hashcat v0.46
#1
* changes v0.45 -> v0.46:

We are happy to announce hashcat version 0.46; a major release w/ some new algorithms,
several interesting new features, improvements and some bug fixes

Download here: http://hashcat.net/hashcat/

Some algorithms we added that were not available in cpu hashcat but in oclHashcat:
  • Joomla
  • osCommerce, xt:Commerce
  • md5(unicode($pass).$salt)
  • md5($salt.unicode($pass))
  • Oracle 11g
  • sha1(unicode($pass).$salt)
  • MSSQL(2005)
  • sha1($salt.unicode($pass))
  • Cisco-PIX MD5
  • Samsung Android Password/PIN
Several other new algorithms:
  • Fortigate (FortiOS)
  • OS X v10.8
  • GRUB 2
  • IPMI2 RAKP HMAC-SHA1
  • bcrypt, Blowfish(OpenBSD)
A very important goal of this release was especially to improve speed for some algorithms, like:
  • NTLM: Performance increased by 22% (60 MH/s -> 73 MH/s)
  • sha512crypt: Performance increased by 82% (2010H/s -> 3670H/s)
Note: since we had to rewrite some core parts of cpu hashcat to allow some new features (like longer salts etc),
there might be some slight speed drops for some single hash types. We are aware of some of them and try to improve
them too, but in general this release increases the speed for several algorithms while adding new features.

There are of course also some bug fixes that hopefully are (among others) all in the list below.


Have fun!

Full changelog:
Quote:
type: feature
file: hashcat-cli
desc: added -m 11 = Joomla

type: feature
file: hashcat-cli
desc: added -m 21 = osCommerce, xt:Commerce

type: feature
file: hashcat-cli
desc: added -m 30 = md5(unicode($pass).$salt)

type: feature
file: hashcat-cli
desc: added -m 40 = md5($salt.unicode($pass))

type: feature
file: hashcat-cli
desc: added -m 112 = Oracle 11g

type: feature
file: hashcat-cli
desc: added -m 130 = sha1(unicode($pass).$salt)

type: feature
file: hashcat-cli
desc: added -m 132 = MSSQL(2005)

type: feature
file: hashcat-cli
desc: added -m 140 = sha1($salt.unicode($pass))

type: feature
file: hashcat-cli
desc: added -m 2400 = Cisco-PIX MD5

type: feature
file: hashcat-cli
desc: added -m 3200 = bcrypt, Blowfish(OpenBSD)

type: feature
file: hashcat-cli
desc: added -m 5800 = Samsung Android Password/PIN

type: feature
file: hashcat-cli
desc: added -m 7000 = Fortigate (FortiOS)

type: feature
file: hashcat-cli
desc: added -m 7100 = OS X v10.8

type: feature
file: hashcat-cli
desc: added -m 7200 = GRUB 2

type: feature
file: hashcat-cli
desc: added -m 7300 = IPMI2 RAKP HMAC-SHA1

type: feature
file: hashcat-cli
desc: make all --outfile-formats similar to oclHashcat, adds new outfile-formats
trac: #99

type: feature
file: hashcat-cli
desc: Debug mode: output to stderr instead of stdout
trac: #146

type: feature
file: hashcat-cli
desc: New debug mode 3, output word + separator + finding rule
trac: #156

type: feature
file: hashcat-cli
desc: more flexible salt length for AIX hashes
trac: #157

type: feature
file: hashcat-cli
desc: Allow the usage of external salts (-e) together w/ -m 121 (SMF > 1.1)
trac: #163

type: feature
file: hashcat-cli
desc: New switches: --username (ignore username in hash file), --show (cracked), --left (show un-cracked)

type: feature
file: hashcat-cli
desc: Add outfile format reference in help (not-inline)

type: improvement
file: hashcat-cli
desc: mode -m 111 nsldaps: more flexible salt length (0-20 chars)

type: improvement
file: hashcat-cli
desc: mode -m 1000 NTLM: Performance increased by 22% (60 MH/s -> 73 MH/s)

type: improvement
file: hashcat-cli
desc: mode -m 1800 sha512crypt: Allow up to 55 char passwords

type: improvement
file: hashcat-cli
desc: mode -m 1800 sha512crypt: Performance increased by 82% (2010H/s -> 3670H/s)

type: bug
file: hashcat-cli
desc: include salt for hash mode 1722 OS X v10.7 in output

type: bug
file: hashcat-cli
desc: fixed Half MD5 input/output format

type: bug
file: hashcat-cli
desc: fixed MD5(CHAP) output format

type: bug
file: hashcat-cli
desc: expire time (--expire) not showing valid timestamp fixed

type: bug
file: hashcat-cli
desc: don't output salts when --remove is used, but else always output the salts

type: bug
file: hashcat-cli
desc: --remove and single hash cracking should output empty file on success
#2
Thank you ! Smile
#3
Thnx :3