Resources

Various useful resources

Hash Types

Quick reference for all hash types checked by this application and values for hashcat and John the Ripper.

> ./hashcat.exe -m {mode}
$ john --format={format}

Type hashcat John
CRC-16
CRC-16-CCITT
FCS-16
Adler-32
CRC-32B
FCS-32
GHash-32-3
GHash-32-5
FNV-132
Fletcher-32
Joaat
ELF-32
XOR-32
CRC-24
CRC-32 crc32
Eggdrop IRC Bot bfegg
DES(Unix) 1500 descrypt
Traditional DES 1500 descrypt
DEScrypt 1500 descrypt
MySQL323 200 mysql
DES(Oracle) 3100
Half MD5 5100
Oracle 7-10g 3100
FNV-164
CRC-64
Cisco-PIX(MD5) 2400 pix-md5
Lotus Notes/Domino 6 8700 dominosec
BSDi Crypt bsdicrypt
CRC-96(ZIP)
Crypt16
MD2 md2
MD5 0 raw-md5
MD4 900 raw-md4
Double MD5 2600
LM 3000 lm
RIPEMD-128 ripemd-128
Haval-128 haval-128-4
Tiger-128
Skein-256(128)
Skein-512(128)
Lotus Notes/Domino 5 8600 lotus5
Skype 23
ZipMonster
PrestaShop 11000
md5(md5(md5($pass))) 3500
md5(strtoupper(md5($pass))) 4300
md5(sha1($pass)) 4400
md5($pass.$salt) 10
md5($salt.$pass) 20
md5(unicode($pass).$salt) 30
md5($salt.unicode($pass)) 40
HMAC-MD5 (key = $pass) 50 hmac-md5
HMAC-MD5 (key = $salt) 60 hmac-md5
md5(md5($salt).$pass) 3610
md5($salt.md5($pass)) 3710
md5($pass.md5($salt)) 3720
md5($salt.$pass.$salt) 3810
md5(md5($pass).md5($salt)) 3910
md5($salt.md5($salt.$pass)) 4010
md5($salt.md5($pass.$salt)) 4110
md5($username.0.$pass) 4210
Snefru-128 snefru-128
NTLM 1000 nt
Domain Cached Credentials 1100 mscach
Domain Cached Credentials 2 2100 mscach2
SHA-1(Base64) 101 nsldap
Netscape LDAP SHA 101 nsldap
MD5 Crypt 500 md5crypt
Cisco-IOS(MD5) 500 md5crypt
FreeBSD MD5 500 md5crypt
Lineage II C4
phpBB v3.x 400 phpass
Wordpress v2.6.0/2.6.1 400 phpass
PHPass' Portable Hash 400 phpass
Wordpress ≥ v2.6.2 400 phpass
Joomla ≥ v2.5.18 400 phpass
PHPass' Portable Hash 400 phpass
osCommerce 21
xt:Commerce 21
MD5(APR) 1600
Apache MD5 1600
md5apr1 1600
AIX(smd5) 6300 aix-smd5
WebEdition CMS 3721
IP.Board ≥ v2+ 2811
MyBB ≥ v1.2+ 2811
CryptoCurrency(Adress)
SHA-1 100 raw-sha1
Double SHA-1 4500
RIPEMD-160 6000 ripemd-160
Haval-160
Tiger-160
HAS-160
LinkedIn 190 raw-sha1-linkedin
Skein-256(160)
Skein-512(160)
MangosWeb Enhanced CMS
sha1(sha1(sha1($pass))) 4600
sha1(md5($pass)) 4700
sha1($pass.$salt) 110
sha1($salt.$pass) 120
sha1(unicode($pass).$salt) 130
sha1($salt.unicode($pass)) 140
HMAC-SHA1 (key = $pass) 150 hmac-sha1
HMAC-SHA1 (key = $salt) 160 hmac-sha1
sha1($salt.$pass.$salt) 4710
MySQL5.x 300 mysql-sha1
MySQL4.1 300 mysql-sha1
Cisco-IOS(SHA-256) 5700
SSHA-1(Base64) 111 nsldaps
Netscape LDAP SSHA 111 nsldaps
nsldaps 111 nsldaps
Fortigate(FortiOS) 7000 fortigate
Haval-192
Tiger-192 tiger
SHA-1(Oracle)
OSX v10.4 122 xsha
OSX v10.5 122 xsha
OSX v10.6 122 xsha
Palshop CMS
CryptoCurrency(PrivateKey)
AIX(ssha1) 6700 aix-ssha1
MSSQL(2005) 132 mssql05
MSSQL(2008) 132 mssql05
Sun MD5 Crypt 3300 sunmd5
SHA-224 raw-sha224
Haval-224
SHA3-224
Skein-256(224)
Skein-512(224)
Blowfish(OpenBSD) 3200 bcrypt
Woltlab Burning Board 4.x
bcrypt 3200 bcrypt
Android PIN 5800
Oracle 11g/12c 112 oracle11
bcrypt(SHA-256)
vBulletin < v3.8.5 2611
vBulletin ≥ v3.8.5 2711
Snefru-256 snefru-256
SHA-256 1400 raw-sha256
RIPEMD-256
Haval-256 haval-256-3
GOST R 34.11-94 6900 gost
GOST CryptoPro S-Box
SHA3-256 5000 raw-keccak-256
Skein-256 skein-256
Skein-512(256)
Ventrilo
sha256($pass.$salt) 1410
sha256($salt.$pass) 1420
sha256(unicode($pass).$salt) 1430
sha256($salt.unicode($pass)) 1440
HMAC-SHA256 (key = $pass) 1450 hmac-sha256
HMAC-SHA256 (key = $salt) 1460 hmac-sha256
Joomla < v2.5.18 11
SAM(LM_Hash:NT_Hash)
MD5(Chap) 4800 chap
iSCSI CHAP Authentication 4800 chap
EPiServer 6.x < v4 141 episerver
AIX(ssha256) 6400 aix-ssha256
RIPEMD-320
EPiServer 6.x ≥ v4 1441 episerver
MSSQL(2000) 131 mssql
SHA-384 10800 raw-sha384
SHA3-384
Skein-512(384)
Skein-1024(384)
SSHA-512(Base64) 1711 ssha512
LDAP(SSHA-512) 1711 ssha512
AIX(ssha512) 6500 aix-ssha512
SHA-512 1700 raw-sha512
Whirlpool 6100 whirlpool
Salsa10
Salsa20
SHA3-512 raw-keccak
Skein-512 skein-512
Skein-1024(512)
sha512($pass.$salt) 1710
sha512($salt.$pass) 1720
sha512(unicode($pass).$salt) 1730
sha512($salt.unicode($pass)) 1740
HMAC-SHA512 (key = $pass) 1750 hmac-sha512
HMAC-SHA512 (key = $salt) 1760 hmac-sha512
OSX v10.7 1722 xsha512
MSSQL(2012) 1731 msql12
MSSQL(2014) 1731 msql12
OSX v10.8 7100 pbkdf2-hmac-sha512
OSX v10.9 7100 pbkdf2-hmac-sha512
Skein-1024
GRUB 2 7200
Django(SHA-1) 124
Citrix Netscaler 8100 citrix_ns10
Drupal > v7.x 7900 drupal7
SHA-256 Crypt 7400 sha256crypt
Sybase ASE 8000 sybasease
SHA-512 Crypt 1800 sha512crypt
Minecraft(AuthMe Reloaded)
Django(SHA-256)
Django(SHA-384)
Clavister Secure Gateway
Cisco VPN Client(PCF-File)
Microsoft MSTSC(RDP-File)
NetNTLMv1-VANILLA / NetNTLMv1+ESS 5500 netntlm
NetNTLMv2 5600 netntlmv2
Kerberos 5 AS-REQ Pre-Auth 7500 krb5pa-md5
SCRAM Hash
Redmine Project Management Web App 7600
SAP CODVN B (BCODE) 7700 sapb
SAP CODVN F/G (PASSCODE) 7800 sapg
Juniper Netscreen/SSG(ScreenOS) 22 md5ns
EPi 123
SMF ≥ v1.1 121
Woltlab Burning Board 3.x 8400 wbb3
IPMI2 RAKP HMAC-SHA1 7300
Lastpass 6800
Cisco-ASA(MD5) 2410 asa-md5
VNC vnc
DNSSEC(NSEC3) 8300
RACF 8500 racf
NTHash(FreeBSD Variant)
SHA-1 Crypt sha1crypt
hMailServer 1421 hmailserver
MediaWiki 3711 mediawiki
Minecraft(xAuth)
PBKDF2-SHA1(Generic)
PBKDF2-SHA256(Generic) pbkdf2-hmac-sha256
PBKDF2-SHA512(Generic)
PBKDF2(Cryptacular)
PBKDF2(Dwayne Litzenberger)
Fairly Secure Hashed Password
PHPS 2612 phps
1Password(Agile Keychain) 6600
1Password(Cloud Keychain) 8200
IKE-PSK MD5 5300
IKE-PSK SHA1 5400
PeopleSoft 133
Django(DES Crypt Wrapper)
Django(PBKDF2-HMAC-SHA256) 10000 django
Django(PBKDF2-HMAC-SHA1)
Django(bcrypt)
Django(MD5)
PBKDF2(Atlassian)
PostgreSQL MD5
Lotus Notes/Domino 8 9100
scrypt 8900
Cisco Type 8 9200 cisco8
Cisco Type 9 9300 cisco9
Microsoft Office 2007 9400 office
Microsoft Office 2010 9500
Microsoft Office 2013 9600
Android FDE ≤ 4.3 8800 fde
Microsoft Office ≤ 2003 (MD5+RC4) 9700 oldoffice
Microsoft Office ≤ 2003 (MD5+RC4) collider-mode #1 9710 oldoffice
Microsoft Office ≤ 2003 (MD5+RC4) collider-mode #2 9720 oldoffice
Microsoft Office ≤ 2003 (SHA1+RC4) 9800
Microsoft Office ≤ 2003 (SHA1+RC4) collider-mode #1 9810
Microsoft Office ≤ 2003 (SHA1+RC4) collider-mode #2 9820
RAdmin v2.x 9900 radmin
SAP CODVN H (PWDSALTEDHASH) iSSHA-1 10300 saph
CRAM-MD5 10200
SipHash 10100
Cisco Type 7
BigCrypt bigcrypt
Cisco Type 4 cisco4
Django(bcrypt-SHA256)
PostgreSQL Challenge-Response Authentication (MD5) 11100 postgres
Siemens-S7 siemens-s7
Microsoft Outlook PST
PBKDF2-HMAC-SHA256(PHP) 10900
Dahua dahua
MySQL Challenge-Response Authentication (SHA1) 11200
PDF 1.4 - 1.6 (Acrobat 5 - 8) 10500 pdf

mattwright324 | 2022 | home | github | hashID