hashcat Hash types

来源:互联网 发布:数据专业问答题 编辑:程序博客网 时间:2024/06/05 02:20
Hash-Mode Hash-Name Example 0 md5 8743b52063cd84097a65d1633f5c74f5 10 md5($pass.$salt) 01dfae6e5d4d90d9892622325959afbe:7050461 20 md5($salt.$pass) f0fda58630310a6dd91a7d8f0a4ceda2:4225637426 100 SHA1 b89eaac7e61417341b710b727768294d0e6a277b 200 MySQL323 7196759210defdc0 300 MySQL4.1/MySQL5+ FCF7C1B8749CF99D88E5F34271D636178FB5D130 400 phpass, MD5(Wordpress),MD5(Joomla) $P$984478476IagS59wHZvyQMArzfx58u. 400 phpass, MD5(phpBB3) $H$984478476IagS59wHZvyQMArzfx58u. 500 md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5 $1$28772684$iEwNOgGugqO9.bIz5sk8k/ 1000 NTLM b4b9b02e6f09a9bd760f388b67351e2b 1500 descrypt, DES(Unix), Traditional DES 48c/R8JAv757A 2500 WPA/WPA2 hashcat.hccap file 2600 Double MD5 a936af92b0ae20b1ff6c3347a72e5fbe 2611 Discuz、vBulletin < v3.8.5 16780ba78d2d5f02f3202901c1b6d975:568 3500 md5(md5(md5($pass))) 9882d0778518b095917eb589f6998441 3610 md5(md5($salt).$pass) 7b57255a15958ef898543ea6cc3313bc:1234 3710 md5($salt.md5($pass)) 95248989ec91f6d0439dbde2bd0140be:1234 3720 md5($pass.md5($salt)) 10ce488714fdbde9453670e0e4cbe99c:1234 3810 md5($salt.$pass.$salt) 2e45c4b99396c6cb2db8bda0d3df669f:1234 3910 md5(md5($pass).md5($salt)) 250920b3a5e31318806a032a4674df7e:1234 4010 md5($salt.md5($salt.$pass)) 30d0cf4a5d7ed831084c5b8b0ba75b46:1234 4110 md5($salt.md5($pass.$salt)) b4cb5c551a30f6c25d648560408df68a:1234 5100 Half MD5 8743b52063cd8409 7900 Drupal7 $S$C33783772bRXEx1aCsvY.dqgaaSu76XmVlKrW9Qu8IQlvxHlmzLf 30 md5(unicode($pass).$salt) b31d032cfdcf47a399990a71e43c5d2a:144816 40 md5($salt.unicode($pass)) d63d0e21fdc05f618d55ef306c54af82:13288442151473 110 sha1($pass.$salt) 2fc5a684737ce1bf7b3b239df432416e0dd07357:2014 120 sha1($salt.$pass) cac35ec206d868b7d7cb0b55f31d9425b075082b:5363620024 130 sha1(unicode($pass).$salt) c57f6ac1b71f45a07dbd91a59fa47c23abcd87c2:631225 140 sha1($salt.unicode($pass)) 5db61e4cd8776c7969cfd62456da639a4c87683a:8763434884872 800 SHA-1(Django) sha1$$b89eaac7e61417341b710b727768294d0e6a277b 900 MD4 afe04867ec7a3845145579a95f72eca7 1100 Domain Cached Credentials, mscash 4dd8965d1d476fa0d026722989a6b772:3060147285011 1400 SHA256 127e6fbfe24a750e72930c220a8e138275656b8e5d8f48a98c3c92df2caba935 1410 sha256($pass.$salt) c73d08de890479518ed60cf670d17faa26a4a71f995c1dcc978165399401a6c4:53743528 1420 sha256($salt.$pass) eb368a2dfd38b405f014118c7d9747fcc97f4f0ee75c05963cd9da6ee65ef498:560407001617 1430 sha256(unicode($pass).$salt) 4cc8eb60476c33edac52b5a7548c2c50ef0f9e31ce656c6f4b213f901bc87421:890128 1440 sha256($salt.unicode($pass)) a4bd99e1e0aba51814e81388badb23ecc560312c4324b2018ea76393ea1caca9:12345678 1450 HMAC-SHA256 (key = $pass) abaf88d66bf2334a4a8b207cc61a96fb46c3e38e882e6f6f886742f688b8588c:1234 1460 HMAC-SHA256 (key = $salt) 8efbef4cec28f228fa948daaf4893ac3638fbae81358ff9020be1d7a9a509fc6:1234 1600 md5apr1, MD5(APR), Apache MD5 $apr1$71850310$gh9m4xcAn3MGxogwX/ztb. 2100 Domain Cached Credentials2, mscash2 $DCC2$10240#tom#e4e938d12fe5974dc42a90120bd9c90f 2400 Cisco-PIX MD5 dRRVnUmUHXOTt9nk 2410 Cisco-ASA MD5 02dMBMYkTdC5Ziyp:36 3000 LM 299bd128c1101fd6 3100 Oracle 7-10g, DES(Oracle) 7A963A529D2E3229:3682427524 3200 bcrypt, Blowfish(OpenBSD) $2a$05$LhayLxezLhK1LhWvKxCyLOj0j1u.Kj0jZ0pEmm134uzrQlFvQJLF6 3300 MD5(Sun) $md5$rounds=904$iPPKEBnEkp3JV8uX$0L6m7rOFTVFn.SGqo2M9W1 4210 md5($username.0.$pass) 09ea048c345ad336ebe38ae5b6c4de24:1234 4400 md5(sha1($pass)) 288496df99b33f8f75a7ce4837d1b480 4500 Double SHA1 3db9184f5da4e463832b086211af8d2314919951 4600 sha1(sha1(sha1($pass))) dc57f246485e62d99a5110afc9264b4ccbfcf3cc 4700 sha1(md5($pass)) 92d85978d884eb1d99a51652b1139c8279fa8663 4800 MD5(Chap), iSCSI CHAP authentication afd09efdd6f8ca9f18ec77c5869788c3:01020304050607080910111213141516:01 5000 SHA-3(Keccak) 203f88777f18bb4ee1226627b547808f38d90d3e106262b5de9ca943b57137b6 5700 Cisco-IOS SHA256 2btjjy78REtmYkkW0csHUbJZOstRXoWdX1mGrmmfeHI 6000 RipeMD160 012cb9b334ec1aeb71a9c8ce85586082467f7eb6 6300 AIX {smd5} {smd5}a5/yTL/u$VfvgyHx1xUlXZYBocQpQY0 6400 AIX {ssha256} {ssha256}06$aJckFGJAB30LTe10$ohUsB7LBPlgclE3hJg9x042DLJvQyxVCX.nZZLEz.g2 6700 AIX {ssha1} {ssha1}06$bJbkFGJAB30L2e23$dCESGOsP7jaIIAJ1QAcmaGeG.kr 6900 GOST R 34.11-94 df226c2c6dcb1d995c0299a33a084b201544293c31fc3d279530121d36bbcea9 7000 Fortigate (FortiOS) AK1AAECAwQFBgcICRARNGqgeC3is8gv2xWWRony9NJnDgEA 7400 sha256crypt, SHA256(Unix) $5$rounds=5000$GX7BopJZJxPc/KEK$le16UF8I2Anb.rOrn22AUPWvzUETDGefUmAV8AZkGcD 7700 SAP CODVN B (BCODE) 435748802305$70AE4FF6C945B78F 7800 SAP CODVN F/G (PASSCODE) 034488234401$3F9CB8B0EFC58A8536DC0121794F672A626D78FB 8600 Lotus Notes/Domino 5 3dd2e1e5ac03e230243d58b8c5ada076 8700 Lotus Notes/Domino 6 (GDpOtD35gGlyDksQRxEU) 9100 Lotus Notes/Domino 8 (HsjFebq0Kh9kH7aAZYc7kY30mC30mC3KmC30mCluagXrvWKj1)
0 0
原创粉丝点击