Coder Social home page Coder Social logo

hashpals / name-that-hash Goto Github PK

View Code? Open in Web Editor NEW
1.4K 15.0 100.0 7.89 MB

🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 300+ other hashes ☄ Comes with a neat web app 🔥

Home Page: https://nth.skerritt.blog

License: GNU General Public License v3.0

Python 100.00%
hash infosec cyber security hacking tool tryhackme hacktoberfest hackthebox ctf

name-that-hash's People

Contributors

allcontributors[bot] avatar amadejpapez avatar bburky avatar bee-san avatar dependabot-preview[bot] avatar dependabot[bot] avatar digitalsleuth avatar ellygaytor avatar faelana avatar goproslowyo avatar imgbotapp avatar jayy001 avatar jgmoss avatar jorianwoltjer avatar kevcui avatar roycewilliams avatar skeletaldemise avatar swanandx avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

name-that-hash's Issues

[CRASH] greppable (macOS 11.2.1)

Tried the -g greppable option on macOS 11.2.1 (Big Sur, Intel, nth installed with Homebrew), but getting a crash. Below is the stderr when trying to detect an IPFS multihash. Crash also happens with "regular" hashes like MD5.

nth -t 'QmPikdNwuAATbEM7adqBhy5sLGiVk19x7gUbY6LDioACHY' -g
Traceback (most recent call last):
  File "/usr/local/bin/nth", line 8, in <module>
    sys.exit(main())
  File "/usr/local/Cellar/name-that-hash/1.1.0/libexec/lib/python3.9/site-packages/click/core.py", line 829, in __call__
    return self.main(*args, **kwargs)
  File "/usr/local/Cellar/name-that-hash/1.1.0/libexec/lib/python3.9/site-packages/click/core.py", line 782, in main
    rv = self.invoke(ctx)
  File "/usr/local/Cellar/name-that-hash/1.1.0/libexec/lib/python3.9/site-packages/click/core.py", line 1066, in invoke
    return ctx.invoke(self.callback, **ctx.params)
  File "/usr/local/Cellar/name-that-hash/1.1.0/libexec/lib/python3.9/site-packages/click/core.py", line 610, in invoke
    return callback(*args, **kwargs)
  File "/usr/local/Cellar/name-that-hash/1.1.0/libexec/lib/python3.9/site-packages/name_that_hash/runner.py", line 124, in main
    print(pretty_printer.greppable_output(output))
  File "/usr/local/Cellar/name-that-hash/1.1.0/libexec/lib/python3.9/site-packages/name_that_hash/prettifier.py", line 36, in greppable_output
    outputs_as_dict.update(i[0].hash_obj)
TypeError: 'HashType' object is not subscriptable

Build an automated test matrix across John/Hashcat/name-that-hash

It would be nice to automatically test sample hashes against name-that-hash, and then verify that the same hashes work against both John and Hashcat using the modes we have in our DB.

Similarly, in #59 we discovered that John and Hashcat don't always accept the same formats for what seems to be the same hash type. If any of our regexes in name-that-hash are permissive enough (e.g. optional values) some hashes will not work against both John and Hashcat even though we claim it should. We should break these out to separate hash types in name-that-hash if they do exist.

It would be really nice if there's an existing DB anywhere mapping John modes to Hashcat, but to my knowledge name-that-hash is the only example of it.

We have a few hashes in test_main.py.. but it would be awesome if we could test every hash. Actual code coverage measurements won't work, our DB is a python object, not code. But we should use something similar to ensure every value is tested.

Data

We could add sample hashes to each entry in our hashes DB perhaps? And use them for automated testing?

We should pull in sample hashes from both John and Hashcat and use them for our tests

  • Hashcat example hashes, this may actually be comprehensive, I'm not sure. But this only includes one hash per mode, if any hashcat modes have any parts of the hash as optional, more than one test is needed per hash
  • John sample hashes Unlike hashcat, this list is far from comprehensive
  • John unit tests. I think --test on john might use these, but I can't see any way to print them all automatically. There are individual tests inside each John mode's source file though.
    • TODO: see if there's a nice way to automatically extract all these test hashes
    • John is GPL2+, we are GPL3. Which means we can pull things from their source.

Automated testing

John's --show=formats allows easily testing what modes it matched against the hashes. We could probably test every mode at the same time?

./john   --show=formats /tmp/hashes.txt
[{"lineNo":1,"ciphertext":"$krb5pa$17$hashcat$HASHCATDOMAIN.COM$a17776abe5383236c58582f515843e029ecbff43706d177651b7b6cdb2713b17597ddb35b1c9c470c281589fd1d51cca125414d19e40e333","rowFormats":[]},
{"lineNo":2,"ciphertext":"$krb5pa$17$user1$EXAMPLE.COM$$c5461873dc13665771b98ba80be53939e906d90ae1ba79cf2e21f0395e50ee56379fbef4d0298cfccfd6cf8f907329120048fd05e8ae5df4","rowFormats":[{"label":"krb5pa-sha1","prepareEqCiphertext":true,"canonHash":["$krb5pa$17$user1$EXAMPLE.COM$EXAMPLE.COMuser1$c5461873dc13665771b98ba80be53939e906d90ae1ba79cf2e21f0395e50ee56379fbef4d0298cfccfd6cf8f907329120048fd05e8ae5df4"]}]}]

Hashcat appears to have nothing similar. Hashcat has no "dry run, parse hashes only" mode that I know of, but it will log something like this if it can't parse a hash. Also, this would likely require running hashcat once per each mode we would want to test, unlike john's --show=formats that would allow testing everything at once.

Hashfile '/tmp/hashes.txt' on line 2 ($krb5p...cfd6cf8f907329120048fd05e8ae5df4): Token length exception

Then of course, test all of them against name-that-hash and see if they are correctly detected. We should also have some kind of coverage to see if we have any hash regexes that never matched any of the test hashes.

Spelling error

| DEBUG | name_that_hash.prettifier:greppable_output:25 - Grepable output

Problem identifying windows xp ntlm hashes

cat cracking4.txt
21259DD63B980471AAD3B435B51404EE:1E43E37B818AB5EDB066EB58CCDC1823
11CB3F697332AE4C4A3B108F3FA6CB6D:13B29964CC2480B4EF454C59562E675C
65711C079DC4CD3CC2265B23734E0DAC:47F747C5190DC0F0B921AA4A07F06285
FBBDA33FC12E83FB0C240E84A183686E:DDE9DC6E34E2E6E11EF9E51C6B27ED96
21C4E7C2EFE8E8D1C00B70065ED76AA7:A7A0F9AFD4A78F531A1CF4C42E531BBF
E85B4B634711A266AAD3B435B51404EE:FD134459FE4D3A6DB4034C4E52403F16
BA756FB317B622DBAAD3B435B51404EE:C8405270B10B13AE8A24612BB853567A
199C926FA387EAB7AAD3B435B51404EE:F196F77BF8BB15781BA8364C649C5FD4
FE4AACAAAD7D986AAAD3B435B51404EE:3928E16F614E2316CA51C336FA5B3011
3613F7EC15407F56AAD3B435B51404EE:C82E164316183AA3AF3EA6BAA642A237

nth -f cracking4.txt
# Truncated for readiblilty 
21259DD63B980471AAD3B435B51404EE:1E43E37B818AB5EDB066EB58CCDC1823

Most Likely
Skype, HC: 23
ZipMonster,
md5(md5(md5($pass))), HC: 3500
md5(uppercase(md5($pass))), HC: 4300

Least Likely
md5(sha1($pass)), HC: 4400  md5($pass.$salt), HC: 10  md5($salt.$pass), HC: 20  md5(unicode($pass).$salt), HC: 30  md5($salt.unicode($pass)), HC: 40  HMAC-MD5 (key = $pass), HC: 50 JtR: hmac-md5 HMAC-MD5
(key = $salt), HC: 60 JtR: hmac-md5 md5(md5($salt).$pass), HC: 3610 Summary: Hashcat mode is only supported in hashcat-legacy. md5($salt.md5($pass)), HC: 3710  md5($pass.md5($salt)), HC: 3720 Summary:
Hashcat mode is only supported in hashcat-legacy. WebEdition CMS, HC: 3721 Summary: Hashcat mode is only supported in hashcat-legacy. md5($username.0.$pass), HC: 4210 Summary: Hashcat mode is only
supported in hashcat-legacy. md5($salt.$pass.$salt), HC: 3800  md5(md5($pass).md5($salt)), HC: 3910  md5($salt.md5($salt.$pass)), HC: 4010  md5($salt.md5($pass.$salt)), HC: 4110  md4($salt.$pass), JtR:
dynamic_31 md4($pass.$salt), JtR: dynamic_32 md5($salt.pad16($pass)), JtR: dynamic_39 Joomla < v2.5.18, HC: 11  SAM(LM_Hash:NT_Hash),  MD5(Chap), HC: 4800 JtR: chap iSCSI CHAP Authentication, HC: 4800
JtR: chap

11CB3F697332AE4C4A3B108F3FA6CB6D:13B29964CC2480B4EF454C59562E675C

Most Likely
Skype, HC: 23
ZipMonster,
md5(md5(md5($pass))), HC: 3500
md5(uppercase(md5($pass))), HC: 4300

Least Likely
md5(sha1($pass)), HC: 4400  md5($pass.$salt), HC: 10  md5($salt.$pass), HC: 20  md5(unicode($pass).$salt), HC: 30  md5($salt.unicode($pass)), HC: 40  HMAC-MD5 (key = $pass), HC: 50 JtR: hmac-md5 HMAC-MD5
(key = $salt), HC: 60 JtR: hmac-md5 md5(md5($salt).$pass), HC: 3610 Summary: Hashcat mode is only supported in hashcat-legacy. md5($salt.md5($pass)), HC: 3710  md5($pass.md5($salt)), HC: 3720 Summary:
Hashcat mode is only supported in hashcat-legacy. WebEdition CMS, HC: 3721 Summary: Hashcat mode is only supported in hashcat-legacy. md5($username.0.$pass), HC: 4210 Summary: Hashcat mode is only
supported in hashcat-legacy. md5($salt.$pass.$salt), HC: 3800  md5(md5($pass).md5($salt)), HC: 3910  md5($salt.md5($salt.$pass)), HC: 4010  md5($salt.md5($pass.$salt)), HC: 4110  md4($salt.$pass), JtR:
dynamic_31 md4($pass.$salt), JtR: dynamic_32 md5($salt.pad16($pass)), JtR: dynamic_39 Joomla < v2.5.18, HC: 11  SAM(LM_Hash:NT_Hash),  MD5(Chap), HC: 4800 JtR: chap iSCSI CHAP Authentication, HC: 4800
JtR: chap

65711C079DC4CD3CC2265B23734E0DAC:47F747C5190DC0F0B921AA4A07F06285

Most Likely
Skype, HC: 23
ZipMonster,
md5(md5(md5($pass))), HC: 3500
md5(uppercase(md5($pass))), HC: 4300

Least Likely
md5(sha1($pass)), HC: 4400  md5($pass.$salt), HC: 10  md5($salt.$pass), HC: 20  md5(unicode($pass).$salt), HC: 30  md5($salt.unicode($pass)), HC: 40  HMAC-MD5 (key = $pass), HC: 50 JtR: hmac-md5 HMAC-MD5
(key = $salt), HC: 60 JtR: hmac-md5 md5(md5($salt).$pass), HC: 3610 Summary: Hashcat mode is only supported in hashcat-legacy. md5($salt.md5($pass)), HC: 3710  md5($pass.md5($salt)), HC: 3720 Summary:
Hashcat mode is only supported in hashcat-legacy. WebEdition CMS, HC: 3721 Summary: Hashcat mode is only supported in hashcat-legacy. md5($username.0.$pass), HC: 4210 Summary: Hashcat mode is only
supported in hashcat-legacy. md5($salt.$pass.$salt), HC: 3800  md5(md5($pass).md5($salt)), HC: 3910  md5($salt.md5($salt.$pass)), HC: 4010  md5($salt.md5($pass.$salt)), HC: 4110  md4($salt.$pass), JtR:
dynamic_31 md4($pass.$salt), JtR: dynamic_32 md5($salt.pad16($pass)), JtR: dynamic_39 Joomla < v2.5.18, HC: 11  SAM(LM_Hash:NT_Hash),  MD5(Chap), HC: 4800 JtR: chap iSCSI CHAP Authentication, HC: 4800
JtR: chap

However, these can be cracked using 1000 mode in hashcat (after truncating the first part of the string with delimiter as :)

Add new hash types

Hello! 👋 This issue is perfect for beginners. What you need:

  • Regex knowledge (in Python)
  • Ability to Google 🤓

We provide support in Discord http://discord.skerritt.blog

What we want

Each of these is a hash, and for each hash I want you to:

Example

Our database is located here:
https://github.com/HashPals/Name-That-Hash/blob/main/name_that_hash/hashes.py

Some regex's match multiple hashes, in that case insert them into the list. Otherwise look here:

https://github.com/HashPals/Name-That-Hash/blob/main/name_that_hash/hashes.py#L112-L121

We have our Regex, and a list of hashes:

    Prototype(
        regex=re.compile(r"^[a-f0-9]{32}(:.+)?$", re.IGNORECASE),
        modes=[
            HashInfo(
                name="MD5",
                hashcat=0,
                john="raw-md5",
                extended=False,
                description="Used for Linux Shadow files.",
            ),
),

You do not need to write a description.

Create a prototype with the Regex you created earlier, or find one which already works for the hash.

Take the name of the hash, the hashcat mode, the john the ripper mode you found earlier and insert it into the DB.

The List

Take some hashes from here and do em! <3

  • hash-name: Oracle H: Type (Oracle 7+), DES(Oracle) Hashmode: 3100 example: 7A963A529D2E3229:3682427524
  • hash-name: AIX {smd5} Hashmode: 6300 example: {smd5}a5/yTL/u$VfvgyHx1xUlXZYBocQpQY0
  • hash-name: AIX {ssha1} Hashmode: 6700 example: {ssha1}06$bJbkFGJAB30L2e23$dCESGOsP7jaIIAJ1QAcmaGeG.kr
  • hash-name: Electrum Wallet (Salt-Type 4) Hashmode: 21700 example: $electrum$4*03eae309d8bda5dcbddaae8145469193152763894b7260a6c4ba181b3ac2ed5653*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*1b0997cf64bb2c2ff88cb87bcacd9729d404bd46db18117c20d94e67c946fedc
  • hash-name: WBB3 (Woltlab Burning Board) Hashmode: 8400 example: 8084df19a6dc81e2597d051c3d8b400787e2d5a9:6755045315424852185115352765375338838643
  • hash-name: 7-Zip Hashmode: 11600 example: $7z$0$19$0$salt$8$f6196259a7326e3f0000000000000000$185065650$112$98$f3bc2a88062c419a25acd40c0c2d75421cf23263f69c51b13f9b1aada41a8a09f9adeae45d67c60b56aad338f20c0dcc5eb811c7a61128ee0746f922cdb9c59096869f341c7a9cb1ac7bb7d771f546b82cf4e6f11a5ecd4b61751e4d8de66dd6e2dfb5b7d1022d2211e2d66ea1703f96
  • hash-name: VeraCrypt PBKDF2-HMAC-SHA512 + Serpent-AES Hashmode: 13722 example: https://hashcat.net/misc/example_hashes/vc/hashcat_sha512_serpent-aes_13722.vc
  • hash-name: AIX {ssha512} Hashmode: 6500 example: {ssha512}06$bJbkFGJAB30L2e23$bXiXjyH5YGIyoWWmEVwq67nCU5t7GLy9HkCzrodRCQCx3r9VvG98o7O3V0r9cVrX3LPPGuHqT5LLn0oGCuI1..
  • hash-name: DiskCryptor SHA512 + XTS 1024 bit (AES-Twofish) Hashmode: 20012 example: https://hashcat.net/misc/example_hashes/dc/hashcat_aes_twofish.dc
  • hash-name: Keepass 2 AES / with keyfile Hashmode: 13400 example: $keepass$*2*6000*222*15b6b685bae998f2f608c909dc554e514f2843fbac3c7c16ea3600cc0de30212*c417098b445cfc7a87d56ba17200836f30208d38f75a4169c0280bab3b10ca2a*0d15a81eadccc58b1d3942090cd0ba66*57c4aa5ac7295a97da10f8b2f2d2bfd7a98b0faf75396bc1b55164a1e1dc7e52*2b822bb7e7d060bb42324459cb24df4d3ecd66dc5fc627ac50bf2d7c4255e4f8*1*64*aaf72933951a03351e032b382232bcafbeeabc9bc8e6988b18407bc5b8f0e3cc
  • hash-name: RAR3-p (Uncompressed) * Hashmode: 23700 example: $RAR3$*1*e54a73729887cb53*49b0a846*16*14*1*34620bcca8176642a210b1051901921e*30
  • hash-name: MD5(Sun) 1 Hashmode: 3300 example: $md5$rounds=904$iPPKEBnEkp3JV8uX$0L6m7rOFTVFn.SGqo2M9W1
  • hash-name: RSA/DSA/EC/OpenSSH Private Keys ($4$) * Hashmode: 22941 example: $sshng$4$16$01684556100059289727957814500256$1232$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
  • hash-name: VeraCrypt Streebog-512 + XTS 1536 bit Hashmode: 13773 example: TBD
  • hash-name: DiskCryptor SHA512 + XTS 1536 bit (AES-Twofish-Serpent) Hashmode: 20013 example: https://hashcat.net/misc/example_hashes/dc/hashcat_aes_twofish_serpent.dc
  • hash-name: Open Document Format (ODF) 1.2 (SHA-256, AES) Hashmode: 18400 example: $odf$*1*1*100000*32*751854d8b90731ce0579f96bea6f0d4ac2fb2f546b31f1b6af9a5f66952a0bf4*16*2185a966155baa9e2fb597298febecbc*16*c18eaae34bcbbe9119be017fe5f8b52d*0*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
  • hash-name: TrueCrypt 5.0+ Whirlpool + Serpent-Twofish-AES Hashmode: 6233 example: https://hashcat.net/misc/example_hashes/hashcat_whirlpool_serpent-twofish-aes.tc
  • hash-name: Ethereum Wallet, SCRYPT Hashmode: 15700 example: $ethereum$s*262144*1*8*3436383737333838313035343736303637353530323430373235343034363130*8b58d9d15f579faba1cd13dd372faeb51718e7f70735de96f0bcb2ef4fb90278*8de566b919e6825a65746e266226316c1add8d8c3d15f54640902437bcffc8c3
  • hash-name: GOST R 34.11-2012 (Streebog) 256-bit Hashmode: 11700 example: 57e9e50caec93d72e9498c211d6dc4f4d328248b48ecf46ba7abfa874f666e36
  • hash-name: VeraCrypt PBKDF2-HMAC-SHA512 + Serpent-Twofish-AES Hashmode: 13723 example: https://hashcat.net/misc/example_hashes/vc/hashcat_sha512_serpent-twofish-aes_13723.vc
  • hash-name: Android Backup Hashmode: 18900 example: $ab$5*0*10000*b8900e4885ff9cad8f01ee1957a43bd633fea12491440514ae27aa83f2f5c006ec7e7fa0bce040add619919b4eb60608304b7d571a2ed87fd58c9ad6bc5fcf4c*7d254d93e16be9312fb1ccbfc6265c40cb0c5eab7b605a95a116e2383fb1cf12b688223f96221dcd2bf5410d4ca6f90e0789ee00157fa91658b42665d6b6844c*fc9f6be604d1c59ac32664ec2c5b9b30*00c4972149af3adcc235899e9d20611ea6e8de2212afcb9fcfefde7e35b691c2d0994eb47e4f9a260526ba47f4caea71af9c7fadcd5685d50126276f6acdd59966528b13ccc26036a0eaba2f2451aa64b05766d0edd03c988dcf87e2a9eec52d
  • hash-name: MS Office ⇐ 2003 $0/$1, MD5 + RC4, collider #1 Hashmode: 9710 example: $oldoffice$0*55045061647456688860411218030058*e7e24d163fbd743992d4b8892bf3f2f7*493410dbc832557d3fe1870ace8397e2
  • hash-name: Apple iWork * Hashmode: 23300 example: $iwork$2$1$1$4000$b31b7320d1e7a5ee$01f54d6f9e5090eb16fef2b05f8242bc$69561c985268326b7353fb22c3685a378341127557bd2bbea1bd10afb31f2127344707b662a2c29480c32b8b93dea0538327f604e5aa8733be83af25f370f7ac
  • hash-name: VeraCrypt PBKDF2-HMAC-SHA256 + Twofish-Serpent Hashmode: 13752 example: https://hashcat.net/misc/example_hashes/vc/hashcat_sha256_twofish-serpent_13752.vc
  • hash-name: MSSQL (2012, 2014) Hashmode: 1731 example: 0x02000102030434ea1b17802fd95ea6316bd61d2c94622ca3812793e8fb1672487b5c904a45a31b2ab4a78890d563d2fcf5663e46fe797d71550494be50cf4915d3f4d55ec375
  • hash-name: Oracle T: Type (Oracle 12+) Hashmode: 12300 example: 78281A9C0CF626BD05EFC4F41B515B61D6C4D95A250CD4A605CA0EF97168D670EBCB5673B6F5A2FB9CC4E0C0101E659C0C4E3B9B3BEDA846CD15508E88685A2334141655046766111066420254008225
  • hash-name: TOTP (HMAC-SHA1) Hashmode: 18100 example: 597056:3600
  • hash-name: VeraCrypt PBKDF2-HMAC-SHA256 + Serpent-AES Hashmode: 13752 example: https://hashcat.net/misc/example_hashes/vc/hashcat_sha256_serpent-aes_13752.vc
  • hash-name: SecureZIP AES-256 Hashmode: 23003 example: $zip3$*0*1*256*0*39bff47df6152a0214d7a967*65ff418ffb3b1198cccdef0327c03750f328d6dd5287e00e4c467f33b92a6ef40a74bb11b5afad61a6c3c9b279d8bd7961e96af7b470c36fc186fd3cfe059107021c9dea0cf206692f727eeca71f18f5b0b6ee1f702b648bba01aa21c7b7f3f0f7d547838aad46868155a04214f22feef7b31d7a15e1abe6dba5e569c62ee640783bb4a54054c2c69e93ece9f1a2af9d*0*0*0*file.txt
  • hash-name: VeraCrypt PBKDF2-HMAC-Whirlpool + Twofish Hashmode: 13731 example: https://hashcat.net/misc/example_hashes/vc/hashcat_whirlpool_twofish_13731.vc
  • hash-name: iSCSI CHAP authentication, MD5(CHAP) 7 Hashmode: 4800 example: afd09efdd6f8ca9f18ec77c5869788c3:01020304050607080910111213141516:01
  • hash-name: RAR3-hp Hashmode: 12500 example: $RAR3$*0*45109af8ab5f297a*adbf6c5385d7a40373e8f77d7b89d317
  • hash-name: Ruby on Rails Restful-Authentication Hashmode: 19500 example: d7d5ea3e09391da412b653ae6c8d7431ec273ea2:238769868762:8962783556527653675
  • hash-name: VeraCrypt PBKDF2-HMAC-SHA256 + boot-mode + Serpent-Twofish-AES Hashmode: 13763 example: https://hashcat.net/misc/example_hashes/vc/hashcat_sha256_serpent-twofish-aes_boot.vc
  • hash-name: bcrypt $2*$, Blowfish (Unix) Hashmode: 3200 example: $2a$05$LhayLxezLhK1LhWvKxCyLOj0j1u.Kj0jZ0pEmm134uzrQlFvQJLF6
  • hash-name: Cisco-ASA MD5 Hashmode: 2410 example: 02dMBMYkTdC5Ziyp:36
  • hash-name: KeePass 1 Twofish / with keyfile Hashmode: 13400 example: $keepass$*1*6000*1*31c087828b0bb76362c10cae773aacdf*6d6c78b4f82ecbcd3b96670cf490914c25ea8c31bc3aeb3fc56e65fac16d721f*a735ec88c01816bc66200c8e17ee9110*08334be8523f4b69bd4e2328db854329bfc81e2ea5a46d8ccf3bccf7c03d879d*1*1360*f1e2c6c47f88c2abf4e79dbe73339b77778233a6c7d7f49f6b7d5db6a4885ff33585e221f5e94e8f7cc84ddcbe9c61a3d40c4f503a4ec7e91edca5745454588eebb4f0dc4d251c0d88eb5fae5d5b651d16e56ef830f412cb7fccf643de4963b66852d3a775489b5abb394b6fa325c3dbb4a55dd06d44c5fc911f1305e55accf0dc0eb172788f5400aab3c867cc6c5ddb7cd3e57bb78a739416985a276825171f5a19750dede055aa3e5fca9b11e3606beae97d68e593631a2efd88cdeb9f43b5ac1d1d9f0164f0fb022ea44a4a48061629c83d8f5bc594e3655ee684102fe706d1e96178bb805105fe1c5326c951401a6e7c9a0b8b572e7b74c3fb25e8700a2e0e70b4621ae3878805397ea1b873ea5218fdaa4fc5d11cdf7ea3579601eca3750fa347edc08569b1f51606d35920253f85f33e6a757a585adf079173161af919f7ea0d78ca6ca1513d01855057373c4f9fe22aba1fc4b18708d329500c127b865a528435e9e00d0a80554ae6eaf4d58bf85a959f37d0854b36c782991c36120b41ee2d9905b18d525b6bffef310e90dbfbe9be853614e6559737f1141f725902f59ee02789c6490c16adf0957e36dc4101c57ba35acb4ca9ec60f5585b60e74342921bbc7e56df5ad942b6deb7936532439b1dae39b9709cf282239c57b434d6f65ba277012ccddce32a217964f974c16f96d8b078ceaad43de9f3d5309279843f2f347ad8ae6eab3a998bb99a421b22b806e2f2302f9dcf3ba54e3d3f1ee64ef3b202194912eec202c2f44847ad5293b03b6b22df35f505670a79219efc399c6a4fa3fd4be7953e5df9baf94101c0a7036b82b6950ab2b722e38aec47bf1c7ffb4e82f43b9ca18d2a8b0b2a7b92015b01d07a429d2660902185cf143f871ff49dde73acf7c3bfd9c124733bd90ffe0fd1cc9090d56dd70bd62f9df1bfa4748ea3438f669d5691c61ec7fbc9d53ab4d8c2dda2cf203f7a5a7fac72eb2efe1d9a27b8c5b14e07a55c530dfd7b7c69dcf478590b7b364f5379f92a0762be0005c4cbc5285d7828248159286fe6d29c02c7de04e96e737a2d30ce75ff774982433f75ca16f09ad668e5b13f0a2e84886773d8fff67f71c1a9dab13f78e5b2da9b1eed9ab2208934a6da7eab32b3e8da1599d6cfa7e9c19ad8efc85dd9a2a4b95832c435381c2fe7e44c58045ce91e40d58c36924b38b19cbafd696bac8761229de9099ce31ee1c93a98aa0cb2a7c60b71b7f1998690e5eae623827727cfe7e8eed94ffc927a1e15aac32292daccda4f0d35383ce87f7e872fc3fe8f01f4a44de4f7b76257abc9c056ab8ae0d96d2dc3a154408c28a2e7befbd515cb5013cbfed31af456ac2b596b5d8095420c411b981d48741dc7ed1e8de4e428bd5e5a553348e2890b1ed12b7dc88261ab921a12da43e6344bbb4a0e0ce2b84c2d1d6c1f51b88202743433ac24340ae00cf27d43346240f4dc5e35ec29fcf1bf6de3bcc09ee8db3f49c3b6615bd8796bbe2cf4b914766779408e772123d9e51cc92ed5dedafa427fd767198cb97674eded4e4df84716aec75cbe7a54620c283fa60780be3cd66ea4167f46cdea1506be92a5102317c8ab8be097c993d82bd831818fe7cb1fbfecc3432d93e0f6d36da8a65ed15c78e623d59980be7ff54bdb1786de2ca9e7a11f0fe067db9ec42ade3bbaad10adae5ea77ba76fa2d0723a35891bde91da540a58e343c23afa9e22b38a66171eb9dbbd55f9e0f014e9de3943388fe0990cc801bbb978c02bf680b3c63a747e22a6317440c40e6844987e936c88c25f49e601ec3486ab080165b5e01dbee47a0a385dfba22ec5ed075f94052bdddabde761bbcc79852402c5b22ded89af4c602922099e37d71b7f87f4ffa614b4ca106fca6b062cba350be1fd12c6812db82f3e02a81e42*1*64*bbc3babf62557aa4dfba705e24274e1aebf43907fe12f52eaf5395066f7cbdba
  • hash-name: VeraCrypt PBKDF2-HMAC-SHA256 + Twofish Hashmode: 13751 example: https://hashcat.net/misc/example_hashes/vc/hashcat_sha256_twofish_13751.vc
  • hash-name: Apache $apr1$ MD5, md5apr1, MD5 (APR) 2 Hashmode: 1600 example: $apr1$71850310$gh9m4xcAn3MGxogwX/ztb.
  • hash-name: VeraCrypt PBKDF2-HMAC-RIPEMD160 + Serpent-AES Hashmode: 13712 example: https://hashcat.net/misc/example_hashes/vc/hashcat_ripemd160_serpent-aes_13712.vc
  • hash-name: WinZip Hashmode: 13600 example: $zip2$*0*3*0*e3222d3b65b5a2785b192d31e39ff9de*1320*e*19648c3e063c82a9ad3ef08ed833*3135c79ecb86cd6f48fc*$/zip2$
  • hash-name: VeraCrypt PBKDF2-HMAC-SHA512 + AES Hashmode: 13721 example: https://hashcat.net/misc/example_hashes/vc/hashcat_sha512_aes_13721.vc
  • hash-name: DES (PT = $salt, key = $pass) 8 Hashmode: 14000 example: a28bc61d44bb815c:1172075784504605
  • hash-name: TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + Twofish + boot Hashmode: 6241 example: https://hashcat.net/misc/example_hashes/hashcat_ripemd160_twofish_boot.tc
  • hash-name: Citrix NetScaler (SHA512) Hashmode: 22200 example: 2f9282ade42ce148175dc3b4d8b5916dae5211eee49886c3f7cc768f6b9f2eb982a5ac2f2672a0223999bfd15349093278adf12f6276e8b61dacf5572b3f93d0b4fa886ce
  • hash-name: MD4 Hashmode: 900 example: afe04867ec7a3845145579a95f72eca7
  • hash-name: TrueCrypt 5.0+ SHA512 + Twofish-Serpent Hashmode: 6222 example: https://hashcat.net/misc/example_hashes/hashcat_sha512_twofish-serpent.tc
  • hash-name: RIPEMD-160 Hashmode: 6000 example: 012cb9b334ec1aeb71a9c8ce85586082467f7eb6
  • hash-name: Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 Hashmode: 16300 example: $ethereum$w*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*f3abede76ac15228f1b161dd9660bb9094e81b1b*d201ccd492c284484c7824c4d37b1593
  • hash-name: Juniper IVE Hashmode: 501 example: 3u+UR6n8AgABAAAAHxxdXKmiOmUoqKnZlf8lTOhlPYy93EAkbPfs5+49YLFd/B1+omSKbW7DoqNM40/EeVnwJ8kYoXv9zy9D5C5m5A==
  • hash-name: Kerberos 5, etype 17, Pre-Auth Hashmode: 19800 example: $krb5pa$17$hashcat$HASHCATDOMAIN.COM$a17776abe5383236c58582f515843e029ecbff43706d177651b7b6cdb2713b17597ddb35b1c9c470c281589fd1d51cca125414d19e40e333
  • hash-name: TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + Serpent + boot Hashmode: 6241 example: https://hashcat.net/misc/example_hashes/hashcat_ripemd160_serpent_boot.tc
  • hash-name: TrueCrypt 5.0+ SHA512 + Twofish Hashmode: 6221 example: https://hashcat.net/misc/example_hashes/hashcat_sha512_twofish.tc
  • hash-name: VeraCrypt PBKDF2-HMAC-SHA256 + boot-mode + Serpent-AES Hashmode: 13762 example: https://hashcat.net/misc/example_hashes/vc/hashcat_sha256_serpent-aes_boot.vc
  • hash-name: MS Office ⇐ 2003 MD5 + RC4, oldoffice$0, oldoffice$1 Hashmode: 9700 example: $oldoffice$1*04477077758555626246182730342136*b1b72ff351e41a7c68f6b45c4e938bd6*0d95331895e99f73ef8b6fbc4a78ac1a
  • hash-name: PHPS Hashmode: 2612 example: $PHPS$34323438373734$5b07e065b9d78d69603e71201c6cf29f
  • hash-name: MultiBit Classic .key (MD5) Hashmode: 22500 example: $multibit$1*e5912fe5c84af3d5*5f0391c219e8ef62c06505b1f6232858f5bcaa739c2b471d45dd0bd8345334de
  • hash-name: TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + AES-Twofish-Serpent + boot Hashmode: 6243 example: https://hashcat.net/misc/example_hashes/hashcat_ripemd160_aes-twofish-serpent_boot.tc
  • hash-name: TrueCrypt 5.0+ Whirlpool + Serpent-AES Hashmode: 6232 example: https://hashcat.net/misc/example_hashes/hashcat_whirlpool_serpent-aes.tc
  • hash-name: WPA-PMKID-PMK 15 Hashmode: 16801 example: 2582a8281bf9d4308d6f5731d0e61c61*4604ba734d4e*89acf0e761f4
  • hash-name: Apple Keychain Hashmode: 23100 example: $keychain$*74cd1efd49e54a8fdc8750288801e09fa26a33b1*66001ad4e0498dc7*5a084b7314971b728cb551ac40b2e50b7b5bd8b8496b902efe7af07538863a45394ead8399ec581681f7416003c49cc7
  • hash-name: GOST R 34.11-2012 (Streebog) 512-bit Hashmode: 11800 example: 5d5bdba48c8f89ee6c0a0e11023540424283e84902de08013aeeb626e819950bb32842903593a1d2e8f71897ff7fe72e17ac9ba8ce1d1d2f7e9c4359ea63bdc3
  • hash-name: CRAM-MD5 Dovecot Hashmode: 16400 example: {CRAM-MD5}5389b33b9725e5657cb631dc50017ff1535ce4e2a1c414009126506fc4327d0d
  • hash-name: Skip32 (PT = $salt, key = $pass) 12 Hashmode: 14900 example: c9350366:44630464
  • hash-name: DiskCryptor SHA512 + XTS 512 bit (Twofish) Hashmode: 20011 example: https://hashcat.net/misc/example_hashes/dc/hashcat_twofish.dc
  • hash-name: VeraCrypt PBKDF2-HMAC-RIPEMD160 + Twofish-Serpent Hashmode: 13712 example: https://hashcat.net/misc/example_hashes/vc/hashcat_ripemd160_twofish-serpent_13712.vc
  • hash-name: TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + Serpent-Twofish-AES + boot Hashmode: 6243 example: https://hashcat.net/misc/example_hashes/hashcat_ripemd160_serpent-twofish-aes_boot.tc
  • hash-name: RSA/DSA/EC/OpenSSH Private Keys ($0$) * Hashmode: 22911 example: $sshng$0$8$7532262427635482$1224$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
  • hash-name: Blockchain, My Wallet, Second Password (SHA256) Hashmode: 18800 example: YnM6WYERjJfhxwepT7zV6odWoEUz1X4esYQb4bQ3KZ7bbZAyOTc1MDM3OTc1NjMyODA0ECcAAD3vFoc=
  • hash-name: Cisco-IOS type 4 (SHA256) Hashmode: 5700 example: 2btjjy78REtmYkkW0csHUbJZOstRXoWdX1mGrmmfeHI
  • hash-name: CRC32 5 Hashmode: 11500 example: c762de4a:00000000
  • hash-name: SAP CODVN B (BCODE) mangled from RFC_READ_TABLE Hashmode: 7701 example: 027642760180$77EC386300000000
  • hash-name: VeraCrypt Streebog-512 + XTS 512 bit Hashmode: 13771 example: TBD
  • hash-name: sha256(sha256_bin(pass)) Hashmode: 21400 example: 0cc1b58a543f372327aa0281e97ab56e345267ee46feabf7709515debb7ec43c
  • hash-name: VeraCrypt PBKDF2-HMAC-RIPEMD160 + boot-mode + AES-Twofish Hashmode: 13742 example: https://hashcat.net/misc/example_hashes/vc/hashcat_ripemd160_aes-twofish_boot.vc
  • hash-name: Oracle S: Type (Oracle 11+) Hashmode: 112 example: ac5f1e62d21fd0529428b84d42e8955b04966703:38445748184477378130
  • hash-name: HMAC-Streebog-256 (key = $salt), big-endian Hashmode: 11760 example: d5c6b874338a492ac57ddc6871afc3c70dcfd264185a69d84cf839a07ef92b2c:08151337
  • hash-name: Telegram Mobile App Passcode (SHA256) Hashmode: 22301 example: $telegram$0*518c001aeb3b4ae96c6173be4cebe60a85f67b1e087b045935849e2f815b5e41*25184098058621950709328221838128
  • hash-name: BLAKE2b-512 Hashmode: 600 example: $BLAKE2$296c269e70ac5f0095e6fb47693480f0f7b97ccd0307f5c3bfa4df8f5ca5c9308a0e7108e80a0a9c0ebb715e8b7109b072046c6cd5e155b4cfd2f27216283b1e
  • hash-name: MS Office ⇐ 2003 $0/$1, MD5 + RC4, collider #2 Hashmode: 9720 example: $oldoffice$0*55045061647456688860411218030058*e7e24d163fbd743992d4b8892bf3f2f7*493410dbc832557d3fe1870ace8397e2:91b2e062b9
  • hash-name: VeraCrypt PBKDF2-HMAC-RIPEMD160 + Serpent Hashmode: 13711 example: https://hashcat.net/misc/example_hashes/vc/hashcat_ripemd160_serpent_13711.vc
  • hash-name: Redmine Hashmode: 4521 example: 1fb46a8f81d8838f46879aaa29168d08aa6bf22d:3290afd193d90e900e8021f81409d7a9
  • hash-name: phpass, phpBB3 (MD5) Hashmode: 400 example: $H$984478476IagS59wHZvyQMArzfx58u.
  • hash-name: 3DES (PT = $salt, key = $pass) 9 Hashmode: 14100 example: 37387ff8d8dafe15:8152001061460743
  • hash-name: VeraCrypt PBKDF2-HMAC-Whirlpool + Serpent-Twofish-AES Hashmode: 13733 example: https://hashcat.net/misc/example_hashes/vc/hashcat_whirlpool_serpent-twofish-aes_13733.vc
  • hash-name: DiskCryptor SHA512 + XTS 1024 bit (Twofish-Serpent) Hashmode: 20012 example: https://hashcat.net/misc/example_hashes/dc/hashcat_twofish_serpent.dc
  • hash-name: Blockchain, My Wallet Hashmode: 12700 example: $blockchain$288$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
  • hash-name: PBKDF2-HMAC-SHA1 Hashmode: 12000 example: sha1:1000:MzU4NTA4MzIzNzA1MDQ=:19ofiY+ahBXhvkDsp0j2ww==
  • hash-name: Bitcoin/Litecoin wallet.dat Hashmode: 11300 example: $bitcoin$96$d011a1b6a8d675b7a36d0cd2efaca32a9f8dc1d57d6d01a58399ea04e703e8bbb44899039326f7a00f171a7bbc854a54$16$1563277210780230$158555$96$628835426818227243334570448571536352510740823233055715845322741625407685873076027233865346542174$66$625882875480513751851333441623702852811440775888122046360561760525
  • hash-name: XMPP SCRAM PBKDF2-SHA1 Hashmode: 23200 example: $xmpp-scram$0$4096$32$bbc1467455fd9886f6c5d15200601735e159e807d53a1c80853b570321aaeceb$8301c6e0245e4a986ed64a9b1803afb1854d9712
  • hash-name: Web2py pbkdf2-sha512 Hashmode: 21600 example: pbkdf2(1000,20,sha512)$744943$c5f8cdef76e3327c908d8d96d4abdb3d8caba14c
  • hash-name: TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + AES + boot Hashmode: 6241 example: https://hashcat.net/misc/example_hashes/hashcat_ripemd160_aes_boot.tc
  • hash-name: iTunes backup >= 10.0 11 Hashmode: 14800 example: $itunes_backup$*10*8b715f516ff8e64442c478c2d9abb046fc6979ab079007d3dbcef3ddd84217f4c3db01362d88fa68*10000*2353363784073608264337337723324886300850*10000000*425b4bb4e200b5fd4c66979c9caca31716052063
  • hash-name: MS Office 2013 Hashmode: 9600 example: $office$*2013*100000*256*16*7dd611d7eb4c899f74816d1dec817b3b*948dc0b2c2c6c32f14b5995a543ad037*0b7ee0e48e935f937192a59de48a7d561ef2691d5c8a3ba87ec2d04402a94895
  • hash-name: WPA-PMKID-PBKDF2 1 Hashmode: 16800 example: 2582a8281bf9d4308d6f5731d0e61c61*4604ba734d4e*89acf0e761f4*ed487162465a774bfba60eb603a39f3a
  • hash-name: TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + AES Hashmode: 6211 example: https://hashcat.net/misc/example_hashes/hashcat_ripemd160_aes.tc
  • hash-name: BitLocker Hashmode: 22100 example: $bitlocker$1$16$6f972989ddc209f1eccf07313a7266a2$1048576$12$3a33a8eaff5e6f81d907b591$60$316b0f6d4cb445fb056f0e3e0633c413526ff4481bbf588917b70a4e8f8075f5ceb45958a800b42cb7ff9b7f5e17c6145bf8561ea86f52d3592059fb
  • hash-name: RSA/DSA/EC/OpenSSH Private Keys ($1, $3$) * Hashmode: 22931 example: $sshng$1$16$14987802644369864387956120434709$1232$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
  • hash-name: RSA/DSA/EC/OpenSSH Private Keys ($6$) * Hashmode: 22921 example: $sshng$6$8$7620048997557487$1224$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
  • hash-name: ChaCha20 20 Hashmode: 15400 example: $chacha20$*0400000000000003*16*0200000000000001*5152535455565758*6b05fe554b0bc3b3
  • hash-name: sha256crypt $5$, SHA256 (Unix) 2 Hashmode: 7400 example: $5$rounds=5000$GX7BopJZJxPc/KEK$le16UF8I2Anb.rOrn22AUPWvzUETDGefUmAV8AZkGcD
  • hash-name: PKZIP (Compressed Multi-File) Hashmode: 17220 example: $pkzip2$3*1*1*0*8*24*a425*8827*d1730095cd829e245df04ebba6c52c0573d49d3bbeab6cb385b7fa8a28dcccd3098bfdd7*1*0*8*24*2a74*882a*51281ac874a60baedc375ca645888d29780e20d4076edd1e7154a99bde982152a736311f*2*0*e3*1c5*eda7a8de*0*29*8*e3*eda7*5096*1455781b59707f5151139e018bdcfeebfc89bc37e372883a7ec0670a5eafc622feb338f9b021b6601a674094898a91beac70e41e675f77702834ca6156111a1bf7361bc9f3715d77dfcdd626634c68354c6f2e5e0a7b1e1ce84a44e632d0f6e36019feeab92fb7eac9dda8df436e287aafece95d042059a1b27d533c5eab62c1c559af220dc432f2eb1a38a70f29e8f3cb5a207704274d1e305d7402180fd47e026522792f5113c52a116d5bb25b67074ffd6f4926b221555234aabddc69775335d592d5c7d22462b75de1259e8342a9ba71cb06223d13c7f51f13be2ad76352c3b8ed*$/pkzip2$
  • hash-name: TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + AES-Twofish + boot Hashmode: 6242 example: https://hashcat.net/misc/example_hashes/hashcat_ripemd160_aes-twofish_boot.tc
  • hash-name: TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + Twofish Hashmode: 6211 example: https://hashcat.net/misc/example_hashes/hashcat_ripemd160_twofish.tc
  • hash-name: PDF 1.7 Level 8 (Acrobat 10 - 11) Hashmode: 10700 example: $pdf$5*6*256*-1028*1*16*21240790753544575679622633641532*127*2d1ecff66ea354d3d34325a6503da57e03c199c21b13dd842f8d515826054d8d2124079075354457567962263364153200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000*127*00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000*32*0000000000000000000000000000000000000000000000000000000000000000*32*0000000000000000000000000000000000000000000000000000000000000000
  • hash-name: Blockchain, My Wallet, V2 Hashmode: 15200 example: $blockchain$v2$5000$288$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
  • hash-name: TrueCrypt 5.0+ SHA512 + AES Hashmode: 6221 example: https://hashcat.net/misc/example_hashes/hashcat_sha512_aes.tc
  • hash-name: VeraCrypt PBKDF2-HMAC-RIPEMD160 + boot-mode + AES Hashmode: 13741 example: https://hashcat.net/misc/example_hashes/vc/hashcat_ripemd160_aes_boot.vc
  • hash-name: LUKS 10 Hashmode: 14600 example: https://hashcat.net/misc/example_hashes/hashcat_luks_testfiles.7z
  • hash-name: VeraCrypt PBKDF2-HMAC-SHA512 + Twofish-Serpent Hashmode: 13722 example: https://hashcat.net/misc/example_hashes/vc/hashcat_sha512_twofish-serpent_13722.vc
  • hash-name: WPA-PMK-PMKID+EAPOL 18 Hashmode: 22001 example: WPA*01*5ce7ebe97a1bbfeb2822ae627b726d5b*27462da350ac*accd10fb464e*686173686361742d6573736964***
  • hash-name: eCryptfs Hashmode: 12200 example: $ecryptfs$0$1$7c95c46e82f364b3$60bba503f0a42d0c
  • hash-name: Drupal7 Hashmode: 7900 example: $S$C33783772bRXEx1aCsvY.dqgaaSu76XmVlKrW9Qu8IQlvxHlmzLf
  • hash-name: VeraCrypt Streebog-512 + XTS 1024 bit Hashmode: 13772 example: TBD
  • hash-name: LM Hashmode: 3000 example: 299bd128c1101fd6
  • hash-name: FileVault 2 Hashmode: 16700 example: $fvde$1$16$84286044060108438487434858307513$20000$f1620ab93192112f0a23eea89b5d4df065661f974b704191
  • hash-name: Windows Phone 8+ PIN/password Hashmode: 13800 example: 95fc4680bcd2a5f25de3c580cbebadbbf256c1f0ff2e9329c58e36f8b914c11f:4471347156480581513210137061422464818088437334031753080747625028271635402815635172140161077854162657165115624364524648202480341513407048222056541500234214433548175101668212658151115765112202168288664210443352443335235337677853484573107775345675846323265745
  • hash-name: Episerver 6.x >= .NET 4 Hashmode: 1441 example: $episerver$*1*MDEyMzQ1Njc4OWFiY2RlZg==*lRjiU46qHA7S6ZE7RfKUcYhB85ofArj1j7TrCtu3u6Y
  • hash-name: AxCrypt Hashmode: 13200 example: $axcrypt$*1*10000*aaf4a5b4a7185551fea2585ed69fe246*45c616e901e48c6cac7ff14e8cd99113393be259c595325e
  • hash-name: TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + Serpent-AES + boot Hashmode: 6242 example: https://hashcat.net/misc/example_hashes/hashcat_ripemd160_serpent-aes_boot.tc
  • hash-name: VeraCrypt PBKDF2-HMAC-SHA256 + AES Hashmode: 13751 example: https://hashcat.net/misc/example_hashes/vc/hashcat_sha256_aes_13751.vc
  • hash-name: VeraCrypt PBKDF2-HMAC-RIPEMD160 + AES Hashmode: 13711 example: https://hashcat.net/misc/example_hashes/vc/hashcat_ripemd160_aes_13711.vc
  • hash-name: Ethereum Wallet, PBKDF2-HMAC-SHA256 Hashmode: 15600 example: $ethereum$p*262144*3238383137313130353438343737383736323437353437383831373034343735*06eae7ee0a4b9e8abc02c9990e3730827396e8531558ed15bb733faf12a44ce1*e6d5891d4f199d31ec434fe25d9ecc2530716bc3b36d5bdbc1fab7685dda3946
  • hash-name: TrueCrypt 5.0+ Whirlpool + AES-Twofish-Serpent Hashmode: 6233 example: https://hashcat.net/misc/example_hashes/hashcat_whirlpool_aes-twofish-serpent.tc
  • hash-name: VeraCrypt PBKDF2-HMAC-SHA512 + AES-Twofish Hashmode: 13722 example: https://hashcat.net/misc/example_hashes/vc/hashcat_sha512_aes-twofish_13722.vc
  • hash-name: MySQL CRAM (SHA1) Hashmode: 11200 example: $mysqlna$1c24ab8d0ee94d70ab1f2e814d8f0948a14d10b9*437e93572f18ae44d9e779160c2505271f85821d
  • hash-name: VeraCrypt PBKDF2-HMAC-Whirlpool + Twofish-Serpent Hashmode: 13732 example: https://hashcat.net/misc/example_hashes/vc/hashcat_whirlpool_twofish-serpent_13732.vc
  • hash-name: KeePass 2 AES / without keyfile Hashmode: 13400 example: $keepass$*2*6000*222*a279e37c38b0124559a83fa452a0269d56dc4119a5866d18e76f1f3fd536d64d*7ec7a06bc975ea2ae7c8dcb99e826a308564849b6b25d858cbbc78475af3733f*d477c849bf2278b7a1f626c81e343553*38c8ec186141c2705f2bcb334a730933ed3b0ee11391e1100fbaf429f6c99078*1ada85fe78cf36ab0537562a787dd83e446f13cd3d9a60fd495003de3537b702
  • hash-name: Python passlib pbkdf2-sha256 Hashmode: 20300 example: $pbkdf2-sha256$29000$x9h7j/Ge8x6DMEao1VqrdQ$kra3R1wEnY8mPdDWOpTqOTINaAmZvRMcYd8u5OBQP9A
  • hash-name: MySQL $A$ (sha256crypt) 19 Hashmode: 7401 example: $mysql$A$005*F9CC98CE08892924F50A213B6BC571A2C11778C5*625479393559393965414D45316477456B484F41316E64484742577A2E3162785353526B7554584647562F
  • hash-name: QNX /etc/shadow (MD5) Hashmode: 19000 example: @m@75f6f129f9c9e77b6b1b78f791ed764a@8741857532330050
  • hash-name: SIP digest authentication (MD5) Hashmode: 11400 example: $sip$*192.168.100.100*192.168.100.121*username*asterisk*REGISTER*sip*192.168.100.121**2b01df0b****MD5*ad0520061ca07c120d7e8ce696a6df2d
  • hash-name: Open Document Format (ODF) 1.1 (SHA-1, Blowfish) Hashmode: 18600 example: $odf$*0*0*1024*16*bff753835f4ea15644b8a2f8e4b5be3d147b9576*8*ee371da34333b69d*16*a902eff54a4d782a26a899a31f97bef4*0*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
  • hash-name: PeopleSoft PS_TOKEN Hashmode: 13500 example: b5e335754127b25ba6f99a94c738e24cd634c35a:aa07d396f5038a6cbeded88d78d1d6c907e4079b3dc2e12fddee409a51cc05ae73e8cc24d518c923a2f79e49376594503e6238b806bfe33fa8516f4903a9b4
  • hash-name: RSA/DSA/EC/OpenSSH Private Keys ($5$) * Hashmode: 22951 example: $sshng$5$16$52935050547964524511665675049973$1232$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
  • hash-name: TrueCrypt 5.0+ Whirlpool + Twofish Hashmode: 6231 example: https://hashcat.net/misc/example_hashes/hashcat_whirlpool_twofish.tc
  • hash-name: VeraCrypt PBKDF2-HMAC-Whirlpool + AES-Twofish Hashmode: 13732 example: https://hashcat.net/misc/example_hashes/vc/hashcat_whirlpool_aes-twofish_13732.vc
  • hash-name: md5(utf16le($pass).$salt) Hashmode: 30 example: b31d032cfdcf47a399990a71e43c5d2a:144816
  • hash-name: HMAC-Streebog-512 (key = $pass), big-endian Hashmode: 11850 example: be4555415af4a05078dcf260bb3c0a35948135df3dbf93f7c8b80574ceb0d71ea4312127f839b7707bf39ccc932d9e7cb799671183455889e8dde3738dfab5b6:08151337
  • hash-name: VeraCrypt PBKDF2-HMAC-SHA256 + AES-Twofish Hashmode: 13752 example: https://hashcat.net/misc/example_hashes/vc/hashcat_sha256_aes-twofish_13752.vc
  • hash-name: DPAPI master key file version 1 + local context Hashmode: 15300 example: $DPAPImk$1*1*S-15-21-466364039-425773974-453930460-1925*des3*sha1*24000*b038489dee5ad04e3e3cab4d957258b5*208*cb9b5b7d96a0d2a00305ca403d3fd9c47c561e35b4b2cf3aebfd1d3199a6481d56972be7ebd6c291b199e6f1c2ffaee91978706737e9b1209e6c7d3aa3d8c3c3e38ad1ccfa39400d62c2415961c17fd0bd6b0f7bbd49cc1de1a394e64b7237f56244238da8d37d78
  • hash-name: MS Office ⇐ 2003 $3, SHA1 + RC4, collider #2 Hashmode: 9820 example: $oldoffice$3*83328705222323020515404251156288*2855956a165ff6511bc7f4cd77b9e101*941861655e73a09c40f7b1e9dfd0c256ed285acd:b8f63619ca
  • hash-name: TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + AES-Twofish Hashmode: 6212 example: https://hashcat.net/misc/example_hashes/hashcat_ripemd160_aes-twofish.tc
  • hash-name: SecureZIP AES-192 Hashmode: 23002 example: $zip3$*0*1*192*0*53ff2de8c280778e1e0ab997*603eb37dbab9ea109e2c405e37d8cae1ec89e1e0d0b9ce5bf55d1b571c343b6a3df35fe381c30249cb0738a9b956ba8e52dfc5552894296300446a771032776c811ff8a71d9bb3c4d6c37016c027e41fea2d157d5b0ce17804b1d7c1606b7c1121d37851bd705e001f2cd755bbf305966d129a17c1d48ff8e87cfa41f479090cd456527db7d1d43f9020ad8e73f851a5*0*0*0*file.txt
  • hash-name: MS-AzureSync PBKDF2-HMAC-SHA256 Hashmode: 12800 example: v1;PPH1_MD4,84840328224366186645,100,005a491d8bf3715085d69f934eef7fb19a15ffc233b5382d9827910bc32f3506
  • hash-name: Python passlib pbkdf2-sha1 Hashmode: 20400 example: $pbkdf2$131000$r5WythYixPgfQ2jt3buXcg$8Kdr.QQEOaZIXNOrrru36I/.6Po
  • hash-name: md5(sha1($pass).md5($pass).sha1($pass)) Hashmode: 20900 example: 100b3a4fc1dc8d60d9bf40688d8b740a
  • hash-name: TrueCrypt 5.0+ SHA512 + Serpent-AES Hashmode: 6222 example: https://hashcat.net/misc/example_hashes/hashcat_sha512_serpent-aes.tc
  • hash-name: AuthMe sha256 Hashmode: 20711 example: $SHA$7218532375810603$bfede293ecf6539211a7305ea218b9f3f608953130405cda9eaba6fb6250f824
  • hash-name: DiskCryptor SHA512 + XTS 1024 bit (Serpent-AES) Hashmode: 20012 example: https://hashcat.net/misc/example_hashes/dc/hashcat_serpent_aes.dc
  • hash-name: Radmin2 Hashmode: 9900 example: 22527bee5c29ce95373c4e0f359f079b
  • hash-name: SMF (Simple Machines Forum) > v1.1 Hashmode: 121 example: ecf076ce9d6ed3624a9332112b1cd67b236fdd11:17782686
  • hash-name: VeraCrypt PBKDF2-HMAC-Whirlpool + AES Hashmode: 13731 example: https://hashcat.net/misc/example_hashes/vc/hashcat_whirlpool_aes_13731.vc
  • hash-name: TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + Serpent Hashmode: 6211 example: https://hashcat.net/misc/example_hashes/hashcat_ripemd160_serpent.tc
  • hash-name: Episerver 6.x < .NET 4 Hashmode: 141 example: $episerver$*0*bEtiVGhPNlZpcUN4a3ExTg==*utkfN0EOgljbv5FoZ6+AcZD5iLk
  • hash-name: HMAC-Streebog-256 (key = $pass), big-endian Hashmode: 11750 example: 0f71c7c82700c9094ca95eee3d804cc283b538bec49428a9ef8da7b34effb3ba:08151337
  • hash-name: Cisco-PIX MD5 Hashmode: 2400 example: dRRVnUmUHXOTt9nk
  • hash-name: MS Office 2010 Hashmode: 9500 example: $office$*2010*100000*128*16*77233201017277788267221014757262*b2d0ca4854ba19cf95a2647d5eee906c*e30cbbb189575cafb6f142a90c2622fa9e78d293c5b0c001517b3f5b82993557
  • hash-name: PostgreSQL CRAM (MD5) Hashmode: 11100 example: $postgres$postgres*f0784ea5*2091bb7d4725d1ca85e8de6ec349baf6
  • hash-name: PKZIP (Mixed Multi-File) Hashmode: 17225 example: $pkzip2$3*1*1*0*0*24*3e2c*3ef8*0619e9d17ff3f994065b99b1fa8aef41c056edf9fa4540919c109742dcb32f797fc90ce0*1*0*8*24*431a*3f26*18e2461c0dbad89bd9cc763067a020c89b5e16195b1ac5fa7fb13bd246d000b6833a2988*2*0*23*17*1e3c1a16*2e4*2f*0*23*1e3c*3f2d*54ea4dbc711026561485bbd191bf300ae24fa0997f3779b688cdad323985f8d3bb8b0c*$/pkzip2$
  • hash-name: VeraCrypt PBKDF2-HMAC-SHA256 + boot-mode + Twofish Hashmode: 13761 example: https://hashcat.net/misc/example_hashes/vc/hashcat_sha256_twofish_boot.vc
  • hash-name: Domain Cached Credentials (DCC), MS Cache Hashmode: 1100 example: 4dd8965d1d476fa0d026722989a6b772:3060147285011
  • hash-name: VeraCrypt PBKDF2-HMAC-SHA256 + Serpent-Twofish-AES Hashmode: 13753 example: https://hashcat.net/misc/example_hashes/vc/hashcat_sha256_serpent-twofish-aes_13753.vc
  • hash-name: PKZIP Master Key Hashmode: 20500 example: f1eff5c0368d10311dcfc419
  • hash-name: Android FDE (Samsung DEK) Hashmode: 12900 example: 38421854118412625768408160477112384218541184126257684081604771129b6258eb22fc8b9d08e04e6450f72b98725d7d4fcad6fb6aec4ac2a79d0c6ff738421854118412625768408160477112
  • hash-name: Telegram Desktop App Passcode (PBKDF2-HMAC-SHA1) Hashmode: 22600 example: $telegram$1*4000*913a7e42143b4eed0fb532dacfa04e3a0eae036ae66dd02de76323046c575531*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
  • hash-name: TrueCrypt 5.0+ SHA512 + Serpent Hashmode: 6221 example: https://hashcat.net/misc/example_hashes/hashcat_sha512_serpent.tc
  • hash-name: SSHA-256(Base64), LDAP {SSHA256} Hashmode: 1411 example: {SSHA256}OZiz0cnQ5hgyel3Emh7NCbhBRCQ+HVBwYplQunHYnER7TLuV
  • hash-name: Tripcode Hashmode: 16000 example: pfaRCwDe0U
  • hash-name: Oracle Transportation Management (SHA256) Hashmode: 20600 example: otm_sha256:1000:1234567890:S5Q9Kc0ETY6ZPyQU+JYY60oFjaJuZZaSinggmzU8PC4=
  • hash-name: VeraCrypt PBKDF2-HMAC-Whirlpool + Serpent-AES Hashmode: 13732 example: https://hashcat.net/misc/example_hashes/vc/hashcat_whirlpool_serpent-aes_13732.vc
  • hash-name: QNX /etc/shadow (SHA512) Hashmode: 19200 example: @S@715df9e94c097805dd1e13c6a40f331d02ce589765a2100ec7435e76b978d5efc364ce10870780622cee003c9951bd92ec1020c924b124cfff7e0fa1f73e3672@2257314490293159
  • hash-name: sha512crypt $6$, SHA512 (Unix) 2 Hashmode: 1800 example: $6$52450745$k5ka2p8bFuSmoVT1tzOyyuaREkkKBcCNqoDKzYiJL9RaE8yMnPgh2XzzF0NDrUhgrcLwg78xs1w5pJiypEdFX/
  • hash-name: md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) 2 Hashmode: 500 example: $1$28772684$iEwNOgGugqO9.bIz5sk8k/
  • hash-name: MySQL323 Hashmode: 200 example: 7196759210defdc0
  • hash-name: descrypt, DES (Unix), Traditional DES Hashmode: 1500 example: 48c/R8JAv757A
  • hash-name: DiskCryptor SHA512 + XTS 512 bit (Serpent) Hashmode: 20011 example: https://hashcat.net/misc/example_hashes/dc/hashcat_serpent.dc
  • hash-name: TrueCrypt 5.0+ SHA512 + AES-Twofish Hashmode: 6222 example: https://hashcat.net/misc/example_hashes/hashcat_sha512_aes-twofish.tc
  • hash-name: WPA-PBKDF2-PMKID+EAPOL 1 Hashmode: 22000 example: WPA*01*4d4fe7aac3a2cecab195321ceb99a7d0*fc690c158264*f4747f87f9f4*686173686361742d6573736964***
  • hash-name: TrueCrypt 5.0+ SHA512 + Serpent-Twofish-AES Hashmode: 6223 example: https://hashcat.net/misc/example_hashes/hashcat_sha512_serpent-twofish-aes.tc
  • hash-name: SAP CODVN F/G (PASSCODE) mangled from RFC_READ_TABLE Hashmode: 7801 example: 604020408266$32837BA7B97672BA4E5A00000000000000000000
  • hash-name: JWT (JSON Web Token) Hashmode: 16500 example: eyJhbGciOiJIUzI1NiJ9.eyIzNDM2MzQyMCI6NTc2ODc1NDd9.f1nXZ3V_Hrr6ee-AFCTLaHRnrkiKmio2t3JqwL32guY
  • hash-name: Kerberos 5, etype 18, Pre-Auth Hashmode: 19900 example: $krb5pa$18$hashcat$HASHCATDOMAIN.COM$96c289009b05181bfd32062962740b1b1ce5f74eb12e0266cde74e81094661addab08c0c1a178882c91a0ed89ae4e0e68d2820b9cce69770
  • hash-name: PKZIP (Compressed Multi-File Checksum-Only) Hashmode: 17230 example: $pkzip2$8*1*1*0*8*24*a425*8827*3bd479d541019c2f32395046b8fbca7e1dca218b9b5414975be49942c3536298e9cc939e*1*0*8*24*2a74*882a*537af57c30fd9fd4b3eefa9ce55b6bff3bbfada237a7c1dace8ebf3bb0de107426211da3*1*0*8*24*2a74*882a*5f406b4858d3489fd4a6a6788798ac9b924b5d0ca8b8e5a6371739c9edcfd28c82f75316*1*0*8*24*2a74*882a*1843aca546b2ea68bd844d1e99d4f74d86417248eb48dd5e956270e42a331c18ea13f5ed*1*0*8*24*2a74*882a*aca3d16543bbfb2e5d2659f63802e0fa5b33e0a1f8ae47334019b4f0b6045d3d8eda3af1*1*0*8*24*2a74*882a*fbe0efc9e10ae1fc9b169bd060470bf3e39f09f8d83bebecd5216de02b81e35fe7e7b2f2*1*0*8*24*2a74*882a*537886dbabffbb7cac77deb01dc84760894524e6966183b4478a4ef56f0c657375a235a1*1*0*8*24*eda7*5096*40eb30ef1ddd9b77b894ed46abf199b480f1e5614fde510855f92ae7b8026a11f80e4d5f*$/pkzip2$
  • hash-name: hMailServer Hashmode: 1421 example: 8fe7ca27a17adc337cd892b1d959b4e487b8f0ef09e32214f44fb1b07e461c532e9ec3
  • hash-name: Domain Cached Credentials 2 (DCC2), MS Cache 2 Hashmode: 2100 example: $DCC2$10240#tom#e4e938d12fe5974dc42a90120bd9c90f
  • hash-name: Kerberos 5 TGS-REP etype 17 (AES128-CTS-HMAC-SHA1-96) Hashmode: 19600 example: $krb5tgs$17$user$realm$ae8434177efd09be5bc2eff8$90b4ce5b266821adc26c64f71958a475cf9348fce65096190be04f8430c4e0d554c86dd7ad29c275f9e8f15d2dab4565a3d6e21e449dc2f88e52ea0402c7170ba74f4af037c5d7f8db6d53018a564ab590fc23aa1134788bcc4a55f69ec13c0a083291a96b41bffb978f5a160b7edc828382d11aacd89b5a1bfa710b0e591b190bff9062eace4d26187777db358e70efd26df9c9312dbeef20b1ee0d823d4e71b8f1d00d91ea017459c27c32dc20e451ea6278be63cdd512ce656357c942b95438228e
  • hash-name: Juniper/NetBSD sha1crypt Hashmode: 15100 example: $sha1$15100$jiJDkz0E$E8C7RQAD3NetbSDz7puNAY.5Y2jr
  • hash-name: OSX v10.4, OSX v10.5, OSX v10.6 Hashmode: 122 example: 1430823483d07626ef8be3fda2ff056d0dfd818dbfe47683
  • hash-name: IPB2+ (Invision Power Board), MyBB 1.2+ Hashmode: 2811 example: 8d2129083ef35f4b365d5d87487e1207:47204
  • hash-name: SHA-3 (Keccak) Hashmode: 5000 example: 203f88777f18bb4ee1226627b547808f38d90d3e106262b5de9ca943b57137b6
  • hash-name: RAR3-p (Compressed) * Hashmode: 23800 example: $RAR3$*1*ad56eb40219c9da2*834064ce*32*13*1*eb47b1abe17a1a75bce6c92ab1cef3f4126035ea95deaf08b3f32a0c7b8078e1*33
  • hash-name: MS Office ⇐ 2003 SHA1 + RC4, oldoffice$3, oldoffice$4 Hashmode: 9800 example: $oldoffice$3*83328705222323020515404251156288*2855956a165ff6511bc7f4cd77b9e101*941861655e73a09c40f7b1e9dfd0c256ed285acd
  • hash-name: Ansible Vault Hashmode: 16900 example: $ansible$0*0*6b761adc6faeb0cc0bf197d3d4a4a7d3f1682e4b169cae8fa6b459b3214ed41e*426d313c5809d4a80a4b9bc7d4823070*d8bad190c7fbc7c3cb1c60a27abfb0ff59d6fb73178681c7454d94a0f56a4360
  • hash-name: AxCrypt 2 AES-256 * Hashmode: 23600 example: $axcrypt$*2*10000*79bea2d51670484a065241c52613b41a33bf56d2dda9993770e8b0188e3bbf881bea6552a2986c70dc97240b0f91df2eecfa2c7044998041b3fbd58369cfef79*4982f7a860d4e92079bc677c1f89304aa3a2d9ab8c81efaff6c78a12e2873a3a23e6ae6e23a7144248446d8b44e3e82b19a307b2105570a39e1a7bed70b77bbf6b3e85371fe5bb52d1d4c7fcb3d755b308796ab7c4ff270c9217f05477aff5e8e94e5e8af1fba3ce069ce6fc94ae7aeebcb3da270cab672e95c8042a848cefc70bde7201b52cba9a8a0615ac70315792*1000*e2438859e86f7b4076b0ee4044ad5d17c3bb1f5a05fcb1af28ed7326cf71ced2
  • hash-name: Kerberos 5 TGS-REP etype 18 (AES256-CTS-HMAC-SHA1-96) Hashmode: 19700 example: $krb5tgs$18$user$realm$8efd91bb01cc69dd07e46009$7352410d6aafd72c64972a66058b02aa1c28ac580ba41137d5a170467f06f17faf5dfb3f95ecf4fad74821fdc7e63a3195573f45f962f86942cb24255e544ad8d05178d560f683a3f59ce94e82c8e724a3af0160be549b472dd83e6b80733ad349973885e9082617294c6cbbea92349671883eaf068d7f5dcfc0405d97fda27435082b82b24f3be27f06c19354bf32066933312c770424eb6143674756243c1bde78ee3294792dcc49008a1b54f32ec5d5695f899946d42a67ce2fb1c227cb1d2004c0
  • hash-name: Electrum Wallet (Salt-Type 1-3) Hashmode: 16600 example: $electrum$1*44358283104603165383613672586868*c43a6632d9f59364f74c395a03d8c2ea
  • hash-name: VeraCrypt PBKDF2-HMAC-RIPEMD160 + Serpent-Twofish-AES Hashmode: 13713 example: https://hashcat.net/misc/example_hashes/vc/hashcat_ripemd160_serpent-twofish-aes_13713.vc
  • hash-name: nsldap, SHA-1(Base64), Netscape LDAP SHA Hashmode: 101 example: {SHA}uJ6qx+YUFzQbcQtyd2gpTQ5qJ3s=
  • hash-name: DiskCryptor SHA512 + XTS 512 bit (AES) Hashmode: 20011 example: https://hashcat.net/misc/example_hashes/dc/hashcat_aes.dc
  • hash-name: ColdFusion 10+ Hashmode: 12600 example: aee9edab5653f509c4c63e559a5e967b4c112273bc6bd84525e630a3f9028dcb:5136256866783777334574783782810410706883233321141647265340462733
  • hash-name: PKZIP (Compressed) Hashmode: 17200 example: $pkzip2$1*1*2*0*e3*1c5*eda7a8de*0*28*8*e3*eda7*5096*a9fc1f4e951c8fb3031a6f903e5f4e3211c8fdc4671547bf77f6f682afbfcc7475d83898985621a7af9bccd1349d1976500a68c48f630b7f22d7a0955524d768e34868880461335417ddd149c65a917c0eb0a4bf7224e24a1e04cf4ace5eef52205f4452e66ded937db9545f843a68b1e84a2e933cc05fb36d3db90e6c5faf1bee2249fdd06a7307849902a8bb24ec7e8a0886a4544ca47979a9dfeefe034bdfc5bd593904cfe9a5309dd199d337d3183f307c2cb39622549a5b9b8b485b7949a4803f63f67ca427a0640ad3793a519b2476c52198488e3e2e04cac202d624fb7d13c2*$/pkzip2$
  • hash-name: WPA/WPA2 PMK 14 Hashmode: 2501 example: https://hashcat.net/misc/example_hashes/hashcat-pmk.hccapx
  • hash-name: MySQL4.1/MySQL5 Hashmode: 300 example: fcf7c1b8749cf99d88e5f34271d636178fb5d130
  • hash-name: SSHA-512(Base64), LDAP {SSHA512} Hashmode: 1711 example: {SSHA512}ALtwKGBdRgD+U0fPAy31C28RyKYx7+a8kmfksccsOeLknLHv2DBXYI7TDnTolQMBuPkWDISgZr2cHfnNPFjGZTEyNDU4OTkw
  • hash-name: osCommerce, xt:Commerce Hashmode: 21 example: 374996a5e8a5e57fd97d893f7df79824:36
  • hash-name: VeraCrypt PBKDF2-HMAC-SHA512 + Serpent Hashmode: 13721 example: https://hashcat.net/misc/example_hashes/vc/hashcat_sha512_serpent_13721.vc
  • hash-name: FileZilla Server >= 0.9.55 Hashmode: 15000 example: 632c4952b8d9adb2c0076c13b57f0c934c80bdc14fc1b4c341c2e0a8fd97c4528729c7bd7ed1268016fc44c3c222445ebb880eca9a6638ea5df74696883a2978:0608516311148050266404072407085605002866301131581532805665756363
  • hash-name: TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + Serpent-AES Hashmode: 6212 example: https://hashcat.net/misc/example_hashes/hashcat_ripemd160_serpent-aes.tc
  • hash-name: MSSQL (2005) Hashmode: 132 example: 0x010018102152f8f28c8499d8ef263c53f8be369d799f931b2fbe
  • hash-name: TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + Twofish-Serpent + boot Hashmode: 6242 example: https://hashcat.net/misc/example_hashes/hashcat_ripemd160_twofish-serpent_boot.tc
  • hash-name: TrueCrypt 5.0+ Whirlpool + AES Hashmode: 6231 example: https://hashcat.net/misc/example_hashes/hashcat_whirlpool_aes.tc
  • hash-name: Apple File System (APFS) Hashmode: 18300 example: $fvde$2$16$58778104701476542047675521040224$20000$39602e86b7cea4a34f4ff69ff6ed706d68954ee474de1d2a9f6a6f2d24d172001e484c1d4eaa237d
  • hash-name: sha1(LinkedIn) 2 Hashmode: 190 example: b89eaac7e61417341b710b727768294d0e6a277b
  • hash-name: TrueCrypt 5.0+ Whirlpool + Serpent Hashmode: 6231 example: https://hashcat.net/misc/example_hashes/hashcat_whirlpool_serpent.tc
  • hash-name: VeraCrypt PBKDF2-HMAC-RIPEMD160 + boot-mode + AES-Twofish-Serpent Hashmode: 13743 example: https://hashcat.net/misc/example_hashes/vc/hashcat_ripemd160_aes-twofish-serpent_boot.vc
  • hash-name: Electrum Wallet (Salt-Type 5) Hashmode: 21800 example: $electrum$5*02170fee7c35f1ef3b229edc90fbd0793b688a0d6f41137a97aab2343d315cce16*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*33a7ee59d6d17ed1ee99dc0a71771227e6f3734b17ba36eb589bdced56244135
  • hash-name: PBKDF2-HMAC-MD5 Hashmode: 11900 example: md5:1000:MTg1MzA=:Lz84VOcrXd699Edsj34PP98+f4f3S0rTZ4kHAIHoAjs=
  • hash-name: Bitwarden 21 * Hashmode: 23400 example: $bitwarden$1*100000*bm9yZXBseUBoYXNoY2F0Lm5ldA==*zAXL7noQxkIJG82vWuqyDsnoqnKAVU7gE/8IRI6BlMs=
  • hash-name: DPAPI master key file version 2 + Active Directory domain context Hashmode: 15900 example: $DPAPImk$2*2*S-15-21-423929668-478423897-489523715-1834*aes256*sha512*8000*740866e4105c77f800f02d367dd96699*288*ebc2907e16245dfe6c902ad4be70a079e62204c8a947498455056d150e6babb3c90b1616a8dff0e390dd26dda1978dffcbd7b9d7d1ea5c6d3e4df36db4d977051ec01fd6f0882a597c51834cb86445cad50c716f48b37cfd24339d8b43da771526fb01376798251edaa868fa2b1fa85c4142864b899987d4bbdc87b53433ed945fa4ab49c7f9d4d01df3ae19f25013b2
  • hash-name: PBKDF2-HMAC-SHA512 Hashmode: 12100 example: sha512:1000:ODQyMDEwNjQyODY=:MKaHNWXUsuJB3IEwBHbm3w==
  • hash-name: Huawei sha1(md5($pass).$salt) Hashmode: 4711 example: 53c724b7f34f09787ed3f1b316215fc35c789504:hashcat1
  • hash-name: PKZIP Master Key (6 byte optimization) 17 Hashmode: 20510 example: f1eff5c0368d10311dcfc419
  • hash-name: AxCrypt in-memory SHA1 13 Hashmode: 13300 example: $axcrypt_sha1$b89eaac7e61417341b710b727768294d0e6a277b
  • hash-name: MSSQL (2000) Hashmode: 131 example: 0x01002702560500000000000000000000000000000000000000008db43dd9b1972a636ad0c7d4b8c515cb8ce46578
  • hash-name: Samsung Android Password/PIN Hashmode: 5800 example: 0223b799d526b596fe4ba5628b9e65068227e68e:f6d45822728ddb2c
  • hash-name: AES Crypt (SHA256) Hashmode: 22400 example: $aescrypt$1*efc648908ca7ec727f37f3316dfd885c*eff5c87a35545406a57b56de57bd0554*3a66401271aec08cbd10cf2070332214093a33f36bd0dced4a4bb09fab817184*6a3c49fea0cafb19190dc4bdadb787e73b1df244c51780beef912598bd3bdf7e
  • hash-name: Cisco-IOS $8$ (PBKDF2-SHA256) Hashmode: 9200 example: $8$TnGX/fE4KGHOVU$pEhnEvxrvaynpi8j4f.EMHr6M.FzU8xnZnBr/tJdFWk
  • hash-name: NetNTLMv2 Hashmode: 5600 example: admin::N46iSNekpT:08ca45b7d7ea58ee:88dcbe4446168966a153a0064958dac6:5c7830315c7830310000000000000b45c67103d07d7b95acd12ffa11230e0000000052920b85f78d013c31cdb3b92f5d765c783030
  • hash-name: OpenCart Hashmode: 13900 example: 6e36dcfc6151272c797165fce21e68e7c7737e40:472433673
  • hash-name: Sybase ASE Hashmode: 8000 example: 0xc00778168388631428230545ed2c976790af96768afa0806fe6c0da3b28f3e132137eac56f9bad027ea2
  • hash-name: MS Office 2007 Hashmode: 9400 example: $office$*2007*20*128*16*411a51284e0d0200b131a8949aaaa5cc*117d532441c63968bee7647d9b7df7d6*df1d601ccf905b375575108f42ef838fb88e1cde
  • hash-name: PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2 Hashmode: 10420 example: $pdf$1*2*40*-1*0*16*01221086741440841668371056103222*32*27c3fecef6d46a78eb61b8b4dbc690f5f8a2912bbb9afc842c12d79481568b74*32*0000000000000000000000000000000000000000000000000000000000000000:6a8aedccb7
  • hash-name: VeraCrypt PBKDF2-HMAC-SHA512 + Twofish Hashmode: 13721 example: https://hashcat.net/misc/example_hashes/vc/hashcat_sha512_twofish_13721.vc
  • hash-name: VeraCrypt PBKDF2-HMAC-Whirlpool + Serpent Hashmode: 13731 example: https://hashcat.net/misc/example_hashes/vc/hashcat_whirlpool_serpent_13731.vc
  • hash-name: iTunes backup < 10.0** Hashmode:** 14700 example: $itunes_backup$*9*b8e3f3a970239b22ac199b622293fe4237b9d16e74bad2c3c3568cd1bd3c471615a6c4f867265642*10000*4542263740587424862267232255853830404566**
  • hash-name: RAR5 Hashmode: 13000 example: $rar5$16$74575567518807622265582327032280$15$f8b4064de34ac02ecabfe9abdf93ed6a$8$9843834ed0f7c754
  • hash-name: AIX {ssha256} Hashmode: 6400 example: {ssha256}06$aJckFGJAB30LTe10$ohUsB7LBPlgclE3hJg9x042DLJvQyxVCX.nZZLEz.g2
  • hash-name: AxCrypt 2 AES-128 * Hashmode: 23500 example: $axcrypt$*2*10000*6d44c6d19076bce9920c5fb76b246c161926ce65abb93ec2003919d78898aadd5bc6e5754201ff25d681ad89fa2861d20ef7c3fd7bde051909dfef8adcb50491*68f78a1b80291a42b2a117d6209d3eb3541a8d47ed6b970b2b8294b2bc78347fc2b494a0599f8cba6d45e88fd8fbc5b4dd7e888f6c9543e679489de132167222e130d5925278693ad8599284705fdf99360b2199ed0005be05867b9b7aa6bb4be76f5f979819eb27cf590a47d81830575b2af09dda756360c844b89c7dcec099cfdd27d2d0c95d24f143405f303e4843*1000*debdeb8ea7b9800b01855de09b105fdb8840efc1f67dc742283d13a5570165f8
  • hash-name: Java Object hashCode() Hashmode: 18700 example: 29937c08
  • hash-name: Password Safe v2 Hashmode: 9000 example: https://hashcat.net/misc/example_hashes/hashcat.psafe2.dat
  • hash-name: TrueCrypt 5.0+ SHA512 + AES-Twofish-Serpent Hashmode: 6223 example: https://hashcat.net/misc/example_hashes/hashcat_sha512_aes-twofish-serpent.tc
  • hash-name: base64(sha256(unicode($pass))) 1 Hashmode: 1431 example: npKD5jP0p6QtOryTcBFVvor+VmDaJMh1jn01M+Ly3II=
  • hash-name: OSX v10.8+ (PBKDF2-SHA512) Hashmode: 7100 example: $ml$35460$93a94bd24b5de64d79a5e49fa372827e739f4d7b6975c752c9a0ff1e5cf72e05$752351df64dd2ce9dc9c64a72ad91de6581a15c19176266b44d98919dfa81f0f96cbcb20a1ffb400718c20382030f637892f776627d34e021bad4f81b7de8222
  • hash-name: KeePass 1 AES / without keyfile Hashmode: 13400 example: $keepass$*1*50000*0*375756b9e6c72891a8e5645a3338b8c8*82afc053e8e1a6cfa39adae4f5fe5e59f545a54d6956593d1709b39cacd7f796*c698fbfc7d1b71431d10611e2216ab21*24a63140f4eb3bfd7d59b7694eea38d1d93a43bc3af989755d2b326286c4d510*1*192*1a65072f436e9da0c9e832eca225a04ab78821b55d9f550860ade2ef8126a2c4050cf4d033374abd3dac6d0c5907c6cbb033643b203825c12e6c9853b5ac17a4809559fe723e01b4a2ab87cc83c8ba7ee4a757b8a0cf1674106f21f6675cba12064443d65436650df10ea0923c4cadfd4bfe341a6f4fa23a1a67f7d12a489fc5410ef6db9f6607905de491d3b3b915852a1b6c231c96366cbdee5ea9bd7f73ffd2f7a579215528ae1bf0ea540947ebfe39ca84bc6cbeded4f8e8fb6ed8f32dd5
  • hash-name: PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1 Hashmode: 10410 example: $pdf$1*2*40*-1*0*16*01221086741440841668371056103222*32*27c3fecef6d46a78eb61b8b4dbc690f5f8a2912bbb9afc842c12d79481568b74*32*0000000000000000000000000000000000000000000000000000000000000000
  • hash-name: VeraCrypt PBKDF2-HMAC-RIPEMD160 + Twofish Hashmode: 13711 example: https://hashcat.net/misc/example_hashes/vc/hashcat_ripemd160_twofish_13711.vc
  • hash-name: VeraCrypt PBKDF2-HMAC-SHA256 + boot-mode + PIM + AES 16 Hashmode: 13761 example: https://hashcat.net/misc/example_hashes/vc/hashcat_sha256_aes_boot_pim500.vc
  • hash-name: MS Office ⇐ 2003 $3, SHA1 + RC4, collider #1 Hashmode: 9810 example: $oldoffice$3*83328705222323020515404251156288*2855956a165ff6511bc7f4cd77b9e101*941861655e73a09c40f7b1e9dfd0c256ed285acd
  • hash-name: TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + Twofish-Serpent Hashmode: 6212 example: https://hashcat.net/misc/example_hashes/hashcat_ripemd160_twofish-serpent.tc
  • hash-name: WPA/WPA2 1 Hashmode: 2500 example: https://hashcat.net/misc/example_hashes/hashcat.hccapx
  • hash-name: BitShares v0.x - sha512(sha512_bin(pass)) Hashmode: 21000 example: caec04bdf7c17f763a9ec7439f7c9abda112f1bfc9b1bb684fef9b6142636979b9896cfc236896d821a69a961a143dd19c96d59777258201f1bbe5ecc2a2ecf5
  • hash-name: VeraCrypt PBKDF2-HMAC-RIPEMD160 + AES-Twofish Hashmode: 13712 example: https://hashcat.net/misc/example_hashes/vc/hashcat_ripemd160_aes-twofish_13712.vc
  • hash-name: Cisco-IOS $9$ (scrypt) Hashmode: 9300 example: $9$2MJBozw/9R3UsU$2lFhcKvpghcyw8deP25GOfyZaagyUOGBymkryvOdfo6
  • hash-name: BSDiCrypt, Extended DES Hashmode: 12400 example: _9G..8147mpcfKT8g0U.
  • hash-name: Python passlib pbkdf2-sha512 Hashmode: 20200 example: $pbkdf2-sha512$25000$LyWE0HrP2RsjZCxlDGFMKQ$1vC5Ohk2mCS9b6akqsEfgeb4l74SF8XjH.SljXf3dMLHdlY1GK9ojcCKts6/asR4aPqBmk74nCDddU3tvSCJvw
  • hash-name: VeraCrypt PBKDF2-HMAC-SHA256 + Serpent Hashmode: 13751 example: https://hashcat.net/misc/example_hashes/vc/hashcat_sha256_serpent_13751.vc
  • hash-name: TACACS+ Hashmode: 16100 example: $tacacs-plus$0$5fde8e68$4e13e8fb33df$c006
  • hash-name: LastPass + LastPass sniffed4 Hashmode: 6800 example: a2d1f7b7a1862d0d4a52644e72d59df5:500:[email protected]
  • hash-name: MultiBit HD (scrypt) Hashmode: 22700 example: $multibit$2*2e311aa2cc5ec99f7073cacc8a2d1938*e3ad782e7f92d66a3cdfaec43a46be29*5d1cabd4f4a50ba125f88c47027fff9b
  • hash-name: PDF 1.7 Level 3 (Acrobat 9) Hashmode: 10600 example: $pdf$5*5*256*-1028*1*16*20583814402184226866485332754315*127*f95d927a94829db8e2fbfbc9726ebe0a391b22a084ccc2882eb107a74f7884812058381440218422686648533275431500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000*127*00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000*32*0000000000000000000000000000000000000000000000000000000000000000*32*0000000000000000000000000000000000000000000000000000000000000000
  • hash-name: PKZIP (Uncompressed) Hashmode: 17210 example: $pkzip2$1*1*2*0*1d1*1c5*eda7a8de*0*28*0*1d1*eda7*5096*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*$/pkzip2$
  • hash-name: JKS Java Key Store Private Keys (SHA1) Hashmode: 15500 example: $jksprivk$*5A3AA3C3B7DD7571727E1725FB09953EF3BEDBD9*0867403720562514024857047678064085141322*81*C3*50DDD9F532430367905C9DE31FB1*test
  • hash-name: STDOUT Hashmode: 2000 example: n/a
  • hash-name: Plaintext Hashmode: 99999 example: hashcat
  • hash-name: HMAC-Streebog-512 (key = $salt), big-endian Hashmode: 11860 example: bebf6831b3f9f958acb345a88cb98f30cb0374cff13e6012818487c8dc8d5857f23bca2caed280195ad558b8ce393503e632e901e8d1eb2ccb349a544ac195fd:08151337
  • hash-name: TrueCrypt 5.0+ Whirlpool + Twofish-Serpent Hashmode: 6232 example: https://hashcat.net/misc/example_hashes/hashcat_whirlpool_twofish-serpent.tc
  • hash-name: ArubaOS Hashmode: 125 example: 5387280701327dc2162bdeb451d5a465af6d13eff9276efeba
  • hash-name: TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + Serpent-Twofish-AES Hashmode: 6213 example: https://hashcat.net/misc/example_hashes/hashcat_ripemd160_serpent-twofish-aes.tc
  • hash-name: Password Safe v3 Hashmode: 5200 example: https://hashcat.net/misc/example_hashes/hashcat.psafe3
  • hash-name: nsldaps, SSHA-1(Base64), Netscape LDAP SSHA Hashmode: 111 example: {SSHA}AZKja92fbuuB9SpRlHqaoXxbTc43Mzc2MDM1Ng==
  • hash-name: MediaWiki B type Hashmode: 3711 example: $B$56668501$0ce106caa70af57fd525aeaf80ef2898
  • hash-name: PunBB Hashmode: 4522 example: 4a2b722cc65ecf0f7797cdaea4bce81f66716eef:653074362104
  • hash-name: sha1(CX) Hashmode: 14400 example: fd9149fb3ae37085dc6ed1314449f449fbf77aba:87740665218240877702
  • hash-name: Apple Secure Notes Hashmode: 16200 example: $ASN$*1*20000*80771171105233481004850004085037*d04b17af7f6b184346aad3efefe8bec0987ee73418291a41
  • hash-name: SecureZIP AES-128 Hashmode: 23001 example: $zip3$*0*1*128*0*b4630625c92b6e7848f6fd86*df2f62611b3d02d2c7e05a48dad57c7d93b0bac1362261ab533807afb69db856676aa6e350320130b5cbf27c55a48c0f75739654ac312f1cf5c37149557fc88a92c7e3dde8d23edd2b839036e88092a708b7e818bf1b6de92f0efb5cce184cceb11db6b3ca0527d0bdf1f1137ee6660d9890928cd80542ac1f439515519147c14d965b5ba107c6227f971e3e115170bf*0*0*0*file.txt
  • hash-name: RACF Hashmode: 8500 example: $racf$*USER*FC2577C6EBE6265B
  • hash-name: QNX /etc/shadow (SHA256) Hashmode: 19100 example: @s@0b365cab7e17ee1e7e1a90078501cc1aa85888d6da34e2f5b04f5c614b882a93@5498317092471604
  • hash-name: TrueCrypt 5.0+ Whirlpool + AES-Twofish Hashmode: 6232 example: https://hashcat.net/misc/example_hashes/hashcat_whirlpool_aes-twofish.tc
  • hash-name: TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + AES-Twofish-Serpent Hashmode: 6213 example: https://hashcat.net/misc/example_hashes/hashcat_ripemd160_aes-twofish-serpent.tc
  • hash-name: Whirlpool Hashmode: 6100 example: 7ca8eaaaa15eaa4c038b4c47b9313e92da827c06940e69947f85bc0fbef3eb8fd254da220ad9e208b6b28f6bb9be31dd760f1fdb26112d83f87d96b416a4d258
  • hash-name: SolarWinds Orion Hashmode: 21500 example: $solarwinds$0$admin$fj4EBQewCQUZ7IYHl0qL8uj9kQSBb3m7N4u0crkKK0Uj9rbbAnSrBZMXO7oWx9KqL3sCzwncvPZ9hyDV9QCFTg==

Greppable & API file input only return first hash

Running NTH with any file input only returns / prints the first one, for example :

a981b9a2fff3d75a6b3b8683c263f993
5f4dcc3b5aa765d61d8327deb882cf99
NWY0ZGNjM2I1YWE3NjVkNjFkODMyN2RlYjg4MmNmOTk=
password

With the API:

Hashes going in --> ['a981b9a2fff3d75a6b3b8683c263f993', '5f4dcc3b5aa765d61d8327deb882cf99', 'NWY0ZGNjM2I1YWE3NjVkNjFkODMyN2RlYjg4MmNmOTk=', 'password']
Hashes coming out --> dict_keys(['a981b9a2fff3d75a6b3b8683c263f993'])

Code:

def create_hash_config(hashes):
    print(f"Hashes going in --> {hashes}")
    # Gets the results from name-that-hash
    logging.debug("Called NTH to get hash types")
    nth_result_types = json.loads(nth.api_return_hashes_as_json(hashes))
    print(f"Hashes coming out --> {nth_result_types.keys()}")
    exit(0)
    return nth_result_types

And for greppable,

jayy@pop-os:~/Documents/Contributing/Search-That-Hash$ nth -f test.txt --greppable
{
  "a981b9a2fff3d75a6b3b8683c263f993": [
    {
      "name": "MD5",
      "hashcat": 0,
      "john": "raw-md5",
      "extended": false,
      "description": "Used for Linux Shadow files."
    },
    {
      "name": "MD4",
      "hashcat": 900,
      "john": "raw-md4",
      "extended": false,
      "description": null
    },
    {
      "name": "NTLM",
      "hashcat": 1000,
      "john": "nt",
      "extended": false,
      "description": "Often used in Windows Active Directory."
    },
    {
      "name": "Double MD5",
      "hashcat": 2600,
      "john": null,
      "extended": false,
      "description": null
    },
    {
      "name": "LM",
      "hashcat": 3000,
      "john": "lm",
      "extended": false,
      "description": null
    },
    {
      "name": "RIPEMD-128",
      "hashcat": null,
      "john": "ripemd-128",
      "extended": false,
      "description": null
    },
    {
      "name": "Haval-128",
      "hashcat": null,
      "john": "haval-128-4",
      "extended": false,
      "description": null
    },
    {
      "name": "Tiger-128",
      "hashcat": null,
      "john": null,
      "extended": false,
      "description": null
    },
    {
      "name": "Skein-256(128)",
      "hashcat": null,
      "john": null,
      "extended": false,
      "description": null
    },
    {
      "name": "Skein-512(128)",
      "hashcat": null,
      "john": null,
      "extended": false,
      "description": null
    },
    {
      "name": "Lotus Notes/Domino 5",
      "hashcat": 8600,
      "john": "lotus5",
      "extended": false,
      "description": null
    },
    {
      "name": "Skype",
      "hashcat": 23,
      "john": null,
      "extended": false,
      "description": null
    },
    {
      "name": "ZipMonster",
      "hashcat": null,
      "john": null,
      "extended": true,
      "description": null
    },
    {
      "name": "PrestaShop",
      "hashcat": 11000,
      "john": null,
      "extended": true,
      "description": null
    },
    {
      "name": "md5(md5(md5($pass)))",
      "hashcat": 3500,
      "john": null,
      "extended": true,
      "description": null
    },
    {
      "name": "md5(uppercase(md5($pass)))",
      "hashcat": 4300,
      "john": null,
      "extended": true,
      "description": null
    },
    {
      "name": "md5(sha1($pass))",
      "hashcat": 4400,
      "john": null,
      "extended": true,
      "description": null
    },
    {
      "name": "md5($pass.$salt)",
      "hashcat": 10,
      "john": null,
      "extended": true,
      "description": null
    },
    {
      "name": "md5($salt.$pass)",
      "hashcat": 20,
      "john": null,
      "extended": true,
      "description": null
    },
    {
      "name": "md5(unicode($pass).$salt)",
      "hashcat": 30,
      "john": null,
      "extended": true,
      "description": null
    },
    {
      "name": "md5($salt.unicode($pass))",
      "hashcat": 40,
      "john": null,
      "extended": true,
      "description": null
    },
    {
      "name": "HMAC-MD5 (key = $pass)",
      "hashcat": 50,
      "john": "hmac-md5",
      "extended": true,
      "description": null
    },
    {
      "name": "HMAC-MD5 (key = $salt)",
      "hashcat": 60,
      "john": "hmac-md5",
      "extended": true,
      "description": null
    },
    {
      "name": "md5(md5($salt).$pass)",
      "hashcat": 3610,
      "john": null,
      "extended": true,
      "description": null
    },
    {
      "name": "md5($salt.md5($pass))",
      "hashcat": 3710,
      "john": null,
      "extended": true,
      "description": null
    },
    {
      "name": "md5($pass.md5($salt))",
      "hashcat": 3720,
      "john": null,
      "extended": true,
      "description": null
    },
    {
      "name": "md5($salt.$pass.$salt)",
      "hashcat": 3810,
      "john": null,
      "extended": true,
      "description": null
    },
    {
      "name": "md5(md5($pass).md5($salt))",
      "hashcat": 3910,
      "john": null,
      "extended": true,
      "description": null
    },
    {
      "name": "md5($salt.md5($salt.$pass))",
      "hashcat": 4010,
      "john": null,
      "extended": true,
      "description": null
    },
    {
      "name": "md5($salt.md5($pass.$salt))",
      "hashcat": 4110,
      "john": null,
      "extended": true,
      "description": null
    },
    {
      "name": "md5($username.0.$pass)",
      "hashcat": 4210,
      "john": null,
      "extended": true,
      "description": null
    },
    {
      "name": "md5(utf16($pass))",
      "hashcat": null,
      "john": "dynamic_29",
      "extended": true,
      "description": null
    },
    {
      "name": "md4($salt.$pass)",
      "hashcat": null,
      "john": "dynamic_31",
      "extended": true,
      "description": null
    },
    {
      "name": "md4($pass.$salt)",
      "hashcat": null,
      "john": "dynamic_32",
      "extended": true,
      "description": null
    },
    {
      "name": "md4(utf16($pass))",
      "hashcat": null,
      "john": "dynamic_33",
      "extended": true,
      "description": null
    },
    {
      "name": "md5(md4($pass))",
      "hashcat": null,
      "john": "dynamic_34",
      "extended": true,
      "description": null
    },
    {
      "name": "net-md5",
      "hashcat": null,
      "john": "dynamic_39",
      "extended": true,
      "description": null
    },
    {
      "name": "md5($salt.pad16($pass))",
      "hashcat": null,
      "john": "dynamic_39",
      "extended": true,
      "description": null
    },
    {
      "name": "MD2",
      "hashcat": null,
      "john": "md2",
      "extended": false,
      "description": null
    },
    {
      "name": "Snefru-128",
      "hashcat": null,
      "john": "snefru-128",
      "extended": false,
      "description": null
    },
    {
      "name": "Domain Cached Credentials",
      "hashcat": 1100,
      "john": "mscach",
      "extended": false,
      "description": null
    },
    {
      "name": "Domain Cached Credentials 2",
      "hashcat": 2100,
      "john": "mscach2",
      "extended": false,
      "description": null
    },
    {
      "name": "DNSSEC(NSEC3)",
      "hashcat": 8300,
      "john": null,
      "extended": false,
      "description": null
    },
    {
      "name": "RAdmin v2.x",
      "hashcat": 9900,
      "john": "radmin",
      "extended": false,
      "description": null
    },
    {
      "name": "Cisco Type 7",
      "hashcat": null,
      "john": null,
      "extended": true,
      "description": null
    },
    {
      "name": "BigCrypt",
      "hashcat": null,
      "john": "bigcrypt",
      "extended": true,
      "description": null
    }
  ]
}

Cant find Kerberos 5 TGS-REP etype 23

My hash is from a Kerberosting session.. it looks like this:

$krb5tgs$23$Administrator$domain$Svc/host.local:$krb5tgs$23$1433$13371337133713371337133713371337$xxxxxxxxx-892chars-after-the-$-xxxxxx

Why cant Name-That-Hash not tell me it is a Kerberos 5 TGS-REP etype 23 ( hashcat number 13100 ) type of hash ?


root@gateway:~/Redteam/4.Hash# name-that-hash --text --no-banner '$krb5tgs$23$Administrator$domain$Svc/host.local:$krb5tgs$23$1433$13371337133713371337133713371337$xxxxxxxxx-$here-is-892-chars-letters-and-numbers'

$krb5tgs$23$Administrator$domain$Svc/host.local:$krb5tgs$23$1433$13371337133713371337133713371337$..REDACTEC..
No hashes found.


Shorten Hashcat and John in Output

Original format:

MD5, Hashcat Mode: 0, John Name: raw-md5, Summary: Used for Linux Shadow files.

Proposed format:

MD5, HC: 0, JtR: raw-md5, Summary: Used for Linux Shadow files.

Additionally, make each different colors to better differentiate between the two
This will save space in the output.

Kind words from haiti project friends

Hi I saw you released Name-That-Hash a few days ago and opened an issue on psypanda/hashID#50.

Congratz 👏🏻 there are some nice features like Popularity Ratings, Hash Summaries, Accessibility and the API + web app.

Just so you know I started a similar project in 2019: https://github.com/noraj/haiti. I coded haiti in ruby and added a few new features and improvements to hashID (see here).

I saw you moved hashID prototypes.json database in pure python (name_that_hash/hashes.py).
I added a few more hashes when I started the project (haiti) so you can diff hashID prototypes.json and mine to see what I added if you want to add them too in NTH.

You can also check the activity on my database because I'm adding new JtR references right now.

It's nice that you made your tool in python 🐍 and me did mine in ruby 💎 as we both made it a library first (before a CLI tool) so as it's not the same language it's helps having a nice lib in different languages.

Let me know if I can help with NTH or if you want to help me add features like Popularity Ratings in haiti. ❤️

Not accessible in Windows CMD

image

That yellow colour is not accessible at all.

I think this is due to CMD having 256 colours and Rich auto "rounding" it to the nearest value.

Future request: support base64 encoded hashes

Many systems either store hashes as base64 encoded strings, or use it in user-interfaces to prevent data entry errors. Name-That-Hash currently does not recognize a hash that's base64 encoded, instead suggesting an unrelated format (example screenshot). I can think of some scenario's to support this:

  1. when the common hash regexes fail, fall back to a regex for base64 (example). If it matches then decode, then retry the flow using the decoded string. This risks a RAM usage spike when the input string is huge.
  2. add a --base64 or similar flag to let the user manually signal a decode of which the result will then be used in the flow
  3. combine 1. and 2. trying the base64 regex when the others fail, then suggest the --base64 flag to the user

Kerberos Fixes

It looks like there are actually a couple different hash formats for Kerberos. Hashcat appears to call this one "Kerberos 5 TGS-REP etype 23".
https://hashcat.net/wiki/doku.php?id=example_hashes

Usually, these regexes are more strictly defined, we avoided .* in the past usually.

I looked at hashcat's source code and figured out how they're parsing this:
https://github.com/hashcat/hashcat/blob/master/src/modules/module_13100.c#L115-L116
(and apparently there's another compatible format $krb5tgs$23$checksum$edata2)

Here's a stricter regex that should match $krb5tgs$23$ hashes with account info.

            r"\$krb5tgs\$23\$\*[^*]*\*\$[a-f0-9]{32}\$[a-f0-9]{64,40960}",

Originally posted by @bburky in #54 (comment)

Have a "likely" section

Alright great. Also, a suggestion for NTH, is that I feel there should be at least another category. It feels jarring to have a few common hashes and then a bunch of "least likely" hashes. I think there should be "Most likely", "Likely", and "Least likely" in my opinion.

@SkeletalDemise

Correct hashing algorithm in "less likely"

$ nth -t "c5a60cc6bbba781c601c5402755ae1044bbf45b78d1183cbf2ca1c865b6c792cf3c6b87791344986c8a832a0f9ca8d0b4afd3d9421a149d57075e1b4e93f90bf"

error

while hashid (or haiti) are correctly showing the hash as "most likely"

error2

The hash can be cracked with john + rockyou.txt, it was a question in a room on TryHackMe.

Scrape Hashcat website to find out what hashes we are missing

We are missing some hashes from the Hashcat example hashes page:
https://hashcat.net/wiki/doku.php?id=example_hashes

I propose we:

  1. Scrape that page for every Hash-Name
  2. Check to see if Hash-Name is in this file https://github.com/HashPals/Name-That-Hash/blob/main/name_that_hash/hashes.py
  3. If it's not in the file, append it to a new file.

Post the file here so we know what we need to add.

This is issue is suitable for beginners :)

Note: You do not have to create the Regex. Just find out what hashes are not in the database

If you need support, come to the Discord

Reading a sha-512 from a text file fails in Kali Linux

This is the file content:

└─$ cat hash6_8.txt     
9f7376709d3fe09b389a27876834a13c6f275ed9a806d4c8df78f0ce1aad8fb343316133e810096e0999eaf1d2bca37c336e1b7726b213e001333d636e896617
                                                                                                                                                                                                                                              
┌──(kali㉿kali2020)-[~/thm/crackthehash2]
└─$ file hash6_8.txt    
hash6_8.txt: ASCII text

If I try with the hash itself, it works:

┌──(kali㉿kali2020)-[~/thm/crackthehash2]
└─$ nth -t 9f7376709d3fe09b389a27876834a13c6f275ed9a806d4c8df78f0ce1aad8fb343316133e810096e0999eaf1d2bca37c336e1b7726b213e001333d636e896617

  _   _                           _____ _           _          _   _           _     
 | \ | |                         |_   _| |         | |        | | | |         | |    
 |  \| | __ _ _ __ ___   ___ ______| | | |__   __ _| |_ ______| |_| | __ _ ___| |__  
 | . ` |/ _` | '_ ` _ \ / _ \______| | | '_ \ / _` | __|______|  _  |/ _` / __| '_ \ 
 | |\  | (_| | | | | | |  __/      | | | | | | (_| | |_       | | | | (_| \__ \ | | |
 \_| \_/\__,_|_| |_| |_|\___|      \_/ |_| |_|\__,_|\__|      \_| |_/\__,_|___/_| |_|

https://twitter.com/bee_sec_san
https://github.com/HashPals/Name-That-Hash 
    

9f7376709d3fe09b389a27876834a13c6f275ed9a806d4c8df78f0ce1aad8fb343316133e810096e0999eaf1d2bca37c336e1b7726b213e001333d636e896617

Most Likely 
Keccak-512, HC: 1800
Blake2, HC: 600 JtR: raw-blake2 Summary: Used in Wireguard, Zcash, IPFS and more.
Keccak-256, HC: 17800
SHA-512, HC: 1700 JtR: raw-sha512 Summary: Used in Bitcoin Blockchain and Shadow Files.

Least Likely
Whirlpool, HC: 6100 JtR: whirlpool Salsa10, Summary: Not considered a hash function. Salsa20, Summary: Not considered a hash function. SHA3-512, HC: 17600 JtR: raw-sha3 Skein-512, JtR: skein-512 Skein-1024(512),  sha512($pass.$salt), HC: 
1710 sha512($salt.$pass), HC: 1720 sha512(unicode($pass).$salt), HC: 1730 sha512($salt.unicode($pass)), HC: 1740 HMAC-SHA512 (key = $pass), HC: 1750 JtR: hmac-sha512 Keccak-384, HC: 17900 Keccak-224, HC: 17700 HMAC-SHA512 (key = $salt), 
HC: 1760 JtR: hmac-sha512 Cisco Type 7,  BigCrypt, JtR: bigcrypt 

But if I try reading the file directly:

┌──(kali㉿kali2020)-[~/thm/crackthehash2]
└─$ nth -f hash6_8.txt                                                                                                                     

  _   _                           _____ _           _          _   _           _     
 | \ | |                         |_   _| |         | |        | | | |         | |    
 |  \| | __ _ _ __ ___   ___ ______| | | |__   __ _| |_ ______| |_| | __ _ ___| |__  
 | . ` |/ _` | '_ ` _ \ / _ \______| | | '_ \ / _` | __|______|  _  |/ _` / __| '_ \ 
 | |\  | (_| | | | | | |  __/      | | | | | | (_| | |_       | | | | (_| \__ \ | | |
 \_| \_/\__,_|_| |_| |_|\___|      \_/ |_| |_|\__,_|\__|      \_| |_/\__,_|___/_| |_|

https://twitter.com/bee_sec_san
https://github.com/HashPals/Name-That-Hash 
    
TypeError. I think your hash input is base64, but you're not using the --base64 flag.

This is the kali version I'm using:

┌──(kali㉿kali2020)-[~/thm/crackthehash2]
└─$ uname -a       
Linux kali2020 5.9.0-kali5-amd64 #1 SMP Debian 5.9.15-1kali1 (2020-12-18) x86_64 GNU/Linux

Add regex search all mode

Given a string such as fjjadjaj{actual hash}daksdoasdo the regex should match.

Currently we use regex to match the exact string. By altering our regexes and the way we search, we can add a mode which matches all parts. of the string.

So for example:

£ nth -t "adadsadasd{hash}lijjiijji"
No type found.

£ nth -t "dasdasda{hash}juthehdh" --hyper
Type MD5

We can do this using re.findall(hash_regex, text).

We should also add an API for this :)

TL;DR

  • We currently use regex.match for our hash searching.
  • We should use regex.findall which searches within strings to find all matches.
  • We should make both a command line argument && an API for this.

todo 0.1.0

  • Tryhackme test (make sure all hashes are popular)

  • Upload to AUR etc etc

  • spell check readme

  • Bug where $2y$12$Dwt1BZj6pcyc3Dy1FWZ5ieeUznr71EeNkJkUlypTsgbX1H68wsRom gets stripped and broken.

  • Greppable output

  • Pretty output

  • Typehints

  • File Input

  • Write tests

  • Design README

  • Design logo

  • Help menu on no args

  • Fill out hash descriptions

  • Write documentation

  • Gifs (terminaliser)

  • Pypi upload

  • Add docs for editing hashes / adding new ones

  • Add badges to readme

  • Add github bots (image compression)

  • Add blackouts descriptiosn

  • Add support for $6$ etc

  • Script to active on name-that-hash too

  • Remove set from inner loop

  • optimise regex lookup and fix top 10 bug

HashInfo(name="SHA-512" hashcat=1700 john="RAW-SHA-512" extended=False, description="This is used in the the bitcoin blockchain").
HashInfo(name="SHA-256" Hashcat=1400 John="Raw-SHA256" extended=False description="256-bit key and is a good partner-function for AES")
With NTLM you could add to the description that it uses md4/md5 hashing algos

Fix visual bug
image
^^ fixed
We support $6$
image
^^ fixed

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.