1 /**
2  * Author......: See docs/credits.txt
3  * License.....: MIT
4  */
5 
6 #include "common.h"
7 #include "types.h"
8 #include "modules.h"
9 #include "bitops.h"
10 #include "convert.h"
11 #include "shared.h"
12 
13 static const u32   ATTACK_EXEC    = ATTACK_EXEC_INSIDE_KERNEL;
14 static const u32   DGST_POS0      = 0;
15 static const u32   DGST_POS1      = 1;
16 static const u32   DGST_POS2      = 2;
17 static const u32   DGST_POS3      = 3;
18 static const u32   DGST_SIZE      = DGST_SIZE_4_4;
19 static const u32   HASH_CATEGORY  = HASH_CATEGORY_RAW_CHECKSUM;
20 static const char *HASH_NAME      = "Java Object hashCode()";
21 static const u64   KERN_TYPE      = 18700;
22 static const u32   OPTI_TYPE      = OPTI_TYPE_RAW_HASH;
23 static const u64   OPTS_TYPE      = OPTS_TYPE_PT_GENERATE_LE
24                                   | OPTS_TYPE_SUGGEST_KG;
25 static const u32   SALT_TYPE      = SALT_TYPE_NONE;
26 static const char *ST_PASS        = "hashcat";
27 static const char *ST_HASH        = "29937c08";
28 
module_attack_exec(MAYBE_UNUSED const hashconfig_t * hashconfig,MAYBE_UNUSED const user_options_t * user_options,MAYBE_UNUSED const user_options_extra_t * user_options_extra)29 u32         module_attack_exec    (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return ATTACK_EXEC;     }
module_dgst_pos0(MAYBE_UNUSED const hashconfig_t * hashconfig,MAYBE_UNUSED const user_options_t * user_options,MAYBE_UNUSED const user_options_extra_t * user_options_extra)30 u32         module_dgst_pos0      (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return DGST_POS0;       }
module_dgst_pos1(MAYBE_UNUSED const hashconfig_t * hashconfig,MAYBE_UNUSED const user_options_t * user_options,MAYBE_UNUSED const user_options_extra_t * user_options_extra)31 u32         module_dgst_pos1      (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return DGST_POS1;       }
module_dgst_pos2(MAYBE_UNUSED const hashconfig_t * hashconfig,MAYBE_UNUSED const user_options_t * user_options,MAYBE_UNUSED const user_options_extra_t * user_options_extra)32 u32         module_dgst_pos2      (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return DGST_POS2;       }
module_dgst_pos3(MAYBE_UNUSED const hashconfig_t * hashconfig,MAYBE_UNUSED const user_options_t * user_options,MAYBE_UNUSED const user_options_extra_t * user_options_extra)33 u32         module_dgst_pos3      (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return DGST_POS3;       }
module_dgst_size(MAYBE_UNUSED const hashconfig_t * hashconfig,MAYBE_UNUSED const user_options_t * user_options,MAYBE_UNUSED const user_options_extra_t * user_options_extra)34 u32         module_dgst_size      (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return DGST_SIZE;       }
module_hash_category(MAYBE_UNUSED const hashconfig_t * hashconfig,MAYBE_UNUSED const user_options_t * user_options,MAYBE_UNUSED const user_options_extra_t * user_options_extra)35 u32         module_hash_category  (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return HASH_CATEGORY;   }
module_hash_name(MAYBE_UNUSED const hashconfig_t * hashconfig,MAYBE_UNUSED const user_options_t * user_options,MAYBE_UNUSED const user_options_extra_t * user_options_extra)36 const char *module_hash_name      (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return HASH_NAME;       }
module_kern_type(MAYBE_UNUSED const hashconfig_t * hashconfig,MAYBE_UNUSED const user_options_t * user_options,MAYBE_UNUSED const user_options_extra_t * user_options_extra)37 u64         module_kern_type      (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return KERN_TYPE;       }
module_opti_type(MAYBE_UNUSED const hashconfig_t * hashconfig,MAYBE_UNUSED const user_options_t * user_options,MAYBE_UNUSED const user_options_extra_t * user_options_extra)38 u32         module_opti_type      (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return OPTI_TYPE;       }
module_opts_type(MAYBE_UNUSED const hashconfig_t * hashconfig,MAYBE_UNUSED const user_options_t * user_options,MAYBE_UNUSED const user_options_extra_t * user_options_extra)39 u64         module_opts_type      (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return OPTS_TYPE;       }
module_salt_type(MAYBE_UNUSED const hashconfig_t * hashconfig,MAYBE_UNUSED const user_options_t * user_options,MAYBE_UNUSED const user_options_extra_t * user_options_extra)40 u32         module_salt_type      (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return SALT_TYPE;       }
module_st_hash(MAYBE_UNUSED const hashconfig_t * hashconfig,MAYBE_UNUSED const user_options_t * user_options,MAYBE_UNUSED const user_options_extra_t * user_options_extra)41 const char *module_st_hash        (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return ST_HASH;         }
module_st_pass(MAYBE_UNUSED const hashconfig_t * hashconfig,MAYBE_UNUSED const user_options_t * user_options,MAYBE_UNUSED const user_options_extra_t * user_options_extra)42 const char *module_st_pass        (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return ST_PASS;         }
43 
module_hash_decode(MAYBE_UNUSED const hashconfig_t * hashconfig,MAYBE_UNUSED void * digest_buf,MAYBE_UNUSED salt_t * salt,MAYBE_UNUSED void * esalt_buf,MAYBE_UNUSED void * hook_salt_buf,MAYBE_UNUSED hashinfo_t * hash_info,const char * line_buf,MAYBE_UNUSED const int line_len)44 int module_hash_decode (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED void *digest_buf, MAYBE_UNUSED salt_t *salt, MAYBE_UNUSED void *esalt_buf, MAYBE_UNUSED void *hook_salt_buf, MAYBE_UNUSED hashinfo_t *hash_info, const char *line_buf, MAYBE_UNUSED const int line_len)
45 {
46   u32 *digest = (u32 *) digest_buf;
47 
48   token_t token;
49 
50   token.token_cnt  = 1;
51 
52   token.len_min[0] = 8;
53   token.len_max[0] = 8;
54   token.attr[0]    = TOKEN_ATTR_VERIFY_LENGTH
55                    | TOKEN_ATTR_VERIFY_HEX;
56 
57   const int rc_tokenizer = input_tokenizer ((const u8 *) line_buf, line_len, &token);
58 
59   if (rc_tokenizer != PARSER_OK) return (rc_tokenizer);
60 
61   const u8 *hash_pos = token.buf[0];
62 
63   digest[0] = hex_to_u32 (hash_pos);
64 
65   digest[0] = byte_swap_32 (digest[0]);
66 
67   return (PARSER_OK);
68 }
69 
module_hash_encode(MAYBE_UNUSED const hashconfig_t * hashconfig,MAYBE_UNUSED const void * digest_buf,MAYBE_UNUSED const salt_t * salt,MAYBE_UNUSED const void * esalt_buf,MAYBE_UNUSED const void * hook_salt_buf,MAYBE_UNUSED const hashinfo_t * hash_info,char * line_buf,MAYBE_UNUSED const int line_size)70 int module_hash_encode (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const void *digest_buf, MAYBE_UNUSED const salt_t *salt, MAYBE_UNUSED const void *esalt_buf, MAYBE_UNUSED const void *hook_salt_buf, MAYBE_UNUSED const hashinfo_t *hash_info, char *line_buf, MAYBE_UNUSED const int line_size)
71 {
72   const u32 *digest = (const u32 *) digest_buf;
73 
74   const u32 tmp = byte_swap_32 (digest[0]);
75 
76   u8 *out_buf = (u8 *) line_buf;
77 
78   u32_to_hex (tmp, out_buf);
79 
80   const int out_len = 8;
81 
82   return out_len;
83 }
84 
module_init(module_ctx_t * module_ctx)85 void module_init (module_ctx_t *module_ctx)
86 {
87   module_ctx->module_context_size             = MODULE_CONTEXT_SIZE_CURRENT;
88   module_ctx->module_interface_version        = MODULE_INTERFACE_VERSION_CURRENT;
89 
90   module_ctx->module_attack_exec              = module_attack_exec;
91   module_ctx->module_benchmark_esalt          = MODULE_DEFAULT;
92   module_ctx->module_benchmark_hook_salt      = MODULE_DEFAULT;
93   module_ctx->module_benchmark_mask           = MODULE_DEFAULT;
94   module_ctx->module_benchmark_salt           = MODULE_DEFAULT;
95   module_ctx->module_build_plain_postprocess  = MODULE_DEFAULT;
96   module_ctx->module_deep_comp_kernel         = MODULE_DEFAULT;
97   module_ctx->module_deprecated_notice        = MODULE_DEFAULT;
98   module_ctx->module_dgst_pos0                = module_dgst_pos0;
99   module_ctx->module_dgst_pos1                = module_dgst_pos1;
100   module_ctx->module_dgst_pos2                = module_dgst_pos2;
101   module_ctx->module_dgst_pos3                = module_dgst_pos3;
102   module_ctx->module_dgst_size                = module_dgst_size;
103   module_ctx->module_dictstat_disable         = MODULE_DEFAULT;
104   module_ctx->module_esalt_size               = MODULE_DEFAULT;
105   module_ctx->module_extra_buffer_size        = MODULE_DEFAULT;
106   module_ctx->module_extra_tmp_size           = MODULE_DEFAULT;
107   module_ctx->module_extra_tuningdb_block     = MODULE_DEFAULT;
108   module_ctx->module_forced_outfile_format    = MODULE_DEFAULT;
109   module_ctx->module_hash_binary_count        = MODULE_DEFAULT;
110   module_ctx->module_hash_binary_parse        = MODULE_DEFAULT;
111   module_ctx->module_hash_binary_save         = MODULE_DEFAULT;
112   module_ctx->module_hash_decode_potfile      = MODULE_DEFAULT;
113   module_ctx->module_hash_decode_zero_hash    = MODULE_DEFAULT;
114   module_ctx->module_hash_decode              = module_hash_decode;
115   module_ctx->module_hash_encode_status       = MODULE_DEFAULT;
116   module_ctx->module_hash_encode_potfile      = MODULE_DEFAULT;
117   module_ctx->module_hash_encode              = module_hash_encode;
118   module_ctx->module_hash_init_selftest       = MODULE_DEFAULT;
119   module_ctx->module_hash_mode                = MODULE_DEFAULT;
120   module_ctx->module_hash_category            = module_hash_category;
121   module_ctx->module_hash_name                = module_hash_name;
122   module_ctx->module_hashes_count_min         = MODULE_DEFAULT;
123   module_ctx->module_hashes_count_max         = MODULE_DEFAULT;
124   module_ctx->module_hlfmt_disable            = MODULE_DEFAULT;
125   module_ctx->module_hook_extra_param_size    = MODULE_DEFAULT;
126   module_ctx->module_hook_extra_param_init    = MODULE_DEFAULT;
127   module_ctx->module_hook_extra_param_term    = MODULE_DEFAULT;
128   module_ctx->module_hook12                   = MODULE_DEFAULT;
129   module_ctx->module_hook23                   = MODULE_DEFAULT;
130   module_ctx->module_hook_salt_size           = MODULE_DEFAULT;
131   module_ctx->module_hook_size                = MODULE_DEFAULT;
132   module_ctx->module_jit_build_options        = MODULE_DEFAULT;
133   module_ctx->module_jit_cache_disable        = MODULE_DEFAULT;
134   module_ctx->module_kernel_accel_max         = MODULE_DEFAULT;
135   module_ctx->module_kernel_accel_min         = MODULE_DEFAULT;
136   module_ctx->module_kernel_loops_max         = MODULE_DEFAULT;
137   module_ctx->module_kernel_loops_min         = MODULE_DEFAULT;
138   module_ctx->module_kernel_threads_max       = MODULE_DEFAULT;
139   module_ctx->module_kernel_threads_min       = MODULE_DEFAULT;
140   module_ctx->module_kern_type                = module_kern_type;
141   module_ctx->module_kern_type_dynamic        = MODULE_DEFAULT;
142   module_ctx->module_opti_type                = module_opti_type;
143   module_ctx->module_opts_type                = module_opts_type;
144   module_ctx->module_outfile_check_disable    = MODULE_DEFAULT;
145   module_ctx->module_outfile_check_nocomp     = MODULE_DEFAULT;
146   module_ctx->module_potfile_custom_check     = MODULE_DEFAULT;
147   module_ctx->module_potfile_disable          = MODULE_DEFAULT;
148   module_ctx->module_potfile_keep_all_hashes  = MODULE_DEFAULT;
149   module_ctx->module_pwdump_column            = MODULE_DEFAULT;
150   module_ctx->module_pw_max                   = MODULE_DEFAULT;
151   module_ctx->module_pw_min                   = MODULE_DEFAULT;
152   module_ctx->module_salt_max                 = MODULE_DEFAULT;
153   module_ctx->module_salt_min                 = MODULE_DEFAULT;
154   module_ctx->module_salt_type                = module_salt_type;
155   module_ctx->module_separator                = MODULE_DEFAULT;
156   module_ctx->module_st_hash                  = module_st_hash;
157   module_ctx->module_st_pass                  = module_st_pass;
158   module_ctx->module_tmp_size                 = MODULE_DEFAULT;
159   module_ctx->module_unstable_warning         = MODULE_DEFAULT;
160   module_ctx->module_warmup_disable           = MODULE_DEFAULT;
161 }
162