hashcat Forum
hashcat v0.49 - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Deprecated; Previous versions (https://hashcat.net/forum/forum-29.html)
+--- Forum: Old hashcat Announcements (https://hashcat.net/forum/forum-43.html)
+--- Thread: hashcat v0.49 (/thread-3952.html)

Pages: 1 2 3


hashcat v0.49 - atom - 01-05-2015



Download here: https://hashcat.net/hashcat/



Most important changes:
  • Added integrated PRINCE-attack mode to -a 6
  • Added benchmark mode
  • GLIBC issue fixed

Full changelog v0.48 -> v0.49

Quote:

type: improvement
file: hashcat-cli
desc: implemented new attack-mode 6 Prince

type: feature
file: hashcat-cli
desc: added support for -m 12 = PostgreSQL

type: feature
file: hashcat-cli
desc: added support for -m 23 = Skype

type: feature
file: hashcat-cli
desc: added support for -m 133 = PeopleSoft

type: feature
file: hashcat-cli
desc: added support for -m 1421 = hMailServer

type: feature
file: hashcat-cli
desc: added support for -m 2410 = Cisco-ASA MD5

type: feature
file: hashcat-cli
desc: added support for -m 2612 = PHPS

type: feature
file: hashcat-cli
desc: added support for -m 3711 = Mediawiki B type

type: feature
file: hashcat-cli
desc: added support for -m 4710 = sha1($salt.$pass.$salt)

type: feature
file: hashcat-cli
desc: added support for -m 7900 = Drupal7

type: feature
file: hashcat-cli
desc: added support for -m 8400 = WBB3, Woltlab Burning Board 3

type: feature
file: hashcat-cli
desc: added support for -m 9200 = Cisco $8$

type: feature
file: hashcat-cli
desc: added support for -m 9900 = Radmin2

type: feature
file: hashcat-cli
desc: added support for -m 10000 = Django (PBKDF2-SHA256)

type: feature
file: hashcat-cli
desc: added support for -m 10200 = Cram MD5

type: feature
file: hashcat-cli
desc: added support for -m 10300 = SAP CODVN H (PWDSALTEDHASH) iSSHA-1

type: feature
file: hashcat-cli
desc: added new switch --benchmark such that user can benchmark his cpu cracking performance
trac: #253

type: change
file: hashcat-cli
desc: renamed -m 800 = SHA1 (Django) to -m 124 = Django (SHA-1)

type: bug
file: hashcat-cli
desc: Fixed salt length problem with -m 7600 = Redmine Project Management Web App
trac: #543

type: bug
file: hashcat-cli
desc: hash mode -m 5100 failed to match beginning, middle and end of MD5 hash
trac: #544

--
atom


RE: hashcat v0.49 - blandyuk - 01-05-2015

Nice stuff Big Grin love it. I'll get my GUI updated and released very soon.


RE: hashcat v0.49 - Hash-IT - 01-05-2015

Thank you for your time and for sharing Smile


RE: hashcat v0.49 - Saint - 01-05-2015

Awesome, thanks. And thanks to blandy if he can whip out another GUI update.


RE: hashcat v0.49 - iRuser - 01-05-2015

as usual you're awesome!

Great job including the new prince attack as well, super cool stuff!


RE: hashcat v0.49 - iRuser - 01-05-2015

err, wait - the link on main page you linked above still points to 0.48......

should point to: https://hashcat.net/files/hashcat-0.49.7z


RE: hashcat v0.49 - Saint - 01-05-2015

(01-05-2015, 08:48 PM)iRuser Wrote: err, wait - the link on main page you linked above still points to 0.48......

should point to: https://hashcat.net/files/hashcat-0.49.7z

Nope, it points to version 0.49


RE: hashcat v0.49 - bsec - 01-05-2015

Thanks for the release :-)
I'm having the problem 'Out of memory!' when using prince attack mode (-a 6), wasn't it supposed to generate the words on the fly (and not storing them in ram first)?


RE: hashcat v0.49 - forumhero - 01-06-2015

I'm noticing it needs a lot of RAM. my system with -a 6 mode used 11GB RAM to load the rockyou wordlist.


RE: hashcat v0.49 - hannhimhe - 01-06-2015

Also unable to run -a 6 on my systems with less than 16GB ram.

Quote:./hashcat-cli64.bin -m 0 -a 6 -o ../hashlists/hashkiller/32_hex.output ../hashlists/hashkiller/32_hex.txt ../dicts/human0id/dicts/books.dict

Caching segment, please wait...
Killed


Quote:Ubuntu 12.04 LTS
4GB RAM

wc -l ../dicts/human0id/dicts/books.dict
335316 ../../../dicts/human0id/dicts/books.dict

wc -l ../hashlists/hashkiller/32_hex.txt
3421972 ../hashlists/hashkiller/32_hex.txt