added -m 4700: sha1(md5($pass))
  798. cred: Xanadrel
  799. type: feature
  800. file: hashcat-cli
  801. desc: added OSX compiling support
  802. cred: radix
  803. type: change
  804. file: hashcat-cli
  805. desc: modified hash modes to match oclHashcat-plus
  806. cred: radix
  807. type: change
  808. file: best64.rule
  809. desc: replaced content of best64.rule with the best rules from the best64.rule contest
  810. type: extension
  811. file: A0.M1410, A0.M1420, A0.M1710, A0.M1720, A0.M4400, A0.M4700
  812. desc: added examples files
  813. cred: Xanadrel
  814. type: bug
  815. file: hashcat-cli
  816. desc: Fixed a bug in sha512crypt leading to code not found
  817. type: bug
  818. file: hashcat-cli
  819. desc: Fixed a bug in commandline-parser which occurs if running in --stdout mode
  820. cred: Xanadrel
  821. type: bug
  822. file: hashcat-cli
  823. desc: Fixed a bug in mask processor when using ?h, ?D, ?F or ?R
  824. cred: undeath
  825. type: bug
  826. file: hashcat-cli
  827. desc: Fixed a bug in mask-attack mode when using --stdout mode
  828. type: bug
  829. file: hashcat-cli
  830. desc: fixed a race condition in --remove leading to not removing cracked hashes from hashlist
  831. cred: Boris
  832. type: documentation
  833. file: hashcat-cli
  834. desc: added default masks
  835. cred: Xanadrel
  836. * changes v0.38 -> v0.39:
  837. type: feature
  838. file: hashcat-cli
  839. desc: Replaced Brute-force Attack with backported Mask-Attack from oclHashcat-lite v0.09
  840. cred: radix, Richie
  841. type: feature
  842. file: hashcat-cli
  843. desc: Introduced new rule 'E', upper cases the first letter and every letter after a space
  844. cred: Hash-IT
  845. type: bug
  846. file: hashcat-cli
  847. desc: fixed a bug that caused each 4th rule getting dropped silently
  848. cred: Kgx Pnqvhm, happyKiddy, chort, san
  849. type: change
  850. file: host programs
  851. desc: EULA. Removed sections 2, 6, 8 and 9. Relaxed sections 3 and 7
  852. cred: hdmoore
  853. * changes v0.37 -> v0.38:
  854. type: bug
  855. file: hashcat-cli
  856. desc: 8bit char in table-file in key position caused segmentation fault
  857. cred: Undeath
  858. type: bug
  859. file: hashcat-cli
  860. desc: space char in table-file caused endless loop
  861. cred: Xanadrel
  862. type: bug
  863. file: hashcat-cli
  864. desc: cracking with plains generated by an rejected rule caused weird results
  865. cred: Xanadrel, lanjelot
  866. type: bug
  867. file: hashcat-cli
  868. desc: fixed bug display status at 100% progress even if in --quiet mode
  869. cred: Xanadrel
  870. type: bug
  871. file: tables/leet.table
  872. desc: fixed bug by adding the letter itself to the right side
  873. cred: lanjelot
  874. type: improvement
  875. file: hashcat-cli
  876. desc: added -t shortcut for --table-file
  877. type: improvement
  878. file: rules
  879. desc: added rules/T0XlC.rule
  880. cred: T0XlC
  881. type: improvement
  882. file: rules
  883. desc: backported rules/toggles[12345].rule from oclHashcat-plus v0.06
  884. cred: legion, undeath
  885. type: improvement
  886. file: rules
  887. desc: backported rules/d3ad0ne.rule from oclHashcat-plus v0.06
  888. cred: d3adone
  889. type: improvement
  890. file: rules
  891. desc: backported rules/perfect.rule from oclHashcat-plus v0.06
  892. * changes v0.36 -> v0.37:
  893. type: bug
  894. file: hashcat-cli
  895. desc: rule % was not working correctly
  896. cred: Tommie_c
  897. type: bug
  898. file: hashcat-cli
  899. desc: attack-mode 2 was not working if word from dict was > 9 chars
  900. cred: blandyuk
  901. type: improvement
  902. file: hashcat-cli
  903. desc: added --stdout mode
  904. cred: atom
  905. type: improvement
  906. file: hashcat-cli
  907. desc: removed --debug-mode 3 (use --stdout instead)
  908. cred: atom
  909. type: improvement
  910. file: hashcat-cli
  911. desc: added --quiet mode
  912. cred: atom
  913. type: improvement
  914. file: hashcat-cli
  915. desc: added --disable-potfile
  916. cred: ksp
  917. type: improvement
  918. file: hashcat-cli
  919. desc: added -m 15 = vBulletin > v3.8.5
  920. cred: atom
  921. type: improvement
  922. file: hashcat-cli
  923. desc: added new rule "yN", prepends a block of N chars from and to the start
  924. cred: d3ad0ne
  925. type: improvement
  926. file: hashcat-cli
  927. desc: added new rule "YN", appends a block of N chars from and to the end
  928. cred: d3ad0ne
  929. * changes v0.35 -> v0.36:
  930. type: bug
  931. file: hashcat-cli
  932. desc: crashes if using -a 1 or -a 2 in combination with a single rule
  933. cred: shopeonarope
  934. type: bug
  935. file: hashcat-cli
  936. desc: sse2 inefficiently used if using in -a 1 in combination with rules
  937. cred: shopeonarope
  938. type: bug
  939. file: hashcat-cli
  940. desc: rule K and @ were not working correctly
  941. cred: d3ad0ne
  942. type: bug
  943. file: hashcat-cli
  944. desc: rule i was not working correctly
  945. cred: Tommie_c
  946. type: improvement
  947. file: hashcat-cli
  948. desc: added new rule ".N", replaces char on pos N with char from pos N + 1
  949. cred: d3ad0ne
  950. type: improvement
  951. file: hashcat-cli
  952. desc: added new rule ",N", replaces char on pos N with char from pos N - 1
  953. cred: d3ad0ne
  954. type: improvement
  955. file: hashcat-cli
  956. desc: implemented new attack-mode 5 Table-Lookup Attack.
  957. cred: d3ad0ne
  958. type: improvement
  959. file: hashcat-cli
  960. desc: added -m 1600 = MD5(APR)
  961. cred: atom
  962. type: improvement
  963. file: hashcat-cli
  964. desc: added -m 1700 = SHA512
  965. cred: atom
  966. type: improvement
  967. file: hashcat-cli
  968. desc: added -m 1700 = SHA512(Unix)
  969. cred: atom
  970. type: improvement
  971. file: hashcat-cli
  972. desc: optimized performance of all double iterated attacks
  973. * changes v0.34 -> v0.35:
  974. type: bug
  975. file: hashcat-cli
  976. desc: crashes if using multiple wordlists in -a 4 mode
  977. cred: k9
  978. type: bug
  979. file: hashcat-cli
  980. desc: crashes on windows if wordlist contains no useable words
  981. cred: k9
  982. type: bug
  983. file: oclHashcat
  984. desc: rule ] was not working correctly
  985. cred: mastercracker
  986. type: bug
  987. file: hashcat-cli
  988. desc: crashes in some special constellation if wordlist contains empty lines
  989. cred: atom
  990. type: bug
  991. file: hashcat-cli
  992. desc: removed some optimizations that caused crashes on older cpus
  993. cred: atom
  994. type: improvement
  995. file: hashcat-cli
  996. desc: added 64 bit version
  997. cred: atom
  998. type: improvement
  999. file: hashcat-cli
  1000. desc: added -m 1400: SHA256
  1001. cred: atom
  1002. type: improvement
  1003. file: hashcat-cli
  1004. desc: added --remove to remove hash from hashlist once it is cracked
  1005. cred: atom
  1006. type: improvement
  1007. file: hashcat-cli
  1008. desc: removed feature loading of already cracked hashes from hashlist
  1009. cred: atom
  1010. type: improvement
  1011. file: hashcat-cli
  1012. desc: added debug-mode 3 which can be used an --stdout emulation
  1013. cred: Minga
  1014. type: improvement
  1015. file: hashcat-cli
  1016. desc: increased debug-mode 0 to 1 and debug-mode 1 to 2 for better usability
  1017. cred: atom
  1018. type: improvement
  1019. file: hashcat-cli
  1020. desc: added --ouput-format parameter
  1021. cred: Xanadrel
  1022. type: improvement
  1023. file: hashcat-cli
  1024. desc: added hashcat.pot potfile in which every recovered plaintext is stored
  1025. cred: legion
  1026. type: improvement
  1027. file: rules
  1028. desc: added best64.rule
  1029. cred: atom
  1030. type: documentation
  1031. file: contact.txt
  1032. desc: added homepage, changed email
  1033. cred: atom
  1034. type: documentation
  1035. file: performance.txt
  1036. desc: shows performance progress
  1037. cred: atom
  1038. * changes v0.33 -> v0.34:
  1039. type: bug
  1040. file: hashcat-cli
  1041. desc: show status-screen only once (per second)
  1042. cred: phoenix
  1043. type: improvement
  1044. file: hashcat-cli
  1045. desc: added -m 105: sha1(strtolower($username).$pass)
  1046. cred: atom
  1047. type: improvement
  1048. file: hashcat-cli
  1049. desc: added -m 1200: MD5(Chap)
  1050. cred: atom
  1051. type: improvement
  1052. file: hashcat-cli
  1053. desc: added -m 1300: MSSQL
  1054. cred: atom
  1055. type: improvement
  1056. file: hashcat-cli
  1057. desc: MD5 speed increase on i7 +13%, on core2 +2%
  1058. cred: atom
  1059. type: extension
  1060. file: A0.M105
  1061. desc: added examples files
  1062. cred: BMN4EVER
  1063. type: extension
  1064. file: A0.M1200
  1065. desc: added examples files
  1066. cred: Swenum
  1067. type: extension
  1068. file: A0.M1300
  1069. desc: added examples files
  1070. cred: budden
  1071. type: extension
  1072. file: todos.txt
  1073. desc: removed todos file, instead use hashcat forum
  1074. cred: atom
  1075. type: distribution
  1076. file: hashcat-cli
  1077. desc: no longer using upx, generates some false-positive av alerts
  1078. cred: makaronenma
  1079. * changes v0.32 -> v0.33:
  1080. type: bug
  1081. file: hashcat-cli
  1082. desc: floating point exception if --bf-cs-buf has zero size
  1083. cred: Aritmos
  1084. type: bug
  1085. file: hashcat-cli
  1086. desc: number of segments display overflow on huge wordlist on windows
  1087. cred: the_stranger
  1088. type: bug
  1089. file: hashcat-cli
  1090. desc: segfault in attack-mode 1 when concatinating two oversized words
  1091. cred: atom
  1092. type: improvement
  1093. file: hashcat-cli
  1094. desc: added -m 800: SHA-1(Django)
  1095. cred: atom
  1096. type: improvement
  1097. file: hashcat-cli
  1098. desc: added -m 900: MD4
  1099. cred: atom
  1100. type: improvement
  1101. file: hashcat-cli
  1102. desc: added -m 1000: NTLM
  1103. cred: atom
  1104. type: improvement
  1105. file: hashcat-cli
  1106. desc: added -m 1100: Domain Cached Credentials
  1107. cred: atom
  1108. type: extension
  1109. file: A0.M800, A0.M900, A0.M1000
  1110. desc: added examples files
  1111. cred: K9
  1112. type: extension
  1113. file: A0.M1100
  1114. desc: added examples files
  1115. cred: the_stranger
  1116. * changes v0.31 -> v0.32:
  1117. type: bug
  1118. file: hashcat-cli
  1119. desc: slow loading of big external-salt files on windows
  1120. cred: K9
  1121. type: bug
  1122. file: hashcat-cli
  1123. desc: integer overflow in options -s and -l
  1124. cred: moncojhr, Arkaic
  1125. type: bug
  1126. file: hashcat-cli
  1127. desc: accept md5(Unix) salts of length 0
  1128. cred: the_stranger
  1129. type: bug
  1130. file: hashcat-cli
  1131. desc: crashes if cpu does not support sse2
  1132. cred: atom
  1133. type: improvement
  1134. file: hashcat-cli
  1135. desc: optimized attack-mode 4 and renamed it to permutation attack
  1136. cred: atom
  1137. type: improvement
  1138. file: hashcat-cli
  1139. desc: added debug-mode 2: store every recovered password (build dictionaries)
  1140. cred: K9
  1141. type: documentation
  1142. file: contact.txt
  1143. desc: added email
  1144. cred: atom
  1145. type: documentation
  1146. file: credits.txt
  1147. desc: added credits information file
  1148. cred: atom
  1149. * changes v0.30 -> v0.31:
  1150. type: bug
  1151. file: hashcat-cli
  1152. desc: random seed for -g was not initialized
  1153. cred: D3ad0ne
  1154. type: bug
  1155. file: hashcat-cli
  1156. desc: output does not show recovered hash (only password) when using -m 300
  1157. cred: krypt3r, lemon
  1158. type: bug
  1159. file: hashcat-cli
  1160. desc: CRLF in --eula and --help was \r\r\n, should be \r\n
  1161. cred: hakre
  1162. type: improvement
  1163. file: hashcat-cli
  1164. desc: support loading of already recovered passwords from outfile not MD5
  1165. cred: atom
  1166. type: improvement
  1167. file: hashcat-cli
  1168. desc: implemented idea of new attack-mode. it needs optimization, dont use it
  1169. cred: atom
  1170. type: improvement
  1171. file: hashcat-cli
  1172. desc: load md5(Unix) salts of dynamic length (up to 8 chars)
  1173. cred: Sc00bz
  1174. type: improvement
  1175. file: hashcat-cli
  1176. desc: display notice "NOTE: press enter for status-screen" on startup
  1177. cred: goblinmax
  1178. type: improvement
  1179. file: hashcat-cli
  1180. desc: added --generate-rules-func-min and --generate-rules-func-max
  1181. cred: atom
  1182. type: improvement
  1183. file: generated.rule
  1184. desc: add more rules which recovered a password
  1185. cred: ErrorNeo
  1186. type: improvement
  1187. file: hashcat-cli, bugs.txt, leetspeak.rule
  1188. desc: typos
  1189. cred: D3ad0ne
  1190. type: extension
  1191. file: A0.M101, A0.M102, A0.M200, A0.M300, A0.M400, A0.M500
  1192. desc: added examples files
  1193. cred: atom
  1194. type: documentation
  1195. file: changes.txt
  1196. desc: normalized text format
  1197. cred: atom
  1198. type: documentation
  1199. file: contact.txt
  1200. desc: added contact information file
  1201. cred: atom
  1202. * changes v0.29 -> v0.30:
  1203. first public release