-
Notifications
You must be signed in to change notification settings - Fork 0
/
hashtypes.txt
276 lines (276 loc) · 16.4 KB
/
hashtypes.txt
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
900 | MD4
0 | MD5
5100 | Half MD5
100 | SHA1
1300 | SHA2-224
1400 | SHA2-256
10800 | SHA2-384
1700 | SHA2-512
17300 | SHA3-224
17400 | SHA3-256
17500 | SHA3-384
17600 | SHA3-512
17700 | Keccak-224
17800 | Keccak-256
17900 | Keccak-384
18000 | Keccak-512
600 | BLAKE2b-512
10100 | SipHash
6000 | RIPEMD-160
6100 | Whirlpool
6900 | GOST R 34.11-94
11700 | GOST R 34.11-2012 (Streebog) 256-bit, big-endian
11800 | GOST R 34.11-2012 (Streebog) 512-bit, big-endian
10 | md5($pass.$salt)
20 | md5($salt.$pass)
30 | md5(utf16le($pass).$salt)
40 | md5($salt.utf16le($pass))
3800 | md5($salt.$pass.$salt)
3710 | md5($salt.md5($pass))
4010 | md5($salt.md5($salt.$pass))
4110 | md5($salt.md5($pass.$salt))
2600 | md5(md5($pass))
3910 | md5(md5($pass).md5($salt))
4300 | md5(strtoupper(md5($pass)))
4400 | md5(sha1($pass))
110 | sha1($pass.$salt)
120 | sha1($salt.$pass)
130 | sha1(utf16le($pass).$salt)
140 | sha1($salt.utf16le($pass))
4500 | sha1(sha1($pass))
4520 | sha1($salt.sha1($pass))
4700 | sha1(md5($pass))
4900 | sha1($salt.$pass.$salt)
14400 | sha1(CX)
1410 | sha256($pass.$salt)
1420 | sha256($salt.$pass)
1430 | sha256(utf16le($pass).$salt)
1440 | sha256($salt.utf16le($pass))
1710 | sha512($pass.$salt)
1720 | sha512($salt.$pass)
1730 | sha512(utf16le($pass).$salt)
1740 | sha512($salt.utf16le($pass))
50 | HMAC-MD5 (key = $pass)
60 | HMAC-MD5 (key = $salt)
150 | HMAC-SHA1 (key = $pass)
160 | HMAC-SHA1 (key = $salt)
1450 | HMAC-SHA256 (key = $pass)
1460 | HMAC-SHA256 (key = $salt)
1750 | HMAC-SHA512 (key = $pass)
1760 | HMAC-SHA512 (key = $salt)
11750 | HMAC-Streebog-256 (key = $pass), big-endian
11760 | HMAC-Streebog-256 (key = $salt), big-endian
11850 | HMAC-Streebog-512 (key = $pass), big-endian
11860 | HMAC-Streebog-512 (key = $salt), big-endian
14000 | DES (PT = $salt, key = $pass)
14100 | 3DES (PT = $salt, key = $pass)
14900 | Skip32 (PT = $salt, key = $pass)
15400 | ChaCha20
400 | phpass
8900 | scrypt
11900 | PBKDF2-HMAC-MD5
12000 | PBKDF2-HMAC-SHA1
10900 | PBKDF2-HMAC-SHA256
12100 | PBKDF2-HMAC-SHA512
23 | Skype
2500 | WPA-EAPOL-PBKDF2
2501 | WPA-EAPOL-PMK
16800 | WPA-PMKID-PBKDF2
16801 | WPA-PMKID-PMK
4800 | iSCSI CHAP authentication, MD5(CHAP)
5300 | IKE-PSK MD5
5400 | IKE-PSK SHA1
5500 | NetNTLMv1
5500 | NetNTLMv1+ESS
5600 | NetNTLMv2
7300 | IPMI2 RAKP HMAC-SHA1
7500 | Kerberos 5 AS-REQ Pre-Auth etype 23
8300 | DNSSEC (NSEC3)
10200 | CRAM-MD5
11100 | PostgreSQL CRAM (MD5)
11200 | MySQL CRAM (SHA1)
11400 | SIP digest authentication (MD5)
13100 | Kerberos 5 TGS-REP etype 23
16100 | TACACS+
16500 | JWT (JSON Web Token)
18200 | Kerberos 5 AS-REP etype 23
121 | SMF (Simple Machines Forum) > v1.1
400 | phpBB3 (MD5)
2611 | vBulletin < v3.8.5
2711 | vBulletin >= v3.8.5
2811 | MyBB 1.2+
2811 | IPB2+ (Invision Power Board)
8400 | WBB3 (Woltlab Burning Board)
11 | Joomla < 2.5.18
400 | Joomla >= 2.5.18 (MD5)
400 | WordPress (MD5)
2612 | PHPS
7900 | Drupal7
21 | osCommerce
21 | xt:Commerce
11000 | PrestaShop
124 | Django (SHA-1)
10000 | Django (PBKDF2-SHA256)
16000 | Tripcode
3711 | MediaWiki B type
13900 | OpenCart
4521 | Redmine
4522 | PunBB
12001 | Atlassian (PBKDF2-HMAC-SHA1)
12 | PostgreSQL
131 | MSSQL (2000)
132 | MSSQL (2005)
1731 | MSSQL (2012, 2014)
200 | MySQL323
300 | MySQL4.1/MySQL5
3100 | Oracle H: Type (Oracle 7+)
112 | Oracle S: Type (Oracle 11+)
12300 | Oracle T: Type (Oracle 12+)
8000 | Sybase ASE
141 | Episerver 6.x < .NET 4
1441 | Episerver 6.x >= .NET 4
1600 | Apache $apr1$ MD5, md5apr1, MD5 (APR)
12600 | ColdFusion 10+
1421 | hMailServer
101 | nsldap, SHA-1(Base64), Netscape LDAP SHA
111 | nsldaps, SSHA-1(Base64), Netscape LDAP SSHA
1411 | SSHA-256(Base64), LDAP {SSHA256}
1711 | SSHA-512(Base64), LDAP {SSHA512}
16400 | CRAM-MD5 Dovecot
15000 | FileZilla Server >= 0.9.55
11500 | CRC32
3000 | LM
1000 | NTLM
1100 | Domain Cached Credentials (DCC), MS Cache
2100 | Domain Cached Credentials 2 (DCC2), MS Cache 2
15300 | DPAPI masterkey file v1
15900 | DPAPI masterkey file v2
12800 | MS-AzureSync PBKDF2-HMAC-SHA256
1500 | descrypt, DES (Unix), Traditional DES
12400 | BSDi Crypt, Extended DES
500 | md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)
3200 | bcrypt $2*$, Blowfish (Unix)
7400 | sha256crypt $5$, SHA256 (Unix)
1800 | sha512crypt $6$, SHA512 (Unix)
122 | macOS v10.4, MacOS v10.5, MacOS v10.6
1722 | macOS v10.7
7100 | macOS v10.8+ (PBKDF2-SHA512)
6300 | AIX {smd5}
6700 | AIX {ssha1}
6400 | AIX {ssha256}
6500 | AIX {ssha512}
2400 | Cisco-PIX MD5
2410 | Cisco-ASA MD5
500 | Cisco-IOS $1$ (MD5)
5700 | Cisco-IOS type 4 (SHA256)
9200 | Cisco-IOS $8$ (PBKDF2-SHA256)
9300 | Cisco-IOS $9$ (scrypt)
22 | Juniper NetScreen/SSG (ScreenOS)
501 | Juniper IVE
15100 | Juniper/NetBSD sha1crypt
7000 | FortiGate (FortiOS)
5800 | Samsung Android Password/PIN
13800 | Windows Phone 8+ PIN/password
8100 | Citrix NetScaler
8500 | RACF
7200 | GRUB 2
9900 | Radmin2
125 | ArubaOS
7700 | SAP CODVN B (BCODE)
7701 | SAP CODVN B (BCODE) via RFC_READ_TABLE
7800 | SAP CODVN F/G (PASSCODE)
7801 | SAP CODVN F/G (PASSCODE) via RFC_READ_TABLE
10300 | SAP CODVN H (PWDSALTEDHASH) iSSHA-1
8600 | Lotus Notes/Domino 5
8700 | Lotus Notes/Domino 6
9100 | Lotus Notes/Domino 8
133 | PeopleSoft
13500 | PeopleSoft PS_TOKEN
11600 | 7-Zip
12500 | RAR3-hp
13000 | RAR5
13200 | AxCrypt
13300 | AxCrypt in-memory SHA1
13600 | WinZip
14700 | iTunes backup < 10.0
14800 | iTunes backup >= 10.0
62XY | TrueCrypt
X | 1 = PBKDF2-HMAC-RIPEMD160
X | 2 = PBKDF2-HMAC-SHA512
X | 3 = PBKDF2-HMAC-Whirlpool
X | 4 = PBKDF2-HMAC-RIPEMD160 + boot-mode
Y | 1 = XTS 512 bit pure AES
Y | 1 = XTS 512 bit pure Serpent
Y | 1 = XTS 512 bit pure Twofish
Y | 2 = XTS 1024 bit pure AES
Y | 2 = XTS 1024 bit pure Serpent
Y | 2 = XTS 1024 bit pure Twofish
Y | 2 = XTS 1024 bit cascaded AES-Twofish
Y | 2 = XTS 1024 bit cascaded Serpent-AES
Y | 2 = XTS 1024 bit cascaded Twofish-Serpent
Y | 3 = XTS 1536 bit all
8800 | Android FDE <= 4.3
12900 | Android FDE (Samsung DEK)
12200 | eCryptfs
137XY | VeraCrypt
X | 1 = PBKDF2-HMAC-RIPEMD160
X | 2 = PBKDF2-HMAC-SHA512
X | 3 = PBKDF2-HMAC-Whirlpool
X | 4 = PBKDF2-HMAC-RIPEMD160 + boot-mode
X | 5 = PBKDF2-HMAC-SHA256
X | 6 = PBKDF2-HMAC-SHA256 + boot-mode
X | 7 = PBKDF2-HMAC-Streebog-512
Y | 1 = XTS 512 bit pure AES
Y | 1 = XTS 512 bit pure Serpent
Y | 1 = XTS 512 bit pure Twofish
Y | 1 = XTS 512 bit pure Camellia
Y | 1 = XTS 512 bit pure Kuznyechik
Y | 2 = XTS 1024 bit pure AES
Y | 2 = XTS 1024 bit pure Serpent
Y | 2 = XTS 1024 bit pure Twofish
Y | 2 = XTS 1024 bit pure Camellia
Y | 2 = XTS 1024 bit pure Kuznyechik
Y | 2 = XTS 1024 bit cascaded AES-Twofish
Y | 2 = XTS 1024 bit cascaded Camellia-Kuznyechik
Y | 2 = XTS 1024 bit cascaded Camellia-Serpent
Y | 2 = XTS 1024 bit cascaded Kuznyechik-AES
Y | 2 = XTS 1024 bit cascaded Kuznyechik-Twofish
Y | 2 = XTS 1024 bit cascaded Serpent-AES
Y | 2 = XTS 1024 bit cascaded Twofish-Serpent
Y | 3 = XTS 1536 bit all
14600 | LUKS
16700 | FileVault 2
18300 | Apple File System (APFS)
9700 | MS Office <= 2003 $0/$1, MD5 + RC4
9710 | MS Office <= 2003 $0/$1, MD5 + RC4, collider #1
9720 | MS Office <= 2003 $0/$1, MD5 + RC4, collider #2
9800 | MS Office <= 2003 $3/$4, SHA1 + RC4
9810 | MS Office <= 2003 $3, SHA1 + RC4, collider #1
9820 | MS Office <= 2003 $3, SHA1 + RC4, collider #2
9400 | MS Office 2007
9500 | MS Office 2010
9600 | MS Office 2013
10400 | PDF 1.1 - 1.3 (Acrobat 2 - 4)
10410 | PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1
10420 | PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2
10500 | PDF 1.4 - 1.6 (Acrobat 5 - 8)
10600 | PDF 1.7 Level 3 (Acrobat 9)
10700 | PDF 1.7 Level 8 (Acrobat 10 - 11)
16200 | Apple Secure Notes
9000 | Password Safe v2
5200 | Password Safe v3
6800 | LastPass + LastPass sniffed
6600 | 1Password, agilekeychain
8200 | 1Password, cloudkeychain
11300 | Bitcoin/Litecoin wallet.dat
12700 | Blockchain, My Wallet
15200 | Blockchain, My Wallet, V2
16600 | Electrum Wallet (Salt-Type 1-3)
13400 | KeePass 1 (AES/Twofish) and KeePass 2 (AES)
15500 | JKS Java Key Store Private Keys (SHA1)
15600 | Ethereum Wallet, PBKDF2-HMAC-SHA256
15700 | Ethereum Wallet, SCRYPT
16300 | Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256
16900 | Ansible Vault
18100 | TOTP (HMAC-SHA1)
99999 | Plaintext