hashcat v0.50
#1


Download here: https://hashcat.net/hashcat/



Most important added features:
  • Hashcat has now a new status prompt similar to oclHashcat
  • Added support for bypass
  • Added support for --status, --status-timer and --status-automat
  • Added support to use --username together with --show and also --username together with --remove
  • The built-in PRINCE attack mode was updated to the latest version on github
  • PRINCE attack now also supports -s and -l
  • avx/avx2 binaries were removed from the package (for the time being) because the binaries did not contain optimized avx/avx2 code

New algorithms:
  • PrestaShop
  • SIP digest authentication (MD5)
  • MySQL Secure Password Authentication
  • PostgreSQL Challenge-Response Authentication (MD5)

Full changelog v0.49 -> v0.50

Quote:

type: feature
file: hashcat-cli
desc: added support for -m 11000 = PrestaShop
trac: #589

type: feature
file: hashcat-cli
desc: added support for -m 11100 = PostgreSQL Challenge-Response Authentication (MD5)
trac: #490

type: feature
file: hashcat-cli
desc: added support for -m 11200 = MySQL Secure Password Authentication
trac: #541

type: feature
file: hashcat-cli
desc: added support for -m 11400 = SIP digest authentication (MD5)
trac: #539

type: feature
file: hashcat-cli
desc: added interactive mode with prompt
trac: #569

type: feature
file: hashcat-cli
desc: implemented bypass mode for straight, combination, toggle-case, permuatation and table-lookup attack modes
trac: #570

type: feature
file: hashcat-cli
desc: added support for --status-automat i.e. making the status output machine-readable
trac: #534

type: feature
file: hashcat-cli
desc: implemented --status and --status-timer which allows to configure the time in seconds for periodic status updates
trac: #571

type: feature
file: hashcat-cli
desc: added support for --username when using --show
trac: #567

type: feature
file: hashcat-cli
desc: added support for --username when using --remove
trac: #568

type: feature
file: hashcat-cli
desc: backported latest prince-attack code from github version

type: feature
file: hashcat-cli
desc: added missing -s and -l support for prince-attack
trac: #584

type: feature
file: hashcat-cli
desc: added support for hashcat mask files (.hcmask)
trac: #586

type: feature
file: hashcat-cli
desc: new workaround for -m 2500 = WPA/WPA2 key versions which are not valid (should always be < 256)

type: change
file: hashcat-cli
desc: dropped avx/avx2 binaries as they do not really contain avx/avx2 code

type: change
file: hashcat-cli
desc: increment mode disabled by default, --increment switch must be used now for increment mode
trac: #572

type: change
file: hashcat-cli
desc: renamed -a 6 prince-attack to -a 8 prince-attack

type: change
file: hashcat-cli
desc: renamed -m 112 Oracle 11g/12c to -m 112 Oracle S: Type (Oracle 11+)

type: change
file: hashcat-cli
desc: renamed -m 3810 = md5($salt.$pass.$salt) to -m 3800 = md5($salt.$pass.$salt)

type: change
file: hashcat-cli
desc: renamed -m 4710 = sha1($salt.$pass.$salt) to -m 4900 = sha1($salt.$pass.$salt)

type: change
file: hashcat-cli
desc: renamed -m 7100 = OS X v10.8 / v10.9 to OS X v10.8+

type: change
file: hashcat-cli
desc: synchronized default value for PRINCE attack-mode parameters with princeprocessor

type: bug
file: hashcat-cli
desc: fixed --runtime under windows in PRINCE attack mode
trac: #555

type: bug
file: hashcat-cli
desc: in PRINCE attack-mode removed unwanted dupes in --stdout mode

type: bug
file: hashcat-cli
desc: In PRINCE attack-mode fixed a memory leak

type: bug
file: hashcat-cli
desc: added additional checks for hexadecimal values supplied in masks by using the --hex-charset switch
trac: #610

type: bug
file: hashcat-cli
desc: fixed --remove feature in single-hash mode
trac: #553

type: bug
file: hashcat-cli
desc: fixed problem in combinator attack, duplicates were sometimes in the output
trac: #228
#2
Thank you to everyone involved for your work and sharing.
#3
Hello, everyone

i have a probleme on hashcat when im trying to add some of my generated wordlist !
hashcat wont start ??

anyone now !! what to do !

sorry for my bad english thanks !
#4
New version is slightly faster on my poor little laptop, yay.

Code:
C:\hashcat-0.50\hashcat-cli64 -b -m 0
Initializing hashcat v0.50 with 4 threads and 32mb segment-size...

Device...........: Intel(R) Core(TM) i5-2450M CPU @ 2.50GHz
Instruction set..: x86_64
Number of threads: 4

Hash type: MD5
Speed/sec: 25.64M words

---------------------------------------------------------------------------------

C:\hashcat-0.49\hashcat-cli64 -b -m 0
Initializing hashcat v0.49 with 4 threads and 32mb segment-size...

Device...........: Intel(R) Core(TM) i5-2450M CPU @ 2.50GHz
Instruction set..: x86_64
Number of threads: 4

Hash type: MD5
Speed/sec: 24.88M words
#5
hey guys i just installed hashcat and it seems it isnt showing the box asking to select nvidia or amd or cpu isn't it suppsoed to ask me that (as i've seen in youtube videos )
and also when i open oclhashcat a box opens and closes instantly instead of showing a dialouge box is it coz i need to use it from cmd ? or a bug
reply ASAP as i have a wpa2 hash i need to crack ...TY
#6
Here is the answer : https://hashcat.net/wiki/doku.php?id=ubernoobs

There is no support for any GUI here, only hashcat, take some time to learn the command line.