You are on page 1of 19

* changes v0.46 -> v0.

47: type: feature file: hashcat-cli desc: added -m 123 = EPi type: feature file: hashcat-cli desc: added -m 1430 = sha256(unicode($pass).$salt) type: feature file: hashcat-cli desc: added -m 1440 = sha256($salt.unicode($pass)) type: feature file: hashcat-cli desc: added -m 1441 = EPiServer 6.x >= v4 type: feature file: hashcat-cli desc: added -m 1711 = SSHA-512(Base64), LDAP {SSHA512} type: feature file: hashcat-cli desc: added -m 1730 = sha512(unicode($pass).$salt) type: feature file: hashcat-cli desc: added -m 1740 = sha512($salt.unicode($pass)) type: file: desc: trac: feature hashcat-cli added -m 7400 = SHA-256(Unix) #176

type: feature file: hashcat-cli desc: added -m 7600 = Redmine SHA1 type: feature file: hashcat-cli desc: debug mode can now be used also together with -g, generate rule type: feature file: hashcat-cli desc: support added for using external salts together with mode 160 = HMAC-SHA1 (key = $salt) type: feature file: hashcat-cli desc: allow empty salt/key for HMAC algos type: feature file: hashcat-cli desc: allow variable rounds for hash modes 500, 1600, 1800, 3300, 7400 using rou nds= specifier type: feature file: hashcat-cli desc: added --generate-rules-seed, sets seed used for randomization so rulesets

can be reproduced type: feature file: hashcat-cli desc: added output-format type 8 (position:hash:plain) type: file: desc: rian, cred: type: file: desc: trac: type: file: desc: trac: feature hashcat-cli updated/added some hcchr charset files in /charsets, some new files: Bulga Polish, Hungarian Rub3nCT feature hashcat-cli format output when using --show according to the --outfile-format option #117 feature hashcat-cli show mask length in status screen #180

type: bug file: hashcat-cli desc: --disable-potfile in combination with --show or --left resulted in a crash , combination was disallowed type: bug file: hashcat-cli desc: --help had wrong algorithm for hash mode 40 type: file: desc: avoid type: file: desc: trac: type: file: desc: trac: bug hashcat-cli whenever the plain corresponding to the hash (single hash run) was found, printing or storing it more than once bug hashcat-cli wrong plain in output for sha1-based hashes with AVX/XOP binaries #173 bug hashcat-cli plaintext (-m 9999) multi-hashes were not successfully recovered #199

type: bug file: hashcat-cli desc: fixed crashes with hash mode -m 400 (phpass) when the plain length was gre ater 48 trac: #221 type: file: desc: trac: bug hashcat-cli not loading all salts when using salted sha1 modes #227

* changes v0.45 -> v0.46: type: feature

file: hashcat-cli desc: added -m 11 = Joomla type: feature file: hashcat-cli desc: added -m 21 = osCommerce, xt:Commerce type: feature file: hashcat-cli desc: added -m 30 = md5(unicode($pass).$salt) type: feature file: hashcat-cli desc: added -m 40 = md5($salt.unicode($pass)) type: feature file: hashcat-cli desc: added -m 112 = Oracle 11g type: feature file: hashcat-cli desc: added -m 130 = sha1(unicode($pass).$salt) type: feature file: hashcat-cli desc: added -m 132 = MSSQL(2005) type: feature file: hashcat-cli desc: added -m 140 = sha1($salt.unicode($pass)) type: feature file: hashcat-cli desc: added -m 2400 = Cisco-PIX MD5 type: feature file: hashcat-cli desc: added -m 3200 = bcrypt, Blowfish(OpenBSD) type: feature file: hashcat-cli desc: added -m 5800 = Samsung Android Password/PIN type: feature file: hashcat-cli desc: added -m 7000 = Fortigate (FortiOS) type: feature file: hashcat-cli desc: added -m 7100 = OS X v10.8 type: feature file: hashcat-cli desc: added -m 7200 = GRUB 2 type: feature file: hashcat-cli desc: added -m 7300 = IPMI2 RAKP HMAC-SHA1 type: feature

file: hashcat-cli desc: make all --outfile-formats similar to oclHashcat, adds new outfile-formats trac: #99 type: file: desc: trac: type: file: desc: trac: type: file: desc: trac: type: file: desc: trac: feature hashcat-cli Debug mode: output to stderr instead of stdout #146 feature hashcat-cli New debug mode 3, output word + separator + finding rule #156 feature hashcat-cli more flexible salt length for AIX hashes #157 feature hashcat-cli Allow the usage of external salts (-e) together w/ -m 121 (SMF > 1.1) #163

type: feature file: hashcat-cli desc: New switches: --username (ignore username in hash file), --show (cracked), --left (show un-cracked) type: feature file: hashcat-cli desc: Add outfile format reference in help (not-inline) type: improvement file: hashcat-cli desc: mode -m 111 nsldaps: more flexible salt length (0-20 chars) type: improvement file: hashcat-cli desc: mode -m 1000 NTLM: Performance increased by 22% (60 MH/s -> 73 MH/s) type: improvement file: hashcat-cli desc: mode -m 1800 sha512crypt: Allow up to 55 char passwords type: improvement file: hashcat-cli desc: mode -m 1800 sha512crypt: Performance increased by 82% (2010H/s -> 3670H/s ) type: bug file: hashcat-cli desc: include salt for hash mode 1722 OS X v10.7 in output type: bug file: hashcat-cli desc: fixed Half MD5 input/output format type: bug file: hashcat-cli

desc: fixed MD5(CHAP) output format type: bug file: hashcat-cli desc: expire time (--expire) not showing valid timestamp fixed type: bug file: hashcat-cli desc: don't output salts when --remove is used, but else always output the salts type: bug file: hashcat-cli desc: --remove and single hash cracking should output empty file on success * changes v0.44 -> v0.45: type: feature file: hashcat-cli desc: show status screen also when all hashes were recovered AND add start/stop time too type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: trac: type: file: desc: trac: feature hashcat-cli added -m 6300 = AIX {smd5} philsmd feature hashcat-cli added -m 6400 = AIX {ssha256} philsmd feature hashcat-cli added -m 6500 = AIX {ssha512} philsmd feature hashcat-cli added -m 6700 = AIX {ssha1} philsmd feature hashcat-cli added -m 6900 = GOST R 34.11-94 Xanadrel feature hashcat-cli dropped predefined charsets ?h, ?F, ?G and ?R #55 feature hashcat-cli added a collection of language-specific charset-files for use with masks #55

type: feature file: hashcat-cli desc: changed the E rule to lowercase all input before processing, its more intu itive

trac: #110 type: file: desc: trac: type: file: desc: trac: feature rules added a more more complex leetspeak rules file from unix-ninja #112 feature hashcat-cli changed outfile opts to line up with OCL style #120

type: feature file: hashcat-cli desc: --remove in combination w/ external salts should output plain hash files o nly (no salt) trac: #153 type: bug file: hashcat-cli desc: fix progress line in status screen when all hashes were recovered type: bug file: hashcat-cli desc: fix for some possible memory overflow problems type: bug file: hashcat-cli desc: an external salt sort failure caused some hashes not to be checked against the digests trac: #74 type: file: desc: trac: type: file: desc: trac: bug hashcat-cli fixed a null-pointer dereference that can lead to a segmentation fault #104 bug hashcat-cli fixed a bug if hashlist contains words with ascii character code >= 0x80 #108

* changes v0.43 -> v0.44: type: file: desc: trac: type: file: desc: trac: type: file: desc: cred: feature hashcat-cli added mode -m 9999 = Plaintext #45 feature hashcat-cli added mode -m 5500 = NetNTLMv1 + ESS #96 feature hashcat-cli added -m 5700 = Cisco-IOS SHA256 philsmd

type: change

file: hashcat-cli desc: changed the hash-format for NetNTLMv1 and NetNTLMv2 to .lc format cred: #98 type: file: desc: trac: type: file: desc: trac: bug hashcat-cli fixed bug in 32 bit version, did not crack -m 1800 sha512crypt #92 bug hashcat-cli fixed bug in NetNTLMv2 parser #95

* changes v0.42 -> v0.43: type: file: desc: trac: feature hashcat-cli added mode -m 2500 = WPA/WPA2 #28

type: feature file: hashcat-cli desc: added mode -m 3720 = md5($pass.md5($salt)) type: feature file: hashcat-cli desc: added mode -m 3721 = WebEdition CMS type: feature file: hashcat-cli desc: added mode -m 5100 = Half MD5 type: file: desc: trac: type: file: desc: trac: type: file: desc: trac: type: file: desc: trac: type: file: desc: trac: feature hashcat-cli added mode -m 5200 = Password Safe SHA-256 #19 feature hashcat-cli added mode -m 5300 = IKE-PSK MD5 #5 feature hashcat-cli added mode -m 5400 = IKE-PSK SHA1 #5 feature hashcat-cli added mode -m 5500 = NetNTLMv1 #51 feature hashcat-cli added mode -m 5600 = NetNTLMv2 #56

type: feature file: hashcat-cli

desc: added new line to status output trac: #14 type: feature file: hashcat-cli desc: added --expire option to view timebomb date type: feature file: hashcat-cli desc: added expiration timer 2 months before expiration type: file: desc: trac: type: file: desc: trac: type: file: desc: trac: type: file: desc: trac: feature hashcat-cli check for cpu instruction set on startup or die gracefully #81 bug hashcat-cli fixed bug in table-attack #29 bug hashcat-cli fixed bug in rule-engine in Dx function #52 bug hashcat-cli fixed bug pot file contains incorrect hash #77

type: bug file: hashcat-cli desc: fixed bug in user-defined charset if using to many predefined variables type: bug file: hashcat-cli desc: fixed bug in hex-charset type: bug file: hashcat-cli desc: fixed bug that crashed hashcat on windows xp * changes v0.41 -> v0.42: type: feature file: hashcat-cli desc: added mode -m 141: EPiServer 6.x type: feature file: hashcat-cli desc: added mode -m 5000: SHA-3(Keccak) type: feature file: hashcat-cli desc: added --hex-salt type: feature file: hashcat-cli desc: added new rule function (JtR compatible): M - memorize the word (for use w

ith "Q", "X", "4" and "6") type: feature file: hashcat-cli desc: added new rule function (JtR compatible): Q - query the memory and reject the word unless it has changed type: feature file: hashcat-cli desc: added new rule function (JtR compatible): X - extract substring NM from me mory and insert into current word at I type: feature file: hashcat-cli desc: added new rule function: 4 - appends word from memory to current word type: feature file: hashcat-cli desc: added new rule function: 6 - prepends word from memory to current word type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: bug host programs fixed -m 1731 bug Incisive bug host programs fixed -1 ?a binding mem5 typo host programs fixed --help screen blaz

* changes v0.40 -> v0.41: type: feature file: host programs desc: added support for AVX and XOP instruction set type: file: desc: cred: feature hashcat-cli added wide-character support to table-lookup attack engine epixoip

type: feature file: host programs desc: optimized word-generator in -a 3 mode type: file: desc: cred: type: file: desc: cred: feature host programs change potfile format to hash:password m4tr1x feature hashcat-cli added mode -m 122: OS X v10.4, 10.5, 10.6 radix

type: file: desc: cred:

feature hashcat-cli added mode -m 1722: OS X v10.7 radix

type: feature file: hashcat-cli desc: added mode -m 50: HMAC-MD5 (key = $pass) type: feature file: hashcat-cli desc: added mode -m 60: HMAC-MD5 (key = $salt) type: feature file: hashcat-cli desc: added mode -m 150: HMAC-SHA1 (key = $pass) type: feature file: hashcat-cli desc: added mode -m 160: HMAC-SHA1 (key = $salt) type: feature file: hashcat-cli desc: added mode -m 1450: HMAC-SHA256 (key = $pass) type: feature file: hashcat-cli desc: added mode -m 1460: HMAC-SHA256 (key = $salt) type: feature file: hashcat-cli desc: added mode -m 1750: HMAC-SHA512 (key = $pass) type: feature file: hashcat-cli desc: added mode -m 1760: HMAC-SHA512 (key = $salt) type: file: desc: cred: type: file: desc: cred: feature hashcat-cli added mode -m 1731: MSSQL 2012 radix bug hashcat-cli Fixed a bug when using -e with salted sha256 or sha512 Rub3nCT

* changes v0.39 -> v0.40: type: file: desc: cred: type: file: desc: cred: feature hashcat-cli added -m 1410: sha256($pass.$salt) Xanadrel feature hashcat-cli added -m 1420: sha256($salt.$pass) Xanadrel

type: feature

file: hashcat-cli desc: added -m 1710: sha512($pass.$salt) cred: Xanadrel type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: feature hashcat-cli added -m 1720: sha512($salt.$pass) Xanadrel feature hashcat-cli added -m 4400: md5(sha1($pass)) Xanadrel feature hashcat-cli added -m 4700: sha1(md5($pass)) Xanadrel feature hashcat-cli added OSX compiling support radix change hashcat-cli modified hash modes to match oclHashcat-plus radix

type: change file: best64.rule desc: replaced content of best64.rule with the best rules from the best64.rule c ontest type: file: desc: cred: extension A0.M1410, A0.M1420, A0.M1710, A0.M1720, A0.M4400, A0.M4700 added examples files Xanadrel

type: bug file: hashcat-cli desc: Fixed a bug in sha512crypt leading to code not found type: file: desc: e cred: type: file: desc: cred: bug hashcat-cli Fixed a bug in commandline-parser which occours if running in --stdout mod Xanadrel bug hashcat-cli Fixed a bug in mask processor when using ?h, ?D, ?F or ?R undeath

type: bug file: hashcat-cli desc: Fixed a bug in mask-attack mode when using --stdout mode type: bug file: hashcat-cli

desc: fixed a race condition in --remove leading to not removing cracked hashes from hashlist cred: Boris type: file: desc: cred: documentation hashcat-cli added default masks Xanadrel

* changes v0.38 -> v0.39: type: feature file: hashcat-cli desc: Replaced Brute-force Attack with backported Mask-Attack from oclHashcat-li te v0.09 cred: radix, Richie type: feature file: hashcat-cli desc: Introduced new rule 'E', upper cases the first letter and every letter aft er a space cred: Hash-IT type: file: desc: cred: type: file: desc: cred: bug hashcat-cli fixed a bug that caused each 4th rule getting dropped silently Kgx Pnqvhm, happyKiddy, chort, san change host programs EULA. Removed sections 2, 6, 8 and 9. Relaxed sections 3 and 7 hdmoore

* changes v0.37 -> v0.38: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: bug hashcat-cli 8bit char in table-file in key position caused segmentation fault Undeath bug hashcat-cli space char in table-file caused endless loop Xanadrel bug hashcat-cli cracking with plains generated by an rejected rule caused weird results Xanadrel, lanjelot bug hashcat-cli fixed bug display status at 100% progress even if in --quiet mode Xanadrel bug tables/leet.table fixed bug by adding the letter itself to the right side lanjelot

type: improvement file: hashcat-cli desc: added -t shortcut for --table-file type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: improvement rules added rules/T0XlC.rule T0XlC improvement rules backported rules/toggles[12345].rule from oclHashcat-plus v0.06 legion, undeath improvement rules backported rules/d3ad0ne.rule from oclHashcat-plus v0.06 d3adone

type: improvement file: rules desc: backported rules/perfect.rule from oclHashcat-plus v0.06 * changes v0.36 -> v0.37: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: bug hashcat-cli rule % was not working correctly Tommie_c bug hashcat-cli attack-mode 2 was not working if word from dict was > 9 chars blandyuk improvement hashcat-cli added --stdout mode atom improvement hashcat-cli removed --debug-mode 3 (use --stdout instead) atom improvement hashcat-cli added --quiet mode atom improvement hashcat-cli added --disable-potfile ksp improvement hashcat-cli added -m 15 = vBulletin > v3.8.5 atom

type: file: desc: cred: type: file: desc: cred:

improvement hashcat-cli added new rule "yN", prepends a block of N chars from and to the start d3ad0ne improvement hashcat-cli added new rule "YN", appends a block of N chars from and to the end d3ad0ne

* changes v0.35 -> v0.36: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: bug hashcat-cli crashes if using -a 1 or -a 2 in combination with a single rule shopeonarope bug hashcat-cli sse2 inefficiently used if using in -a 1 in combination with rules shopeonarope bug hashcat-cli rule K and @ were not working correctly d3ad0ne bug hashcat-cli rule i was not working correctly Tommie_c improvement hashcat-cli added new rule ".N", replaces char on pos N with char from pos N + 1 d3ad0ne improvement hashcat-cli added new rule ",N", replaces char on pos N with char from pos N - 1 d3ad0ne improvement hashcat-cli implemented new attack-mode 5 Table-Lookup Attack. d3ad0ne improvement hashcat-cli added -m 1600 = MD5(APR) atom improvement hashcat-cli added -m 1700 = SHA512 atom

type: improvement file: hashcat-cli desc: added -m 1700 = SHA512(Unix)

cred: atom type: improvement file: hashcat-cli desc: optimized performance of all double iterated attacks * changes v0.34 -> v0.35: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: bug hashcat-cli crashes if using multiple wordlists in -a 4 mode k9 bug hashcat-cli crashes on windows if wordlist contains no useable words k9 bug oclHashcat rule ] was not working correctly mastercracker bug hashcat-cli crashes in some special constellation if wordlist contains empty lines atom bug hashcat-cli removed some optimizations that caused crashes on older cpus atom improvement hashcat-cli added 64 bit version atom improvement hashcat-cli added -m 1400: SHA256 atom improvement hashcat-cli added --remove to remove hash from hashlist once it is cracked atom improvement hashcat-cli removed feature loading of already cracked hashes from hashlist atom improvement hashcat-cli added debug-mode 3 which can be used an --stdout emulation Minga

type: improvement file: hashcat-cli

desc: increased debug-mode 0 to 1 and debug-mode 1 to 2 for better usability cred: atom type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: improvement hashcat-cli added --ouput-format parameter Xanadrel improvement hashcat-cli added hashcat.pot potfile in which every recovered plaintext is stored legion improvement rules added best64.rule atom documentation contact.txt added homepage, changed email atom documentation performance.txt shows performance progress atom

* changes v0.33 -> v0.34: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: bug hashcat-cli show status-screen only once (per second) phoenix improvement hashcat-cli added -m 105: sha1(strtolower($username).$pass) atom improvement hashcat-cli added -m 1200: MD5(Chap) atom improvement hashcat-cli added -m 1300: MSSQL atom improvement hashcat-cli MD5 speed increase on i7 +13%, on core2 +2% atom extension A0.M105 added examples files BMN4EVER

type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred:

extension A0.M1200 added examples files Swenum extension A0.M1300 added examples files budden extension todos.txt removed todos file, instead use hashcat forum atom distribution hashcat-cli no longer using upx, generates some false-positive av alerts makaronenma

* changes v0.32 -> v0.33: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: bug hashcat-cli floating point exception if --bf-cs-buf has zero size Aritmos bug hashcat-cli number of segments display overflow on huge wordlist on windows the_stranger bug hashcat-cli segfault in attack-mode 1 when concatinating two oversized words atom improvement hashcat-cli added -m 800: SHA-1(Django) atom improvement hashcat-cli added -m 900: MD4 atom improvement hashcat-cli added -m 1000: NTLM atom improvement hashcat-cli added -m 1100: Domain Cached Credentials atom

type: extension file: A0.M800, A0.M900, A0.M1000 desc: added examples files

cred: K9 type: file: desc: cred: extension A0.M1100 added examples files the_stranger

* changes v0.31 -> v0.32: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: bug hashcat-cli slow loading of big external-salt files on windows K9 bug hashcat-cli integer overflow in options -s and -l moncojhr, Arkaic bug hashcat-cli accept md5(Unix) salts of length 0 the_stranger bug hashcat-cli crashes if cpu does not support sse2 atom improvement hashcat-cli optimized attack-mode 4 and renamed it to permutation attack atom improvement hashcat-cli added debug-mode 2: store every recovered password (build dictionaries) K9 documentation contact.txt added email atom documentation credits.txt added credits information file atom

* changes v0.30 -> v0.31: type: file: desc: cred: type: file: desc: cred: bug hashcat-cli random seed for -g was not initialized D3ad0ne bug hashcat-cli output does not show recovered hash (only password) when using -m 300 krypt3r, lemon

type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred: type: file: desc: cred:

bug hashcat-cli CRLF in --eula and --help was \r\r\n, should be \r\n hakre improvement hashcat-cli support loading of already recovered passwords from outfile not MD5 atom improvement hashcat-cli implemented idea of new attack-mode. it needs optimization, dont use it atom improvement hashcat-cli load md5(Unix) salts of dynamic length (up to 8 chars) Sc00bz improvement hashcat-cli display notice "NOTE: press enter for status-screen" on startup goblinmax improvement hashcat-cli added --generate-rules-func-min and --generate-rules-func-max atom improvement generated.rule add more rules which recovered a password ErrorNeo improvement hashcat-cli, bugs.txt, leetspeak.rule typos D3ad0ne extension A0.M101, A0.M102, A0.M200, A0.M300, A0.M400, A0.M500 added examples files atom documentation changes.txt normalized text format atom documentation contact.txt added contact information file atom

* changes v0.29 -> v0.30: first public release

You might also like