hashcat v0.47
#1
* changes v0.46-> v0.47:

Download here: http://hashcat.net/hashcat/

Quote:
type: feature
file: hashcat-cli
desc: added -m 123 = EPi

type: feature
file: hashcat-cli
desc: added -m 1430 = sha256(unicode($pass).$salt)

type: feature
file: hashcat-cli
desc: added -m 1440 = sha256($salt.unicode($pass))

type: feature
file: hashcat-cli
desc: added -m 1441 = EPiServer 6.x >= v4

type: feature
file: hashcat-cli
desc: added -m 1711 = SSHA-512(Base64), LDAP {SSHA512}

type: feature
file: hashcat-cli
desc: added -m 1730 = sha512(unicode($pass).$salt)

type: feature
file: hashcat-cli
desc: added -m 1740 = sha512($salt.unicode($pass))

type: feature
file: hashcat-cli
desc: added -m 7400 = SHA-256(Unix)
trac: #176

type: feature
file: hashcat-cli
desc: added -m 7600 = Redmine SHA1

type: feature
file: hashcat-cli
desc: debug mode can now be used also together with -g, generate rule

type: feature
file: hashcat-cli
desc: support added for using external salts together with mode 160 = HMAC-SHA1 (key = $salt)

type: feature
file: hashcat-cli
desc: allow empty salt/key for HMAC algos

type: feature
file: hashcat-cli
desc: allow variable rounds for hash modes 500, 1600, 1800, 3300, 7400 using rounds= specifier

type: feature
file: hashcat-cli
desc: added --generate-rules-seed, sets seed used for randomization so rulesets can be reproduced

type: feature
file: hashcat-cli
desc: added output-format type 8 (position:hash:plain)

type: feature
file: hashcat-cli
desc: updated/added some hcchr charset files in /charsets, some new files: Bulgarian, Polish, Hungarian
cred: Rub3nCT

type: feature
file: hashcat-cli
desc: format output when using --show according to the --outfile-format option
trac: #117

type: feature
file: hashcat-cli
desc: show mask length in status screen
trac: #180

type: bug
file: hashcat-cli
desc: --disable-potfile in combination with --show or --left resulted in a crash, combination was disallowed

type: bug
file: hashcat-cli
desc: --help had wrong algorithm for hash mode 40

type: bug
file: hashcat-cli
desc: whenever the plain corresponding to the hash (single hash run) was found, avoid printing or storing it more than once

type: bug
file: hashcat-cli
desc: wrong plain in output for sha1-based hashes with AVX/XOP binaries
trac: #173

type: bug
file: hashcat-cli
desc: plaintext (-m 9999) multi-hashes were not successfully recovered
trac: #199

type: bug
file: hashcat-cli
desc: fixed crashes with hash mode -m 400 (phpass) when the plain length was greater 48
trac: #221

type: bug
file: hashcat-cli
desc: not loading all salts when using salted sha1 modes
trac: #227
#2
Nice Smile
#3
Thanks !!
#4
Great thnks Big Grin