changes.txt 32 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531
  1. * changes v2.00 -> v2.01:
  2. type.: Feature
  3. file.: Host
  4. desc.: Added native compilation support for FreeBSD
  5. PR...: 23, 25
  6. type.: Feature
  7. file.: Host
  8. desc.: Fixed a possible memory problem for hash type -m 11400 = SIP digest authentication (MD5)
  9. issue: 10
  10. * changes v0.50 -> v2.00:
  11. type: Project
  12. file: All
  13. desc: Made the project Open-Source
  14. type: Project
  15. file: All
  16. desc: Switched the license to MIT
  17. type: Feature
  18. file: Host
  19. desc: Removed Timebomb, Beta- and Keyfile- checks
  20. type: feature
  21. file: hashcat-cli
  22. desc: added support for -m 1431 = base64(sha256(unicode($pass)))
  23. type: change
  24. file: hashcat-cli
  25. desc: renamed -m 1100 = Domain Cached Credentials, mscash to -m 1100 = Domain Cached Credentials (DCC), MS Cache
  26. type: change
  27. file: hashcat-cli
  28. desc: renamed rule 'x' to 'O', omit X chars of word at pos N
  29. type: change
  30. file: hashcat-cli
  31. desc: added rule 'x', extract X chars of word at pos N, to keep compatibility to JtR/crack
  32. type: Change
  33. file: Host
  34. desc: switched to newer glibc (testphase; please contact us if you have problems)
  35. type: bug
  36. file: hashcat-cli
  37. desc: fixed --increment-max to allow all values up to the length of the mask
  38. trac: #651
  39. type: bug
  40. file: hashcat-cli
  41. desc: fixed bug in table-lookup attack mode that occurred whenever the replacement possibilities for a single character was very high
  42. trac: #646
  43. type: bug
  44. file: hashcat-cli
  45. desc: fixed --stdout in -a 1 mode in combination with -r, number of outputs were incorrect
  46. trac: #654
  47. type: bug
  48. file: hashcat-cli
  49. desc: --remove did not always remove all hashes when it was closed/quitted too fast
  50. * changes v0.49 -> v0.50:
  51. type: feature
  52. file: hashcat-cli
  53. desc: added support for -m 11000 = PrestaShop
  54. trac: #589
  55. type: feature
  56. file: hashcat-cli
  57. desc: added support for -m 11100 = PostgreSQL Challenge-Response Authentication (MD5)
  58. trac: #490
  59. type: feature
  60. file: hashcat-cli
  61. desc: added support for -m 11200 = MySQL Secure Password Authentication
  62. trac: #541
  63. type: feature
  64. file: hashcat-cli
  65. desc: added support for -m 11400 = SIP digest authentication (MD5)
  66. trac: #539
  67. type: feature
  68. file: hashcat-cli
  69. desc: added interactive mode with prompt
  70. trac: #569
  71. type: feature
  72. file: hashcat-cli
  73. desc: implemented bypass mode for straight, combination, toggle-case, permuatation and table-lookup attack modes
  74. trac: #570
  75. type: feature
  76. file: hashcat-cli
  77. desc: added support for --status-automat i.e. making the status output machine-readable
  78. trac: #534
  79. type: feature
  80. file: hashcat-cli
  81. desc: implemented --status and --status-timer which allows to configure the time in seconds for periodic status updates
  82. trac: #571
  83. type: feature
  84. file: hashcat-cli
  85. desc: added support for --username when using --show
  86. trac: #567
  87. type: feature
  88. file: hashcat-cli
  89. desc: added support for --username when using --remove
  90. trac: #568
  91. type: feature
  92. file: hashcat-cli
  93. desc: backported latest prince-attack code from github version
  94. type: feature
  95. file: hashcat-cli
  96. desc: added missing -s and -l support for prince-attack
  97. trac: #584
  98. type: feature
  99. file: hashcat-cli
  100. desc: added support for hashcat mask files (.hcmask)
  101. trac: #586
  102. type: feature
  103. file: hashcat-cli
  104. desc: new workaround for -m 2500 = WPA/WPA2 key versions which are not valid (should always be < 256)
  105. type: change
  106. file: hashcat-cli
  107. desc: dropped avx/avx2 binaries as they do not really contain avx/avx2 code
  108. type: change
  109. file: hashcat-cli
  110. desc: increment mode disabled by default, --increment switch must be used now for increment mode
  111. trac: #572
  112. type: change
  113. file: hashcat-cli
  114. desc: renamed -a 6 prince-attack to -a 8 prince-attack
  115. type: change
  116. file: hashcat-cli
  117. desc: renamed -m 112 Oracle 11g/12c to -m 112 Oracle S: Type (Oracle 11+)
  118. type: change
  119. file: hashcat-cli
  120. desc: renamed -m 3810 = md5($salt.$pass.$salt) to -m 3800 = md5($salt.$pass.$salt)
  121. type: change
  122. file: hashcat-cli
  123. desc: renamed -m 4710 = sha1($salt.$pass.$salt) to -m 4900 = sha1($salt.$pass.$salt)
  124. type: change
  125. file: hashcat-cli
  126. desc: renamed -m 7100 = OS X v10.8 / v10.9 to OS X v10.8+
  127. type: change
  128. file: hashcat-cli
  129. desc: synchronized default value for PRINCE attack-mode parameters with princeprocessor
  130. type: bug
  131. file: hashcat-cli
  132. desc: fixed --runtime under windows in PRINCE attack mode
  133. trac: #555
  134. type: bug
  135. file: hashcat-cli
  136. desc: in PRINCE attack-mode removed unwanted dupes in --stdout mode
  137. type: bug
  138. file: hashcat-cli
  139. desc: In PRINCE attack-mode fixed a memory leak
  140. type: bug
  141. file: hashcat-cli
  142. desc: added additional checks for hexadecimal values supplied in masks by using the --hex-charset switch
  143. trac: #610
  144. type: bug
  145. file: hashcat-cli
  146. desc: fixed --remove feature in single-hash mode
  147. trac: #553
  148. type: bug
  149. file: hashcat-cli
  150. desc: fixed problem in combinator attack, duplicates were sometimes in the output
  151. trac: #228
  152. * changes v0.48 -> v0.49:
  153. type: improvement
  154. file: hashcat-cli
  155. desc: implemented new attack-mode 6 Prince
  156. type: feature
  157. file: hashcat-cli
  158. desc: added support for -m 12 = PostgreSQL
  159. type: feature
  160. file: hashcat-cli
  161. desc: added support for -m 23 = Skype
  162. type: feature
  163. file: hashcat-cli
  164. desc: added support for -m 133 = PeopleSoft
  165. type: feature
  166. file: hashcat-cli
  167. desc: added support for -m 1421 = hMailServer
  168. type: feature
  169. file: hashcat-cli
  170. desc: added support for -m 2410 = Cisco-ASA MD5
  171. type: feature
  172. file: hashcat-cli
  173. desc: added support for -m 2612 = PHPS
  174. type: feature
  175. file: hashcat-cli
  176. desc: added support for -m 3711 = Mediawiki B type
  177. type: feature
  178. file: hashcat-cli
  179. desc: added support for -m 4710 = sha1($salt.$pass.$salt)
  180. type: feature
  181. file: hashcat-cli
  182. desc: added support for -m 7900 = Drupal7
  183. type: feature
  184. file: hashcat-cli
  185. desc: added support for -m 8400 = WBB3, Woltlab Burning Board 3
  186. type: feature
  187. file: hashcat-cli
  188. desc: added support for -m 9200 = Cisco $8$
  189. type: feature
  190. file: hashcat-cli
  191. desc: added support for -m 9900 = Radmin2
  192. type: feature
  193. file: hashcat-cli
  194. desc: added support for -m 10000 = Django (PBKDF2-SHA256)
  195. type: feature
  196. file: hashcat-cli
  197. desc: added support for -m 10200 = Cram MD5
  198. type: feature
  199. file: hashcat-cli
  200. desc: added support for -m 10300 = SAP CODVN H (PWDSALTEDHASH) iSSHA-1
  201. type: feature
  202. file: hashcat-cli
  203. desc: added new switch --benchmark such that user can benchmark his cpu cracking performance
  204. trac: #253
  205. type: change
  206. file: hashcat-cli
  207. desc: renamed -m 800 = SHA1 (Django) to -m 124 = Django (SHA-1)
  208. type: bug
  209. file: hashcat-cli
  210. desc: Fixed salt length problem with -m 7600 = Redmine Project Management Web App
  211. trac: #543
  212. type: bug
  213. file: hashcat-cli
  214. desc: hash mode -m 5100 failed to match beginning, middle and end of MD5 hash
  215. trac: #544
  216. * changes v0.47 -> v0.48:
  217. type: feature
  218. file: hashcat-cli
  219. desc: added AVX2 target
  220. type: feature
  221. file: hashcat-cli
  222. desc: added support for -m 8900 = scrypt
  223. trac: #295
  224. type: feature
  225. file: hashcat-cli
  226. desc: added support for -m 9300 = Cisco $9$
  227. type: change
  228. file: hashcat-cli
  229. desc: renamed -m 112 = Oracle 11g to -m 112 = Oracle 11g/12c
  230. type: change
  231. file: hashcat-cli
  232. desc: renamed hash type Joomla into 'Joomla < 2.5.18', -m 400 has now also the note about MD5(Joomla)
  233. trac: #402
  234. type: change
  235. file: hashcat-cli
  236. desc: added support for plains lengths up to 64 for -m 1800 = sha512crypt
  237. type: change
  238. file: hashcat-cli
  239. desc: renamed -m 4500 format from sha1(sha1($pass)) to Double SHA1
  240. type: change
  241. file: hashcat-cli
  242. desc: renamed -m 4800 format from MD5(Chap) to MD5(Chap), iSCSI CHAP authentication
  243. type: change
  244. file: hashcat-cli
  245. desc: renamed -m 9999 = Plaintext to -m 99999 = Plaintext
  246. type: feature
  247. file: hashcat-cli
  248. desc: don't modify bcrypt signature ($2a$, $2x$, $2y$) when parsing/printing the hashes
  249. type: feature
  250. file: hashcat-cli
  251. desc: added some new output formats with crack position, aligned output formats with oclHashcat
  252. type: feature
  253. file: hashcat-cli
  254. desc: synchronized rule rejection occurences with rule engine of oclHashcat
  255. type: feature
  256. file: hashcat-cli
  257. desc: added --runtime argument such that user can set the maximum number of seconds hashcat should run
  258. trac: #105
  259. type: feature
  260. file: hashcat-cli
  261. desc: change output plains to $HEX[...] format by default, you can disable it with --outfile-autohex-disable
  262. trac: #148
  263. type: feature
  264. file: hashcat-cli
  265. desc: OS X v10.9 uses same algorithm as 10.8, help/docs updated accordingly
  266. trac: #236
  267. type: feature
  268. file: hashcat-cli
  269. desc: Added support for higher --threads values, auto-detection of available CPU cores
  270. trac: #368
  271. type: feature
  272. file: rules
  273. desc: added InsidePro-HashManager.rule
  274. type: feature
  275. file: rules
  276. desc: added dive.rule
  277. Trac: #519
  278. type: change
  279. file: hashcat-cli
  280. desc: aligned some switches with oclHashcat switches, for instance renamed --disable-potfile to --potfile-disable
  281. type: change
  282. file: rules
  283. desc: renamed passwordspro.rule to InsidePro-PasswordsPro.rule
  284. type: bug
  285. file: hashcat-cli
  286. desc: --hash-mode was invalid, changed to --hash-type
  287. type: bug
  288. file: hashcat-cli
  289. desc: problems with very large ETA fixed, adapted status display to display ETA > 10 years similar to oclHashcat
  290. trac: #407
  291. type: bug
  292. file: hashcat-cli
  293. desc: fixed problem w/ 'delete range' rule (xNM) which did not allow to remove chars if at the very end
  294. trac: #444
  295. type: bug
  296. file: hashcat-cli
  297. desc: fixed memory problem in --debug-mode 3 and 4
  298. trac: #470
  299. type: bug
  300. file: hashcat-cli
  301. desc: fixed problems with special multi-byte plains and -m 200 = MySQL323
  302. type: bug
  303. file: hashcat-cli
  304. desc: fixed hash mode -m 1100 == dcc - hash:salt pairs w/ almost identical salts but of different case failed to crack
  305. type: bug
  306. file: hashcat-cli
  307. desc: fixed issues with 32 bit version - affected hash types are 1750, 1760, 6500 or 7100
  308. type: bug
  309. file: hashcat-cli
  310. desc: fixed -m 5600 parsing + solves crash that could occur when hash file contained wrong hash format
  311. type: feature
  312. file: hashcat-cli
  313. desc: fixed -m 7600 = Redmine Project Management Web App hash type number, -m 7600 gave error with previous version
  314. * changes v0.46 -> v0.47:
  315. type: feature
  316. file: hashcat-cli
  317. desc: added -m 123 = EPi
  318. type: feature
  319. file: hashcat-cli
  320. desc: added -m 1430 = sha256(unicode($pass).$salt)
  321. type: feature
  322. file: hashcat-cli
  323. desc: added -m 1440 = sha256($salt.unicode($pass))
  324. type: feature
  325. file: hashcat-cli
  326. desc: added -m 1441 = EPiServer 6.x >= v4
  327. type: feature
  328. file: hashcat-cli
  329. desc: added -m 1711 = SSHA-512(Base64), LDAP {SSHA512}
  330. type: feature
  331. file: hashcat-cli
  332. desc: added -m 1730 = sha512(unicode($pass).$salt)
  333. type: feature
  334. file: hashcat-cli
  335. desc: added -m 1740 = sha512($salt.unicode($pass))
  336. type: feature
  337. file: hashcat-cli
  338. desc: added -m 7400 = SHA-256(Unix)
  339. trac: #176
  340. type: feature
  341. file: hashcat-cli
  342. desc: added -m 7600 = Redmine SHA1
  343. type: feature
  344. file: hashcat-cli
  345. desc: debug mode can now be used also together with -g, generate rule
  346. type: feature
  347. file: hashcat-cli
  348. desc: support added for using external salts together with mode 160 = HMAC-SHA1 (key = $salt)
  349. type: feature
  350. file: hashcat-cli
  351. desc: allow empty salt/key for HMAC algos
  352. type: feature
  353. file: hashcat-cli
  354. desc: allow variable rounds for hash modes 500, 1600, 1800, 3300, 7400 using rounds= specifier
  355. type: feature
  356. file: hashcat-cli
  357. desc: added --generate-rules-seed, sets seed used for randomization so rulesets can be reproduced
  358. type: feature
  359. file: hashcat-cli
  360. desc: added output-format type 8 (position:hash:plain)
  361. type: feature
  362. file: hashcat-cli
  363. desc: updated/added some hcchr charset files in /charsets, some new files: Bulgarian, Polish, Hungarian
  364. cred: Rub3nCT
  365. type: feature
  366. file: hashcat-cli
  367. desc: format output when using --show according to the --outfile-format option
  368. trac: #117
  369. type: feature
  370. file: hashcat-cli
  371. desc: show mask length in status screen
  372. trac: #180
  373. type: bug
  374. file: hashcat-cli
  375. desc: --disable-potfile in combination with --show or --left resulted in a crash, combination was disallowed
  376. type: bug
  377. file: hashcat-cli
  378. desc: --help had wrong algorithm for hash mode 40
  379. type: bug
  380. file: hashcat-cli
  381. desc: whenever the plain corresponding to the hash (single hash run) was found, avoid printing or storing it more than once
  382. type: bug
  383. file: hashcat-cli
  384. desc: wrong plain in output for sha1-based hashes with AVX/XOP binaries
  385. trac: #173
  386. type: bug
  387. file: hashcat-cli
  388. desc: plaintext (-m 9999) multi-hashes were not successfully recovered
  389. trac: #199
  390. type: bug
  391. file: hashcat-cli
  392. desc: fixed crashes with hash mode -m 400 (phpass) when the plain length was greater 48
  393. trac: #221
  394. type: bug
  395. file: hashcat-cli
  396. desc: not loading all salts when using salted sha1 modes
  397. trac: #227
  398. * changes v0.45 -> v0.46:
  399. type: feature
  400. file: hashcat-cli
  401. desc: added -m 11 = Joomla
  402. type: feature
  403. file: hashcat-cli
  404. desc: added -m 21 = osCommerce, xt:Commerce
  405. type: feature
  406. file: hashcat-cli
  407. desc: added -m 30 = md5(unicode($pass).$salt)
  408. type: feature
  409. file: hashcat-cli
  410. desc: added -m 40 = md5($salt.unicode($pass))
  411. type: feature
  412. file: hashcat-cli
  413. desc: added -m 112 = Oracle 11g
  414. type: feature
  415. file: hashcat-cli
  416. desc: added -m 130 = sha1(unicode($pass).$salt)
  417. type: feature
  418. file: hashcat-cli
  419. desc: added -m 132 = MSSQL(2005)
  420. type: feature
  421. file: hashcat-cli
  422. desc: added -m 140 = sha1($salt.unicode($pass))
  423. type: feature
  424. file: hashcat-cli
  425. desc: added -m 2400 = Cisco-PIX MD5
  426. type: feature
  427. file: hashcat-cli
  428. desc: added -m 3200 = bcrypt, Blowfish(OpenBSD)
  429. type: feature
  430. file: hashcat-cli
  431. desc: added -m 5800 = Samsung Android Password/PIN
  432. type: feature
  433. file: hashcat-cli
  434. desc: added -m 7000 = Fortigate (FortiOS)
  435. type: feature
  436. file: hashcat-cli
  437. desc: added -m 7100 = OS X v10.8
  438. type: feature
  439. file: hashcat-cli
  440. desc: added -m 7200 = GRUB 2
  441. type: feature
  442. file: hashcat-cli
  443. desc: added -m 7300 = IPMI2 RAKP HMAC-SHA1
  444. type: feature
  445. file: hashcat-cli
  446. desc: make all --outfile-formats similar to oclHashcat, adds new outfile-formats
  447. trac: #99
  448. type: feature
  449. file: hashcat-cli
  450. desc: Debug mode: output to stderr instead of stdout
  451. trac: #146
  452. type: feature
  453. file: hashcat-cli
  454. desc: New debug mode 3, output word + separator + finding rule
  455. trac: #156
  456. type: feature
  457. file: hashcat-cli
  458. desc: more flexible salt length for AIX hashes
  459. trac: #157
  460. type: feature
  461. file: hashcat-cli
  462. desc: Allow the usage of external salts (-e) together w/ -m 121 (SMF > 1.1)
  463. trac: #163
  464. type: feature
  465. file: hashcat-cli
  466. desc: New switches: --username (ignore username in hash file), --show (cracked), --left (show un-cracked)
  467. type: feature
  468. file: hashcat-cli
  469. desc: Add outfile format reference in help (not-inline)
  470. type: improvement
  471. file: hashcat-cli
  472. desc: mode -m 111 nsldaps: more flexible salt length (0-20 chars)
  473. type: improvement
  474. file: hashcat-cli
  475. desc: mode -m 1000 NTLM: Performance increased by 22% (60 MH/s -> 73 MH/s)
  476. type: improvement
  477. file: hashcat-cli
  478. desc: mode -m 1800 sha512crypt: Allow up to 55 char passwords
  479. type: improvement
  480. file: hashcat-cli
  481. desc: mode -m 1800 sha512crypt: Performance increased by 82% (2010H/s -> 3670H/s)
  482. type: bug
  483. file: hashcat-cli
  484. desc: include salt for hash mode 1722 OS X v10.7 in output
  485. type: bug
  486. file: hashcat-cli
  487. desc: fixed Half MD5 input/output format
  488. type: bug
  489. file: hashcat-cli
  490. desc: fixed MD5(CHAP) output format
  491. type: bug
  492. file: hashcat-cli
  493. desc: expire time (--expire) not showing valid timestamp fixed
  494. type: bug
  495. file: hashcat-cli
  496. desc: don't output salts when --remove is used, but else always output the salts
  497. type: bug
  498. file: hashcat-cli
  499. desc: --remove and single hash cracking should output empty file on success
  500. * changes v0.44 -> v0.45:
  501. type: feature
  502. file: hashcat-cli
  503. desc: show status screen also when all hashes were recovered AND add start/stop time too
  504. type: feature
  505. file: hashcat-cli
  506. desc: added -m 6300 = AIX {smd5}
  507. cred: philsmd
  508. type: feature
  509. file: hashcat-cli
  510. desc: added -m 6400 = AIX {ssha256}
  511. cred: philsmd
  512. type: feature
  513. file: hashcat-cli
  514. desc: added -m 6500 = AIX {ssha512}
  515. cred: philsmd
  516. type: feature
  517. file: hashcat-cli
  518. desc: added -m 6700 = AIX {ssha1}
  519. cred: philsmd
  520. type: feature
  521. file: hashcat-cli
  522. desc: added -m 6900 = GOST R 34.11-94
  523. cred: Xanadrel
  524. type: feature
  525. file: hashcat-cli
  526. desc: dropped predefined charsets ?h, ?F, ?G and ?R
  527. trac: #55
  528. type: feature
  529. file: hashcat-cli
  530. desc: added a collection of language-specific charset-files for use with masks
  531. trac: #55
  532. type: feature
  533. file: hashcat-cli
  534. desc: changed the E rule to lowercase all input before processing, its more intuitive
  535. trac: #110
  536. type: feature
  537. file: rules
  538. desc: added a more more complex leetspeak rules file from unix-ninja
  539. trac: #112
  540. type: feature
  541. file: hashcat-cli
  542. desc: changed outfile opts to line up with OCL style
  543. trac: #120
  544. type: feature
  545. file: hashcat-cli
  546. desc: --remove in combination w/ external salts should output plain hash files only (no salt)
  547. trac: #153
  548. type: bug
  549. file: hashcat-cli
  550. desc: fix progress line in status screen when all hashes were recovered
  551. type: bug
  552. file: hashcat-cli
  553. desc: fix for some possible memory overflow problems
  554. type: bug
  555. file: hashcat-cli
  556. desc: an external salt sort failure caused some hashes not to be checked against the digests
  557. trac: #74
  558. type: bug
  559. file: hashcat-cli
  560. desc: fixed a null-pointer dereference that can lead to a segmentation fault
  561. trac: #104
  562. type: bug
  563. file: hashcat-cli
  564. desc: fixed a bug if hashlist contains words with ascii character code >= 0x80
  565. trac: #108
  566. type: bug
  567. file: hashcat-cli
  568. desc: fixed a bug in -m 8900 = SCRYPT in extreme high settings
  569. * changes v0.43 -> v0.44:
  570. type: feature
  571. file: hashcat-cli
  572. desc: added mode -m 9999 = Plaintext
  573. trac: #45
  574. type: feature
  575. file: hashcat-cli
  576. desc: added mode -m 5500 = NetNTLMv1 + ESS
  577. trac: #96
  578. type: feature
  579. file: hashcat-cli
  580. desc: added -m 5700 = Cisco-IOS SHA256
  581. cred: philsmd
  582. type: change
  583. file: hashcat-cli
  584. desc: changed the hash-format for NetNTLMv1 and NetNTLMv2 to .lc format
  585. cred: #98
  586. type: bug
  587. file: hashcat-cli
  588. desc: fixed bug in 32 bit version, did not crack -m 1800 sha512crypt
  589. trac: #92
  590. type: bug
  591. file: hashcat-cli
  592. desc: fixed bug in NetNTLMv2 parser
  593. trac: #95
  594. * changes v0.42 -> v0.43:
  595. type: feature
  596. file: hashcat-cli
  597. desc: added mode -m 2500 = WPA/WPA2
  598. trac: #28
  599. type: feature
  600. file: hashcat-cli
  601. desc: added mode -m 3720 = md5($pass.md5($salt))
  602. type: feature
  603. file: hashcat-cli
  604. desc: added mode -m 3721 = WebEdition CMS
  605. type: feature
  606. file: hashcat-cli
  607. desc: added mode -m 5100 = Half MD5
  608. type: feature
  609. file: hashcat-cli
  610. desc: added mode -m 5200 = Password Safe SHA-256
  611. trac: #19
  612. type: feature
  613. file: hashcat-cli
  614. desc: added mode -m 5300 = IKE-PSK MD5
  615. trac: #5
  616. type: feature
  617. file: hashcat-cli
  618. desc: added mode -m 5400 = IKE-PSK SHA1
  619. trac: #5
  620. type: feature
  621. file: hashcat-cli
  622. desc: added mode -m 5500 = NetNTLMv1
  623. trac: #51
  624. type: feature
  625. file: hashcat-cli
  626. desc: added mode -m 5600 = NetNTLMv2
  627. trac: #56
  628. type: feature
  629. file: hashcat-cli
  630. desc: added new line to status output
  631. trac: #14
  632. type: feature
  633. file: hashcat-cli
  634. desc: added --expire option to view timebomb date
  635. type: feature
  636. file: hashcat-cli
  637. desc: added expiration timer 2 months before expiration
  638. type: feature
  639. file: hashcat-cli
  640. desc: check for cpu instruction set on startup or die gracefully
  641. trac: #81
  642. type: bug
  643. file: hashcat-cli
  644. desc: fixed bug in table-attack
  645. trac: #29
  646. type: bug
  647. file: hashcat-cli
  648. desc: fixed bug in rule-engine in Dx function
  649. trac: #52
  650. type: bug
  651. file: hashcat-cli
  652. desc: fixed bug pot file contains incorrect hash
  653. trac: #77
  654. type: bug
  655. file: hashcat-cli
  656. desc: fixed bug in user-defined charset if using to many predefined variables
  657. type: bug
  658. file: hashcat-cli
  659. desc: fixed bug in hex-charset
  660. type: bug
  661. file: hashcat-cli
  662. desc: fixed bug that crashed hashcat on windows xp
  663. * changes v0.41 -> v0.42:
  664. type: feature
  665. file: hashcat-cli
  666. desc: added mode -m 141: EPiServer 6.x
  667. type: feature
  668. file: hashcat-cli
  669. desc: added mode -m 5000: SHA-3(Keccak)
  670. type: feature
  671. file: hashcat-cli
  672. desc: added --hex-salt
  673. type: feature
  674. file: hashcat-cli
  675. desc: added new rule function (JtR compatible): M - memorize the word (for use with "Q", "X", "4" and "6")
  676. type: feature
  677. file: hashcat-cli
  678. desc: added new rule function (JtR compatible): Q - query the memory and reject the word unless it has changed
  679. type: feature
  680. file: hashcat-cli
  681. desc: added new rule function (JtR compatible): X - extract substring NM from memory and insert into current word at I
  682. type: feature
  683. file: hashcat-cli
  684. desc: added new rule function: 4 - appends word from memory to current word
  685. type: feature
  686. file: hashcat-cli
  687. desc: added new rule function: 6 - prepends word from memory to current word
  688. type: bug
  689. file: host programs
  690. desc: fixed -m 1731 bug
  691. cred: Incisive
  692. type: bug
  693. file: host programs
  694. desc: fixed -1 ?a binding
  695. cred: mem5
  696. type: typo
  697. file: host programs
  698. desc: fixed --help screen
  699. cred: blaz
  700. * changes v0.40 -> v0.41:
  701. type: feature
  702. file: host programs
  703. desc: added support for AVX and XOP instruction set
  704. type: feature
  705. file: hashcat-cli
  706. desc: added wide-character support to table-lookup attack engine
  707. cred: epixoip
  708. type: feature
  709. file: host programs
  710. desc: optimized word-generator in -a 3 mode
  711. type: feature
  712. file: host programs
  713. desc: change potfile format to hash:password
  714. cred: m4tr1x
  715. type: feature
  716. file: hashcat-cli
  717. desc: added mode -m 122: OS X v10.4, 10.5, 10.6
  718. cred: radix
  719. type: feature
  720. file: hashcat-cli
  721. desc: added mode -m 1722: OS X v10.7
  722. cred: radix
  723. type: feature
  724. file: hashcat-cli
  725. desc: added mode -m 50: HMAC-MD5 (key = $pass)
  726. type: feature
  727. file: hashcat-cli
  728. desc: added mode -m 60: HMAC-MD5 (key = $salt)
  729. type: feature
  730. file: hashcat-cli
  731. desc: added mode -m 150: HMAC-SHA1 (key = $pass)
  732. type: feature
  733. file: hashcat-cli
  734. desc: added mode -m 160: HMAC-SHA1 (key = $salt)
  735. type: feature
  736. file: hashcat-cli
  737. desc: added mode -m 1450: HMAC-SHA256 (key = $pass)
  738. type: feature
  739. file: hashcat-cli
  740. desc: added mode -m 1460: HMAC-SHA256 (key = $salt)
  741. type: feature
  742. file: hashcat-cli
  743. desc: added mode -m 1750: HMAC-SHA512 (key = $pass)
  744. type: feature
  745. file: hashcat-cli
  746. desc: added mode -m 1760: HMAC-SHA512 (key = $salt)
  747. type: feature
  748. file: hashcat-cli
  749. desc: added mode -m 1731: MSSQL 2012
  750. cred: radix
  751. type: bug
  752. file: hashcat-cli
  753. desc: Fixed a bug when using -e with salted sha256 or sha512
  754. cred: Rub3nCT
  755. * changes v0.39 -> v0.40:
  756. type: feature
  757. file: hashcat-cli
  758. desc: added -m 1410: sha256($pass.$salt)
  759. cred: Xanadrel
  760. type: feature
  761. file: hashcat-cli
  762. desc: added -m 1420: sha256($salt.$pass)
  763. cred: Xanadrel
  764. type: feature
  765. file: hashcat-cli
  766. desc: added -m 1710: sha512($pass.$salt)
  767. cred: Xanadrel
  768. type: feature
  769. file: hashcat-cli
  770. desc: added -m 1720: sha512($salt.$pass)
  771. cred: Xanadrel
  772. type: feature
  773. file: hashcat-cli
  774. desc: added -m 4400: md5(sha1($pass))
  775. cred: Xanadrel
  776. type: feature
  777. file: hashcat-cli
  778. desc: added -m 4700: sha1(md5($pass))
  779. cred: Xanadrel
  780. type: feature
  781. file: hashcat-cli
  782. desc: added OSX compiling support
  783. cred: radix
  784. type: change
  785. file: hashcat-cli
  786. desc: modified hash modes to match oclHashcat-plus
  787. cred: radix
  788. type: change
  789. file: best64.rule
  790. desc: replaced content of best64.rule with the best rules from the best64.rule contest
  791. type: extension
  792. file: A0.M1410, A0.M1420, A0.M1710, A0.M1720, A0.M4400, A0.M4700
  793. desc: added examples files
  794. cred: Xanadrel
  795. type: bug
  796. file: hashcat-cli
  797. desc: Fixed a bug in sha512crypt leading to code not found
  798. type: bug
  799. file: hashcat-cli
  800. desc: Fixed a bug in commandline-parser which occurs if running in --stdout mode
  801. cred: Xanadrel
  802. type: bug
  803. file: hashcat-cli
  804. desc: Fixed a bug in mask processor when using ?h, ?D, ?F or ?R
  805. cred: undeath
  806. type: bug
  807. file: hashcat-cli
  808. desc: Fixed a bug in mask-attack mode when using --stdout mode
  809. type: bug
  810. file: hashcat-cli
  811. desc: fixed a race condition in --remove leading to not removing cracked hashes from hashlist
  812. cred: Boris
  813. type: documentation
  814. file: hashcat-cli
  815. desc: added default masks
  816. cred: Xanadrel
  817. * changes v0.38 -> v0.39:
  818. type: feature
  819. file: hashcat-cli
  820. desc: Replaced Brute-force Attack with backported Mask-Attack from oclHashcat-lite v0.09
  821. cred: radix, Richie
  822. type: feature
  823. file: hashcat-cli
  824. desc: Introduced new rule 'E', upper cases the first letter and every letter after a space
  825. cred: Hash-IT
  826. type: bug
  827. file: hashcat-cli
  828. desc: fixed a bug that caused each 4th rule getting dropped silently
  829. cred: Kgx Pnqvhm, happyKiddy, chort, san
  830. type: change
  831. file: host programs
  832. desc: EULA. Removed sections 2, 6, 8 and 9. Relaxed sections 3 and 7
  833. cred: hdmoore
  834. * changes v0.37 -> v0.38:
  835. type: bug
  836. file: hashcat-cli
  837. desc: 8bit char in table-file in key position caused segmentation fault
  838. cred: Undeath
  839. type: bug
  840. file: hashcat-cli
  841. desc: space char in table-file caused endless loop
  842. cred: Xanadrel
  843. type: bug
  844. file: hashcat-cli
  845. desc: cracking with plains generated by an rejected rule caused weird results
  846. cred: Xanadrel, lanjelot
  847. type: bug
  848. file: hashcat-cli
  849. desc: fixed bug display status at 100% progress even if in --quiet mode
  850. cred: Xanadrel
  851. type: bug
  852. file: tables/leet.table
  853. desc: fixed bug by adding the letter itself to the right side
  854. cred: lanjelot
  855. type: improvement
  856. file: hashcat-cli
  857. desc: added -t shortcut for --table-file
  858. type: improvement
  859. file: rules
  860. desc: added rules/T0XlC.rule
  861. cred: T0XlC
  862. type: improvement
  863. file: rules
  864. desc: backported rules/toggles[12345].rule from oclHashcat-plus v0.06
  865. cred: legion, undeath
  866. type: improvement
  867. file: rules
  868. desc: backported rules/d3ad0ne.rule from oclHashcat-plus v0.06
  869. cred: d3adone
  870. type: improvement
  871. file: rules
  872. desc: backported rules/perfect.rule from oclHashcat-plus v0.06
  873. * changes v0.36 -> v0.37:
  874. type: bug
  875. file: hashcat-cli
  876. desc: rule % was not working correctly
  877. cred: Tommie_c
  878. type: bug
  879. file: hashcat-cli
  880. desc: attack-mode 2 was not working if word from dict was > 9 chars
  881. cred: blandyuk
  882. type: improvement
  883. file: hashcat-cli
  884. desc: added --stdout mode
  885. cred: atom
  886. type: improvement
  887. file: hashcat-cli
  888. desc: removed --debug-mode 3 (use --stdout instead)
  889. cred: atom
  890. type: improvement
  891. file: hashcat-cli
  892. desc: added --quiet mode
  893. cred: atom
  894. type: improvement
  895. file: hashcat-cli
  896. desc: added --disable-potfile
  897. cred: ksp
  898. type: improvement
  899. file: hashcat-cli
  900. desc: added -m 15 = vBulletin > v3.8.5
  901. cred: atom
  902. type: improvement
  903. file: hashcat-cli
  904. desc: added new rule "yN", prepends a block of N chars from and to the start
  905. cred: d3ad0ne
  906. type: improvement
  907. file: hashcat-cli
  908. desc: added new rule "YN", appends a block of N chars from and to the end
  909. cred: d3ad0ne
  910. * changes v0.35 -> v0.36:
  911. type: bug
  912. file: hashcat-cli
  913. desc: crashes if using -a 1 or -a 2 in combination with a single rule
  914. cred: shopeonarope
  915. type: bug
  916. file: hashcat-cli
  917. desc: sse2 inefficiently used if using in -a 1 in combination with rules
  918. cred: shopeonarope
  919. type: bug
  920. file: hashcat-cli
  921. desc: rule K and @ were not working correctly
  922. cred: d3ad0ne
  923. type: bug
  924. file: hashcat-cli
  925. desc: rule i was not working correctly
  926. cred: Tommie_c
  927. type: improvement
  928. file: hashcat-cli
  929. desc: added new rule ".N", replaces char on pos N with char from pos N + 1
  930. cred: d3ad0ne
  931. type: improvement
  932. file: hashcat-cli
  933. desc: added new rule ",N", replaces char on pos N with char from pos N - 1
  934. cred: d3ad0ne
  935. type: improvement
  936. file: hashcat-cli
  937. desc: implemented new attack-mode 5 Table-Lookup Attack.
  938. cred: d3ad0ne
  939. type: improvement
  940. file: hashcat-cli
  941. desc: added -m 1600 = MD5(APR)
  942. cred: atom
  943. type: improvement
  944. file: hashcat-cli
  945. desc: added -m 1700 = SHA512
  946. cred: atom
  947. type: improvement
  948. file: hashcat-cli
  949. desc: added -m 1700 = SHA512(Unix)
  950. cred: atom
  951. type: improvement
  952. file: hashcat-cli
  953. desc: optimized performance of all double iterated attacks
  954. * changes v0.34 -> v0.35:
  955. type: bug
  956. file: hashcat-cli
  957. desc: crashes if using multiple wordlists in -a 4 mode
  958. cred: k9
  959. type: bug
  960. file: hashcat-cli
  961. desc: crashes on windows if wordlist contains no useable words
  962. cred: k9
  963. type: bug
  964. file: oclHashcat
  965. desc: rule ] was not working correctly
  966. cred: mastercracker
  967. type: bug
  968. file: hashcat-cli
  969. desc: crashes in some special constellation if wordlist contains empty lines
  970. cred: atom
  971. type: bug
  972. file: hashcat-cli
  973. desc: removed some optimizations that caused crashes on older cpus
  974. cred: atom
  975. type: improvement
  976. file: hashcat-cli
  977. desc: added 64 bit version
  978. cred: atom
  979. type: improvement
  980. file: hashcat-cli
  981. desc: added -m 1400: SHA256
  982. cred: atom
  983. type: improvement
  984. file: hashcat-cli
  985. desc: added --remove to remove hash from hashlist once it is cracked
  986. cred: atom
  987. type: improvement
  988. file: hashcat-cli
  989. desc: removed feature loading of already cracked hashes from hashlist
  990. cred: atom
  991. type: improvement
  992. file: hashcat-cli
  993. desc: added debug-mode 3 which can be used an --stdout emulation
  994. cred: Minga
  995. type: improvement
  996. file: hashcat-cli
  997. desc: increased debug-mode 0 to 1 and debug-mode 1 to 2 for better usability
  998. cred: atom
  999. type: improvement
  1000. file: hashcat-cli
  1001. desc: added --ouput-format parameter
  1002. cred: Xanadrel
  1003. type: improvement
  1004. file: hashcat-cli
  1005. desc: added hashcat.pot potfile in which every recovered plaintext is stored
  1006. cred: legion
  1007. type: improvement
  1008. file: rules
  1009. desc: added best64.rule
  1010. cred: atom
  1011. type: documentation
  1012. file: contact.txt
  1013. desc: added homepage, changed email
  1014. cred: atom
  1015. type: documentation
  1016. file: performance.txt
  1017. desc: shows performance progress
  1018. cred: atom
  1019. * changes v0.33 -> v0.34:
  1020. type: bug
  1021. file: hashcat-cli
  1022. desc: show status-screen only once (per second)
  1023. cred: phoenix
  1024. type: improvement
  1025. file: hashcat-cli
  1026. desc: added -m 105: sha1(strtolower($username).$pass)
  1027. cred: atom
  1028. type: improvement
  1029. file: hashcat-cli
  1030. desc: added -m 1200: MD5(Chap)
  1031. cred: atom
  1032. type: improvement
  1033. file: hashcat-cli
  1034. desc: added -m 1300: MSSQL
  1035. cred: atom
  1036. type: improvement
  1037. file: hashcat-cli
  1038. desc: MD5 speed increase on i7 +13%, on core2 +2%
  1039. cred: atom
  1040. type: extension
  1041. file: A0.M105
  1042. desc: added examples files
  1043. cred: BMN4EVER
  1044. type: extension
  1045. file: A0.M1200
  1046. desc: added examples files
  1047. cred: Swenum
  1048. type: extension
  1049. file: A0.M1300
  1050. desc: added examples files
  1051. cred: budden
  1052. type: extension
  1053. file: todos.txt
  1054. desc: removed todos file, instead use hashcat forum
  1055. cred: atom
  1056. type: distribution
  1057. file: hashcat-cli
  1058. desc: no longer using upx, generates some false-positive av alerts
  1059. cred: makaronenma
  1060. * changes v0.32 -> v0.33:
  1061. type: bug
  1062. file: hashcat-cli
  1063. desc: floating point exception if --bf-cs-buf has zero size
  1064. cred: Aritmos
  1065. type: bug
  1066. file: hashcat-cli
  1067. desc: number of segments display overflow on huge wordlist on windows
  1068. cred: the_stranger
  1069. type: bug
  1070. file: hashcat-cli
  1071. desc: segfault in attack-mode 1 when concatinating two oversized words
  1072. cred: atom
  1073. type: improvement
  1074. file: hashcat-cli
  1075. desc: added -m 800: SHA-1(Django)
  1076. cred: atom
  1077. type: improvement
  1078. file: hashcat-cli
  1079. desc: added -m 900: MD4
  1080. cred: atom
  1081. type: improvement
  1082. file: hashcat-cli
  1083. desc: added -m 1000: NTLM
  1084. cred: atom
  1085. type: improvement
  1086. file: hashcat-cli
  1087. desc: added -m 1100: Domain Cached Credentials
  1088. cred: atom
  1089. type: extension
  1090. file: A0.M800, A0.M900, A0.M1000
  1091. desc: added examples files
  1092. cred: K9
  1093. type: extension
  1094. file: A0.M1100
  1095. desc: added examples files
  1096. cred: the_stranger
  1097. * changes v0.31 -> v0.32:
  1098. type: bug
  1099. file: hashcat-cli
  1100. desc: slow loading of big external-salt files on windows
  1101. cred: K9
  1102. type: bug
  1103. file: hashcat-cli
  1104. desc: integer overflow in options -s and -l
  1105. cred: moncojhr, Arkaic
  1106. type: bug
  1107. file: hashcat-cli
  1108. desc: accept md5(Unix) salts of length 0
  1109. cred: the_stranger
  1110. type: bug
  1111. file: hashcat-cli
  1112. desc: crashes if cpu does not support sse2
  1113. cred: atom
  1114. type: improvement
  1115. file: hashcat-cli
  1116. desc: optimized attack-mode 4 and renamed it to permutation attack
  1117. cred: atom
  1118. type: improvement
  1119. file: hashcat-cli
  1120. desc: added debug-mode 2: store every recovered password (build dictionaries)
  1121. cred: K9
  1122. type: documentation
  1123. file: contact.txt
  1124. desc: added email
  1125. cred: atom
  1126. type: documentation
  1127. file: credits.txt
  1128. desc: added credits information file
  1129. cred: atom
  1130. * changes v0.30 -> v0.31:
  1131. type: bug
  1132. file: hashcat-cli
  1133. desc: random seed for -g was not initialized
  1134. cred: D3ad0ne
  1135. type: bug
  1136. file: hashcat-cli
  1137. desc: output does not show recovered hash (only password) when using -m 300
  1138. cred: krypt3r, lemon
  1139. type: bug
  1140. file: hashcat-cli
  1141. desc: CRLF in --eula and --help was \r\r\n, should be \r\n
  1142. cred: hakre
  1143. type: improvement
  1144. file: hashcat-cli
  1145. desc: support loading of already recovered passwords from outfile not MD5
  1146. cred: atom
  1147. type: improvement
  1148. file: hashcat-cli
  1149. desc: implemented idea of new attack-mode. it needs optimization, dont use it
  1150. cred: atom
  1151. type: improvement
  1152. file: hashcat-cli
  1153. desc: load md5(Unix) salts of dynamic length (up to 8 chars)
  1154. cred: Sc00bz
  1155. type: improvement
  1156. file: hashcat-cli
  1157. desc: display notice "NOTE: press enter for status-screen" on startup
  1158. cred: goblinmax
  1159. type: improvement
  1160. file: hashcat-cli
  1161. desc: added --generate-rules-func-min and --generate-rules-func-max
  1162. cred: atom
  1163. type: improvement
  1164. file: generated.rule
  1165. desc: add more rules which recovered a password
  1166. cred: ErrorNeo
  1167. type: improvement
  1168. file: hashcat-cli, bugs.txt, leetspeak.rule
  1169. desc: typos
  1170. cred: D3ad0ne
  1171. type: extension
  1172. file: A0.M101, A0.M102, A0.M200, A0.M300, A0.M400, A0.M500
  1173. desc: added examples files
  1174. cred: atom
  1175. type: documentation
  1176. file: changes.txt
  1177. desc: normalized text format
  1178. cred: atom
  1179. type: documentation
  1180. file: contact.txt
  1181. desc: added contact information file
  1182. cred: atom
  1183. * changes v0.29 -> v0.30:
  1184. first public release