changes.txt 33 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565
  1. * changes v2.00 -> v2.01:
  2. type.: Feature
  3. file.: Host
  4. desc.: Added native compilation support for FreeBSD
  5. PR...: 23, 25
  6. type.: Change
  7. file.: Host
  8. desc.: Reordered hash-type listing in usage screen and set default benchmark ordering analogue to that listing
  9. issue: 44
  10. type.: Bug
  11. file.: Host
  12. desc.: Fixed a problem with the -s / -l parameters in attack modes -a 0 (straight) and -a 3 (mask attack)
  13. issue: 2
  14. type.: Bug
  15. file.: Host
  16. desc.: Fixed a possible memory problem for hash type -m 11400 = SIP digest authentication (MD5)
  17. issue: 10
  18. type.: Bug
  19. file.: Host
  20. desc.: Fixed the output of attack mode -a 4 (permutation attack)
  21. issue: 36
  22. type.: Bug
  23. file.: Host
  24. desc.: Implemented a fix for the final output for attack mode -a 5 (table lookup attack)
  25. issue: 37
  26. type.: Bug
  27. file.: Host
  28. desc.: Fixed the use of -s / -l parameters together with the attack mode -a 8 (Prince)
  29. issue: 40
  30. type.: Bug
  31. file.: Host
  32. desc.: Fixed a memory issue with algorithms using unicode when trying password candidates longer than 27 characters
  33. issue: 54
  34. type.: Bug
  35. file.: Host
  36. desc.: Fixed --help text for hash type -m 9900 = Radmin2 (was wronly displayed as -m 9800 = Radmin2)
  37. * changes v0.50 -> v2.00:
  38. type: Project
  39. file: All
  40. desc: Made the project Open-Source
  41. type: Project
  42. file: All
  43. desc: Switched the license to MIT
  44. type: Feature
  45. file: Host
  46. desc: Removed Timebomb, Beta- and Keyfile- checks
  47. type: feature
  48. file: hashcat-cli
  49. desc: added support for -m 1431 = base64(sha256(unicode($pass)))
  50. type: change
  51. file: hashcat-cli
  52. desc: renamed -m 1100 = Domain Cached Credentials, mscash to -m 1100 = Domain Cached Credentials (DCC), MS Cache
  53. type: change
  54. file: hashcat-cli
  55. desc: renamed rule 'x' to 'O', omit X chars of word at pos N
  56. type: change
  57. file: hashcat-cli
  58. desc: added rule 'x', extract X chars of word at pos N, to keep compatibility to JtR/crack
  59. type: Change
  60. file: Host
  61. desc: switched to newer glibc (testphase; please contact us if you have problems)
  62. type: bug
  63. file: hashcat-cli
  64. desc: fixed --increment-max to allow all values up to the length of the mask
  65. trac: #651
  66. type: bug
  67. file: hashcat-cli
  68. desc: fixed bug in table-lookup attack mode that occurred whenever the replacement possibilities for a single character was very high
  69. trac: #646
  70. type: bug
  71. file: hashcat-cli
  72. desc: fixed --stdout in -a 1 mode in combination with -r, number of outputs were incorrect
  73. trac: #654
  74. type: bug
  75. file: hashcat-cli
  76. desc: --remove did not always remove all hashes when it was closed/quitted too fast
  77. * changes v0.49 -> v0.50:
  78. type: feature
  79. file: hashcat-cli
  80. desc: added support for -m 11000 = PrestaShop
  81. trac: #589
  82. type: feature
  83. file: hashcat-cli
  84. desc: added support for -m 11100 = PostgreSQL Challenge-Response Authentication (MD5)
  85. trac: #490
  86. type: feature
  87. file: hashcat-cli
  88. desc: added support for -m 11200 = MySQL Secure Password Authentication
  89. trac: #541
  90. type: feature
  91. file: hashcat-cli
  92. desc: added support for -m 11400 = SIP digest authentication (MD5)
  93. trac: #539
  94. type: feature
  95. file: hashcat-cli
  96. desc: added interactive mode with prompt
  97. trac: #569
  98. type: feature
  99. file: hashcat-cli
  100. desc: implemented bypass mode for straight, combination, toggle-case, permuatation and table-lookup attack modes
  101. trac: #570
  102. type: feature
  103. file: hashcat-cli
  104. desc: added support for --status-automat i.e. making the status output machine-readable
  105. trac: #534
  106. type: feature
  107. file: hashcat-cli
  108. desc: implemented --status and --status-timer which allows to configure the time in seconds for periodic status updates
  109. trac: #571
  110. type: feature
  111. file: hashcat-cli
  112. desc: added support for --username when using --show
  113. trac: #567
  114. type: feature
  115. file: hashcat-cli
  116. desc: added support for --username when using --remove
  117. trac: #568
  118. type: feature
  119. file: hashcat-cli
  120. desc: backported latest prince-attack code from github version
  121. type: feature
  122. file: hashcat-cli
  123. desc: added missing -s and -l support for prince-attack
  124. trac: #584
  125. type: feature
  126. file: hashcat-cli
  127. desc: added support for hashcat mask files (.hcmask)
  128. trac: #586
  129. type: feature
  130. file: hashcat-cli
  131. desc: new workaround for -m 2500 = WPA/WPA2 key versions which are not valid (should always be < 256)
  132. type: change
  133. file: hashcat-cli
  134. desc: dropped avx/avx2 binaries as they do not really contain avx/avx2 code
  135. type: change
  136. file: hashcat-cli
  137. desc: increment mode disabled by default, --increment switch must be used now for increment mode
  138. trac: #572
  139. type: change
  140. file: hashcat-cli
  141. desc: renamed -a 6 prince-attack to -a 8 prince-attack
  142. type: change
  143. file: hashcat-cli
  144. desc: renamed -m 112 Oracle 11g/12c to -m 112 Oracle S: Type (Oracle 11+)
  145. type: change
  146. file: hashcat-cli
  147. desc: renamed -m 3810 = md5($salt.$pass.$salt) to -m 3800 = md5($salt.$pass.$salt)
  148. type: change
  149. file: hashcat-cli
  150. desc: renamed -m 4710 = sha1($salt.$pass.$salt) to -m 4900 = sha1($salt.$pass.$salt)
  151. type: change
  152. file: hashcat-cli
  153. desc: renamed -m 7100 = OS X v10.8 / v10.9 to OS X v10.8+
  154. type: change
  155. file: hashcat-cli
  156. desc: synchronized default value for PRINCE attack-mode parameters with princeprocessor
  157. type: bug
  158. file: hashcat-cli
  159. desc: fixed --runtime under windows in PRINCE attack mode
  160. trac: #555
  161. type: bug
  162. file: hashcat-cli
  163. desc: in PRINCE attack-mode removed unwanted dupes in --stdout mode
  164. type: bug
  165. file: hashcat-cli
  166. desc: In PRINCE attack-mode fixed a memory leak
  167. type: bug
  168. file: hashcat-cli
  169. desc: added additional checks for hexadecimal values supplied in masks by using the --hex-charset switch
  170. trac: #610
  171. type: bug
  172. file: hashcat-cli
  173. desc: fixed --remove feature in single-hash mode
  174. trac: #553
  175. type: bug
  176. file: hashcat-cli
  177. desc: fixed problem in combinator attack, duplicates were sometimes in the output
  178. trac: #228
  179. * changes v0.48 -> v0.49:
  180. type: improvement
  181. file: hashcat-cli
  182. desc: implemented new attack-mode 6 Prince
  183. type: feature
  184. file: hashcat-cli
  185. desc: added support for -m 12 = PostgreSQL
  186. type: feature
  187. file: hashcat-cli
  188. desc: added support for -m 23 = Skype
  189. type: feature
  190. file: hashcat-cli
  191. desc: added support for -m 133 = PeopleSoft
  192. type: feature
  193. file: hashcat-cli
  194. desc: added support for -m 1421 = hMailServer
  195. type: feature
  196. file: hashcat-cli
  197. desc: added support for -m 2410 = Cisco-ASA MD5
  198. type: feature
  199. file: hashcat-cli
  200. desc: added support for -m 2612 = PHPS
  201. type: feature
  202. file: hashcat-cli
  203. desc: added support for -m 3711 = Mediawiki B type
  204. type: feature
  205. file: hashcat-cli
  206. desc: added support for -m 4710 = sha1($salt.$pass.$salt)
  207. type: feature
  208. file: hashcat-cli
  209. desc: added support for -m 7900 = Drupal7
  210. type: feature
  211. file: hashcat-cli
  212. desc: added support for -m 8400 = WBB3, Woltlab Burning Board 3
  213. type: feature
  214. file: hashcat-cli
  215. desc: added support for -m 9200 = Cisco $8$
  216. type: feature
  217. file: hashcat-cli
  218. desc: added support for -m 9900 = Radmin2
  219. type: feature
  220. file: hashcat-cli
  221. desc: added support for -m 10000 = Django (PBKDF2-SHA256)
  222. type: feature
  223. file: hashcat-cli
  224. desc: added support for -m 10200 = Cram MD5
  225. type: feature
  226. file: hashcat-cli
  227. desc: added support for -m 10300 = SAP CODVN H (PWDSALTEDHASH) iSSHA-1
  228. type: feature
  229. file: hashcat-cli
  230. desc: added new switch --benchmark such that user can benchmark his cpu cracking performance
  231. trac: #253
  232. type: change
  233. file: hashcat-cli
  234. desc: renamed -m 800 = SHA1 (Django) to -m 124 = Django (SHA-1)
  235. type: bug
  236. file: hashcat-cli
  237. desc: Fixed salt length problem with -m 7600 = Redmine Project Management Web App
  238. trac: #543
  239. type: bug
  240. file: hashcat-cli
  241. desc: hash mode -m 5100 failed to match beginning, middle and end of MD5 hash
  242. trac: #544
  243. * changes v0.47 -> v0.48:
  244. type: feature
  245. file: hashcat-cli
  246. desc: added AVX2 target
  247. type: feature
  248. file: hashcat-cli
  249. desc: added support for -m 8900 = scrypt
  250. trac: #295
  251. type: feature
  252. file: hashcat-cli
  253. desc: added support for -m 9300 = Cisco $9$
  254. type: change
  255. file: hashcat-cli
  256. desc: renamed -m 112 = Oracle 11g to -m 112 = Oracle 11g/12c
  257. type: change
  258. file: hashcat-cli
  259. desc: renamed hash type Joomla into 'Joomla < 2.5.18', -m 400 has now also the note about MD5(Joomla)
  260. trac: #402
  261. type: change
  262. file: hashcat-cli
  263. desc: added support for plains lengths up to 64 for -m 1800 = sha512crypt
  264. type: change
  265. file: hashcat-cli
  266. desc: renamed -m 4500 format from sha1(sha1($pass)) to Double SHA1
  267. type: change
  268. file: hashcat-cli
  269. desc: renamed -m 4800 format from MD5(Chap) to MD5(Chap), iSCSI CHAP authentication
  270. type: change
  271. file: hashcat-cli
  272. desc: renamed -m 9999 = Plaintext to -m 99999 = Plaintext
  273. type: feature
  274. file: hashcat-cli
  275. desc: don't modify bcrypt signature ($2a$, $2x$, $2y$) when parsing/printing the hashes
  276. type: feature
  277. file: hashcat-cli
  278. desc: added some new output formats with crack position, aligned output formats with oclHashcat
  279. type: feature
  280. file: hashcat-cli
  281. desc: synchronized rule rejection occurences with rule engine of oclHashcat
  282. type: feature
  283. file: hashcat-cli
  284. desc: added --runtime argument such that user can set the maximum number of seconds hashcat should run
  285. trac: #105
  286. type: feature
  287. file: hashcat-cli
  288. desc: change output plains to $HEX[...] format by default, you can disable it with --outfile-autohex-disable
  289. trac: #148
  290. type: feature
  291. file: hashcat-cli
  292. desc: OS X v10.9 uses same algorithm as 10.8, help/docs updated accordingly
  293. trac: #236
  294. type: feature
  295. file: hashcat-cli
  296. desc: Added support for higher --threads values, auto-detection of available CPU cores
  297. trac: #368
  298. type: feature
  299. file: rules
  300. desc: added InsidePro-HashManager.rule
  301. type: feature
  302. file: rules
  303. desc: added dive.rule
  304. Trac: #519
  305. type: change
  306. file: hashcat-cli
  307. desc: aligned some switches with oclHashcat switches, for instance renamed --disable-potfile to --potfile-disable
  308. type: change
  309. file: rules
  310. desc: renamed passwordspro.rule to InsidePro-PasswordsPro.rule
  311. type: bug
  312. file: hashcat-cli
  313. desc: --hash-mode was invalid, changed to --hash-type
  314. type: bug
  315. file: hashcat-cli
  316. desc: problems with very large ETA fixed, adapted status display to display ETA > 10 years similar to oclHashcat
  317. trac: #407
  318. type: bug
  319. file: hashcat-cli
  320. desc: fixed problem w/ 'delete range' rule (xNM) which did not allow to remove chars if at the very end
  321. trac: #444
  322. type: bug
  323. file: hashcat-cli
  324. desc: fixed memory problem in --debug-mode 3 and 4
  325. trac: #470
  326. type: bug
  327. file: hashcat-cli
  328. desc: fixed problems with special multi-byte plains and -m 200 = MySQL323
  329. type: bug
  330. file: hashcat-cli
  331. desc: fixed hash mode -m 1100 == dcc - hash:salt pairs w/ almost identical salts but of different case failed to crack
  332. type: bug
  333. file: hashcat-cli
  334. desc: fixed issues with 32 bit version - affected hash types are 1750, 1760, 6500 or 7100
  335. type: bug
  336. file: hashcat-cli
  337. desc: fixed -m 5600 parsing + solves crash that could occur when hash file contained wrong hash format
  338. type: feature
  339. file: hashcat-cli
  340. desc: fixed -m 7600 = Redmine Project Management Web App hash type number, -m 7600 gave error with previous version
  341. * changes v0.46 -> v0.47:
  342. type: feature
  343. file: hashcat-cli
  344. desc: added -m 123 = EPi
  345. type: feature
  346. file: hashcat-cli
  347. desc: added -m 1430 = sha256(unicode($pass).$salt)
  348. type: feature
  349. file: hashcat-cli
  350. desc: added -m 1440 = sha256($salt.unicode($pass))
  351. type: feature
  352. file: hashcat-cli
  353. desc: added -m 1441 = EPiServer 6.x >= v4
  354. type: feature
  355. file: hashcat-cli
  356. desc: added -m 1711 = SSHA-512(Base64), LDAP {SSHA512}
  357. type: feature
  358. file: hashcat-cli
  359. desc: added -m 1730 = sha512(unicode($pass).$salt)
  360. type: feature
  361. file: hashcat-cli
  362. desc: added -m 1740 = sha512($salt.unicode($pass))
  363. type: feature
  364. file: hashcat-cli
  365. desc: added -m 7400 = SHA-256(Unix)
  366. trac: #176
  367. type: feature
  368. file: hashcat-cli
  369. desc: added -m 7600 = Redmine SHA1
  370. type: feature
  371. file: hashcat-cli
  372. desc: debug mode can now be used also together with -g, generate rule
  373. type: feature
  374. file: hashcat-cli
  375. desc: support added for using external salts together with mode 160 = HMAC-SHA1 (key = $salt)
  376. type: feature
  377. file: hashcat-cli
  378. desc: allow empty salt/key for HMAC algos
  379. type: feature
  380. file: hashcat-cli
  381. desc: allow variable rounds for hash modes 500, 1600, 1800, 3300, 7400 using rounds= specifier
  382. type: feature
  383. file: hashcat-cli
  384. desc: added --generate-rules-seed, sets seed used for randomization so rulesets can be reproduced
  385. type: feature
  386. file: hashcat-cli
  387. desc: added output-format type 8 (position:hash:plain)
  388. type: feature
  389. file: hashcat-cli
  390. desc: updated/added some hcchr charset files in /charsets, some new files: Bulgarian, Polish, Hungarian
  391. cred: Rub3nCT
  392. type: feature
  393. file: hashcat-cli
  394. desc: format output when using --show according to the --outfile-format option
  395. trac: #117
  396. type: feature
  397. file: hashcat-cli
  398. desc: show mask length in status screen
  399. trac: #180
  400. type: bug
  401. file: hashcat-cli
  402. desc: --disable-potfile in combination with --show or --left resulted in a crash, combination was disallowed
  403. type: bug
  404. file: hashcat-cli
  405. desc: --help had wrong algorithm for hash mode 40
  406. type: bug
  407. file: hashcat-cli
  408. desc: whenever the plain corresponding to the hash (single hash run) was found, avoid printing or storing it more than once
  409. type: bug
  410. file: hashcat-cli
  411. desc: wrong plain in output for sha1-based hashes with AVX/XOP binaries
  412. trac: #173
  413. type: bug
  414. file: hashcat-cli
  415. desc: plaintext (-m 9999) multi-hashes were not successfully recovered
  416. trac: #199
  417. type: bug
  418. file: hashcat-cli
  419. desc: fixed crashes with hash mode -m 400 (phpass) when the plain length was greater 48
  420. trac: #221
  421. type: bug
  422. file: hashcat-cli
  423. desc: not loading all salts when using salted sha1 modes
  424. trac: #227
  425. * changes v0.45 -> v0.46:
  426. type: feature
  427. file: hashcat-cli
  428. desc: added -m 11 = Joomla
  429. type: feature
  430. file: hashcat-cli
  431. desc: added -m 21 = osCommerce, xt:Commerce
  432. type: feature
  433. file: hashcat-cli
  434. desc: added -m 30 = md5(unicode($pass).$salt)
  435. type: feature
  436. file: hashcat-cli
  437. desc: added -m 40 = md5($salt.unicode($pass))
  438. type: feature
  439. file: hashcat-cli
  440. desc: added -m 112 = Oracle 11g
  441. type: feature
  442. file: hashcat-cli
  443. desc: added -m 130 = sha1(unicode($pass).$salt)
  444. type: feature
  445. file: hashcat-cli
  446. desc: added -m 132 = MSSQL(2005)
  447. type: feature
  448. file: hashcat-cli
  449. desc: added -m 140 = sha1($salt.unicode($pass))
  450. type: feature
  451. file: hashcat-cli
  452. desc: added -m 2400 = Cisco-PIX MD5
  453. type: feature
  454. file: hashcat-cli
  455. desc: added -m 3200 = bcrypt, Blowfish(OpenBSD)
  456. type: feature
  457. file: hashcat-cli
  458. desc: added -m 5800 = Samsung Android Password/PIN
  459. type: feature
  460. file: hashcat-cli
  461. desc: added -m 7000 = Fortigate (FortiOS)
  462. type: feature
  463. file: hashcat-cli
  464. desc: added -m 7100 = OS X v10.8
  465. type: feature
  466. file: hashcat-cli
  467. desc: added -m 7200 = GRUB 2
  468. type: feature
  469. file: hashcat-cli
  470. desc: added -m 7300 = IPMI2 RAKP HMAC-SHA1
  471. type: feature
  472. file: hashcat-cli
  473. desc: make all --outfile-formats similar to oclHashcat, adds new outfile-formats
  474. trac: #99
  475. type: feature
  476. file: hashcat-cli
  477. desc: Debug mode: output to stderr instead of stdout
  478. trac: #146
  479. type: feature
  480. file: hashcat-cli
  481. desc: New debug mode 3, output word + separator + finding rule
  482. trac: #156
  483. type: feature
  484. file: hashcat-cli
  485. desc: more flexible salt length for AIX hashes
  486. trac: #157
  487. type: feature
  488. file: hashcat-cli
  489. desc: Allow the usage of external salts (-e) together w/ -m 121 (SMF > 1.1)
  490. trac: #163
  491. type: feature
  492. file: hashcat-cli
  493. desc: New switches: --username (ignore username in hash file), --show (cracked), --left (show un-cracked)
  494. type: feature
  495. file: hashcat-cli
  496. desc: Add outfile format reference in help (not-inline)
  497. type: improvement
  498. file: hashcat-cli
  499. desc: mode -m 111 nsldaps: more flexible salt length (0-20 chars)
  500. type: improvement
  501. file: hashcat-cli
  502. desc: mode -m 1000 NTLM: Performance increased by 22% (60 MH/s -> 73 MH/s)
  503. type: improvement
  504. file: hashcat-cli
  505. desc: mode -m 1800 sha512crypt: Allow up to 55 char passwords
  506. type: improvement
  507. file: hashcat-cli
  508. desc: mode -m 1800 sha512crypt: Performance increased by 82% (2010H/s -> 3670H/s)
  509. type: bug
  510. file: hashcat-cli
  511. desc: include salt for hash mode 1722 OS X v10.7 in output
  512. type: bug
  513. file: hashcat-cli
  514. desc: fixed Half MD5 input/output format
  515. type: bug
  516. file: hashcat-cli
  517. desc: fixed MD5(CHAP) output format
  518. type: bug
  519. file: hashcat-cli
  520. desc: expire time (--expire) not showing valid timestamp fixed
  521. type: bug
  522. file: hashcat-cli
  523. desc: don't output salts when --remove is used, but else always output the salts
  524. type: bug
  525. file: hashcat-cli
  526. desc: --remove and single hash cracking should output empty file on success
  527. * changes v0.44 -> v0.45:
  528. type: feature
  529. file: hashcat-cli
  530. desc: show status screen also when all hashes were recovered AND add start/stop time too
  531. type: feature
  532. file: hashcat-cli
  533. desc: added -m 6300 = AIX {smd5}
  534. cred: philsmd
  535. type: feature
  536. file: hashcat-cli
  537. desc: added -m 6400 = AIX {ssha256}
  538. cred: philsmd
  539. type: feature
  540. file: hashcat-cli
  541. desc: added -m 6500 = AIX {ssha512}
  542. cred: philsmd
  543. type: feature
  544. file: hashcat-cli
  545. desc: added -m 6700 = AIX {ssha1}
  546. cred: philsmd
  547. type: feature
  548. file: hashcat-cli
  549. desc: added -m 6900 = GOST R 34.11-94
  550. cred: Xanadrel
  551. type: feature
  552. file: hashcat-cli
  553. desc: dropped predefined charsets ?h, ?F, ?G and ?R
  554. trac: #55
  555. type: feature
  556. file: hashcat-cli
  557. desc: added a collection of language-specific charset-files for use with masks
  558. trac: #55
  559. type: feature
  560. file: hashcat-cli
  561. desc: changed the E rule to lowercase all input before processing, its more intuitive
  562. trac: #110
  563. type: feature
  564. file: rules
  565. desc: added a more more complex leetspeak rules file from unix-ninja
  566. trac: #112
  567. type: feature
  568. file: hashcat-cli
  569. desc: changed outfile opts to line up with OCL style
  570. trac: #120
  571. type: feature
  572. file: hashcat-cli
  573. desc: --remove in combination w/ external salts should output plain hash files only (no salt)
  574. trac: #153
  575. type: bug
  576. file: hashcat-cli
  577. desc: fix progress line in status screen when all hashes were recovered
  578. type: bug
  579. file: hashcat-cli
  580. desc: fix for some possible memory overflow problems
  581. type: bug
  582. file: hashcat-cli
  583. desc: an external salt sort failure caused some hashes not to be checked against the digests
  584. trac: #74
  585. type: bug
  586. file: hashcat-cli
  587. desc: fixed a null-pointer dereference that can lead to a segmentation fault
  588. trac: #104
  589. type: bug
  590. file: hashcat-cli
  591. desc: fixed a bug if hashlist contains words with ascii character code >= 0x80
  592. trac: #108
  593. type: bug
  594. file: hashcat-cli
  595. desc: fixed a bug in -m 8900 = SCRYPT in extreme high settings
  596. * changes v0.43 -> v0.44:
  597. type: feature
  598. file: hashcat-cli
  599. desc: added mode -m 9999 = Plaintext
  600. trac: #45
  601. type: feature
  602. file: hashcat-cli
  603. desc: added mode -m 5500 = NetNTLMv1 + ESS
  604. trac: #96
  605. type: feature
  606. file: hashcat-cli
  607. desc: added -m 5700 = Cisco-IOS SHA256
  608. cred: philsmd
  609. type: change
  610. file: hashcat-cli
  611. desc: changed the hash-format for NetNTLMv1 and NetNTLMv2 to .lc format
  612. cred: #98
  613. type: bug
  614. file: hashcat-cli
  615. desc: fixed bug in 32 bit version, did not crack -m 1800 sha512crypt
  616. trac: #92
  617. type: bug
  618. file: hashcat-cli
  619. desc: fixed bug in NetNTLMv2 parser
  620. trac: #95
  621. * changes v0.42 -> v0.43:
  622. type: feature
  623. file: hashcat-cli
  624. desc: added mode -m 2500 = WPA/WPA2
  625. trac: #28
  626. type: feature
  627. file: hashcat-cli
  628. desc: added mode -m 3720 = md5($pass.md5($salt))
  629. type: feature
  630. file: hashcat-cli
  631. desc: added mode -m 3721 = WebEdition CMS
  632. type: feature
  633. file: hashcat-cli
  634. desc: added mode -m 5100 = Half MD5
  635. type: feature
  636. file: hashcat-cli
  637. desc: added mode -m 5200 = Password Safe SHA-256
  638. trac: #19
  639. type: feature
  640. file: hashcat-cli
  641. desc: added mode -m 5300 = IKE-PSK MD5
  642. trac: #5
  643. type: feature
  644. file: hashcat-cli
  645. desc: added mode -m 5400 = IKE-PSK SHA1
  646. trac: #5
  647. type: feature
  648. file: hashcat-cli
  649. desc: added mode -m 5500 = NetNTLMv1
  650. trac: #51
  651. type: feature
  652. file: hashcat-cli
  653. desc: added mode -m 5600 = NetNTLMv2
  654. trac: #56
  655. type: feature
  656. file: hashcat-cli
  657. desc: added new line to status output
  658. trac: #14
  659. type: feature
  660. file: hashcat-cli
  661. desc: added --expire option to view timebomb date
  662. type: feature
  663. file: hashcat-cli
  664. desc: added expiration timer 2 months before expiration
  665. type: feature
  666. file: hashcat-cli
  667. desc: check for cpu instruction set on startup or die gracefully
  668. trac: #81
  669. type: bug
  670. file: hashcat-cli
  671. desc: fixed bug in table-attack
  672. trac: #29
  673. type: bug
  674. file: hashcat-cli
  675. desc: fixed bug in rule-engine in Dx function
  676. trac: #52
  677. type: bug
  678. file: hashcat-cli
  679. desc: fixed bug pot file contains incorrect hash
  680. trac: #77
  681. type: bug
  682. file: hashcat-cli
  683. desc: fixed bug in user-defined charset if using to many predefined variables
  684. type: bug
  685. file: hashcat-cli
  686. desc: fixed bug in hex-charset
  687. type: bug
  688. file: hashcat-cli
  689. desc: fixed bug that crashed hashcat on windows xp
  690. * changes v0.41 -> v0.42:
  691. type: feature
  692. file: hashcat-cli
  693. desc: added mode -m 141: EPiServer 6.x
  694. type: feature
  695. file: hashcat-cli
  696. desc: added mode -m 5000: SHA-3(Keccak)
  697. type: feature
  698. file: hashcat-cli
  699. desc: added --hex-salt
  700. type: feature
  701. file: hashcat-cli
  702. desc: added new rule function (JtR compatible): M - memorize the word (for use with "Q", "X", "4" and "6")
  703. type: feature
  704. file: hashcat-cli
  705. desc: added new rule function (JtR compatible): Q - query the memory and reject the word unless it has changed
  706. type: feature
  707. file: hashcat-cli
  708. desc: added new rule function (JtR compatible): X - extract substring NM from memory and insert into current word at I
  709. type: feature
  710. file: hashcat-cli
  711. desc: added new rule function: 4 - appends word from memory to current word
  712. type: feature
  713. file: hashcat-cli
  714. desc: added new rule function: 6 - prepends word from memory to current word
  715. type: bug
  716. file: host programs
  717. desc: fixed -m 1731 bug
  718. cred: Incisive
  719. type: bug
  720. file: host programs
  721. desc: fixed -1 ?a binding
  722. cred: mem5
  723. type: typo
  724. file: host programs
  725. desc: fixed --help screen
  726. cred: blaz
  727. * changes v0.40 -> v0.41:
  728. type: feature
  729. file: host programs
  730. desc: added support for AVX and XOP instruction set
  731. type: feature
  732. file: hashcat-cli
  733. desc: added wide-character support to table-lookup attack engine
  734. cred: epixoip
  735. type: feature
  736. file: host programs
  737. desc: optimized word-generator in -a 3 mode
  738. type: feature
  739. file: host programs
  740. desc: change potfile format to hash:password
  741. cred: m4tr1x
  742. type: feature
  743. file: hashcat-cli
  744. desc: added mode -m 122: OS X v10.4, 10.5, 10.6
  745. cred: radix
  746. type: feature
  747. file: hashcat-cli
  748. desc: added mode -m 1722: OS X v10.7
  749. cred: radix
  750. type: feature
  751. file: hashcat-cli
  752. desc: added mode -m 50: HMAC-MD5 (key = $pass)
  753. type: feature
  754. file: hashcat-cli
  755. desc: added mode -m 60: HMAC-MD5 (key = $salt)
  756. type: feature
  757. file: hashcat-cli
  758. desc: added mode -m 150: HMAC-SHA1 (key = $pass)
  759. type: feature
  760. file: hashcat-cli
  761. desc: added mode -m 160: HMAC-SHA1 (key = $salt)
  762. type: feature
  763. file: hashcat-cli
  764. desc: added mode -m 1450: HMAC-SHA256 (key = $pass)
  765. type: feature
  766. file: hashcat-cli
  767. desc: added mode -m 1460: HMAC-SHA256 (key = $salt)
  768. type: feature
  769. file: hashcat-cli
  770. desc: added mode -m 1750: HMAC-SHA512 (key = $pass)
  771. type: feature
  772. file: hashcat-cli
  773. desc: added mode -m 1760: HMAC-SHA512 (key = $salt)
  774. type: feature
  775. file: hashcat-cli
  776. desc: added mode -m 1731: MSSQL 2012
  777. cred: radix
  778. type: bug
  779. file: hashcat-cli
  780. desc: Fixed a bug when using -e with salted sha256 or sha512
  781. cred: Rub3nCT
  782. * changes v0.39 -> v0.40:
  783. type: feature
  784. file: hashcat-cli
  785. desc: added -m 1410: sha256($pass.$salt)
  786. cred: Xanadrel
  787. type: feature
  788. file: hashcat-cli
  789. desc: added -m 1420: sha256($salt.$pass)
  790. cred: Xanadrel
  791. type: feature
  792. file: hashcat-cli
  793. desc: added -m 1710: sha512($pass.$salt)
  794. cred: Xanadrel
  795. type: feature
  796. file: hashcat-cli
  797. desc: added -m 1720: sha512($salt.$pass)
  798. cred: Xanadrel
  799. type: feature
  800. file: hashcat-cli
  801. desc: added -m 4400: md5(sha1($pass))
  802. cred: Xanadrel
  803. type: feature
  804. file: hashcat-cli
  805. desc: added -m 4700: sha1(md5($pass))
  806. cred: Xanadrel
  807. type: feature
  808. file: hashcat-cli
  809. desc: added OSX compiling support
  810. cred: radix
  811. type: change
  812. file: hashcat-cli
  813. desc: modified hash modes to match oclHashcat-plus
  814. cred: radix
  815. type: change
  816. file: best64.rule
  817. desc: replaced content of best64.rule with the best rules from the best64.rule contest
  818. type: extension
  819. file: A0.M1410, A0.M1420, A0.M1710, A0.M1720, A0.M4400, A0.M4700
  820. desc: added examples files
  821. cred: Xanadrel
  822. type: bug
  823. file: hashcat-cli
  824. desc: Fixed a bug in sha512crypt leading to code not found
  825. type: bug
  826. file: hashcat-cli
  827. desc: Fixed a bug in commandline-parser which occurs if running in --stdout mode
  828. cred: Xanadrel
  829. type: bug
  830. file: hashcat-cli
  831. desc: Fixed a bug in mask processor when using ?h, ?D, ?F or ?R
  832. cred: undeath
  833. type: bug
  834. file: hashcat-cli
  835. desc: Fixed a bug in mask-attack mode when using --stdout mode
  836. type: bug
  837. file: hashcat-cli
  838. desc: fixed a race condition in --remove leading to not removing cracked hashes from hashlist
  839. cred: Boris
  840. type: documentation
  841. file: hashcat-cli
  842. desc: added default masks
  843. cred: Xanadrel
  844. * changes v0.38 -> v0.39:
  845. type: feature
  846. file: hashcat-cli
  847. desc: Replaced Brute-force Attack with backported Mask-Attack from oclHashcat-lite v0.09
  848. cred: radix, Richie
  849. type: feature
  850. file: hashcat-cli
  851. desc: Introduced new rule 'E', upper cases the first letter and every letter after a space
  852. cred: Hash-IT
  853. type: bug
  854. file: hashcat-cli
  855. desc: fixed a bug that caused each 4th rule getting dropped silently
  856. cred: Kgx Pnqvhm, happyKiddy, chort, san
  857. type: change
  858. file: host programs
  859. desc: EULA. Removed sections 2, 6, 8 and 9. Relaxed sections 3 and 7
  860. cred: hdmoore
  861. * changes v0.37 -> v0.38:
  862. type: bug
  863. file: hashcat-cli
  864. desc: 8bit char in table-file in key position caused segmentation fault
  865. cred: Undeath
  866. type: bug
  867. file: hashcat-cli
  868. desc: space char in table-file caused endless loop
  869. cred: Xanadrel
  870. type: bug
  871. file: hashcat-cli
  872. desc: cracking with plains generated by an rejected rule caused weird results
  873. cred: Xanadrel, lanjelot
  874. type: bug
  875. file: hashcat-cli
  876. desc: fixed bug display status at 100% progress even if in --quiet mode
  877. cred: Xanadrel
  878. type: bug
  879. file: tables/leet.table
  880. desc: fixed bug by adding the letter itself to the right side
  881. cred: lanjelot
  882. type: improvement
  883. file: hashcat-cli
  884. desc: added -t shortcut for --table-file
  885. type: improvement
  886. file: rules
  887. desc: added rules/T0XlC.rule
  888. cred: T0XlC
  889. type: improvement
  890. file: rules
  891. desc: backported rules/toggles[12345].rule from oclHashcat-plus v0.06
  892. cred: legion, undeath
  893. type: improvement
  894. file: rules
  895. desc: backported rules/d3ad0ne.rule from oclHashcat-plus v0.06
  896. cred: d3adone
  897. type: improvement
  898. file: rules
  899. desc: backported rules/perfect.rule from oclHashcat-plus v0.06
  900. * changes v0.36 -> v0.37:
  901. type: bug
  902. file: hashcat-cli
  903. desc: rule % was not working correctly
  904. cred: Tommie_c
  905. type: bug
  906. file: hashcat-cli
  907. desc: attack-mode 2 was not working if word from dict was > 9 chars
  908. cred: blandyuk
  909. type: improvement
  910. file: hashcat-cli
  911. desc: added --stdout mode
  912. cred: atom
  913. type: improvement
  914. file: hashcat-cli
  915. desc: removed --debug-mode 3 (use --stdout instead)
  916. cred: atom
  917. type: improvement
  918. file: hashcat-cli
  919. desc: added --quiet mode
  920. cred: atom
  921. type: improvement
  922. file: hashcat-cli
  923. desc: added --disable-potfile
  924. cred: ksp
  925. type: improvement
  926. file: hashcat-cli
  927. desc: added -m 15 = vBulletin > v3.8.5
  928. cred: atom
  929. type: improvement
  930. file: hashcat-cli
  931. desc: added new rule "yN", prepends a block of N chars from and to the start
  932. cred: d3ad0ne
  933. type: improvement
  934. file: hashcat-cli
  935. desc: added new rule "YN", appends a block of N chars from and to the end
  936. cred: d3ad0ne
  937. * changes v0.35 -> v0.36:
  938. type: bug
  939. file: hashcat-cli
  940. desc: crashes if using -a 1 or -a 2 in combination with a single rule
  941. cred: shopeonarope
  942. type: bug
  943. file: hashcat-cli
  944. desc: sse2 inefficiently used if using in -a 1 in combination with rules
  945. cred: shopeonarope
  946. type: bug
  947. file: hashcat-cli
  948. desc: rule K and @ were not working correctly
  949. cred: d3ad0ne
  950. type: bug
  951. file: hashcat-cli
  952. desc: rule i was not working correctly
  953. cred: Tommie_c
  954. type: improvement
  955. file: hashcat-cli
  956. desc: added new rule ".N", replaces char on pos N with char from pos N + 1
  957. cred: d3ad0ne
  958. type: improvement
  959. file: hashcat-cli
  960. desc: added new rule ",N", replaces char on pos N with char from pos N - 1
  961. cred: d3ad0ne
  962. type: improvement
  963. file: hashcat-cli
  964. desc: implemented new attack-mode 5 Table-Lookup Attack.
  965. cred: d3ad0ne
  966. type: improvement
  967. file: hashcat-cli
  968. desc: added -m 1600 = MD5(APR)
  969. cred: atom
  970. type: improvement
  971. file: hashcat-cli
  972. desc: added -m 1700 = SHA512
  973. cred: atom
  974. type: improvement
  975. file: hashcat-cli
  976. desc: added -m 1700 = SHA512(Unix)
  977. cred: atom
  978. type: improvement
  979. file: hashcat-cli
  980. desc: optimized performance of all double iterated attacks
  981. * changes v0.34 -> v0.35:
  982. type: bug
  983. file: hashcat-cli
  984. desc: crashes if using multiple wordlists in -a 4 mode
  985. cred: k9
  986. type: bug
  987. file: hashcat-cli
  988. desc: crashes on windows if wordlist contains no useable words
  989. cred: k9
  990. type: bug
  991. file: oclHashcat
  992. desc: rule ] was not working correctly
  993. cred: mastercracker
  994. type: bug
  995. file: hashcat-cli
  996. desc: crashes in some special constellation if wordlist contains empty lines
  997. cred: atom
  998. type: bug
  999. file: hashcat-cli
  1000. desc: removed some optimizations that caused crashes on older cpus
  1001. cred: atom
  1002. type: improvement
  1003. file: hashcat-cli
  1004. desc: added 64 bit version
  1005. cred: atom
  1006. type: improvement
  1007. file: hashcat-cli
  1008. desc: added -m 1400: SHA256
  1009. cred: atom
  1010. type: improvement
  1011. file: hashcat-cli
  1012. desc: added --remove to remove hash from hashlist once it is cracked
  1013. cred: atom
  1014. type: improvement
  1015. file: hashcat-cli
  1016. desc: removed feature loading of already cracked hashes from hashlist
  1017. cred: atom
  1018. type: improvement
  1019. file: hashcat-cli
  1020. desc: added debug-mode 3 which can be used an --stdout emulation
  1021. cred: Minga
  1022. type: improvement
  1023. file: hashcat-cli
  1024. desc: increased debug-mode 0 to 1 and debug-mode 1 to 2 for better usability
  1025. cred: atom
  1026. type: improvement
  1027. file: hashcat-cli
  1028. desc: added --ouput-format parameter
  1029. cred: Xanadrel
  1030. type: improvement
  1031. file: hashcat-cli
  1032. desc: added hashcat.pot potfile in which every recovered plaintext is stored
  1033. cred: legion
  1034. type: improvement
  1035. file: rules
  1036. desc: added best64.rule
  1037. cred: atom
  1038. type: documentation
  1039. file: contact.txt
  1040. desc: added homepage, changed email
  1041. cred: atom
  1042. type: documentation
  1043. file: performance.txt
  1044. desc: shows performance progress
  1045. cred: atom
  1046. * changes v0.33 -> v0.34:
  1047. type: bug
  1048. file: hashcat-cli
  1049. desc: show status-screen only once (per second)
  1050. cred: phoenix
  1051. type: improvement
  1052. file: hashcat-cli
  1053. desc: added -m 105: sha1(strtolower($username).$pass)
  1054. cred: atom
  1055. type: improvement
  1056. file: hashcat-cli
  1057. desc: added -m 1200: MD5(Chap)
  1058. cred: atom
  1059. type: improvement
  1060. file: hashcat-cli
  1061. desc: added -m 1300: MSSQL
  1062. cred: atom
  1063. type: improvement
  1064. file: hashcat-cli
  1065. desc: MD5 speed increase on i7 +13%, on core2 +2%
  1066. cred: atom
  1067. type: extension
  1068. file: A0.M105
  1069. desc: added examples files
  1070. cred: BMN4EVER
  1071. type: extension
  1072. file: A0.M1200
  1073. desc: added examples files
  1074. cred: Swenum
  1075. type: extension
  1076. file: A0.M1300
  1077. desc: added examples files
  1078. cred: budden
  1079. type: extension
  1080. file: todos.txt
  1081. desc: removed todos file, instead use hashcat forum
  1082. cred: atom
  1083. type: distribution
  1084. file: hashcat-cli
  1085. desc: no longer using upx, generates some false-positive av alerts
  1086. cred: makaronenma
  1087. * changes v0.32 -> v0.33:
  1088. type: bug
  1089. file: hashcat-cli
  1090. desc: floating point exception if --bf-cs-buf has zero size
  1091. cred: Aritmos
  1092. type: bug
  1093. file: hashcat-cli
  1094. desc: number of segments display overflow on huge wordlist on windows
  1095. cred: the_stranger
  1096. type: bug
  1097. file: hashcat-cli
  1098. desc: segfault in attack-mode 1 when concatinating two oversized words
  1099. cred: atom
  1100. type: improvement
  1101. file: hashcat-cli
  1102. desc: added -m 800: SHA-1(Django)
  1103. cred: atom
  1104. type: improvement
  1105. file: hashcat-cli
  1106. desc: added -m 900: MD4
  1107. cred: atom
  1108. type: improvement
  1109. file: hashcat-cli
  1110. desc: added -m 1000: NTLM
  1111. cred: atom
  1112. type: improvement
  1113. file: hashcat-cli
  1114. desc: added -m 1100: Domain Cached Credentials
  1115. cred: atom
  1116. type: extension
  1117. file: A0.M800, A0.M900, A0.M1000
  1118. desc: added examples files
  1119. cred: K9
  1120. type: extension
  1121. file: A0.M1100
  1122. desc: added examples files
  1123. cred: the_stranger
  1124. * changes v0.31 -> v0.32:
  1125. type: bug
  1126. file: hashcat-cli
  1127. desc: slow loading of big external-salt files on windows
  1128. cred: K9
  1129. type: bug
  1130. file: hashcat-cli
  1131. desc: integer overflow in options -s and -l
  1132. cred: moncojhr, Arkaic
  1133. type: bug
  1134. file: hashcat-cli
  1135. desc: accept md5(Unix) salts of length 0
  1136. cred: the_stranger
  1137. type: bug
  1138. file: hashcat-cli
  1139. desc: crashes if cpu does not support sse2
  1140. cred: atom
  1141. type: improvement
  1142. file: hashcat-cli
  1143. desc: optimized attack-mode 4 and renamed it to permutation attack
  1144. cred: atom
  1145. type: improvement
  1146. file: hashcat-cli
  1147. desc: added debug-mode 2: store every recovered password (build dictionaries)
  1148. cred: K9
  1149. type: documentation
  1150. file: contact.txt
  1151. desc: added email
  1152. cred: atom
  1153. type: documentation
  1154. file: credits.txt
  1155. desc: added credits information file
  1156. cred: atom
  1157. * changes v0.30 -> v0.31:
  1158. type: bug
  1159. file: hashcat-cli
  1160. desc: random seed for -g was not initialized
  1161. cred: D3ad0ne
  1162. type: bug
  1163. file: hashcat-cli
  1164. desc: output does not show recovered hash (only password) when using -m 300
  1165. cred: krypt3r, lemon
  1166. type: bug
  1167. file: hashcat-cli
  1168. desc: CRLF in --eula and --help was \r\r\n, should be \r\n
  1169. cred: hakre
  1170. type: improvement
  1171. file: hashcat-cli
  1172. desc: support loading of already recovered passwords from outfile not MD5
  1173. cred: atom
  1174. type: improvement
  1175. file: hashcat-cli
  1176. desc: implemented idea of new attack-mode. it needs optimization, dont use it
  1177. cred: atom
  1178. type: improvement
  1179. file: hashcat-cli
  1180. desc: load md5(Unix) salts of dynamic length (up to 8 chars)
  1181. cred: Sc00bz
  1182. type: improvement
  1183. file: hashcat-cli
  1184. desc: display notice "NOTE: press enter for status-screen" on startup
  1185. cred: goblinmax
  1186. type: improvement
  1187. file: hashcat-cli
  1188. desc: added --generate-rules-func-min and --generate-rules-func-max
  1189. cred: atom
  1190. type: improvement
  1191. file: generated.rule
  1192. desc: add more rules which recovered a password
  1193. cred: ErrorNeo
  1194. type: improvement
  1195. file: hashcat-cli, bugs.txt, leetspeak.rule
  1196. desc: typos
  1197. cred: D3ad0ne
  1198. type: extension
  1199. file: A0.M101, A0.M102, A0.M200, A0.M300, A0.M400, A0.M500
  1200. desc: added examples files
  1201. cred: atom
  1202. type: documentation
  1203. file: changes.txt
  1204. desc: normalized text format
  1205. cred: atom
  1206. type: documentation
  1207. file: contact.txt
  1208. desc: added contact information file
  1209. cred: atom
  1210. * changes v0.29 -> v0.30:
  1211. first public release