haiti-hash 1.4.0 → 1.5.0
Sign up to get free protection for your applications and to get access to all the features.
- checksums.yaml +4 -4
- data/bin/haiti +21 -11
- data/data/commons.json +1 -0
- data/data/prototypes.json +1151 -347
- data/docs/_media/logo.ascii +42 -0
- data/lib/haiti/version.rb +1 -1
- data/lib/haiti.rb +4 -1
- metadata +5 -4
data/data/prototypes.json
CHANGED
@@ -1,6 +1,6 @@
|
|
1
1
|
[
|
2
2
|
{
|
3
|
-
"regex": "
|
3
|
+
"regex": "\\A[a-f0-9]{4}\\Z",
|
4
4
|
"modes": [
|
5
5
|
{
|
6
6
|
"john": null,
|
@@ -23,19 +23,27 @@
|
|
23
23
|
]
|
24
24
|
},
|
25
25
|
{
|
26
|
-
"regex": "
|
26
|
+
"regex": "\\A[a-f0-9]{8}\\Z",
|
27
27
|
"modes": [
|
28
28
|
{
|
29
29
|
"john": null,
|
30
30
|
"hashcat": null,
|
31
31
|
"extended": false,
|
32
|
-
"name": "Adler-32"
|
32
|
+
"name": "Adler-32",
|
33
|
+
"samples": [
|
34
|
+
"061d0210",
|
35
|
+
"0669021b"
|
36
|
+
]
|
33
37
|
},
|
34
38
|
{
|
35
39
|
"john": null,
|
36
40
|
"hashcat": null,
|
37
41
|
"extended": false,
|
38
|
-
"name": "CRC-32B"
|
42
|
+
"name": "CRC-32B",
|
43
|
+
"samples": [
|
44
|
+
"0591b7fa",
|
45
|
+
"d4c1ce56"
|
46
|
+
]
|
39
47
|
},
|
40
48
|
{
|
41
49
|
"john": null,
|
@@ -59,7 +67,21 @@
|
|
59
67
|
"john": null,
|
60
68
|
"hashcat": null,
|
61
69
|
"extended": false,
|
62
|
-
"name": "FNV-132"
|
70
|
+
"name": "FNV-132",
|
71
|
+
"samples": [
|
72
|
+
"ec14fc93",
|
73
|
+
"67283768"
|
74
|
+
]
|
75
|
+
},
|
76
|
+
{
|
77
|
+
"john": null,
|
78
|
+
"hashcat": null,
|
79
|
+
"extended": false,
|
80
|
+
"name": "FNV-1A32",
|
81
|
+
"samples": [
|
82
|
+
"f70e7fc3",
|
83
|
+
"b7419982"
|
84
|
+
]
|
63
85
|
},
|
64
86
|
{
|
65
87
|
"john": null,
|
@@ -71,7 +93,11 @@
|
|
71
93
|
"john": null,
|
72
94
|
"hashcat": null,
|
73
95
|
"extended": false,
|
74
|
-
"name": "Joaat"
|
96
|
+
"name": "Joaat",
|
97
|
+
"samples": [
|
98
|
+
"0159782d",
|
99
|
+
"4835dd77"
|
100
|
+
]
|
75
101
|
},
|
76
102
|
{
|
77
103
|
"john": null,
|
@@ -88,7 +114,7 @@
|
|
88
114
|
]
|
89
115
|
},
|
90
116
|
{
|
91
|
-
"regex": "
|
117
|
+
"regex": "\\A[a-f0-9]{6}\\Z",
|
92
118
|
"modes": [
|
93
119
|
{
|
94
120
|
"john": null,
|
@@ -99,7 +125,7 @@
|
|
99
125
|
]
|
100
126
|
},
|
101
127
|
{
|
102
|
-
"regex": "
|
128
|
+
"regex": "\\A(\\$crc32\\$)?([a-f0-9]{8}.)?[a-f0-9]{8}\\Z",
|
103
129
|
"modes": [
|
104
130
|
{
|
105
131
|
"john": "crc32",
|
@@ -118,13 +144,15 @@
|
|
118
144
|
"extended": false,
|
119
145
|
"name": "CRC-32C",
|
120
146
|
"samples": [
|
121
|
-
"5e23d60f:00000000"
|
147
|
+
"5e23d60f:00000000",
|
148
|
+
"2fba0194",
|
149
|
+
"5ebc690a"
|
122
150
|
]
|
123
151
|
}
|
124
152
|
]
|
125
153
|
},
|
126
154
|
{
|
127
|
-
"regex": "
|
155
|
+
"regex": "\\A\\+[a-z0-9\\/.]{12}\\Z",
|
128
156
|
"modes": [
|
129
157
|
{
|
130
158
|
"john": "bfegg",
|
@@ -140,7 +168,7 @@
|
|
140
168
|
]
|
141
169
|
},
|
142
170
|
{
|
143
|
-
"regex": "
|
171
|
+
"regex": "\\A[a-z0-9\\/.]{13}\\Z",
|
144
172
|
"modes": [
|
145
173
|
{
|
146
174
|
"john": "descrypt",
|
@@ -178,7 +206,7 @@
|
|
178
206
|
]
|
179
207
|
},
|
180
208
|
{
|
181
|
-
"regex": "
|
209
|
+
"regex": "\\A[a-f0-9]{16}\\Z",
|
182
210
|
"modes": [
|
183
211
|
{
|
184
212
|
"john": "mysql",
|
@@ -196,18 +224,31 @@
|
|
196
224
|
"john": null,
|
197
225
|
"hashcat": null,
|
198
226
|
"extended": false,
|
199
|
-
"name": "FNV-164"
|
227
|
+
"name": "FNV-164",
|
228
|
+
"samples": [
|
229
|
+
"5e47a65936838493",
|
230
|
+
"9bfbf589cfb5d948"
|
231
|
+
]
|
200
232
|
},
|
201
233
|
{
|
202
234
|
"john": null,
|
203
235
|
"hashcat": null,
|
204
236
|
"extended": false,
|
205
237
|
"name": "CRC-64"
|
238
|
+
},
|
239
|
+
{
|
240
|
+
"john": null,
|
241
|
+
"hashcat": null,
|
242
|
+
"extended": false,
|
243
|
+
"name": "HighwayHash",
|
244
|
+
"samples": [
|
245
|
+
"f14b26ce4b275bd5"
|
246
|
+
]
|
206
247
|
}
|
207
248
|
]
|
208
249
|
},
|
209
250
|
{
|
210
|
-
"regex": "
|
251
|
+
"regex": "\\A[a-f0-9]{16}:[a-f0-9]{16}\\Z",
|
211
252
|
"modes": [
|
212
253
|
{
|
213
254
|
"john": null,
|
@@ -221,7 +262,7 @@
|
|
221
262
|
]
|
222
263
|
},
|
223
264
|
{
|
224
|
-
"regex": "
|
265
|
+
"regex": "\\A[a-f0-9]{16}:[a-f0-9]{0,30}\\Z",
|
225
266
|
"modes": [
|
226
267
|
{
|
227
268
|
"john": null,
|
@@ -244,13 +285,19 @@
|
|
244
285
|
]
|
245
286
|
},
|
246
287
|
{
|
247
|
-
"regex": "
|
288
|
+
"regex": "\\A[a-z0-9\\/.]{16}\\Z",
|
248
289
|
"modes": [
|
249
290
|
{
|
250
291
|
"john": "pix-md5",
|
251
292
|
"hashcat": 2400,
|
252
293
|
"extended": false,
|
253
|
-
"name": "Cisco-PIX(MD5)"
|
294
|
+
"name": "Cisco-PIX (MD5)",
|
295
|
+
"samples": [
|
296
|
+
"dRRVnUmUHXOTt9nk",
|
297
|
+
"2KFQnbNIdI.2KYOU",
|
298
|
+
"TRPEas6f/aa6JSPL",
|
299
|
+
".7nfVBEIEu4KbF/1"
|
300
|
+
]
|
254
301
|
},
|
255
302
|
{
|
256
303
|
"john": "dynamic_19",
|
@@ -261,7 +308,7 @@
|
|
261
308
|
]
|
262
309
|
},
|
263
310
|
{
|
264
|
-
"regex": "
|
311
|
+
"regex": "\\A\\([a-z0-9\\/+]{20}\\)\\Z",
|
265
312
|
"modes": [
|
266
313
|
{
|
267
314
|
"john": "dominosec",
|
@@ -272,7 +319,7 @@
|
|
272
319
|
]
|
273
320
|
},
|
274
321
|
{
|
275
|
-
"regex": "
|
322
|
+
"regex": "\\A_[a-z0-9\\/.]{19}\\Z",
|
276
323
|
"modes": [
|
277
324
|
{
|
278
325
|
"john": "bsdicrypt",
|
@@ -282,13 +329,14 @@
|
|
282
329
|
"samples": [
|
283
330
|
"_GW..8841inaTltazRsQ",
|
284
331
|
"_J9..XXXXsqM/YSSP..Y",
|
285
|
-
"_J9..SDSD5YGyRCr4W4c"
|
332
|
+
"_J9..SDSD5YGyRCr4W4c",
|
333
|
+
"_EQ0.jzhSVeUyoSqLupI"
|
286
334
|
]
|
287
335
|
}
|
288
336
|
]
|
289
337
|
},
|
290
338
|
{
|
291
|
-
"regex": "
|
339
|
+
"regex": "\\A[a-f0-9]{24}\\Z",
|
292
340
|
"modes": [
|
293
341
|
{
|
294
342
|
"john": null,
|
@@ -317,7 +365,7 @@
|
|
317
365
|
]
|
318
366
|
},
|
319
367
|
{
|
320
|
-
"regex": "
|
368
|
+
"regex": "\\A[a-z0-9\\/.]{24}\\Z",
|
321
369
|
"modes": [
|
322
370
|
{
|
323
371
|
"john": null,
|
@@ -328,7 +376,7 @@
|
|
328
376
|
]
|
329
377
|
},
|
330
378
|
{
|
331
|
-
"regex": "
|
379
|
+
"regex": "\\A(\\$md2\\$)?[a-f0-9]{32}\\Z",
|
332
380
|
"modes": [
|
333
381
|
{
|
334
382
|
"john": "md2",
|
@@ -339,7 +387,7 @@
|
|
339
387
|
]
|
340
388
|
},
|
341
389
|
{
|
342
|
-
"regex": "
|
390
|
+
"regex": "\\A[a-f0-9]{32}(?::.+)?\\Z",
|
343
391
|
"modes": [
|
344
392
|
{
|
345
393
|
"john": "raw-md5",
|
@@ -373,37 +421,71 @@
|
|
373
421
|
"john": "haval-128-4",
|
374
422
|
"hashcat": null,
|
375
423
|
"extended": false,
|
376
|
-
"name": "Haval-128 (4 rounds)"
|
424
|
+
"name": "Haval-128 (4 rounds)",
|
425
|
+
"samples": [
|
426
|
+
"ffdcd18485bf2cde9b0479e65344cfb3",
|
427
|
+
"8c2e8208484efd71c6c901aef64b7091"
|
428
|
+
]
|
377
429
|
},
|
378
430
|
{
|
379
431
|
"john": "dynamic_160",
|
380
432
|
"hashcat": null,
|
381
433
|
"extended": true,
|
382
|
-
"name": "Haval-128 (3 rounds)"
|
434
|
+
"name": "Haval-128 (3 rounds)",
|
435
|
+
"samples": [
|
436
|
+
"3ece2ceda8273f56852fc84dd9a58be6",
|
437
|
+
"07c2a84c32037ceec91f13675da4c51d"
|
438
|
+
]
|
383
439
|
},
|
384
440
|
{
|
385
441
|
"john": "dynamic_180",
|
386
442
|
"hashcat": null,
|
387
443
|
"extended": true,
|
388
|
-
"name": "Haval-128 (5 rounds)"
|
444
|
+
"name": "Haval-128 (5 rounds)",
|
445
|
+
"samples": [
|
446
|
+
"a56b093f8ba3930a62b90ad831159892",
|
447
|
+
"fd24c37e7c6adafcb8065d8117f1687f"
|
448
|
+
]
|
389
449
|
},
|
390
450
|
{
|
391
451
|
"john": null,
|
392
452
|
"hashcat": null,
|
393
453
|
"extended": true,
|
394
|
-
"name": "Tiger-128"
|
454
|
+
"name": "Tiger-128 (3 rounds)",
|
455
|
+
"samples": [
|
456
|
+
"1e2e98f0db2bbce47cc7d2a8c771ffe5",
|
457
|
+
"928c38615aab777e016b1da0263ebb92"
|
458
|
+
]
|
395
459
|
},
|
396
460
|
{
|
397
461
|
"john": null,
|
398
462
|
"hashcat": null,
|
399
463
|
"extended": true,
|
400
|
-
"name": "
|
464
|
+
"name": "Tiger-128 (4 rounds)",
|
465
|
+
"samples": [
|
466
|
+
"8bdfc06464be0d412d8896dc768941de",
|
467
|
+
"8773d6449a517e9edad0dcaea8340b19"
|
468
|
+
]
|
401
469
|
},
|
402
470
|
{
|
403
471
|
"john": null,
|
404
472
|
"hashcat": null,
|
405
473
|
"extended": true,
|
406
|
-
"name": "Skein-
|
474
|
+
"name": "Skein-256(128)",
|
475
|
+
"samples": [
|
476
|
+
"ddd6200388a4fa08201bca8c43bb045a",
|
477
|
+
"36b8a35239d450e5e0b1fafc097e0ffb"
|
478
|
+
]
|
479
|
+
},
|
480
|
+
{
|
481
|
+
"john": null,
|
482
|
+
"hashcat": null,
|
483
|
+
"extended": true,
|
484
|
+
"name": "Skein-512(128)",
|
485
|
+
"samples": [
|
486
|
+
"a9457d55a71c89ffecfc788444e69c15",
|
487
|
+
"419651312268226c64f265542693c3f2"
|
488
|
+
]
|
407
489
|
},
|
408
490
|
{
|
409
491
|
"john": "lotus5",
|
@@ -645,7 +727,7 @@
|
|
645
727
|
]
|
646
728
|
},
|
647
729
|
{
|
648
|
-
"regex": "
|
730
|
+
"regex": "\\A[a-f0-9]{32}(?::.{1,32})?\\Z",
|
649
731
|
"modes": [
|
650
732
|
{
|
651
733
|
"john": null,
|
@@ -659,7 +741,7 @@
|
|
659
741
|
]
|
660
742
|
},
|
661
743
|
{
|
662
|
-
"regex": "
|
744
|
+
"regex": "\\A[a-f0-9]{32}:.{56}\\Z",
|
663
745
|
"modes": [
|
664
746
|
{
|
665
747
|
"john": null,
|
@@ -674,7 +756,7 @@
|
|
674
756
|
]
|
675
757
|
},
|
676
758
|
{
|
677
|
-
"regex": "
|
759
|
+
"regex": "\\A(\\$netmd5\\$)?([a-f0-9]{88,96}\\$)?[a-f0-9]{32}\\Z",
|
678
760
|
"modes": [
|
679
761
|
{
|
680
762
|
"john": "net-md5",
|
@@ -689,7 +771,7 @@
|
|
689
771
|
]
|
690
772
|
},
|
691
773
|
{
|
692
|
-
"regex": "
|
774
|
+
"regex": "\\A(?:\\$ripemd\\$)?[a-f0-9]{32}(:.+)?\\Z",
|
693
775
|
"modes": [
|
694
776
|
{
|
695
777
|
"john": "ripemd-128",
|
@@ -704,29 +786,50 @@
|
|
704
786
|
]
|
705
787
|
},
|
706
788
|
{
|
707
|
-
"regex": "
|
789
|
+
"regex": "\\A(\\$snefru\\$)?[a-f0-9]{32}\\Z",
|
708
790
|
"modes": [
|
709
791
|
{
|
710
792
|
"john": "snefru-128",
|
711
793
|
"hashcat": null,
|
712
794
|
"extended": false,
|
713
|
-
"name": "Snefru-128"
|
795
|
+
"name": "Snefru-128",
|
796
|
+
"samples": [
|
797
|
+
"53b8a9b1c9ed00174d88d705fb7bae30",
|
798
|
+
"$snefru$53b8a9b1c9ed00174d88d705fb7bae30"
|
799
|
+
]
|
800
|
+
}
|
801
|
+
]
|
802
|
+
},
|
803
|
+
{
|
804
|
+
"regex": "\\A(\\$NT\\$)?[a-f0-9]{32}\\Z",
|
805
|
+
"modes": [
|
806
|
+
{
|
807
|
+
"john": "nt",
|
808
|
+
"hashcat": 1000,
|
809
|
+
"extended": false,
|
810
|
+
"name": "NTLM",
|
811
|
+
"samples": [
|
812
|
+
"b4b9b02e6f09a9bd760f388b67351e2b"
|
813
|
+
]
|
714
814
|
}
|
715
815
|
]
|
716
816
|
},
|
717
817
|
{
|
718
|
-
"regex": "
|
818
|
+
"regex": "\\A(.+\\\\)?\\w+:\\d+:[a-f0-9]{32}:[a-f0-9]{32}:::\\Z",
|
719
819
|
"modes": [
|
720
820
|
{
|
721
821
|
"john": "nt",
|
722
822
|
"hashcat": 1000,
|
723
823
|
"extended": false,
|
724
|
-
"name": "NTLM"
|
824
|
+
"name": "NTLM",
|
825
|
+
"samples": [
|
826
|
+
"domain.local\\username:9999:aad3b435b51404eeaad3b435b51404ee:b4b9b02e6f09a9bd760f388b67351e2b:::"
|
827
|
+
]
|
725
828
|
}
|
726
829
|
]
|
727
830
|
},
|
728
831
|
{
|
729
|
-
"regex": "
|
832
|
+
"regex": "\\A(([^\\\\:*?\"<>|\\n]+:)|(M\\$.+#))?[a-f0-9]{32}(:[^\\\\\\/:*?\"<>|\\n]+)?\\Z",
|
730
833
|
"modes": [
|
731
834
|
{
|
732
835
|
"john": "mscash",
|
@@ -743,7 +846,7 @@
|
|
743
846
|
]
|
744
847
|
},
|
745
848
|
{
|
746
|
-
"regex": "
|
849
|
+
"regex": "\\A([^\\\\:*?\"<>|\\n]+:)?(\\$DCC2\\$(\\d+#)?[^\\\\:*?\"<>|\\n]*#)?[a-f0-9]{32}\\Z",
|
747
850
|
"modes": [
|
748
851
|
{
|
749
852
|
"john": "mscash2",
|
@@ -762,7 +865,7 @@
|
|
762
865
|
]
|
763
866
|
},
|
764
867
|
{
|
765
|
-
"regex": "
|
868
|
+
"regex": "\\A{SHA}[a-z0-9\\/+]{27}=\\Z",
|
766
869
|
"modes": [
|
767
870
|
{
|
768
871
|
"john": "nsldap",
|
@@ -779,30 +882,43 @@
|
|
779
882
|
]
|
780
883
|
},
|
781
884
|
{
|
782
|
-
"regex": "
|
885
|
+
"regex": "\\A\\$1\\$[a-z0-9\\/.]{0,8}\\$[a-z0-9\\/.]{22}(:.*)?\\Z",
|
783
886
|
"modes": [
|
784
887
|
{
|
785
888
|
"john": "md5crypt",
|
786
889
|
"hashcat": 500,
|
787
890
|
"extended": false,
|
788
|
-
"name": "MD5 Crypt"
|
891
|
+
"name": "MD5 Crypt",
|
892
|
+
"samples": [
|
893
|
+
"$1$38652870$DUjsu4TTlTsOe/xxZ05uf/"
|
894
|
+
]
|
789
895
|
},
|
790
896
|
{
|
791
897
|
"john": "md5crypt",
|
792
898
|
"hashcat": 500,
|
793
899
|
"extended": false,
|
794
|
-
"name": "
|
795
|
-
}
|
900
|
+
"name": "FreeBSD MD5"
|
901
|
+
}
|
902
|
+
]
|
903
|
+
},
|
904
|
+
{
|
905
|
+
"regex": "\\A\\$1\\$[a-z0-9\\/.]{4}\\$[a-z0-9\\/.]{22}(:.*)?\\Z",
|
906
|
+
"modes": [
|
907
|
+
|
796
908
|
{
|
797
909
|
"john": "md5crypt",
|
798
910
|
"hashcat": 500,
|
799
911
|
"extended": false,
|
800
|
-
"name": "
|
912
|
+
"name": "Cisco Type 5 (MD5)",
|
913
|
+
"samples": [
|
914
|
+
"$1$VkQd$Vma3sR7B1LL.v5lgy1NYc/",
|
915
|
+
"$1$SpMm$eALjeyED.WSZs0naLNv22/"
|
916
|
+
]
|
801
917
|
}
|
802
918
|
]
|
803
919
|
},
|
804
920
|
{
|
805
|
-
"regex": "
|
921
|
+
"regex": "\\A0x[a-f0-9]{32}\\Z",
|
806
922
|
"modes": [
|
807
923
|
{
|
808
924
|
"john": null,
|
@@ -813,7 +929,7 @@
|
|
813
929
|
]
|
814
930
|
},
|
815
931
|
{
|
816
|
-
"regex": "
|
932
|
+
"regex": "\\A\\$H\\$[a-z0-9\\/.]{31}\\Z",
|
817
933
|
"modes": [
|
818
934
|
{
|
819
935
|
"john": "phpass",
|
@@ -836,7 +952,7 @@
|
|
836
952
|
]
|
837
953
|
},
|
838
954
|
{
|
839
|
-
"regex": "
|
955
|
+
"regex": "\\A\\$P\\$[a-z0-9\\/.]{31}\\Z",
|
840
956
|
"modes": [
|
841
957
|
{
|
842
958
|
"john": "phpass",
|
@@ -859,7 +975,7 @@
|
|
859
975
|
]
|
860
976
|
},
|
861
977
|
{
|
862
|
-
"regex": "
|
978
|
+
"regex": "\\A[a-f0-9]{32}:[a-z0-9]{2}\\Z",
|
863
979
|
"modes": [
|
864
980
|
{
|
865
981
|
"john": null,
|
@@ -876,7 +992,7 @@
|
|
876
992
|
]
|
877
993
|
},
|
878
994
|
{
|
879
|
-
"regex": "
|
995
|
+
"regex": "\\A(?:\\$apr1\\$|\\$1\\$|{smd5})[a-z0-9\\/.]{0,8}\\$[a-z0-9\\/.]{22}\\Z",
|
880
996
|
"modes": [
|
881
997
|
{
|
882
998
|
"john": "md5crypt-long",
|
@@ -910,7 +1026,7 @@
|
|
910
1026
|
]
|
911
1027
|
},
|
912
1028
|
{
|
913
|
-
"regex": "
|
1029
|
+
"regex": "\\A{smd5}[a-z0-9$\\/.]{31}\\Z",
|
914
1030
|
"modes": [
|
915
1031
|
{
|
916
1032
|
"john": "aix-smd5",
|
@@ -921,7 +1037,7 @@
|
|
921
1037
|
]
|
922
1038
|
},
|
923
1039
|
{
|
924
|
-
"regex": "
|
1040
|
+
"regex": "\\A[a-f0-9]{32}:.+\\Z",
|
925
1041
|
"modes": [
|
926
1042
|
{
|
927
1043
|
"john": null,
|
@@ -962,13 +1078,17 @@
|
|
962
1078
|
]
|
963
1079
|
},
|
964
1080
|
{
|
965
|
-
"regex": "
|
1081
|
+
"regex": "\\A[a-f0-9]{40}(:[^:]+)?\\Z",
|
966
1082
|
"modes": [
|
967
1083
|
{
|
968
1084
|
"john": "raw-sha1",
|
969
1085
|
"hashcat": 100,
|
970
1086
|
"extended": false,
|
971
|
-
"name": "SHA-1"
|
1087
|
+
"name": "SHA-1",
|
1088
|
+
"samples": [
|
1089
|
+
"c577cc190df1debe1f15fb913d8a7849bb46480a",
|
1090
|
+
"8809c12f038f4db3e827354e4b107771ffee9e02"
|
1091
|
+
]
|
972
1092
|
},
|
973
1093
|
{
|
974
1094
|
"john": null,
|
@@ -980,25 +1100,51 @@
|
|
980
1100
|
"john": "dynamic_190",
|
981
1101
|
"hashcat": null,
|
982
1102
|
"extended": false,
|
983
|
-
"name": "Haval-160 (3 rounds)"
|
1103
|
+
"name": "Haval-160 (3 rounds)",
|
1104
|
+
"samples": [
|
1105
|
+
"317e75e5be3bdf49a2b141194607a65ec9653371",
|
1106
|
+
"50bd53cf578b14eda7a4a95aa9a95e624ac5e9c7"
|
1107
|
+
]
|
984
1108
|
},
|
985
1109
|
{
|
986
1110
|
"john": "dynamic_200",
|
987
1111
|
"hashcat": null,
|
988
1112
|
"extended": false,
|
989
|
-
"name": "Haval-160 (4 rounds)"
|
1113
|
+
"name": "Haval-160 (4 rounds)",
|
1114
|
+
"samples": [
|
1115
|
+
"139da225432fef6ff7f832f4367054bb66857311",
|
1116
|
+
"c2ce80000546da5bdb4d40717c60e3739b209dd7"
|
1117
|
+
]
|
990
1118
|
},
|
991
1119
|
{
|
992
1120
|
"john": "dynamic_210",
|
993
1121
|
"hashcat": null,
|
994
1122
|
"extended": false,
|
995
|
-
"name": "Haval-160 (5 rounds)"
|
1123
|
+
"name": "Haval-160 (5 rounds)",
|
1124
|
+
"samples": [
|
1125
|
+
"c2cd825ab0d6b70e702e3a7649a08c5b4246e04b",
|
1126
|
+
"ca04b5c66de62a545aaaa356111be902108f0a87"
|
1127
|
+
]
|
996
1128
|
},
|
997
1129
|
{
|
998
1130
|
"john": null,
|
999
1131
|
"hashcat": null,
|
1000
1132
|
"extended": true,
|
1001
|
-
"name": "Tiger-160"
|
1133
|
+
"name": "Tiger-160 (3 rounds)",
|
1134
|
+
"samples": [
|
1135
|
+
"1e2e98f0db2bbce47cc7d2a8c771ffe5cc57e829",
|
1136
|
+
"928c38615aab777e016b1da0263ebb9207d4b0f8"
|
1137
|
+
]
|
1138
|
+
},
|
1139
|
+
{
|
1140
|
+
"john": null,
|
1141
|
+
"hashcat": null,
|
1142
|
+
"extended": true,
|
1143
|
+
"name": "Tiger-160 (4 rounds)",
|
1144
|
+
"samples": [
|
1145
|
+
"8bdfc06464be0d412d8896dc768941de514d9dfc",
|
1146
|
+
"8773d6449a517e9edad0dcaea8340b1974132b8e"
|
1147
|
+
]
|
1002
1148
|
},
|
1003
1149
|
{
|
1004
1150
|
"john": null,
|
@@ -1019,13 +1165,21 @@
|
|
1019
1165
|
"john": null,
|
1020
1166
|
"hashcat": null,
|
1021
1167
|
"extended": false,
|
1022
|
-
"name": "Skein-256(160)"
|
1168
|
+
"name": "Skein-256(160)",
|
1169
|
+
"samples": [
|
1170
|
+
"8f157db429bce1b77765f0f84389557f1c1c9513",
|
1171
|
+
"25ff8d8dffc6de8ce36ee24329169b640d47b598"
|
1172
|
+
]
|
1023
1173
|
},
|
1024
1174
|
{
|
1025
1175
|
"john": null,
|
1026
1176
|
"hashcat": null,
|
1027
1177
|
"extended": false,
|
1028
|
-
"name": "Skein-512(160)"
|
1178
|
+
"name": "Skein-512(160)",
|
1179
|
+
"samples": [
|
1180
|
+
"f5f41ce08dbdd26cbb8571674ad9b42e28ea972c",
|
1181
|
+
"e404fd994e12e11e51e0878971b3c9d34038b6c6"
|
1182
|
+
]
|
1029
1183
|
},
|
1030
1184
|
{
|
1031
1185
|
"john": "dynamic_35",
|
@@ -1165,7 +1319,7 @@
|
|
1165
1319
|
]
|
1166
1320
|
},
|
1167
1321
|
{
|
1168
|
-
"regex": "
|
1322
|
+
"regex": "\\A(\\$ripemd\\$)?[a-f0-9]{40}(:[^:]+)?\\Z",
|
1169
1323
|
"modes": [
|
1170
1324
|
{
|
1171
1325
|
"john": "ripemd-160",
|
@@ -1181,7 +1335,7 @@
|
|
1181
1335
|
]
|
1182
1336
|
},
|
1183
1337
|
{
|
1184
|
-
"regex": "
|
1338
|
+
"regex": "\\A[a-f0-9]{40}:[a-f0-9]+:[a-f0-9]+\\Z",
|
1185
1339
|
"modes": [
|
1186
1340
|
{
|
1187
1341
|
"john": null,
|
@@ -1195,7 +1349,7 @@
|
|
1195
1349
|
]
|
1196
1350
|
},
|
1197
1351
|
{
|
1198
|
-
"regex": "
|
1352
|
+
"regex": "\\A(\\*)?[a-f0-9]{40}\\Z",
|
1199
1353
|
"modes": [
|
1200
1354
|
{
|
1201
1355
|
"john": "mysql-sha1",
|
@@ -1221,18 +1375,21 @@
|
|
1221
1375
|
]
|
1222
1376
|
},
|
1223
1377
|
{
|
1224
|
-
"regex": "
|
1378
|
+
"regex": "\\A[a-z0-9]{43}\\Z",
|
1225
1379
|
"modes": [
|
1226
1380
|
{
|
1227
1381
|
"john": null,
|
1228
1382
|
"hashcat": 5700,
|
1229
1383
|
"extended": false,
|
1230
|
-
"name": "Cisco
|
1384
|
+
"name": "Cisco Type 4 (Raw SHA256)",
|
1385
|
+
"samples": [
|
1386
|
+
"2btjjy78REtmYkkW0csHUbJZOstRXoWdX1mGrmmfeHI"
|
1387
|
+
]
|
1231
1388
|
}
|
1232
1389
|
]
|
1233
1390
|
},
|
1234
1391
|
{
|
1235
|
-
"regex": "
|
1392
|
+
"regex": "\\A{SSHA}[a-z0-9\\/+]{38}==\\Z",
|
1236
1393
|
"modes": [
|
1237
1394
|
{
|
1238
1395
|
"john": "nsldaps",
|
@@ -1255,7 +1412,7 @@
|
|
1255
1412
|
]
|
1256
1413
|
},
|
1257
1414
|
{
|
1258
|
-
"regex": "
|
1415
|
+
"regex": "\\A[a-z0-9=]{47}\\Z",
|
1259
1416
|
"modes": [
|
1260
1417
|
{
|
1261
1418
|
"john": "fortigate",
|
@@ -1266,31 +1423,37 @@
|
|
1266
1423
|
]
|
1267
1424
|
},
|
1268
1425
|
{
|
1269
|
-
"regex": "
|
1426
|
+
"regex": "\\A[a-f0-9]{48}\\Z",
|
1270
1427
|
"modes": [
|
1271
1428
|
{
|
1272
1429
|
"john": "dynamic_220",
|
1273
1430
|
"hashcat": null,
|
1274
1431
|
"extended": false,
|
1275
|
-
"name": "Haval-192 (3 rounds)"
|
1432
|
+
"name": "Haval-192 (3 rounds)",
|
1433
|
+
"samples": [
|
1434
|
+
"3f8c704dd000707ee2a36e6727cc939fc9489ff7df3a5c06",
|
1435
|
+
"7405cb945d91bad5f23fcb90f08a827858a5f51a854f2303"
|
1436
|
+
]
|
1276
1437
|
},
|
1277
1438
|
{
|
1278
1439
|
"john": "dynamic_230",
|
1279
1440
|
"hashcat": null,
|
1280
1441
|
"extended": false,
|
1281
|
-
"name": "Haval-192 (4 rounds)"
|
1442
|
+
"name": "Haval-192 (4 rounds)",
|
1443
|
+
"samples": [
|
1444
|
+
"7ca1e493c0ea9cd0b82cda97005be8b41ddac4ce6263499f",
|
1445
|
+
"dcf5cec7c3ed8fffeac98de9c3e2b4edbf5f2cc4e614bd6a"
|
1446
|
+
]
|
1282
1447
|
},
|
1283
1448
|
{
|
1284
1449
|
"john": "dynamic_240",
|
1285
1450
|
"hashcat": null,
|
1286
1451
|
"extended": false,
|
1287
|
-
"name": "Haval-192 (5 rounds)"
|
1288
|
-
|
1289
|
-
|
1290
|
-
|
1291
|
-
|
1292
|
-
"extended": false,
|
1293
|
-
"name": "Tiger-192"
|
1452
|
+
"name": "Haval-192 (5 rounds)",
|
1453
|
+
"samples": [
|
1454
|
+
"b4246c8cea1f6c58c550d18d9907d8b4879875439b1b6243",
|
1455
|
+
"9f8e51d5dd5cbbb1f944296d1ce402e64acf487a4dd05439"
|
1456
|
+
]
|
1294
1457
|
},
|
1295
1458
|
{
|
1296
1459
|
"john": null,
|
@@ -1319,7 +1482,34 @@
|
|
1319
1482
|
]
|
1320
1483
|
},
|
1321
1484
|
{
|
1322
|
-
"regex": "
|
1485
|
+
"regex": "\\A(?:\\$tiger\\$)?[a-f0-9]{48}\\Z",
|
1486
|
+
"modes": [
|
1487
|
+
{
|
1488
|
+
"john": "tiger",
|
1489
|
+
"hashcat": null,
|
1490
|
+
"extended": false,
|
1491
|
+
"name": "Tiger-192 (3 rounds)",
|
1492
|
+
"samples": [
|
1493
|
+
"3293AC630C13F0245F92BBB1766E16167A4E58492DDE73F3",
|
1494
|
+
"$tiger$D981F8CB78201A950DCF3048751E441C517FCA1AA55A29F6",
|
1495
|
+
"1e2e98f0db2bbce47cc7d2a8c771ffe5cc57e8297abfa69a",
|
1496
|
+
"928c38615aab777e016b1da0263ebb9207d4b0f8c19bfec7"
|
1497
|
+
]
|
1498
|
+
},
|
1499
|
+
{
|
1500
|
+
"john": null,
|
1501
|
+
"hashcat": null,
|
1502
|
+
"extended": false,
|
1503
|
+
"name": "Tiger-192 (4 rounds)",
|
1504
|
+
"samples": [
|
1505
|
+
"8bdfc06464be0d412d8896dc768941de514d9dfc5117649a",
|
1506
|
+
"8773d6449a517e9edad0dcaea8340b1974132b8e27415a33"
|
1507
|
+
]
|
1508
|
+
}
|
1509
|
+
]
|
1510
|
+
},
|
1511
|
+
{
|
1512
|
+
"regex": "\\A[a-f0-9]{51}\\Z",
|
1323
1513
|
"modes": [
|
1324
1514
|
{
|
1325
1515
|
"john": null,
|
@@ -1330,7 +1520,7 @@
|
|
1330
1520
|
]
|
1331
1521
|
},
|
1332
1522
|
{
|
1333
|
-
"regex": "
|
1523
|
+
"regex": "\\A[a-z0-9]{51}\\Z",
|
1334
1524
|
"modes": [
|
1335
1525
|
{
|
1336
1526
|
"john": null,
|
@@ -1341,7 +1531,7 @@
|
|
1341
1531
|
]
|
1342
1532
|
},
|
1343
1533
|
{
|
1344
|
-
"regex": "
|
1534
|
+
"regex": "\\A{ssha1}\\d{2}\\$[a-z0-9$\\/.]{44}\\Z",
|
1345
1535
|
"modes": [
|
1346
1536
|
{
|
1347
1537
|
"john": "aix-ssha1",
|
@@ -1352,7 +1542,7 @@
|
|
1352
1542
|
]
|
1353
1543
|
},
|
1354
1544
|
{
|
1355
|
-
"regex": "
|
1545
|
+
"regex": "\\A0x0100[a-f0-9]{48}\\Z",
|
1356
1546
|
"modes": [
|
1357
1547
|
{
|
1358
1548
|
"john": "mssql05",
|
@@ -1369,27 +1559,32 @@
|
|
1369
1559
|
]
|
1370
1560
|
},
|
1371
1561
|
{
|
1372
|
-
"regex": "
|
1562
|
+
"regex": "\\A(\\$md5,rounds=\\d+\\$|\\$md5\\$rounds=\\d+\\$|\\$md5\\$)[a-z0-9\\/.]{0,16}(\\$|\\$\\$)[a-z0-9\\/.]{22}\\Z",
|
1373
1563
|
"modes": [
|
1374
1564
|
{
|
1375
1565
|
"john": "sunmd5",
|
1376
1566
|
"hashcat": 3300,
|
1377
1567
|
"extended": false,
|
1378
|
-
"name": "Sun MD5 Crypt",
|
1568
|
+
"name": "Sun / Solaris MD5 Crypt",
|
1379
1569
|
"samples": [
|
1380
|
-
"$md5$rounds=904$iPPKEBnEkp3JV8uX$0L6m7rOFTVFn.SGqo2M9W1"
|
1570
|
+
"$md5$rounds=904$iPPKEBnEkp3JV8uX$0L6m7rOFTVFn.SGqo2M9W1",
|
1571
|
+
"$md5,rounds=5000$GUBv0xjJ$$mSwgIswdjlTY0YxV7HBVm0"
|
1381
1572
|
]
|
1382
1573
|
}
|
1383
1574
|
]
|
1384
1575
|
},
|
1385
1576
|
{
|
1386
|
-
"regex": "
|
1577
|
+
"regex": "\\A[a-f0-9]{56}\\Z",
|
1387
1578
|
"modes": [
|
1388
1579
|
{
|
1389
1580
|
"john": "raw-sha224",
|
1390
1581
|
"hashcat": 1300,
|
1391
1582
|
"extended": false,
|
1392
|
-
"name": "SHA-224"
|
1583
|
+
"name": "SHA-224",
|
1584
|
+
"samples": [
|
1585
|
+
"bc31219edfb62370655eb444ae9b26707c449cad06e68f01b7e15c82",
|
1586
|
+
"dfb2f74fe34ca2506edb133d8a5b92822caccf6a8ef3856dd815fbbd"
|
1587
|
+
]
|
1393
1588
|
},
|
1394
1589
|
{
|
1395
1590
|
"john": "dynamic_51",
|
@@ -1443,43 +1638,71 @@
|
|
1443
1638
|
"john": "dynamic_250",
|
1444
1639
|
"hashcat": null,
|
1445
1640
|
"extended": false,
|
1446
|
-
"name": "Haval-224 (3 rounds)"
|
1641
|
+
"name": "Haval-224 (3 rounds)",
|
1642
|
+
"samples": [
|
1643
|
+
"d72b28de72fa0a9493eed36f39660b38735ac612062fa58d08329957",
|
1644
|
+
"e6e4f4ccdfd3a34fd3c84e7559974907be414daf7a69d0918be7a90c"
|
1645
|
+
]
|
1447
1646
|
},
|
1448
1647
|
{
|
1449
1648
|
"john": "dynamic_260",
|
1450
1649
|
"hashcat": null,
|
1451
1650
|
"extended": false,
|
1452
|
-
"name": "Haval-224 (4 rounds)"
|
1651
|
+
"name": "Haval-224 (4 rounds)",
|
1652
|
+
"samples": [
|
1653
|
+
"0fd7784c6466a9377e4e5b78e16a37e395b7ea5315edea5132daf93e",
|
1654
|
+
"27dc397a841e389de8715c89635dc3a701e80e167a9d09b6405f199b"
|
1655
|
+
]
|
1453
1656
|
},
|
1454
1657
|
{
|
1455
1658
|
"john": "dynamic_270",
|
1456
1659
|
"hashcat": null,
|
1457
1660
|
"extended": false,
|
1458
|
-
"name": "Haval-224 (5 rounds)"
|
1661
|
+
"name": "Haval-224 (5 rounds)",
|
1662
|
+
"samples": [
|
1663
|
+
"048dede796729dbee8f7ba24ac3b8ae0e9d72c0626c3c2ab0bd0ef63",
|
1664
|
+
"9993a99de02edb123771b4673772e7052a25226324d922cde9b1650e"
|
1665
|
+
]
|
1459
1666
|
},
|
1460
1667
|
{
|
1461
1668
|
"john": "dynamic_370",
|
1462
1669
|
"hashcat": 17300,
|
1463
1670
|
"extended": false,
|
1464
|
-
"name": "SHA3-224"
|
1671
|
+
"name": "SHA3-224",
|
1672
|
+
"samples": [
|
1673
|
+
"2b34efc449e855b52bb60a58abd87ebc43afa8302a7acd4d14069f18",
|
1674
|
+
"efdd3949a290694b46e41d542ba11cb07e1e56533c8bb84099802bcd"
|
1675
|
+
]
|
1465
1676
|
},
|
1466
1677
|
{
|
1467
1678
|
"john": "dynamic_430",
|
1468
1679
|
"hashcat": 17700,
|
1469
1680
|
"extended": false,
|
1470
|
-
"name": "Keccak-224"
|
1681
|
+
"name": "Keccak-224",
|
1682
|
+
"samples": [
|
1683
|
+
"f364c70d916dcdc9658cf9204d814fe9a6192c3517bc82600c69f0e9",
|
1684
|
+
"20feae51a579af51889723a4e473fa9fccbaf048a3b386a16f2bebd3"
|
1685
|
+
]
|
1471
1686
|
},
|
1472
1687
|
{
|
1473
1688
|
"john": null,
|
1474
1689
|
"hashcat": null,
|
1475
1690
|
"extended": true,
|
1476
|
-
"name": "Skein-256(224)"
|
1691
|
+
"name": "Skein-256(224)",
|
1692
|
+
"samples": [
|
1693
|
+
"e2271062336b3055075ac125bc6e9b5e43cc58ab08a1552093a2822a",
|
1694
|
+
"824667413db85e3a77a0302f1a63bcd061e9498935283467e25da0f2"
|
1695
|
+
]
|
1477
1696
|
},
|
1478
1697
|
{
|
1479
1698
|
"john": null,
|
1480
1699
|
"hashcat": null,
|
1481
1700
|
"extended": true,
|
1482
|
-
"name": "Skein-512(224)"
|
1701
|
+
"name": "Skein-512(224)",
|
1702
|
+
"samples": [
|
1703
|
+
"cc2b668fe5afd14cabf7dacecb23d0536ba0540d0d152b8de34cb5ce",
|
1704
|
+
"5f3d2f4d7ffb4d4cc68f6f3c89834fbf995c8a277224070a7b4486c9"
|
1705
|
+
]
|
1483
1706
|
},
|
1484
1707
|
{
|
1485
1708
|
"john": "dynamic_330",
|
@@ -1491,12 +1714,16 @@
|
|
1491
1714
|
"john": null,
|
1492
1715
|
"hashcat": null,
|
1493
1716
|
"extended": false,
|
1494
|
-
"name": "BLAKE2-224"
|
1717
|
+
"name": "BLAKE2-224 (blake2b)",
|
1718
|
+
"samples": [
|
1719
|
+
"bcb34bae2f591c257a07d6d07adecd4cd968cdd06ab4a4d3bb001574",
|
1720
|
+
"e745e2e424aaed1cef3c765b6c22396bb6bcc5215128100f54031132"
|
1721
|
+
]
|
1495
1722
|
}
|
1496
1723
|
]
|
1497
1724
|
},
|
1498
1725
|
{
|
1499
|
-
"regex": "
|
1726
|
+
"regex": "\\A(\\$2[abxy]|\\$2)\\$\\d{2}\\$[a-z0-9\\/.]{53}\\Z",
|
1500
1727
|
"modes": [
|
1501
1728
|
{
|
1502
1729
|
"john": "bcrypt",
|
@@ -1546,7 +1773,7 @@
|
|
1546
1773
|
]
|
1547
1774
|
},
|
1548
1775
|
{
|
1549
|
-
"regex": "
|
1776
|
+
"regex": "\\A[a-f0-9]{40}:[a-f0-9]{16}\\Z",
|
1550
1777
|
"modes": [
|
1551
1778
|
{
|
1552
1779
|
"john": null,
|
@@ -1557,7 +1784,7 @@
|
|
1557
1784
|
]
|
1558
1785
|
},
|
1559
1786
|
{
|
1560
|
-
"regex": "
|
1787
|
+
"regex": "\\A(S:)?[a-f0-9]{40}(:)?[a-f0-9]{20}\\Z",
|
1561
1788
|
"modes": [
|
1562
1789
|
{
|
1563
1790
|
"john": "oracle11",
|
@@ -1568,7 +1795,7 @@
|
|
1568
1795
|
]
|
1569
1796
|
},
|
1570
1797
|
{
|
1571
|
-
"regex": "
|
1798
|
+
"regex": "\\A\\$bcrypt-sha256\\$(2[axy]|2)\\,\\d+\\$[a-z0-9\\/.]{22}\\$[a-z0-9\\/.]{31}\\Z",
|
1572
1799
|
"modes": [
|
1573
1800
|
{
|
1574
1801
|
"john": null,
|
@@ -1579,7 +1806,7 @@
|
|
1579
1806
|
]
|
1580
1807
|
},
|
1581
1808
|
{
|
1582
|
-
"regex": "
|
1809
|
+
"regex": "\\A[a-f0-9]{32}:.{3}\\Z",
|
1583
1810
|
"modes": [
|
1584
1811
|
{
|
1585
1812
|
"john": null,
|
@@ -1590,7 +1817,7 @@
|
|
1590
1817
|
]
|
1591
1818
|
},
|
1592
1819
|
{
|
1593
|
-
"regex": "
|
1820
|
+
"regex": "\\A[a-f0-9]{32}:.{30}\\Z",
|
1594
1821
|
"modes": [
|
1595
1822
|
{
|
1596
1823
|
"john": null,
|
@@ -1601,24 +1828,34 @@
|
|
1601
1828
|
]
|
1602
1829
|
},
|
1603
1830
|
{
|
1604
|
-
"regex": "
|
1831
|
+
"regex": "\\A(\\$snefru\\$)?[a-f0-9]{64}\\Z",
|
1605
1832
|
"modes": [
|
1606
1833
|
{
|
1607
1834
|
"john": "snefru-256",
|
1608
1835
|
"hashcat": null,
|
1609
1836
|
"extended": false,
|
1610
|
-
"name": "Snefru-256"
|
1837
|
+
"name": "Snefru-256",
|
1838
|
+
"samples": [
|
1839
|
+
"e248c5662e3c13738e82f90f729d9b8f913e4d96ffc1c7443c35deda9347f8e7",
|
1840
|
+
"b662584496b15ab01a57ac5c5f72d645351b8d1ea2248fd65b3e7592069fee88",
|
1841
|
+
"4170e04e900e6221562ceb5ff6ea27fa9b9b0d9587add44a4379a02619c5a106",
|
1842
|
+
"$snefru$4170e04e900e6221562ceb5ff6ea27fa9b9b0d9587add44a4379a02619c5a106"
|
1843
|
+
]
|
1611
1844
|
}
|
1612
1845
|
]
|
1613
1846
|
},
|
1614
1847
|
{
|
1615
|
-
"regex": "
|
1848
|
+
"regex": "\\A[a-f0-9]{64}(:.+)?\\Z",
|
1616
1849
|
"modes": [
|
1617
1850
|
{
|
1618
1851
|
"john": "raw-sha256",
|
1619
1852
|
"hashcat": 1400,
|
1620
1853
|
"extended": false,
|
1621
|
-
"name": "SHA-256"
|
1854
|
+
"name": "SHA-256",
|
1855
|
+
"samples": [
|
1856
|
+
"4d9f756d36f82896d96c5e9131051117a6e8c5fd89a169f0440c46a853e2c44b",
|
1857
|
+
"08134d7a6fb39b220f63c13e519741045ded7d1dbaa62f28575852408c83cfe5"
|
1858
|
+
]
|
1622
1859
|
},
|
1623
1860
|
{
|
1624
1861
|
"john": "dynamic_140",
|
@@ -1634,55 +1871,92 @@
|
|
1634
1871
|
"john": "haval-256-3",
|
1635
1872
|
"hashcat": null,
|
1636
1873
|
"extended": false,
|
1637
|
-
"name": "Haval-256 (3 rounds)"
|
1874
|
+
"name": "Haval-256 (3 rounds)",
|
1875
|
+
"samples": [
|
1876
|
+
"0ae01f13738bf8ab682dbd7d3525f912800aa102f42de67c8d916eb5441cf426",
|
1877
|
+
"1bfa79d790b9960673f64c918d8f66805f32e8f35aae1abe3c93bed7524328b9"
|
1878
|
+
]
|
1638
1879
|
},
|
1639
1880
|
{
|
1640
1881
|
"john": "dynamic_290",
|
1641
1882
|
"hashcat": null,
|
1642
1883
|
"extended": false,
|
1643
|
-
"name": "Haval-256 (4 rounds)"
|
1884
|
+
"name": "Haval-256 (4 rounds)",
|
1885
|
+
"samples": [
|
1886
|
+
"570eac7ca3c9bc6ac10fe156790dd9c191a4f40226f0917a96e53bc100c023d6",
|
1887
|
+
"1e390ebe076a48fafb51cdd4b8ef50e7f08ec82e2b03f999a2dacedc2c92e084"
|
1888
|
+
]
|
1644
1889
|
},
|
1645
1890
|
{
|
1646
1891
|
"john": "dynamic_300",
|
1647
1892
|
"hashcat": null,
|
1648
1893
|
"extended": false,
|
1649
|
-
"name": "Haval-256 (5 rounds)"
|
1894
|
+
"name": "Haval-256 (5 rounds)",
|
1895
|
+
"samples": [
|
1896
|
+
"1bf1b13c01d2f7dfbf5bb8b75349a34a4907629fd712afef597c45c382d5d27d",
|
1897
|
+
"90b4416cb77b6e07cc349085c8059cfe57f425280c8ebc8787f40c916dec88b3"
|
1898
|
+
]
|
1650
1899
|
},
|
1651
1900
|
{
|
1652
1901
|
"john": "gost",
|
1653
1902
|
"hashcat": 6900,
|
1654
1903
|
"extended": false,
|
1655
|
-
"name": "GOST R 34.11-94"
|
1904
|
+
"name": "GOST R 34.11-94",
|
1905
|
+
"samples": [
|
1906
|
+
"6ac9de54828485f8df60ec61004818565f6edac5788b3af35f02327973059d22",
|
1907
|
+
"0159e744333b42784d79e1730499e96ce832cbac1ef7963326210407058fc0b7"
|
1908
|
+
]
|
1656
1909
|
},
|
1657
1910
|
{
|
1658
1911
|
"john": null,
|
1659
1912
|
"hashcat": null,
|
1660
1913
|
"extended": false,
|
1661
|
-
"name": "GOST CryptoPro S-Box"
|
1914
|
+
"name": "GOST CryptoPro S-Box",
|
1915
|
+
"samples": [
|
1916
|
+
"08ba4d805cc1537f8d1c34f0b0c37da50654e8825b4a02ad0a0bd49afea3404a",
|
1917
|
+
"785a581dc3bb641f23f7694d49cb94e1b50e43ab82be6a3713fa46375b5e2b55"
|
1918
|
+
]
|
1662
1919
|
},
|
1663
1920
|
{
|
1664
1921
|
"john": "dynamic_380",
|
1665
1922
|
"hashcat": 17400,
|
1666
1923
|
"extended": false,
|
1667
|
-
"name": "SHA3-256"
|
1924
|
+
"name": "SHA3-256",
|
1925
|
+
"samples": [
|
1926
|
+
"006fbd67ca256b064801e5a3e3da83c1e379c0be18d42b47ac56985944555fa3",
|
1927
|
+
"0991e713d31138846aafb8f8e0d26020e3b4e88581f03f5544343e29693559d0"
|
1928
|
+
]
|
1668
1929
|
},
|
1669
1930
|
{
|
1670
1931
|
"john": "raw-keccak-256",
|
1671
1932
|
"hashcat": 17800,
|
1672
1933
|
"extended": false,
|
1673
|
-
"name": "Keccak-256"
|
1934
|
+
"name": "Keccak-256",
|
1935
|
+
"samples": [
|
1936
|
+
"4e03657aea45a94fc7d47ba826c8d667c0d1e6e33a64a036ec44f58fa12d6c45",
|
1937
|
+
"9f21b850ee8906e7acd616553bd72c06084ec9d33e921a336adb12a25d1c38ca",
|
1938
|
+
"1aec7a56aa08b25b596057e1ccbcb6d768b770eaa0f355ccbd56aee5040e02ee"
|
1939
|
+
]
|
1674
1940
|
},
|
1675
1941
|
{
|
1676
1942
|
"john": "skein-256",
|
1677
1943
|
"hashcat": null,
|
1678
1944
|
"extended": false,
|
1679
|
-
"name": "Skein-256"
|
1945
|
+
"name": "Skein-256",
|
1946
|
+
"samples": [
|
1947
|
+
"ff73fac4a8df83fdf081c7687dcdc26e2c4a0c406272313f43c60c005956099f",
|
1948
|
+
"38c960ba04962ca2b92aff0ec1078ad03da3d9686b0135318682d909118085de"
|
1949
|
+
]
|
1680
1950
|
},
|
1681
1951
|
{
|
1682
1952
|
"john": null,
|
1683
1953
|
"hashcat": null,
|
1684
1954
|
"extended": true,
|
1685
|
-
"name": "Skein-512(256)"
|
1955
|
+
"name": "Skein-512(256)",
|
1956
|
+
"samples": [
|
1957
|
+
"9370397f77034c24713fc607be363b80e94513b5f0acc1a5daae81812a19c4bf",
|
1958
|
+
"6d9146e90a8468e307031cd0612b15381810444cd6743394ca566a7d63b797f6"
|
1959
|
+
]
|
1686
1960
|
},
|
1687
1961
|
{
|
1688
1962
|
"john": null,
|
@@ -1790,7 +2064,21 @@
|
|
1790
2064
|
"john": null,
|
1791
2065
|
"hashcat": null,
|
1792
2066
|
"extended": false,
|
1793
|
-
"name": "BLAKE2-256"
|
2067
|
+
"name": "BLAKE2-256 (blake2b)",
|
2068
|
+
"samples": [
|
2069
|
+
"f2b8245ec0196186ab2cc042b9d6c466ebd5ca2aa15fe2c80fd4f94ef832bd1c",
|
2070
|
+
"ba0f791652dfe09a7337350d74fab0233c8200b786676c8f0e425a9cc7aecde1"
|
2071
|
+
]
|
2072
|
+
},
|
2073
|
+
{
|
2074
|
+
"john": null,
|
2075
|
+
"hashcat": null,
|
2076
|
+
"extended": false,
|
2077
|
+
"name": "BLAKE2-256 (blake2s)",
|
2078
|
+
"samples": [
|
2079
|
+
"9f3f8b4a1db636124a1b3df9a0ed6575b844d4b9dbcae74eaf9b2e7c242b35ce",
|
2080
|
+
"95c2c6844b87aa9d60537fd85e56faf2a670ddd5d9cc25dfaffdfae8469404ff"
|
2081
|
+
]
|
1794
2082
|
},
|
1795
2083
|
{
|
1796
2084
|
"john": null,
|
@@ -1800,11 +2088,86 @@
|
|
1800
2088
|
"samples": [
|
1801
2089
|
"bc9e2022386d929ae3936306153d9366fc555dc868579c87c7faf8846f79f414"
|
1802
2090
|
]
|
2091
|
+
},
|
2092
|
+
{
|
2093
|
+
"john": null,
|
2094
|
+
"hashcat": null,
|
2095
|
+
"extended": false,
|
2096
|
+
"name": "sm3",
|
2097
|
+
"samples": [
|
2098
|
+
"623ee6407b9c1d07f164711467a8b63a6f09eca0cc2bffe8a034895f261783b8",
|
2099
|
+
"ed8c11be5cc3b8a591e3e2ef0a0d1e7011ee65a89cbef7e9a352974bc98b8475"
|
2100
|
+
]
|
2101
|
+
},
|
2102
|
+
{
|
2103
|
+
"john": null,
|
2104
|
+
"hashcat": null,
|
2105
|
+
"extended": false,
|
2106
|
+
"name": "Shake-128 (256)",
|
2107
|
+
"samples": [
|
2108
|
+
"f64c79f6eb8623299b5f33a509ad6da016601306ba116738156e6d51f2348818",
|
2109
|
+
"995e6f24b29cb22812d1842f69754dc980142391419794ddb2a0d1fc7bdb9cfa"
|
2110
|
+
]
|
2111
|
+
},
|
2112
|
+
{
|
2113
|
+
"john": null,
|
2114
|
+
"hashcat": null,
|
2115
|
+
"extended": false,
|
2116
|
+
"name": "Shake-256 (256)",
|
2117
|
+
"samples": [
|
2118
|
+
"ebbb9fa195976c0ddd950fee42ec22fcf64c1b7680f97be2789f553ec2a4871a",
|
2119
|
+
"7cc2848a6f74f0d221bf83f3acdbf1a31b8851243f618e0a8cf857fc625c6399"
|
2120
|
+
]
|
2121
|
+
},
|
2122
|
+
{
|
2123
|
+
"john": null,
|
2124
|
+
"hashcat": null,
|
2125
|
+
"extended": false,
|
2126
|
+
"name": "Shake-512 (256)",
|
2127
|
+
"samples": [
|
2128
|
+
"b7270897b9bc8f9559aad074796eba52d1362f9ead48674218140035ee5d4677",
|
2129
|
+
"af63eaad2e10803dded48918453cb494aa4e9c3f3438fb6c2b778c0f62fbef23"
|
2130
|
+
]
|
2131
|
+
},
|
2132
|
+
{
|
2133
|
+
"john": null,
|
2134
|
+
"hashcat": null,
|
2135
|
+
"extended": false,
|
2136
|
+
"name": "BLAKE3",
|
2137
|
+
"samples": [
|
2138
|
+
"7688b83e47c401043cd15dbcd47fc51473b2d3c3afe4af5b767d69d4f76911ea",
|
2139
|
+
"c76f83579bfd9e197b7404cf86934c774f5b70082facf830dab56c9435645263"
|
2140
|
+
]
|
2141
|
+
},
|
2142
|
+
{
|
2143
|
+
"john": null,
|
2144
|
+
"hashcat": null,
|
2145
|
+
"extended": false,
|
2146
|
+
"name": "Streebog-256",
|
2147
|
+
"samples": [
|
2148
|
+
"3f539a213e97c802cc229d474c6aa32a825a360b2a933a949fd925208d9ce1bb",
|
2149
|
+
"3e7dea7f2384b6c5a3d0e24aaa29c05e89ddd762145030ec22c71a6db8b2c1f4"
|
2150
|
+
]
|
1803
2151
|
}
|
1804
2152
|
]
|
1805
2153
|
},
|
1806
2154
|
{
|
1807
|
-
"regex": "
|
2155
|
+
"regex": "\\A\\$keccak256\\$[a-f0-9]{64}\\Z",
|
2156
|
+
"modes": [
|
2157
|
+
{
|
2158
|
+
"john": "raw-keccak-256",
|
2159
|
+
"hashcat": null,
|
2160
|
+
"extended": false,
|
2161
|
+
"name": "Keccak-256",
|
2162
|
+
"samples": [
|
2163
|
+
"$keccak256$4e03657aea45a94fc7d47ba826c8d667c0d1e6e33a64a036ec44f58fa12d6c45",
|
2164
|
+
"$keccak256$3b673b24a64aebb286f193e5c985c8e528db8590f997d9130889ca7f5f4cfe6e"
|
2165
|
+
]
|
2166
|
+
}
|
2167
|
+
]
|
2168
|
+
},
|
2169
|
+
{
|
2170
|
+
"regex": "\\A[a-f0-9]{32}:[a-z0-9]{32}\\Z",
|
1808
2171
|
"modes": [
|
1809
2172
|
{
|
1810
2173
|
"john": null,
|
@@ -1815,7 +2178,7 @@
|
|
1815
2178
|
]
|
1816
2179
|
},
|
1817
2180
|
{
|
1818
|
-
"regex": "
|
2181
|
+
"regex": "\\A[a-f0-9]{32}:[a-f0-9]{32}\\Z",
|
1819
2182
|
"modes": [
|
1820
2183
|
{
|
1821
2184
|
"john": null,
|
@@ -1826,7 +2189,7 @@
|
|
1826
2189
|
]
|
1827
2190
|
},
|
1828
2191
|
{
|
1829
|
-
"regex": "
|
2192
|
+
"regex": "\\A(\\$chap\\$0\\*)?[a-f0-9]{32}[\\*:][a-f0-9]{32}(:\\d{2})?\\Z",
|
1830
2193
|
"modes": [
|
1831
2194
|
{
|
1832
2195
|
"john": "chap",
|
@@ -1843,7 +2206,7 @@
|
|
1843
2206
|
]
|
1844
2207
|
},
|
1845
2208
|
{
|
1846
|
-
"regex": "
|
2209
|
+
"regex": "\\A\\$episerver\\$\\*0\\*[a-z0-9\\/=+]+\\*[a-z0-9\\/=+]{27,28}\\Z",
|
1847
2210
|
"modes": [
|
1848
2211
|
{
|
1849
2212
|
"john": "episerver",
|
@@ -1854,7 +2217,7 @@
|
|
1854
2217
|
]
|
1855
2218
|
},
|
1856
2219
|
{
|
1857
|
-
"regex": "
|
2220
|
+
"regex": "\\A{ssha256}\\d{2}\\$[a-z0-9$\\/.]{60}\\Z",
|
1858
2221
|
"modes": [
|
1859
2222
|
{
|
1860
2223
|
"john": "aix-ssha256",
|
@@ -1865,7 +2228,7 @@
|
|
1865
2228
|
]
|
1866
2229
|
},
|
1867
2230
|
{
|
1868
|
-
"regex": "
|
2231
|
+
"regex": "\\A[a-f0-9]{80}\\Z",
|
1869
2232
|
"modes": [
|
1870
2233
|
{
|
1871
2234
|
"john": "dynamic_150",
|
@@ -1880,7 +2243,7 @@
|
|
1880
2243
|
]
|
1881
2244
|
},
|
1882
2245
|
{
|
1883
|
-
"regex": "
|
2246
|
+
"regex": "\\A\\$episerver\\$\\*1\\*[a-z0-9\\/=+]+\\*[a-z0-9\\/=+]{42,43}\\Z",
|
1884
2247
|
"modes": [
|
1885
2248
|
{
|
1886
2249
|
"john": "episerver",
|
@@ -1891,7 +2254,7 @@
|
|
1891
2254
|
]
|
1892
2255
|
},
|
1893
2256
|
{
|
1894
|
-
"regex": "
|
2257
|
+
"regex": "\\A0x0100[a-f0-9]{88}\\Z",
|
1895
2258
|
"modes": [
|
1896
2259
|
{
|
1897
2260
|
"john": "mssql",
|
@@ -1902,37 +2265,57 @@
|
|
1902
2265
|
]
|
1903
2266
|
},
|
1904
2267
|
{
|
1905
|
-
"regex": "
|
2268
|
+
"regex": "\\A[a-f0-9]{96}\\Z",
|
1906
2269
|
"modes": [
|
1907
2270
|
{
|
1908
2271
|
"john": "raw-sha384",
|
1909
2272
|
"hashcat": 10800,
|
1910
2273
|
"extended": false,
|
1911
|
-
"name": "SHA-384"
|
2274
|
+
"name": "SHA-384",
|
2275
|
+
"samples": [
|
2276
|
+
"8cd123473f9c32ba0fe5f27c8bd676457ccf36060e5811e9ff3bc7026035963241a45bd1a022db6a692c7d2928a69cbb",
|
2277
|
+
"970f00dd3ca7d6b8c575ff1122e0734426b6db97fae61e09d659fcb907a616d138999a13fc516b4758fb2a5bcb7987ca"
|
2278
|
+
]
|
1912
2279
|
},
|
1913
2280
|
{
|
1914
2281
|
"john": "dynamic_390",
|
1915
2282
|
"hashcat": 17500,
|
1916
2283
|
"extended": false,
|
1917
|
-
"name": "SHA3-384"
|
2284
|
+
"name": "SHA3-384",
|
2285
|
+
"samples": [
|
2286
|
+
"7a6f5012ad26157c81b524c2d8f6375dbed30c086ca887486523d5bb6d9904a29c9a14b2dea702d1785f39a996192150",
|
2287
|
+
"baae22bfcd0ddb3659ee3a3e913e733bea751758740368b9fb3f7d2ec3fee616f56c8fd063827cd04a6d3bc36e035ce4"
|
2288
|
+
]
|
1918
2289
|
},
|
1919
2290
|
{
|
1920
2291
|
"john": "dynamic_440",
|
1921
2292
|
"hashcat": 17900,
|
1922
2293
|
"extended": false,
|
1923
|
-
"name": "Keccak-384"
|
2294
|
+
"name": "Keccak-384",
|
2295
|
+
"samples": [
|
2296
|
+
"67d5794b83579146ffdf78c0c48317315e8309b6bfe52b6c17392fb5c6a763e0f26a3d5d61197fe60ebae5af66deb980",
|
2297
|
+
"9012c8f28ae19341182fd358f9c612a16027c0ff34e7d891e3adc1cb6b0c8a8dc6c2cf73bc65f26a30a7297aeb651ee9"
|
2298
|
+
]
|
1924
2299
|
},
|
1925
2300
|
{
|
1926
2301
|
"john": null,
|
1927
2302
|
"hashcat": null,
|
1928
2303
|
"extended": true,
|
1929
|
-
"name": "Skein-512(384)"
|
2304
|
+
"name": "Skein-512(384)",
|
2305
|
+
"samples": [
|
2306
|
+
"7c5bee6805385755c49d638ed8aef0165c46618fddd22ebdb2beda6ffacf30cc1e57bc45ee474317ce0747f9ff607064",
|
2307
|
+
"6ec1db740ab261d99313bdbe3d06b9e62346ad6807b1d718cde186b878586baa1454349b64b566a7a966d0b9253d9a18"
|
2308
|
+
]
|
1930
2309
|
},
|
1931
2310
|
{
|
1932
2311
|
"john": null,
|
1933
2312
|
"hashcat": null,
|
1934
2313
|
"extended": true,
|
1935
|
-
"name": "Skein-1024(384)"
|
2314
|
+
"name": "Skein-1024(384)",
|
2315
|
+
"samples": [
|
2316
|
+
"e3eadd263a32adda501a2d2f14d9bbc4db9fcc28f6bc1144f2184e7d97e5e387e37b5b6a2cfbfcff6d46da32a9214002",
|
2317
|
+
"65c887e4c855dadb8f9828d6882c629e77f060c181e1527685fd02f9c18730e2a81bfff1bb8d6a6191fe1777bdf868d0"
|
2318
|
+
]
|
1936
2319
|
},
|
1937
2320
|
{
|
1938
2321
|
"john": "dynamic_71",
|
@@ -1992,12 +2375,16 @@
|
|
1992
2375
|
"john": null,
|
1993
2376
|
"hashcat": null,
|
1994
2377
|
"extended": false,
|
1995
|
-
"name": "BLAKE2-384"
|
2378
|
+
"name": "BLAKE2-384 (blake2b)",
|
2379
|
+
"samples": [
|
2380
|
+
"1db2bf52310b138b027c0055dc49acad9bf7f370fff65d5a7ba6480c2156fb3a2eb9c5ea84a4816a9dd3f496a324e22e",
|
2381
|
+
"d48662cdff64156379b4cdccaff5ba7e6006a8fa0ab082ad45c11cdd076b3dd6fcf48dbecafeb3e0e966f65c970d2945"
|
2382
|
+
]
|
1996
2383
|
}
|
1997
2384
|
]
|
1998
2385
|
},
|
1999
2386
|
{
|
2000
|
-
"regex": "
|
2387
|
+
"regex": "\\A{SSHA512}[a-z0-9\\/+]{96}\\Z",
|
2001
2388
|
"modes": [
|
2002
2389
|
{
|
2003
2390
|
"john": "ssha512",
|
@@ -2014,7 +2401,7 @@
|
|
2014
2401
|
]
|
2015
2402
|
},
|
2016
2403
|
{
|
2017
|
-
"regex": "
|
2404
|
+
"regex": "\\A{ssha512}\\d{2}\\$[a-z0-9\\/.]{16,48}\\$[a-z0-9\\/.]{86}\\Z",
|
2018
2405
|
"modes": [
|
2019
2406
|
{
|
2020
2407
|
"john": "aix-ssha512",
|
@@ -2025,7 +2412,7 @@
|
|
2025
2412
|
]
|
2026
2413
|
},
|
2027
2414
|
{
|
2028
|
-
"regex": "
|
2415
|
+
"regex": "\\A[a-f0-9]{128}(:.+)?\\Z",
|
2029
2416
|
"modes": [
|
2030
2417
|
{
|
2031
2418
|
"john": "raw-sha512",
|
@@ -2042,7 +2429,13 @@
|
|
2042
2429
|
"john": "whirlpool",
|
2043
2430
|
"hashcat": 6100,
|
2044
2431
|
"extended": false,
|
2045
|
-
"name": "Whirlpool"
|
2432
|
+
"name": "Whirlpool",
|
2433
|
+
"samples": [
|
2434
|
+
"7ca8eaaaa15eaa4c038b4c47b9313e92da827c06940e69947f85bc0fbef3eb8fd254da220ad9e208b6b28f6bb9be31dd760f1fdb26112d83f87d96b416a4d258",
|
2435
|
+
"19fa61d75522a4669b44e39c1d2e1726c530232130d407f89afee0964997f7a73e83be698b288febcf88e3e03c4f0757ea8964e59b63d93708b138cc42a66eb3",
|
2436
|
+
"cdc66b9a5aac19a97ef5da222781663e0876bae771e84758cc01da21f5b42f63b6a8544024e4b6ef9e00b35334dd28a0b19e6eafd9f2e1de58684e759009399a",
|
2437
|
+
"8a5aafad02c0762eb7a5065eeffe790174d32c710104c9c5eb7820ea38ddd8adc9836f27391c5e8cc1030580de68cd5639ed494b0d85aab525ec852e9226e121"
|
2438
|
+
]
|
2046
2439
|
},
|
2047
2440
|
{
|
2048
2441
|
"john": null,
|
@@ -2060,7 +2453,11 @@
|
|
2060
2453
|
"john": "raw-sha3",
|
2061
2454
|
"hashcat": 17600,
|
2062
2455
|
"extended": false,
|
2063
|
-
"name": "SHA3-512"
|
2456
|
+
"name": "SHA3-512",
|
2457
|
+
"samples": [
|
2458
|
+
"188871147f727961604a563375384ccaa8c5850a12b33fb06f4622c1860b23c39c669ce14b86223ab79b5efc4b5b881cebeb5d83e142309b1f1c0237ba4fe2e2",
|
2459
|
+
"cca6fb548bdef6cf84397bb1c58a986109ee48a2532d949534ad217bf93d7c6f7f315d9acf728a164d5def64ea935ed5cd2d43b291f0e7d369fc7db8bc43861c"
|
2460
|
+
]
|
2064
2461
|
},
|
2065
2462
|
{
|
2066
2463
|
"john": "dynamic_400",
|
@@ -2072,28 +2469,43 @@
|
|
2072
2469
|
"john": "raw-keccak",
|
2073
2470
|
"hashcat": 18000,
|
2074
2471
|
"extended": false,
|
2075
|
-
"name": "Keccak-512"
|
2472
|
+
"name": "Keccak-512",
|
2473
|
+
"samples": [
|
2474
|
+
"0eab42de4c3ceb9235fc91acffe746b29c29a8c366b7c60e4e67c466f36a4304c00fa9caf9d87976ba469bcbe06713b435f091ef2769fb160cdab33d3670680e",
|
2475
|
+
"8a503b2c0d48cbca4ebcb8f3f2d764dd97cdc78674c55dae17e1070093f5db181d4948329b9b86310e99f8e7bce3dffd49f19a6dfaf6a945d44e03204c3db6b7",
|
2476
|
+
"922f1ddfa8c9c9f78c63f3c1be849433b4efe60dca8f3222328dd509f79cb2cec0d1c688535bedce56c70c4ce8b67b8a8f15f9778141d6eed664073a5d052b05"
|
2477
|
+
]
|
2076
2478
|
},
|
2077
2479
|
{
|
2078
2480
|
"john": "raw-blake2",
|
2079
2481
|
"hashcat": null,
|
2080
2482
|
"extended": false,
|
2081
|
-
"name": "BLAKE2-512",
|
2483
|
+
"name": "BLAKE2-512 (blake2b)",
|
2082
2484
|
"samples": [
|
2083
|
-
"4245af08b46fbb290222ab8a68613621d92ce78577152d712467742417ebc1153668f1c9e1ec1e152a32a9c242dc686d175e087906377f0c483c5be2cb68953e"
|
2485
|
+
"4245af08b46fbb290222ab8a68613621d92ce78577152d712467742417ebc1153668f1c9e1ec1e152a32a9c242dc686d175e087906377f0c483c5be2cb68953e",
|
2486
|
+
"0190dfe3bd69d3c7e44b24b68b43c7cf292d5ad5897e4b5caa6b7406b93d42287fa4e40a64e38e164aa1f99299410e8a6746a105b2231885256c8d31bf5ce02a",
|
2487
|
+
"a13bd10faf96fe52f2b3d67382803705322e1345952ace2ae5e223b0793fa12f7d4f2c551efe97d710a95dd0d6f5f55955e65257364aba0eedb329e078e4baa5"
|
2084
2488
|
]
|
2085
2489
|
},
|
2086
2490
|
{
|
2087
2491
|
"john": "skein-512",
|
2088
2492
|
"hashcat": null,
|
2089
2493
|
"extended": false,
|
2090
|
-
"name": "Skein-512"
|
2494
|
+
"name": "Skein-512",
|
2495
|
+
"samples": [
|
2496
|
+
"77af74b5ce49fde44f5c77db64894042cfdb95c1ff1081ca7b090fec981a0caa535dc63e0144390a8a916aa1ecef239b3d1ba2caddcd24e8cdd239f260bd17b0",
|
2497
|
+
"c1bd069d61ce64fd45d0e01656077561c89d851c8afe44a1817d270ce1836f3018dde27bd1cf4f5be720fe0d883159b3276e9b24d3f31983428443f286becfaf"
|
2498
|
+
]
|
2091
2499
|
},
|
2092
2500
|
{
|
2093
2501
|
"john": null,
|
2094
2502
|
"hashcat": null,
|
2095
2503
|
"extended": true,
|
2096
|
-
"name": "Skein-1024(512)"
|
2504
|
+
"name": "Skein-1024(512)",
|
2505
|
+
"samples": [
|
2506
|
+
"053d1c75e61a10b6150298a77d3848ee65f225061041fce5743910177e07fad41363552957529d32dc73b60d6c4afae956898561bc28815ae14732502637664a",
|
2507
|
+
"1b085302e538fd1b9ddc9c3ff1cb06de4ee2ce7c7fa25a2c315062a45f10f695d5a009f5f545214f75b9362f9de8a60723e5e86e74776d7ae30f9ff3c7192992"
|
2508
|
+
]
|
2097
2509
|
},
|
2098
2510
|
{
|
2099
2511
|
"john": "dynamic_82",
|
@@ -2169,17 +2581,73 @@
|
|
2169
2581
|
"samples": [
|
2170
2582
|
"39990e5d4b65abd1c679b36fc7fa0b2f831144374ac3792736180bc5fc5ed4e93f177ed03f16ebac7327b9ddb7e4add838c3ce784653bbdd57d46a9a1d22932d"
|
2171
2583
|
]
|
2584
|
+
},
|
2585
|
+
{
|
2586
|
+
"john": null,
|
2587
|
+
"hashcat": null,
|
2588
|
+
"extended": false,
|
2589
|
+
"name": "Shake-128 (512)",
|
2590
|
+
"samples": [
|
2591
|
+
"f64c79f6eb8623299b5f33a509ad6da016601306ba116738156e6d51f23488188c2a1bb2381058a4ee08ed7d46943a8d4acea4411af6db47ffd8740fdbe366e2",
|
2592
|
+
"995e6f24b29cb22812d1842f69754dc980142391419794ddb2a0d1fc7bdb9cfa60255bcc872eee074947c5477ea9e6cf629086ab08013582674352412f5c6d10"
|
2593
|
+
]
|
2594
|
+
},
|
2595
|
+
{
|
2596
|
+
"john": null,
|
2597
|
+
"hashcat": null,
|
2598
|
+
"extended": false,
|
2599
|
+
"name": "Shake-256 (512)",
|
2600
|
+
"samples": [
|
2601
|
+
"ebbb9fa195976c0ddd950fee42ec22fcf64c1b7680f97be2789f553ec2a4871af52dab7ba0b5c2b75f9e8738651b64f8c436a12eb6cf24cd71624ed182ab31b4",
|
2602
|
+
"7cc2848a6f74f0d221bf83f3acdbf1a31b8851243f618e0a8cf857fc625c63993f007998799e28ad5289bb49a635c0c2c6702f97f1fc2dc322ef33d4c116f3c8"
|
2603
|
+
]
|
2604
|
+
},
|
2605
|
+
{
|
2606
|
+
"john": null,
|
2607
|
+
"hashcat": null,
|
2608
|
+
"extended": false,
|
2609
|
+
"name": "Shake-512 (512)",
|
2610
|
+
"samples": [
|
2611
|
+
"b7270897b9bc8f9559aad074796eba52d1362f9ead48674218140035ee5d46773ccf7b85af64007245b18815fd1b92020857daa33ea15dcf10767e113f175608",
|
2612
|
+
"af63eaad2e10803dded48918453cb494aa4e9c3f3438fb6c2b778c0f62fbef2395b15356810c56b0cd33f2a1968d7ceb5ddf872ece63e6be096ffef1bc885a4b"
|
2613
|
+
]
|
2614
|
+
},
|
2615
|
+
{
|
2616
|
+
"john": null,
|
2617
|
+
"hashcat": null,
|
2618
|
+
"extended": false,
|
2619
|
+
"name": "Streebog-512",
|
2620
|
+
"samples": [
|
2621
|
+
"8e945da209aa869f0455928529bcae4679e9873ab707b55315f56ceb98bef0a7362f715528356ee83cda5f2aac4c6ad2ba3a715c1bcd81cb8e9f90bf4c1c1a8a",
|
2622
|
+
"d2b793a0bb6cb5904828b5b6dcfb443bb8f33efc06ad09368878ae4cdc8245b97e60802469bed1e7c21a64ff0b179a6a1e0bb74d92965450a0adab69162c00fe"
|
2623
|
+
]
|
2172
2624
|
}
|
2173
2625
|
]
|
2174
2626
|
},
|
2175
2627
|
{
|
2176
|
-
"regex": "
|
2628
|
+
"regex": "\\A\\$keccak\\$[a-f0-9]{128}\\Z",
|
2629
|
+
"modes": [
|
2630
|
+
{
|
2631
|
+
"john": "raw-keccak",
|
2632
|
+
"hashcat": null,
|
2633
|
+
"extended": false,
|
2634
|
+
"name": "Keccak-512",
|
2635
|
+
"samples": [
|
2636
|
+
"$keccak$d135bb84d0439dbac432247ee573a23ea7d3c9deb2a968eb31d47c4fb45f1ef4422d6c531b5b9bd6f449ebcc449ea94d0a8f05f62130fda612da53c79659f609",
|
2637
|
+
"$keccak$e4a7e8f5572f4853ef26a862f31687c249b1cd7922df2aac1f4348d8ceef944c74d1949e3465704a5f3f89fb53e0dcce3ea142c90af04c84cc7e548f144f8f0b",
|
2638
|
+
"$keccak$b7c090825b238d33cff5c92075f4dd80ce1b36359ce399ce9fce2a2d91232d5a494a58c37f489c3c859b779b3740cd7791d7666793779ee5c67476d31f91c814"
|
2639
|
+
]
|
2640
|
+
}
|
2641
|
+
]
|
2642
|
+
},
|
2643
|
+
{
|
2644
|
+
"regex": "\\A\\$BLAKE2\\$[a-f0-9]{128}\\Z",
|
2177
2645
|
"modes": [
|
2178
2646
|
{
|
2179
2647
|
"john": "raw-blake2",
|
2180
2648
|
"hashcat": 600,
|
2181
2649
|
"extended": false,
|
2182
|
-
"name": "BLAKE2-512",
|
2650
|
+
"name": "BLAKE2-512 (blake2b)",
|
2183
2651
|
"samples": [
|
2184
2652
|
"$BLAKE2$021ced8799296ceca557832ab941a50b4a11f83478cf141f51f933f653ab9fbcc05a037cddbed06e309bf334942c4e58cdf1a46e237911ccd7fcf9787cbc7fd0",
|
2185
2653
|
"$BLAKE2$1f7d9b7c9a90f7bfc66e52b69f3b6c3befbd6aee11aac860e99347a495526f30c9e51f6b0db01c24825092a09dd1a15740f0ade8def87e60c15da487571bcef7",
|
@@ -2189,7 +2657,7 @@
|
|
2189
2657
|
]
|
2190
2658
|
},
|
2191
2659
|
{
|
2192
|
-
"regex": "
|
2660
|
+
"regex": "\\A\\$BLAKE2\\$[a-f0-9]{128}(?::.+)\\Z",
|
2193
2661
|
"modes": [
|
2194
2662
|
{
|
2195
2663
|
"john": null,
|
@@ -2212,7 +2680,7 @@
|
|
2212
2680
|
]
|
2213
2681
|
},
|
2214
2682
|
{
|
2215
|
-
"regex": "
|
2683
|
+
"regex": "\\A[a-f0-9]{136}\\Z",
|
2216
2684
|
"modes": [
|
2217
2685
|
{
|
2218
2686
|
"john": "xsha512",
|
@@ -2223,7 +2691,7 @@
|
|
2223
2691
|
]
|
2224
2692
|
},
|
2225
2693
|
{
|
2226
|
-
"regex": "
|
2694
|
+
"regex": "\\A0x0200[a-f0-9]{136}\\Z",
|
2227
2695
|
"modes": [
|
2228
2696
|
{
|
2229
2697
|
"john": "mssql12",
|
@@ -2248,7 +2716,7 @@
|
|
2248
2716
|
]
|
2249
2717
|
},
|
2250
2718
|
{
|
2251
|
-
"regex": "
|
2719
|
+
"regex": "\\A\\$ml\\$\\d+\\$[a-f0-9]{64}\\$[a-f0-9]{128}\\Z",
|
2252
2720
|
"modes": [
|
2253
2721
|
{
|
2254
2722
|
"john": "pbkdf2-hmac-sha512",
|
@@ -2265,18 +2733,22 @@
|
|
2265
2733
|
]
|
2266
2734
|
},
|
2267
2735
|
{
|
2268
|
-
"regex": "
|
2736
|
+
"regex": "\\A[a-f0-9]{256}\\Z",
|
2269
2737
|
"modes": [
|
2270
2738
|
{
|
2271
2739
|
"john": null,
|
2272
2740
|
"hashcat": null,
|
2273
2741
|
"extended": true,
|
2274
|
-
"name": "Skein-1024"
|
2742
|
+
"name": "Skein-1024",
|
2743
|
+
"samples": [
|
2744
|
+
"46b84f3fda7654397e26faa3066d19e974c52450c690f33cb85c3f963b241131f364a5c2b0f6df6591a51b80930f0d80dd7b8ac3c9caf589997d9d42fd739c2c7122fe6f57c7aa87f0e53f8028d7cabde8de08488ed25acfb1819054f0dbf4ede04698ee82a325eac8e7a886c053d204a099c622298592481b6b41b4ada91b53",
|
2745
|
+
"83f7cfed35ac949dbe18abca6bfaeb69f706f889973e94377ec6c4aa9ea2a072f7ae31eafafbd5a1a63a22af453d71263669f4ca6e5c70180847f6d90f1f1d16bcc864a86d35062df112e0a5443b111c82a26ffe2e9626019c7081ed8d6ceb580d22bc90db5cb91da211f772cfe0e491fa4b032fa5ce534aa8c44f3197a67cb5"
|
2746
|
+
]
|
2275
2747
|
}
|
2276
2748
|
]
|
2277
2749
|
},
|
2278
2750
|
{
|
2279
|
-
"regex": "
|
2751
|
+
"regex": "\\Agrub\\.pbkdf2\\.sha512\\.\\d+\\.([a-f0-9]{128,2048}\\.|\\d+\\.)?[a-f0-9]{128}\\Z",
|
2280
2752
|
"modes": [
|
2281
2753
|
{
|
2282
2754
|
"john": null,
|
@@ -2287,7 +2759,7 @@
|
|
2287
2759
|
]
|
2288
2760
|
},
|
2289
2761
|
{
|
2290
|
-
"regex": "
|
2762
|
+
"regex": "\\Asha1\\$[a-z0-9]+\\$[a-f0-9]{40}\\Z",
|
2291
2763
|
"modes": [
|
2292
2764
|
{
|
2293
2765
|
"john": null,
|
@@ -2298,7 +2770,7 @@
|
|
2298
2770
|
]
|
2299
2771
|
},
|
2300
2772
|
{
|
2301
|
-
"regex": "
|
2773
|
+
"regex": "\\A[a-f0-9]{49}\\Z",
|
2302
2774
|
"modes": [
|
2303
2775
|
{
|
2304
2776
|
"john": "citrix_ns10",
|
@@ -2309,7 +2781,7 @@
|
|
2309
2781
|
]
|
2310
2782
|
},
|
2311
2783
|
{
|
2312
|
-
"regex": "
|
2784
|
+
"regex": "\\A\\$S\\$[a-z0-9\\/.]{52}\\Z",
|
2313
2785
|
"modes": [
|
2314
2786
|
{
|
2315
2787
|
"john": "drupal7",
|
@@ -2320,18 +2792,21 @@
|
|
2320
2792
|
]
|
2321
2793
|
},
|
2322
2794
|
{
|
2323
|
-
"regex": "
|
2795
|
+
"regex": "\\A\\$5\\$(rounds=\\d+\\$)?[a-z0-9\\/.]{0,16}\\$[a-z0-9\\/.]{43}\\Z",
|
2324
2796
|
"modes": [
|
2325
2797
|
{
|
2326
2798
|
"john": "sha256crypt",
|
2327
2799
|
"hashcat": 7400,
|
2328
2800
|
"extended": false,
|
2329
|
-
"name": "SHA-256 Crypt"
|
2801
|
+
"name": "SHA-256 Crypt",
|
2802
|
+
"samples": [
|
2803
|
+
"$5$9ks3nNEqv31FX.F$gdEoLFsCRsn/WRN3wxUnzfeZLoooVlzeF4WjLomTRFD"
|
2804
|
+
]
|
2330
2805
|
}
|
2331
2806
|
]
|
2332
2807
|
},
|
2333
2808
|
{
|
2334
|
-
"regex": "
|
2809
|
+
"regex": "\\A0x[a-f0-9]{4}[a-f0-9]{16}[a-f0-9]{64}\\Z",
|
2335
2810
|
"modes": [
|
2336
2811
|
{
|
2337
2812
|
"john": "sybasease",
|
@@ -2342,18 +2817,21 @@
|
|
2342
2817
|
]
|
2343
2818
|
},
|
2344
2819
|
{
|
2345
|
-
"regex": "
|
2820
|
+
"regex": "\\A\\$6\\$(rounds=\\d+\\$)?[a-z0-9\\/.]{0,16}\\$[a-z0-9\\/.]{86}\\Z",
|
2346
2821
|
"modes": [
|
2347
2822
|
{
|
2348
2823
|
"john": "sha512crypt",
|
2349
2824
|
"hashcat": 1800,
|
2350
2825
|
"extended": false,
|
2351
|
-
"name": "SHA-512 Crypt"
|
2826
|
+
"name": "SHA-512 Crypt",
|
2827
|
+
"samples": [
|
2828
|
+
"$6$qoE2letU$wWPRl.PVczjzeMVgjiA8LLy2nOyZbf7Amj3qLIL978o18gbMySdKZ7uepq9tmMQXxyTIrS12Pln.2Q/6Xscao0"
|
2829
|
+
]
|
2352
2830
|
}
|
2353
2831
|
]
|
2354
2832
|
},
|
2355
2833
|
{
|
2356
|
-
"regex": "
|
2834
|
+
"regex": "\\A\\$sha\\$[a-z0-9]{1,16}\\$([a-f0-9]{32}|[a-f0-9]{40}|[a-f0-9]{64}|[a-f0-9]{128}|[a-f0-9]{140})\\Z",
|
2357
2835
|
"modes": [
|
2358
2836
|
{
|
2359
2837
|
"john": null,
|
@@ -2367,7 +2845,7 @@
|
|
2367
2845
|
]
|
2368
2846
|
},
|
2369
2847
|
{
|
2370
|
-
"regex": "
|
2848
|
+
"regex": "\\Asha256\\$[a-z0-9]+\\$[a-f0-9]{64}\\Z",
|
2371
2849
|
"modes": [
|
2372
2850
|
{
|
2373
2851
|
"john": null,
|
@@ -2378,7 +2856,7 @@
|
|
2378
2856
|
]
|
2379
2857
|
},
|
2380
2858
|
{
|
2381
|
-
"regex": "
|
2859
|
+
"regex": "\\Asha384\\$[a-z0-9]+\\$[a-f0-9]{96}\\Z",
|
2382
2860
|
"modes": [
|
2383
2861
|
{
|
2384
2862
|
"john": null,
|
@@ -2389,7 +2867,7 @@
|
|
2389
2867
|
]
|
2390
2868
|
},
|
2391
2869
|
{
|
2392
|
-
"regex": "
|
2870
|
+
"regex": "\\Acrypt1:[a-z0-9+=]{12}:[a-z0-9+=]{12}\\Z",
|
2393
2871
|
"modes": [
|
2394
2872
|
{
|
2395
2873
|
"john": null,
|
@@ -2400,7 +2878,7 @@
|
|
2400
2878
|
]
|
2401
2879
|
},
|
2402
2880
|
{
|
2403
|
-
"regex": "
|
2881
|
+
"regex": "\\A[a-f0-9]{112}\\Z",
|
2404
2882
|
"modes": [
|
2405
2883
|
{
|
2406
2884
|
"john": null,
|
@@ -2411,7 +2889,7 @@
|
|
2411
2889
|
]
|
2412
2890
|
},
|
2413
2891
|
{
|
2414
|
-
"regex": "
|
2892
|
+
"regex": "\\A[a-f0-9]{1329}\\Z",
|
2415
2893
|
"modes": [
|
2416
2894
|
{
|
2417
2895
|
"john": null,
|
@@ -2422,7 +2900,7 @@
|
|
2422
2900
|
]
|
2423
2901
|
},
|
2424
2902
|
{
|
2425
|
-
"regex": "
|
2903
|
+
"regex": "\\A[^\\/:*?\"<>|]{0,60}::[^\\/:*?\"<>|]{0,45}:[a-f0-9]{0,48}:[a-f0-9]{48}:[a-f0-9]{16}\\Z",
|
2426
2904
|
"modes": [
|
2427
2905
|
{
|
2428
2906
|
"john": "netntlm / netntlm-naive",
|
@@ -2448,7 +2926,7 @@
|
|
2448
2926
|
]
|
2449
2927
|
},
|
2450
2928
|
{
|
2451
|
-
"regex": "
|
2929
|
+
"regex": "\\A[^\\/:*?\"<>|]{0,60}::[^\\/:*?\"<>|]{0,45}:[a-f0-9]{16}:[a-f0-9]{32}:[a-f0-9]{2,1024}\\Z",
|
2452
2930
|
"modes": [
|
2453
2931
|
{
|
2454
2932
|
"john": "netntlmv2",
|
@@ -2479,7 +2957,7 @@
|
|
2479
2957
|
]
|
2480
2958
|
},
|
2481
2959
|
{
|
2482
|
-
"regex": "
|
2960
|
+
"regex": "\\A\\$(?:af|k4)\\$[^$]+\\$[a-f0-9]{32}\\Z",
|
2483
2961
|
"modes": [
|
2484
2962
|
{
|
2485
2963
|
"john": "krb4",
|
@@ -2494,7 +2972,7 @@
|
|
2494
2972
|
]
|
2495
2973
|
},
|
2496
2974
|
{
|
2497
|
-
"regex": "
|
2975
|
+
"regex": "\\A\\$krb5\\$[^$]+\\$[^$]+\\$[a-f0-9]{456}\\Z",
|
2498
2976
|
"modes": [
|
2499
2977
|
{
|
2500
2978
|
"john": "krb5",
|
@@ -2509,7 +2987,7 @@
|
|
2509
2987
|
]
|
2510
2988
|
},
|
2511
2989
|
{
|
2512
|
-
"regex": "
|
2990
|
+
"regex": "\\A\\$(?:krb5pa\\$\\d{2}|mskrb5)\\$.+\\$[a-f0-9]+\\Z",
|
2513
2991
|
"modes": [
|
2514
2992
|
{
|
2515
2993
|
"john": "krb5pa-md5",
|
@@ -2526,7 +3004,7 @@
|
|
2526
3004
|
]
|
2527
3005
|
},
|
2528
3006
|
{
|
2529
|
-
"regex": "
|
3007
|
+
"regex": "\\A\\$krb5tgs\\$23\\$(?:[^$]+\\$[^$]+\\$[^$]+\\$)?[a-f0-9]{32}\\$[a-f0-9]{64,40960}\\Z",
|
2530
3008
|
"modes": [
|
2531
3009
|
{
|
2532
3010
|
"john": "krb5tgs",
|
@@ -2542,7 +3020,7 @@
|
|
2542
3020
|
]
|
2543
3021
|
},
|
2544
3022
|
{
|
2545
|
-
"regex": "
|
3023
|
+
"regex": "\\A\\$krb5asrep\\$23\\$(?:[^:$]+:)?[a-f0-9]{32}\\$[a-f0-9]{64,40960}\\Z",
|
2546
3024
|
"modes": [
|
2547
3025
|
{
|
2548
3026
|
"john": "krb5asrep",
|
@@ -2559,7 +3037,7 @@
|
|
2559
3037
|
]
|
2560
3038
|
},
|
2561
3039
|
{
|
2562
|
-
"regex": "
|
3040
|
+
"regex": "\\A\\$krb5asrep\\$18\\$[^$]+\\$[a-f0-9]{542}\\$[a-f0-9]{24}\\Z",
|
2563
3041
|
"modes": [
|
2564
3042
|
{
|
2565
3043
|
"john": "krb5asrep",
|
@@ -2574,7 +3052,7 @@
|
|
2574
3052
|
]
|
2575
3053
|
},
|
2576
3054
|
{
|
2577
|
-
"regex": "
|
3055
|
+
"regex": "\\A\\$krb5asrep\\$17\\$[^$]+\\$[a-f0-9]{542}\\$[a-f0-9]{24}\\Z",
|
2578
3056
|
"modes": [
|
2579
3057
|
{
|
2580
3058
|
"john": "krb5asrep",
|
@@ -2588,7 +3066,7 @@
|
|
2588
3066
|
]
|
2589
3067
|
},
|
2590
3068
|
{
|
2591
|
-
"regex": "
|
3069
|
+
"regex": "\\A\\$krb5tgs\\$17\\$[^$]{1,512}\\$[^$]{1,512}\\$[^$]{1,4}?\\$?[a-f0-9]{1,32}\\$[a-f0-9]{64,40960}\\Z",
|
2592
3070
|
"modes": [
|
2593
3071
|
{
|
2594
3072
|
"john": null,
|
@@ -2602,7 +3080,7 @@
|
|
2602
3080
|
]
|
2603
3081
|
},
|
2604
3082
|
{
|
2605
|
-
"regex": "
|
3083
|
+
"regex": "\\A\\$krb5tgs\\$18\\$[^$]{1,512}\\$[^$]{1,512}\\$[^$]{1,4}?\\$?[a-f0-9]{1,32}\\$[a-f0-9]{64,40960}\\Z",
|
2606
3084
|
"modes": [
|
2607
3085
|
{
|
2608
3086
|
"john": null,
|
@@ -2616,7 +3094,7 @@
|
|
2616
3094
|
]
|
2617
3095
|
},
|
2618
3096
|
{
|
2619
|
-
"regex": "
|
3097
|
+
"regex": "\\A\\$krb5pa\\$17\\$[^$]{1,512}\\$[^$]{1,512}(?:\\$[^$]*)?\\$[a-f0-9]{104,112}\\Z",
|
2620
3098
|
"modes": [
|
2621
3099
|
{
|
2622
3100
|
"john": "krb5pa-sha1",
|
@@ -2631,7 +3109,7 @@
|
|
2631
3109
|
]
|
2632
3110
|
},
|
2633
3111
|
{
|
2634
|
-
"regex": "
|
3112
|
+
"regex": "\\A\\$krb5pa\\$18\\$[^$]{1,512}\\$[^$]{1,512}(?:\\$[^$]*)?\\$[a-f0-9]{104,112}\\Z",
|
2635
3113
|
"modes": [
|
2636
3114
|
{
|
2637
3115
|
"john": "krb5pa-sha1",
|
@@ -2648,7 +3126,7 @@
|
|
2648
3126
|
]
|
2649
3127
|
},
|
2650
3128
|
{
|
2651
|
-
"regex": "
|
3129
|
+
"regex": "\\A\\$krb5db\\$17\\$[^$]{1,512}\\$[^$]{1,512}(?:\\$[^$]*)?\\$[a-f0-9]{32}\\Z",
|
2652
3130
|
"modes": [
|
2653
3131
|
{
|
2654
3132
|
"john": null,
|
@@ -2662,7 +3140,7 @@
|
|
2662
3140
|
]
|
2663
3141
|
},
|
2664
3142
|
{
|
2665
|
-
"regex": "
|
3143
|
+
"regex": "\\A\\$krb17\\$[^$]{1,512}\\$[a-f0-9]{32}\\Z",
|
2666
3144
|
"modes": [
|
2667
3145
|
{
|
2668
3146
|
"john": "krb5-17",
|
@@ -2677,7 +3155,7 @@
|
|
2677
3155
|
]
|
2678
3156
|
},
|
2679
3157
|
{
|
2680
|
-
"regex": "
|
3158
|
+
"regex": "\\A\\$krb5db\\$18\\$[^$]{1,512}\\$[^$]{1,512}(?:\\$[^$]{1,512})?\\$[a-f0-9]{64}\\Z",
|
2681
3159
|
"modes": [
|
2682
3160
|
{
|
2683
3161
|
"john": null,
|
@@ -2691,7 +3169,7 @@
|
|
2691
3169
|
]
|
2692
3170
|
},
|
2693
3171
|
{
|
2694
|
-
"regex": "
|
3172
|
+
"regex": "\\A\\$krb18\\$[^$]{1,512}\\$[a-f0-9]{64}\\Z",
|
2695
3173
|
"modes": [
|
2696
3174
|
{
|
2697
3175
|
"john": "krb5-18",
|
@@ -2705,7 +3183,7 @@
|
|
2705
3183
|
]
|
2706
3184
|
},
|
2707
3185
|
{
|
2708
|
-
"regex": "
|
3186
|
+
"regex": "\\A\\$krb3\\$[^$]{1,512}\\$[a-f0-9]{16}\\Z",
|
2709
3187
|
"modes": [
|
2710
3188
|
{
|
2711
3189
|
"john": "krb5-3",
|
@@ -2722,7 +3200,7 @@
|
|
2722
3200
|
]
|
2723
3201
|
},
|
2724
3202
|
{
|
2725
|
-
"regex": "
|
3203
|
+
"regex": "\\A\\$scram\\$\\d+\\$[a-z0-9\\/.]{16}\\$sha-1=[a-z0-9\\/.]{27},sha-256=[a-z0-9\\/.]{43},sha-512=[a-z0-9\\/.]{86}\\Z",
|
2726
3204
|
"modes": [
|
2727
3205
|
{
|
2728
3206
|
"john": null,
|
@@ -2733,7 +3211,7 @@
|
|
2733
3211
|
]
|
2734
3212
|
},
|
2735
3213
|
{
|
2736
|
-
"regex": "
|
3214
|
+
"regex": "\\A[a-f0-9]{40}:[a-f0-9]{0,32}\\Z",
|
2737
3215
|
"modes": [
|
2738
3216
|
{
|
2739
3217
|
"john": null,
|
@@ -2747,7 +3225,7 @@
|
|
2747
3225
|
]
|
2748
3226
|
},
|
2749
3227
|
{
|
2750
|
-
"regex": "
|
3228
|
+
"regex": "\\A(.+)?\\$[a-f0-9]{16}\\Z",
|
2751
3229
|
"modes": [
|
2752
3230
|
{
|
2753
3231
|
"john": "sapb",
|
@@ -2758,7 +3236,7 @@
|
|
2758
3236
|
]
|
2759
3237
|
},
|
2760
3238
|
{
|
2761
|
-
"regex": "
|
3239
|
+
"regex": "\\A(.+)?\\$[a-f0-9]{40}\\Z",
|
2762
3240
|
"modes": [
|
2763
3241
|
{
|
2764
3242
|
"john": "sapg",
|
@@ -2769,7 +3247,7 @@
|
|
2769
3247
|
]
|
2770
3248
|
},
|
2771
3249
|
{
|
2772
|
-
"regex": "
|
3250
|
+
"regex": "\\A(.+\\$)?[a-z0-9\\/.+]{30}(:.+)?\\Z",
|
2773
3251
|
"modes": [
|
2774
3252
|
{
|
2775
3253
|
"john": "md5ns",
|
@@ -2780,7 +3258,7 @@
|
|
2780
3258
|
]
|
2781
3259
|
},
|
2782
3260
|
{
|
2783
|
-
"regex": "
|
3261
|
+
"regex": "\\A0x[a-f0-9]{60}\\s0x[a-f0-9]{40}\\Z",
|
2784
3262
|
"modes": [
|
2785
3263
|
{
|
2786
3264
|
"john": null,
|
@@ -2794,7 +3272,7 @@
|
|
2794
3272
|
]
|
2795
3273
|
},
|
2796
3274
|
{
|
2797
|
-
"regex": "
|
3275
|
+
"regex": "\\A[a-f0-9]{40}:[^*]{1,25}\\Z",
|
2798
3276
|
"modes": [
|
2799
3277
|
{
|
2800
3278
|
"john": null,
|
@@ -2805,18 +3283,21 @@
|
|
2805
3283
|
]
|
2806
3284
|
},
|
2807
3285
|
{
|
2808
|
-
"regex": "
|
3286
|
+
"regex": "\\A(\\$wbb3\\$\\*1\\*)?[a-f0-9]{40}[:*][a-f0-9]{40}\\Z",
|
2809
3287
|
"modes": [
|
2810
3288
|
{
|
2811
3289
|
"john": "wbb3",
|
2812
3290
|
"hashcat": 8400,
|
2813
3291
|
"extended": false,
|
2814
|
-
"name": "Woltlab Burning Board 3.x"
|
3292
|
+
"name": "Woltlab Burning Board 3.x",
|
3293
|
+
"samples": [
|
3294
|
+
"8084df19a6dc81e2597d051c3d8b400787e2d5a9:6755045315424852185115352765375338838643"
|
3295
|
+
]
|
2815
3296
|
}
|
2816
3297
|
]
|
2817
3298
|
},
|
2818
3299
|
{
|
2819
|
-
"regex": "
|
3300
|
+
"regex": "\\A[a-f0-9]{130}(:[a-f0-9]{40})?\\Z",
|
2820
3301
|
"modes": [
|
2821
3302
|
{
|
2822
3303
|
"john": null,
|
@@ -2827,24 +3308,80 @@
|
|
2827
3308
|
]
|
2828
3309
|
},
|
2829
3310
|
{
|
2830
|
-
"regex": "
|
3311
|
+
"regex": "\\A[a-f0-9]{32,64}:\\d{1,6}:[a-z0-9_.+\\-]+@[a-z0-9\\-]+\\.[a-z0-9\\-.]+(?::[a-f0-9]{32})?\\Z",
|
2831
3312
|
"modes": [
|
2832
3313
|
{
|
2833
3314
|
"john": null,
|
2834
3315
|
"hashcat": 6800,
|
2835
3316
|
"extended": false,
|
2836
|
-
"name": "
|
3317
|
+
"name": "LastPass / LastPass sniffed",
|
3318
|
+
"samples": [
|
3319
|
+
"a2d1f7b7a1862d0d4a52644e72d59df5:500:lp@trash-mail.com",
|
3320
|
+
"02eb97e869e0ddc7dc760fc633b4b54d:100100:pmix@trash-mail.com:9b071db7b8e265d4cadd3eb65ac0864a"
|
3321
|
+
]
|
3322
|
+
}
|
3323
|
+
]
|
3324
|
+
},
|
3325
|
+
{
|
3326
|
+
"regex": "\\A\\$lp\\$[a-z0-9_.+\\-@]+\\$(?:\\d{1,4}\\$)?[a-f0-9]{32}\\Z",
|
3327
|
+
"modes": [
|
3328
|
+
{
|
3329
|
+
"john": "lp",
|
3330
|
+
"hashcat": null,
|
3331
|
+
"extended": false,
|
3332
|
+
"name": "LastPass offline",
|
3333
|
+
"samples": [
|
3334
|
+
"$lp$hackme@mailinator.com$6f5d8cec3615fc9ac7ba2e0569bce4f5",
|
3335
|
+
"$lp$3$27c8641d7f5ab5985569d9d0b499b467",
|
3336
|
+
"$lp$ninechars$d09153108a89347da5c97a4a18f91345",
|
3337
|
+
"$lp$lulu@mailinator.com$5000$d8d1e25680b3d9f73489d5769ac3a9c1"
|
3338
|
+
]
|
3339
|
+
}
|
3340
|
+
]
|
3341
|
+
},
|
3342
|
+
{
|
3343
|
+
"regex": "\\A\\$lpcli\\$\\d\\$[a-z0-9_.+\\-@]+\\$\\d{1,4}\\$[a-f0-9]{32}\\$[a-f0-9]{32}\\Z",
|
3344
|
+
"modes": [
|
3345
|
+
{
|
3346
|
+
"john": "lpcli",
|
3347
|
+
"hashcat": null,
|
3348
|
+
"extended": false,
|
3349
|
+
"name": "LastPass CLI",
|
3350
|
+
"samples": [
|
3351
|
+
"$lpcli$0$lulu@mailinator.com$1234$3fec6cd2d8c049cbafe9fa6a9343f42f$f21d8e60ad22db53033e431700fb5e0c",
|
3352
|
+
"$lpcli$0$lulu@mailinator.com$1234$fbd97e7e14713363c5567bdc106bb1f4$75ebb9460f9852ccb2382029fe333867",
|
3353
|
+
"$lpcli$0$lulu@mailinator.com$1$9611651d6cbe6ab1dfb035d3874bd803$68bbe1480410c03cc053662658884f2b"
|
3354
|
+
]
|
2837
3355
|
}
|
2838
3356
|
]
|
2839
3357
|
},
|
2840
3358
|
{
|
2841
|
-
"regex": "
|
3359
|
+
"regex": "\\A\\$lastpass\\$[a-z0-9_.+\\-@]+\\$\\d{1,4}\\$[+\\/a-z0-9=]+\\Z",
|
3360
|
+
"modes": [
|
3361
|
+
{
|
3362
|
+
"john": "lastpass",
|
3363
|
+
"hashcat": null,
|
3364
|
+
"extended": false,
|
3365
|
+
"name": "LastPass sniffed",
|
3366
|
+
"samples": [
|
3367
|
+
"$lastpass$hackme@mailinator.com$500$i+hJCwPOj5eQN4tvHcMguoejx4VEmiqzOXOdWIsZKlk=",
|
3368
|
+
"$lastpass$pass_gen@generated.com$500$vgC0g8BxOi4MerkKfZYFFSAJi8riD7k0ROLpBEA3VJk=",
|
3369
|
+
"$lastpass$1@short.com$500$2W/GA8d2N+Z4HGvRYs2R7w=="
|
3370
|
+
]
|
3371
|
+
}
|
3372
|
+
]
|
3373
|
+
},
|
3374
|
+
{
|
3375
|
+
"regex": "\\A[a-z0-9\\/.]{16}([:$].+)?\\Z",
|
2842
3376
|
"modes": [
|
2843
3377
|
{
|
2844
3378
|
"john": "asa-md5",
|
2845
3379
|
"hashcat": 2410,
|
2846
3380
|
"extended": false,
|
2847
|
-
"name": "Cisco-ASA(MD5)"
|
3381
|
+
"name": "Cisco-ASA (MD5)",
|
3382
|
+
"samples": [
|
3383
|
+
"02dMBMYkTdC5Ziyp:36"
|
3384
|
+
]
|
2848
3385
|
},
|
2849
3386
|
{
|
2850
3387
|
"john": "dynamic_20",
|
@@ -2855,7 +3392,7 @@
|
|
2855
3392
|
]
|
2856
3393
|
},
|
2857
3394
|
{
|
2858
|
-
"regex": "
|
3395
|
+
"regex": "\\A\\$vnc\\$\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\Z",
|
2859
3396
|
"modes": [
|
2860
3397
|
{
|
2861
3398
|
"john": "vnc",
|
@@ -2866,40 +3403,49 @@
|
|
2866
3403
|
]
|
2867
3404
|
},
|
2868
3405
|
{
|
2869
|
-
"regex": "
|
3406
|
+
"regex": "\\A[a-z0-9]{32}(:([a-z0-9\\-]+\\.)?[a-z0-9\\-.]+\\.[a-z]{2,7}:.+:\\d+)?\\Z",
|
2870
3407
|
"modes": [
|
2871
3408
|
{
|
2872
3409
|
"john": null,
|
2873
3410
|
"hashcat": 8300,
|
2874
3411
|
"extended": false,
|
2875
|
-
"name": "DNSSEC(NSEC3)"
|
3412
|
+
"name": "DNSSEC (NSEC3)",
|
3413
|
+
"samples": [
|
3414
|
+
"7b5n74kq8r441blc2c5qbbat19baj79r:.lvdsiqfj.net:33164473:1"
|
3415
|
+
]
|
2876
3416
|
}
|
2877
3417
|
]
|
2878
3418
|
},
|
2879
3419
|
{
|
2880
|
-
"regex": "
|
3420
|
+
"regex": "\\A(user-.+:)?\\$racf\\$\\*.+\\*[a-f0-9]{16}\\Z",
|
2881
3421
|
"modes": [
|
2882
3422
|
{
|
2883
3423
|
"john": "racf",
|
2884
3424
|
"hashcat": 8500,
|
2885
3425
|
"extended": false,
|
2886
|
-
"name": "RACF"
|
3426
|
+
"name": "RACF",
|
3427
|
+
"samples": [
|
3428
|
+
"$racf$*USER*FC2577C6EBE6265B"
|
3429
|
+
]
|
2887
3430
|
}
|
2888
3431
|
]
|
2889
3432
|
},
|
2890
3433
|
{
|
2891
|
-
"regex": "
|
3434
|
+
"regex": "\\A\\$3\\$\\$[a-f0-9]{32}\\Z",
|
2892
3435
|
"modes": [
|
2893
3436
|
{
|
2894
3437
|
"john": null,
|
2895
3438
|
"hashcat": null,
|
2896
3439
|
"extended": false,
|
2897
|
-
"name": "NTHash(FreeBSD Variant)"
|
3440
|
+
"name": "NTHash (FreeBSD Variant)",
|
3441
|
+
"samples": [
|
3442
|
+
"$3$$8846f7eaee8fb117ad06bdd830b7586c"
|
3443
|
+
]
|
2898
3444
|
}
|
2899
3445
|
]
|
2900
3446
|
},
|
2901
3447
|
{
|
2902
|
-
"regex": "
|
3448
|
+
"regex": "\\A\\$sha1\\$\\d+\\$[a-z0-9\\/.]{0,64}\\$[a-z0-9\\/.]{28}\\Z",
|
2903
3449
|
"modes": [
|
2904
3450
|
{
|
2905
3451
|
"john": "sha1crypt",
|
@@ -2908,13 +3454,14 @@
|
|
2908
3454
|
"name": "SHA-1 Crypt (Juniper/NetBSD)",
|
2909
3455
|
"samples": [
|
2910
3456
|
"$sha1$20000$75552156$HhYMDdaEHiK3eMIzTldOFPnw.s2Q",
|
2911
|
-
"$sha1$64000$wnUR8T1U$azjCegpOIk0FjE61qzGWhdkpuMRL"
|
3457
|
+
"$sha1$64000$wnUR8T1U$azjCegpOIk0FjE61qzGWhdkpuMRL",
|
3458
|
+
"$sha1$40000$jtNX3nZ2$hBNaIXkt4wBI2o5rsi8KejSjNqIq"
|
2912
3459
|
]
|
2913
3460
|
}
|
2914
3461
|
]
|
2915
3462
|
},
|
2916
3463
|
{
|
2917
|
-
"regex": "
|
3464
|
+
"regex": "\\A[a-f0-9]{70}\\Z",
|
2918
3465
|
"modes": [
|
2919
3466
|
{
|
2920
3467
|
"john": "hmailserver",
|
@@ -2925,7 +3472,7 @@
|
|
2925
3472
|
]
|
2926
3473
|
},
|
2927
3474
|
{
|
2928
|
-
"regex": "
|
3475
|
+
"regex": "\\A[:\\$][AB][:\\$]([a-f0-9]{1,8}[:\\$])?[a-f0-9]{32}\\Z",
|
2929
3476
|
"modes": [
|
2930
3477
|
{
|
2931
3478
|
"john": "mediawiki",
|
@@ -2936,7 +3483,7 @@
|
|
2936
3483
|
]
|
2937
3484
|
},
|
2938
3485
|
{
|
2939
|
-
"regex": "
|
3486
|
+
"regex": "\\A[a-f0-9]{140}\\Z",
|
2940
3487
|
"modes": [
|
2941
3488
|
{
|
2942
3489
|
"john": null,
|
@@ -2947,7 +3494,7 @@
|
|
2947
3494
|
]
|
2948
3495
|
},
|
2949
3496
|
{
|
2950
|
-
"regex": "
|
3497
|
+
"regex": "\\A\\$pbkdf2(-hmac)?(-sha1)?\\$(\\d{1,6}\\$[a-z0-9\\/.]+\\$[a-z0-9\\/.]+|\\d{1,6}\\.[a-f0-9]+\\.[a-f0-9]{40})\\Z",
|
2951
3498
|
"modes": [
|
2952
3499
|
{
|
2953
3500
|
"john": "pbkdf2-hmac-sha1",
|
@@ -2965,7 +3512,7 @@
|
|
2965
3512
|
]
|
2966
3513
|
},
|
2967
3514
|
{
|
2968
|
-
"regex": "
|
3515
|
+
"regex": "\\A\\$pbkdf2-sha256\\$\\d{1,6}\\$[a-z0-9\\/.]+\\$[a-z0-9\\/.]+\\Z",
|
2969
3516
|
"modes": [
|
2970
3517
|
{
|
2971
3518
|
"john": "pbkdf2-hmac-sha256",
|
@@ -2982,7 +3529,7 @@
|
|
2982
3529
|
]
|
2983
3530
|
},
|
2984
3531
|
{
|
2985
|
-
"regex": "
|
3532
|
+
"regex": "\\A\\$pbkdf2-sha512\\$\\d+\\$[a-z0-9\\/.]+\\$[a-z0-9\\/.]{86}\\Z",
|
2986
3533
|
"modes": [
|
2987
3534
|
{
|
2988
3535
|
"john": null,
|
@@ -2993,7 +3540,7 @@
|
|
2993
3540
|
]
|
2994
3541
|
},
|
2995
3542
|
{
|
2996
|
-
"regex": "
|
3543
|
+
"regex": "\\A\\$p5k2\\$\\d+\\$[a-z0-9\\/+=\\-]+\\$[a-z0-9\\/+\\-]{27}=\\Z",
|
2997
3544
|
"modes": [
|
2998
3545
|
{
|
2999
3546
|
"john": null,
|
@@ -3004,7 +3551,7 @@
|
|
3004
3551
|
]
|
3005
3552
|
},
|
3006
3553
|
{
|
3007
|
-
"regex": "
|
3554
|
+
"regex": "\\A\\$p5k2\\$\\d+\\$[a-z0-9\\/.]+\\$[a-z0-9\\/.]{32}\\Z",
|
3008
3555
|
"modes": [
|
3009
3556
|
{
|
3010
3557
|
"john": null,
|
@@ -3015,7 +3562,7 @@
|
|
3015
3562
|
]
|
3016
3563
|
},
|
3017
3564
|
{
|
3018
|
-
"regex": "
|
3565
|
+
"regex": "\\A{FSHP[0123]\\|\\d+\\|\\d+}[a-z0-9\\/+=]+\\Z",
|
3019
3566
|
"modes": [
|
3020
3567
|
{
|
3021
3568
|
"john": null,
|
@@ -3026,7 +3573,7 @@
|
|
3026
3573
|
]
|
3027
3574
|
},
|
3028
3575
|
{
|
3029
|
-
"regex": "
|
3576
|
+
"regex": "\\A\\$PHPS\\$.+\\$[a-f0-9]{32}\\Z",
|
3030
3577
|
"modes": [
|
3031
3578
|
{
|
3032
3579
|
"john": "phps",
|
@@ -3037,7 +3584,7 @@
|
|
3037
3584
|
]
|
3038
3585
|
},
|
3039
3586
|
{
|
3040
|
-
"regex": "
|
3587
|
+
"regex": "\\A\\d{4}:[a-f0-9]{16}:[a-f0-9]{2080}\\Z",
|
3041
3588
|
"modes": [
|
3042
3589
|
{
|
3043
3590
|
"john": null,
|
@@ -3048,7 +3595,7 @@
|
|
3048
3595
|
]
|
3049
3596
|
},
|
3050
3597
|
{
|
3051
|
-
"regex": "
|
3598
|
+
"regex": "\\A[a-f0-9]{64}:[a-f0-9]{32}:\\d{5}:[a-f0-9]{608}\\Z",
|
3052
3599
|
"modes": [
|
3053
3600
|
{
|
3054
3601
|
"john": null,
|
@@ -3059,7 +3606,7 @@
|
|
3059
3606
|
]
|
3060
3607
|
},
|
3061
3608
|
{
|
3062
|
-
"regex": "
|
3609
|
+
"regex": "\\A[a-f0-9]{256}:[a-f0-9]{256}:[a-f0-9]{16}:[a-f0-9]{16}:[a-f0-9]{320}:[a-f0-9]{16}:[a-f0-9]{40}:[a-f0-9]{40}:[a-f0-9]{32}\\Z",
|
3063
3610
|
"modes": [
|
3064
3611
|
{
|
3065
3612
|
"john": null,
|
@@ -3070,7 +3617,7 @@
|
|
3070
3617
|
]
|
3071
3618
|
},
|
3072
3619
|
{
|
3073
|
-
"regex": "
|
3620
|
+
"regex": "\\A[a-f0-9]{256}:[a-f0-9]{256}:[a-f0-9]{16}:[a-f0-9]{16}:[a-f0-9]{320}:[a-f0-9]{16}:[a-f0-9]{40}:[a-f0-9]{40}:[a-f0-9]{40}\\Z",
|
3074
3621
|
"modes": [
|
3075
3622
|
{
|
3076
3623
|
"john": null,
|
@@ -3081,7 +3628,7 @@
|
|
3081
3628
|
]
|
3082
3629
|
},
|
3083
3630
|
{
|
3084
|
-
"regex": "
|
3631
|
+
"regex": "\\A[a-z0-9\\/+]{27}=\\Z",
|
3085
3632
|
"modes": [
|
3086
3633
|
{
|
3087
3634
|
"john": null,
|
@@ -3092,7 +3639,7 @@
|
|
3092
3639
|
]
|
3093
3640
|
},
|
3094
3641
|
{
|
3095
|
-
"regex": "
|
3642
|
+
"regex": "\\Acrypt\\$[a-f0-9]{5}\\$[a-z0-9\\/.]{13}\\Z",
|
3096
3643
|
"modes": [
|
3097
3644
|
{
|
3098
3645
|
"john": null,
|
@@ -3103,7 +3650,7 @@
|
|
3103
3650
|
]
|
3104
3651
|
},
|
3105
3652
|
{
|
3106
|
-
"regex": "
|
3653
|
+
"regex": "\\A(\\$django\\$\\*1\\*)?pbkdf2_sha256\\$\\d+\\$[a-z0-9]+\\$[a-z0-9\\/+=]{44}\\Z",
|
3107
3654
|
"modes": [
|
3108
3655
|
{
|
3109
3656
|
"john": "django",
|
@@ -3114,7 +3661,7 @@
|
|
3114
3661
|
]
|
3115
3662
|
},
|
3116
3663
|
{
|
3117
|
-
"regex": "
|
3664
|
+
"regex": "\\Apbkdf2_sha1\\$\\d+\\$[a-z0-9]+\\$[a-z0-9\\/+=]{28}\\Z",
|
3118
3665
|
"modes": [
|
3119
3666
|
{
|
3120
3667
|
"john": null,
|
@@ -3125,7 +3672,7 @@
|
|
3125
3672
|
]
|
3126
3673
|
},
|
3127
3674
|
{
|
3128
|
-
"regex": "
|
3675
|
+
"regex": "\\Abcrypt(\\$2[axy]|\\$2)\\$\\d{2}\\$[a-z0-9\\/.]{53}\\Z",
|
3129
3676
|
"modes": [
|
3130
3677
|
{
|
3131
3678
|
"john": null,
|
@@ -3136,7 +3683,7 @@
|
|
3136
3683
|
]
|
3137
3684
|
},
|
3138
3685
|
{
|
3139
|
-
"regex": "
|
3686
|
+
"regex": "\\Amd5\\$[a-f0-9]+\\$[a-f0-9]{32}\\Z",
|
3140
3687
|
"modes": [
|
3141
3688
|
{
|
3142
3689
|
"john": null,
|
@@ -3147,7 +3694,7 @@
|
|
3147
3694
|
]
|
3148
3695
|
},
|
3149
3696
|
{
|
3150
|
-
"regex": "
|
3697
|
+
"regex": "\\A\\{PKCS5S2\\}[a-z0-9\\/+]{64}\\Z",
|
3151
3698
|
"modes": [
|
3152
3699
|
{
|
3153
3700
|
"john": null,
|
@@ -3158,7 +3705,7 @@
|
|
3158
3705
|
]
|
3159
3706
|
},
|
3160
3707
|
{
|
3161
|
-
"regex": "
|
3708
|
+
"regex": "\\A\\([a-z0-9\\/+]{49}\\)\\Z",
|
3162
3709
|
"modes": [
|
3163
3710
|
{
|
3164
3711
|
"john": null,
|
@@ -3169,40 +3716,88 @@
|
|
3169
3716
|
]
|
3170
3717
|
},
|
3171
3718
|
{
|
3172
|
-
"regex": "
|
3719
|
+
"regex": "\\ASCRYPT:\\d+:\\d{1}:\\d{1}:[a-z0-9:\\/+=]+\\Z",
|
3173
3720
|
"modes": [
|
3174
3721
|
{
|
3175
3722
|
"john": null,
|
3176
3723
|
"hashcat": 8900,
|
3177
3724
|
"extended": false,
|
3178
|
-
"name": "scrypt"
|
3725
|
+
"name": "scrypt",
|
3726
|
+
"samples": [
|
3727
|
+
"SCRYPT:1024:1:1:MDIwMzMwNTQwNDQyNQ==:5FW+zWivLxgCWj7qLiQbeC8zaNQ+qdO0NUinvqyFcfo="
|
3728
|
+
]
|
3729
|
+
}
|
3730
|
+
]
|
3731
|
+
},
|
3732
|
+
{
|
3733
|
+
"regex": "\\A\\$7\\$[.\\/\\\\a-z0-9]{11,97}\\$[.\\/a-z0-9]{43}\\Z",
|
3734
|
+
"modes": [
|
3735
|
+
{
|
3736
|
+
"john": "scrypt",
|
3737
|
+
"hashcat": null,
|
3738
|
+
"extended": false,
|
3739
|
+
"name": "scrypt Crypt",
|
3740
|
+
"samples": [
|
3741
|
+
"$7$C6..../....SodiumChloride$kBGj9fHznVYFQMEn/qDCfrDevf9YDtcDdKvEqHJLV8D",
|
3742
|
+
"$7$C6..../....\\x01\\x09\\x0a\\x0d\\x20\\x7f\\x80\\xff$b7cKqzsQk7txdc9As1WZBHjUPNWQWJW8A.UUUTA5eD1",
|
3743
|
+
"$7$2/..../....$rNxJWVHNv/mCNcgE/f6/L4zO6Fos5c2uTzhyzoisI62",
|
3744
|
+
"$7$86....E....NaCl$xffjQo7Bm/.SKRS4B2EuynbOLjAmXU5AbDbRXhoBl64"
|
3745
|
+
]
|
3746
|
+
}
|
3747
|
+
]
|
3748
|
+
},
|
3749
|
+
{
|
3750
|
+
"regex": "\\A\\$ScryptKDF\\.pm\\$\\d{1,5}\\*\\d\\*\\d\\*[a-z0-9:\\/+=]+\\*[a-z0-9:\\/+=]+\\Z",
|
3751
|
+
"modes": [
|
3752
|
+
{
|
3753
|
+
"john": "scrypt",
|
3754
|
+
"hashcat": null,
|
3755
|
+
"extended": false,
|
3756
|
+
"name": "ScryptKDF",
|
3757
|
+
"samples": [
|
3758
|
+
"$ScryptKDF.pm$16384*8*1*bjZkemVmZ3lWVi42*cmBflTPsqGIbg9ZIJRTQdbic8OCUH+904TFmNPBkuEA=",
|
3759
|
+
"$ScryptKDF.pm$16384*8*1*VlVYUzBhQmlNbk5J*bJhm6VUS2UQRwMRqLTvSsljDeq193Ge4aqQDtb94bKg=",
|
3760
|
+
"$ScryptKDF.pm$16384*8*1*VHRuaXZOZ05INWJs*JjrOzA8pdPhLvLh8sY64fLLaAjFUwYCXMmS16NXcn0BhlHpZJ3J2jcozCDM7t+sfjkgQ894R+f+ldVWM5atlkA=="
|
3761
|
+
]
|
3179
3762
|
}
|
3180
3763
|
]
|
3181
3764
|
},
|
3182
3765
|
{
|
3183
|
-
"regex": "
|
3766
|
+
"regex": "\\A\\$8\\$[a-z0-9\\/.]{14}\\$[a-z0-9\\/.]{43}\\Z",
|
3184
3767
|
"modes": [
|
3185
3768
|
{
|
3186
|
-
"john": "
|
3769
|
+
"john": "pbkdf2-hmac-sha256",
|
3187
3770
|
"hashcat": 9200,
|
3188
3771
|
"extended": false,
|
3189
|
-
"name": "Cisco Type 8"
|
3772
|
+
"name": "Cisco Type 8 (PBKDF2-SHA256)",
|
3773
|
+
"samples": [
|
3774
|
+
"$8$TnGX/fE4KGHOVU$pEhnEvxrvaynpi8j4f.EMHr6M.FzU8xnZnBr/tJdFWk",
|
3775
|
+
"$8$dsYGNam3K1SIJO$7nv/35M/qr6t.dVc7UY9zrJDWRVqncHub1PE9UlMQFs",
|
3776
|
+
"$8$6NHinlEjiwvb5J$RjC.H.ydVb34wDLqJvfjyG1ubxYKpfXqv.Ry9mtrNBY",
|
3777
|
+
"$8$lGO8juTOQLPCHw$cBv2WEaFCLUA24Z48CKUGixIywyGFP78r/slQcMXr3M"
|
3778
|
+
]
|
3190
3779
|
}
|
3191
3780
|
]
|
3192
3781
|
},
|
3193
3782
|
{
|
3194
|
-
"regex": "
|
3783
|
+
"regex": "\\A\\$9\\$[a-z0-9\\/.]{14}\\$[a-z0-9\\/.]{43}\\Z",
|
3195
3784
|
"modes": [
|
3196
3785
|
{
|
3197
|
-
"john": "
|
3786
|
+
"john": "scrypt",
|
3198
3787
|
"hashcat": 9300,
|
3199
3788
|
"extended": false,
|
3200
|
-
"name": "Cisco Type 9"
|
3789
|
+
"name": "Cisco Type 9 (scrypt)",
|
3790
|
+
"samples": [
|
3791
|
+
"$9$2MJBozw/9R3UsU$2lFhcKvpghcyw8deP25GOfyZaagyUOGBymkryvOdfo6",
|
3792
|
+
"$9$nhEmQVczB7dqsO$X.HsgL6x1il0RxkOSSvyQYwucySCt7qFm4v7pqCxkKM",
|
3793
|
+
"$9$cvWdfQlRRDKq/U$VFTPha5VHTCbSgSUAo.nPoh50ZiXOw1zmljEjXkaq1g",
|
3794
|
+
"$9$X9fA8mypebLFVj$Klp6X9hxNhkns0kwUIinvLRSIgWOvCwDhVTZqjsycyU"
|
3795
|
+
]
|
3201
3796
|
}
|
3202
3797
|
]
|
3203
3798
|
},
|
3204
3799
|
{
|
3205
|
-
"regex": "
|
3800
|
+
"regex": "\\A\\$office\\$\\*2007\\*\\d{2}\\*\\d{3}\\*\\d{2}\\*[a-z0-9]{32}\\*[a-z0-9]{32}\\*[a-z0-9]{40}\\Z",
|
3206
3801
|
"modes": [
|
3207
3802
|
{
|
3208
3803
|
"john": "office",
|
@@ -3213,7 +3808,7 @@
|
|
3213
3808
|
]
|
3214
3809
|
},
|
3215
3810
|
{
|
3216
|
-
"regex": "
|
3811
|
+
"regex": "\\A\\$office\\$\\*2010\\*\\d{6}\\*\\d{3}\\*\\d{2}\\*[a-z0-9]{32}\\*[a-z0-9]{32}\\*[a-z0-9]{64}\\Z",
|
3217
3812
|
"modes": [
|
3218
3813
|
{
|
3219
3814
|
"john": "office",
|
@@ -3224,7 +3819,7 @@
|
|
3224
3819
|
]
|
3225
3820
|
},
|
3226
3821
|
{
|
3227
|
-
"regex": "
|
3822
|
+
"regex": "\\A\\$office\\$\\*2013\\*\\d{6}\\*\\d{3}\\*\\d{2}\\*[a-z0-9]{32}\\*[a-z0-9]{32}\\*[a-z0-9]{64}\\Z",
|
3228
3823
|
"modes": [
|
3229
3824
|
{
|
3230
3825
|
"john": "office",
|
@@ -3235,7 +3830,7 @@
|
|
3235
3830
|
]
|
3236
3831
|
},
|
3237
3832
|
{
|
3238
|
-
"regex": "
|
3833
|
+
"regex": "\\A\\$office\\$2016\\$\\d\\$\\d{6}\\$[^$]{24}\\$[^$]{88}\\Z",
|
3239
3834
|
"modes": [
|
3240
3835
|
{
|
3241
3836
|
"john": null,
|
@@ -3249,7 +3844,7 @@
|
|
3249
3844
|
]
|
3250
3845
|
},
|
3251
3846
|
{
|
3252
|
-
"regex": "
|
3847
|
+
"regex": "\\A\\$fde\\$\\d{2}\\$[a-f0-9]{32}\\$\\d{2}\\$[a-f0-9]{32}\\$[a-f0-9]{3072}\\Z",
|
3253
3848
|
"modes": [
|
3254
3849
|
{
|
3255
3850
|
"john": "fde",
|
@@ -3260,7 +3855,7 @@
|
|
3260
3855
|
]
|
3261
3856
|
},
|
3262
3857
|
{
|
3263
|
-
"regex": "
|
3858
|
+
"regex": "\\A\\$oldoffice\\$[01]\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\Z",
|
3264
3859
|
"modes": [
|
3265
3860
|
{
|
3266
3861
|
"john": "oldoffice",
|
@@ -3283,7 +3878,7 @@
|
|
3283
3878
|
]
|
3284
3879
|
},
|
3285
3880
|
{
|
3286
|
-
"regex": "
|
3881
|
+
"regex": "\\A\\$oldoffice\\$[34]\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\*[a-f0-9]{40}\\Z",
|
3287
3882
|
"modes": [
|
3288
3883
|
{
|
3289
3884
|
"john": "oldoffice",
|
@@ -3306,18 +3901,21 @@
|
|
3306
3901
|
]
|
3307
3902
|
},
|
3308
3903
|
{
|
3309
|
-
"regex": "
|
3904
|
+
"regex": "\\A(\\$radmin2\\$)?[a-f0-9]{32}\\Z",
|
3310
3905
|
"modes": [
|
3311
3906
|
{
|
3312
3907
|
"john": "radmin",
|
3313
3908
|
"hashcat": 9900,
|
3314
3909
|
"extended": false,
|
3315
|
-
"name": "RAdmin v2.x"
|
3910
|
+
"name": "RAdmin v2.x",
|
3911
|
+
"samples": [
|
3912
|
+
"22527bee5c29ce95373c4e0f359f079b"
|
3913
|
+
]
|
3316
3914
|
}
|
3317
3915
|
]
|
3318
3916
|
},
|
3319
3917
|
{
|
3320
|
-
"regex": "
|
3918
|
+
"regex": "\\A{x-issha,\\s\\d{4}}[a-z0-9\\/+=]+\\Z",
|
3321
3919
|
"modes": [
|
3322
3920
|
{
|
3323
3921
|
"john": "saph",
|
@@ -3328,7 +3926,7 @@
|
|
3328
3926
|
]
|
3329
3927
|
},
|
3330
3928
|
{
|
3331
|
-
"regex": "
|
3929
|
+
"regex": "\\A\\$cram_md5\\$[a-z0-9\\/+=\\-]+\\$[a-z0-9\\/+=\\-]{52}\\Z",
|
3332
3930
|
"modes": [
|
3333
3931
|
{
|
3334
3932
|
"john": null,
|
@@ -3339,29 +3937,38 @@
|
|
3339
3937
|
]
|
3340
3938
|
},
|
3341
3939
|
{
|
3342
|
-
"regex": "
|
3940
|
+
"regex": "\\A[a-f0-9]{16}:2:4:[a-f0-9]{32}\\Z",
|
3343
3941
|
"modes": [
|
3344
3942
|
{
|
3345
3943
|
"john": null,
|
3346
3944
|
"hashcat": 10100,
|
3347
3945
|
"extended": false,
|
3348
|
-
"name": "SipHash"
|
3946
|
+
"name": "SipHash",
|
3947
|
+
"samples": [
|
3948
|
+
"ad61d78c06037cd9:2:4:81533218127174468417660201434054"
|
3949
|
+
]
|
3349
3950
|
}
|
3350
3951
|
]
|
3351
3952
|
},
|
3352
3953
|
{
|
3353
|
-
"regex": "
|
3954
|
+
"regex": "\\A[a-f0-9]{4,}\\Z",
|
3354
3955
|
"modes": [
|
3355
3956
|
{
|
3356
3957
|
"john": null,
|
3357
3958
|
"hashcat": null,
|
3358
3959
|
"extended": true,
|
3359
|
-
"name": "Cisco Type 7"
|
3960
|
+
"name": "Cisco Type 7 (XOR)",
|
3961
|
+
"samples": [
|
3962
|
+
"046E1803362E595C260E0B240619050A2D",
|
3963
|
+
"062B0A33",
|
3964
|
+
"095C4F1A0A1218000F",
|
3965
|
+
"0309540539022E58710D1C3A0713181F01"
|
3966
|
+
]
|
3360
3967
|
}
|
3361
3968
|
]
|
3362
3969
|
},
|
3363
3970
|
{
|
3364
|
-
"regex": "
|
3971
|
+
"regex": "\\A[a-z0-9\\/.]{13,}\\Z",
|
3365
3972
|
"modes": [
|
3366
3973
|
{
|
3367
3974
|
"john": "bigcrypt",
|
@@ -3372,18 +3979,24 @@
|
|
3372
3979
|
]
|
3373
3980
|
},
|
3374
3981
|
{
|
3375
|
-
"regex": "
|
3982
|
+
"regex": "\\A(\\$cisco4\\$)?[a-z0-9\\/.]{43}\\Z",
|
3376
3983
|
"modes": [
|
3377
3984
|
{
|
3378
|
-
"john": "
|
3985
|
+
"john": "raw-sha256",
|
3379
3986
|
"hashcat": null,
|
3380
3987
|
"extended": false,
|
3381
|
-
"name": "Cisco Type 4"
|
3988
|
+
"name": "Cisco Type 4 (Raw SHA256)",
|
3989
|
+
"samples": [
|
3990
|
+
"$cisco4$LcV6aBcc/53FoCJjXQMd7rBUDEpeevrK8V5jQVoJEhU",
|
3991
|
+
"$cisco4$OsOmQzwozC4ROs/CzpczJoShdCeW9lp7k/tGrPS5Kog",
|
3992
|
+
"$cisco4$d7kgbEk.P6mpKdduC66fUy1BF0MImo3eyJ9uI/JbMRk",
|
3993
|
+
"$cisco4$hUsuWZSE8dZERUBYNwRK8Aa8VxEGIHsuZFUCjNj2.Ac"
|
3994
|
+
]
|
3382
3995
|
}
|
3383
3996
|
]
|
3384
3997
|
},
|
3385
3998
|
{
|
3386
|
-
"regex": "
|
3999
|
+
"regex": "\\Abcrypt_sha256\\$\\$(2[axy]|2)\\$\\d+\\$[a-z0-9\\/.]{53}\\Z",
|
3387
4000
|
"modes": [
|
3388
4001
|
{
|
3389
4002
|
"john": null,
|
@@ -3394,7 +4007,7 @@
|
|
3394
4007
|
]
|
3395
4008
|
},
|
3396
4009
|
{
|
3397
|
-
"regex": "
|
4010
|
+
"regex": "\\A\\$postgres?\\$(?:[^*]{0,32})?\\*[a-f0-9]{8}\\*[a-f0-9]{32}\\Z",
|
3398
4011
|
"modes": [
|
3399
4012
|
{
|
3400
4013
|
"john": "postgres",
|
@@ -3411,7 +4024,7 @@
|
|
3411
4024
|
]
|
3412
4025
|
},
|
3413
4026
|
{
|
3414
|
-
"regex": "
|
4027
|
+
"regex": "\\A\\$siemens-s7\\$\\d{1}\\$[a-f0-9]{40}\\$[a-f0-9]{40}\\Z",
|
3415
4028
|
"modes": [
|
3416
4029
|
{
|
3417
4030
|
"john": "siemens-s7",
|
@@ -3422,7 +4035,7 @@
|
|
3422
4035
|
]
|
3423
4036
|
},
|
3424
4037
|
{
|
3425
|
-
"regex": "
|
4038
|
+
"regex": "\\A(\\$pst\\$)?[a-f0-9]{8}\\Z",
|
3426
4039
|
"modes": [
|
3427
4040
|
{
|
3428
4041
|
"john": null,
|
@@ -3433,7 +4046,7 @@
|
|
3433
4046
|
]
|
3434
4047
|
},
|
3435
4048
|
{
|
3436
|
-
"regex": "
|
4049
|
+
"regex": "\\Asha256[:$]\\d+[:$][a-z0-9\\/+]+[:$][a-z0-9\\/+]{32,128}\\Z",
|
3437
4050
|
"modes": [
|
3438
4051
|
{
|
3439
4052
|
"john": null,
|
@@ -3447,7 +4060,7 @@
|
|
3447
4060
|
]
|
3448
4061
|
},
|
3449
4062
|
{
|
3450
|
-
"regex": "
|
4063
|
+
"regex": "\\A(\\$dahua\\$)?[a-z0-9]{8}\\Z",
|
3451
4064
|
"modes": [
|
3452
4065
|
{
|
3453
4066
|
"john": "dahua",
|
@@ -3462,7 +4075,7 @@
|
|
3462
4075
|
]
|
3463
4076
|
},
|
3464
4077
|
{
|
3465
|
-
"regex": "
|
4078
|
+
"regex": "\\A[a-z0-9]{8}(?::[a-z0-9]{8})?\\Z",
|
3466
4079
|
"modes": [
|
3467
4080
|
{
|
3468
4081
|
"john": null,
|
@@ -3485,7 +4098,7 @@
|
|
3485
4098
|
]
|
3486
4099
|
},
|
3487
4100
|
{
|
3488
|
-
"regex": "
|
4101
|
+
"regex": "\\A\\$mysqlna\\$[a-f0-9]{40}[:*][a-f0-9]{40}\\Z",
|
3489
4102
|
"modes": [
|
3490
4103
|
{
|
3491
4104
|
"john": null,
|
@@ -3496,7 +4109,7 @@
|
|
3496
4109
|
]
|
3497
4110
|
},
|
3498
4111
|
{
|
3499
|
-
"regex": "
|
4112
|
+
"regex": "\\A\\$pdf\\$1\\*2\\*\\d{2}\\*[-0-9]{1,6}\\*\\d\\*\\d{2}\\*[a-f0-9]{32}\\*\\d{2}\\*[a-f0-9]{64}\\*\\d{2}\\*[a-f0-9]{64}\\Z",
|
3500
4113
|
"modes": [
|
3501
4114
|
{
|
3502
4115
|
"john": "pdf",
|
@@ -3513,7 +4126,7 @@
|
|
3513
4126
|
]
|
3514
4127
|
},
|
3515
4128
|
{
|
3516
|
-
"regex": "
|
4129
|
+
"regex": "\\A\\$pdf\\$1\\*2\\*\\d{2}\\*[-0-9]{1,6}\\*\\d\\*\\d{2}\\*[a-f0-9]{32}\\*\\d{2}\\*[a-f0-9]{64}\\*\\d{2}\\*[a-f0-9]{64}:[a-f0-9]{10}\\Z",
|
3517
4130
|
"modes": [
|
3518
4131
|
{
|
3519
4132
|
"john": "pdf",
|
@@ -3524,7 +4137,7 @@
|
|
3524
4137
|
]
|
3525
4138
|
},
|
3526
4139
|
{
|
3527
|
-
"regex": "
|
4140
|
+
"regex": "\\A\\$pdf\\$[24]\\*[34]\\*128\\*[0-9\\-]{1,6}\\*1\\*(16|32)\\*[a-f0-9]{32,64}\\*32\\*[a-f0-9]{64}\\*(8|16|32)\\*[a-f0-9]{16,64}\\Z",
|
3528
4141
|
"modes": [
|
3529
4142
|
{
|
3530
4143
|
"john": "pdf",
|
@@ -3547,7 +4160,7 @@
|
|
3547
4160
|
]
|
3548
4161
|
},
|
3549
4162
|
{
|
3550
|
-
"regex": "
|
4163
|
+
"regex": "\\A\\$pdf\\$5\\*[5|6]\\*\\d{3}\\*[-0-9]{1,6}\\*\\d\\*\\d{1,4}\\*[a-f0-9]{0,1024}\\*\\d{1,4}\\*[a-f0-9]{0,1024}\\*\\d{1,4}\\*[a-f0-9]{0,1024}\\*\\d{1,4}\\*[a-f0-9]{0,1024}\\*\\d{1,4}\\*[a-f0-9]{0,1024}\\Z",
|
3551
4164
|
"modes": [
|
3552
4165
|
{
|
3553
4166
|
"john": "pdf",
|
@@ -3564,7 +4177,7 @@
|
|
3564
4177
|
]
|
3565
4178
|
},
|
3566
4179
|
{
|
3567
|
-
"regex": "
|
4180
|
+
"regex": "\\A\\$bitcoin\\$\\d{2,4}\\$[a-f0-9$]{250,360}\\Z",
|
3568
4181
|
"modes": [
|
3569
4182
|
{
|
3570
4183
|
"john": "bitcoin",
|
@@ -3580,7 +4193,7 @@
|
|
3580
4193
|
]
|
3581
4194
|
},
|
3582
4195
|
{
|
3583
|
-
"regex": "
|
4196
|
+
"regex": "\\A\\$ethereum\\$[a-z0-9*]{150,1400}\\Z",
|
3584
4197
|
"modes": [
|
3585
4198
|
{
|
3586
4199
|
"john": "ethereum-presale-opencl",
|
@@ -3591,7 +4204,7 @@
|
|
3591
4204
|
]
|
3592
4205
|
},
|
3593
4206
|
{
|
3594
|
-
"regex": "
|
4207
|
+
"regex": "\\A\\$ethereum\\$[a-z0-9*]{150,250}\\Z",
|
3595
4208
|
"modes": [
|
3596
4209
|
{
|
3597
4210
|
"john": "Ethereum Wallet",
|
@@ -3602,7 +4215,7 @@
|
|
3602
4215
|
]
|
3603
4216
|
},
|
3604
4217
|
{
|
3605
|
-
"regex": "
|
4218
|
+
"regex": "\\A\\$monero\\$(0)\\*[a-f0-9]{32,4096}\\Z",
|
3606
4219
|
"modes": [
|
3607
4220
|
{
|
3608
4221
|
"john": "monero",
|
@@ -3613,7 +4226,7 @@
|
|
3613
4226
|
]
|
3614
4227
|
},
|
3615
4228
|
{
|
3616
|
-
"regex": "
|
4229
|
+
"regex": "\\A\\$ab\\$\\d{1}\\*\\d{1}\\*\\d{1,6}\\*[a-f0-9]{128}\\*[a-f0-9]{128}\\*[a-f0-9]{32}\\*[a-f0-9]{192}\\Z",
|
3617
4230
|
"modes": [
|
3618
4231
|
{
|
3619
4232
|
"john": "AndroidBackup",
|
@@ -3624,7 +4237,7 @@
|
|
3624
4237
|
]
|
3625
4238
|
},
|
3626
4239
|
{
|
3627
|
-
"regex": "
|
4240
|
+
"regex": "\\A\\$zip2\\$\\*\\d{1}\\*\\d{1}\\*\\d{1}\\*[a-f0-9]{16,32}\\*[a-f0-9]{1,6}\\*[a-f0-9]{1,6}\\*[a-f0-9]*\\*[a-f0-9]{20}\\*\\$\/zip2\\$\\Z",
|
3628
4241
|
"modes": [
|
3629
4242
|
{
|
3630
4243
|
"john": "zip",
|
@@ -3641,7 +4254,7 @@
|
|
3641
4254
|
]
|
3642
4255
|
},
|
3643
4256
|
{
|
3644
|
-
"regex": "
|
4257
|
+
"regex": "\\A\\$itunes_backup\\$\\*\\d{1,2}\\*[a-f0-9]{80}\\*\\d{1,6}\\*[a-f0-9]{40}\\*\\d{0,10}\\*[a-f0-9]{0,40}\\Z",
|
3645
4258
|
"modes": [
|
3646
4259
|
{
|
3647
4260
|
"john": "itunes-backup",
|
@@ -3658,7 +4271,7 @@
|
|
3658
4271
|
]
|
3659
4272
|
},
|
3660
4273
|
{
|
3661
|
-
"regex": "
|
4274
|
+
"regex": "\\A\\$telegram\\$0\\*[a-f0-9]{64}\\*\\d{32}\\Z",
|
3662
4275
|
"modes": [
|
3663
4276
|
{
|
3664
4277
|
"john": null,
|
@@ -3669,7 +4282,7 @@
|
|
3669
4282
|
]
|
3670
4283
|
},
|
3671
4284
|
{
|
3672
|
-
"regex": "
|
4285
|
+
"regex": "\\A\\$telegram\\$1\\*4000\\*[a-f0-9]{64}\\*[a-f0-9]{576}\\Z",
|
3673
4286
|
"modes": [
|
3674
4287
|
{
|
3675
4288
|
"john": "telegram",
|
@@ -3680,7 +4293,7 @@
|
|
3680
4293
|
]
|
3681
4294
|
},
|
3682
4295
|
{
|
3683
|
-
"regex": "
|
4296
|
+
"regex": "\\A\\$telegram\\$2\\*100000\\*[a-f0-9]{64}\\*[a-f0-9]{576}\\Z",
|
3684
4297
|
"modes": [
|
3685
4298
|
{
|
3686
4299
|
"john": "telegram",
|
@@ -3695,7 +4308,7 @@
|
|
3695
4308
|
]
|
3696
4309
|
},
|
3697
4310
|
{
|
3698
|
-
"regex": "
|
4311
|
+
"regex": "\\A\\$7z\\$\\d{1,3}\\$\\d{1,2}\\$\\d{1}\\$[^$]{0,64}\\$\\d{1,2}\\$[a-f0-9]{32}\\$\\d{1,10}\\$\\d+\\$\\d+\\$[a-f0-9]{2,}(?:\\$\\d+\\$[a-f0-9]{0,10}(?:\\$[a-f0-9]{0,10})?)?\\Z",
|
3699
4312
|
"modes": [
|
3700
4313
|
{
|
3701
4314
|
"john": "7z",
|
@@ -3720,7 +4333,7 @@
|
|
3720
4333
|
]
|
3721
4334
|
},
|
3722
4335
|
{
|
3723
|
-
"regex": "
|
4336
|
+
"regex": "\\A\\$zip3\\$\\*\\d\\*\\d\\*128\\*\\d\\*[a-f0-9]{0,32}\\*[a-f0-9]{288}\\*\\d\\*\\d\\*\\d\\*[^\\s]{0,64}\\Z",
|
3724
4337
|
"modes": [
|
3725
4338
|
{
|
3726
4339
|
"john": "securezip",
|
@@ -3734,7 +4347,7 @@
|
|
3734
4347
|
]
|
3735
4348
|
},
|
3736
4349
|
{
|
3737
|
-
"regex": "
|
4350
|
+
"regex": "\\A\\$zip3\\$\\*\\d\\*\\d\\*192\\*\\d\\*[a-f0-9]{0,32}\\*[a-f0-9]{288}\\*\\d\\*\\d\\*\\d\\*[^\\s]{0,64}\\Z",
|
3738
4351
|
"modes": [
|
3739
4352
|
{
|
3740
4353
|
"john": "securezip",
|
@@ -3750,7 +4363,7 @@
|
|
3750
4363
|
]
|
3751
4364
|
},
|
3752
4365
|
{
|
3753
|
-
"regex": "
|
4366
|
+
"regex": "\\A\\$zip3\\$\\*\\d\\*\\d\\*256\\*\\d\\*[a-f0-9]{0,32}\\*[a-f0-9]{288}\\*\\d\\*\\d\\*\\d\\*[^\\s]{0,64}\\Z",
|
3754
4367
|
"modes": [
|
3755
4368
|
{
|
3756
4369
|
"john": "securezip",
|
@@ -3766,7 +4379,7 @@
|
|
3766
4379
|
]
|
3767
4380
|
},
|
3768
4381
|
{
|
3769
|
-
"regex": "
|
4382
|
+
"regex": "\\A\\$pkzip2?\\$[a-f0-9\\*]+\\$\/pkzip2?\\$\\Z",
|
3770
4383
|
"modes": [
|
3771
4384
|
{
|
3772
4385
|
"john": "pkzip",
|
@@ -3819,7 +4432,7 @@
|
|
3819
4432
|
]
|
3820
4433
|
},
|
3821
4434
|
{
|
3822
|
-
"regex": "
|
4435
|
+
"regex": "\\A\\$argon2d\\$v=19\\$m=\\d{1,6},t=\\d{1,2},p=\\d{1,2}\\$[^$]+\\$[^\\s]{6,}\\Z",
|
3823
4436
|
"modes": [
|
3824
4437
|
{
|
3825
4438
|
"john": "argon2",
|
@@ -3836,7 +4449,7 @@
|
|
3836
4449
|
]
|
3837
4450
|
},
|
3838
4451
|
{
|
3839
|
-
"regex": "
|
4452
|
+
"regex": "\\A\\$argon2i\\$v=19\\$m=\\d{1,6},t=\\d{1,2},p=\\d{1,2}\\$[^$]+\\$[^\\s]{6,}\\Z",
|
3840
4453
|
"modes": [
|
3841
4454
|
{
|
3842
4455
|
"john": "argon2",
|
@@ -3853,18 +4466,23 @@
|
|
3853
4466
|
]
|
3854
4467
|
},
|
3855
4468
|
{
|
3856
|
-
"regex": "
|
4469
|
+
"regex": "\\A\\$argon2id\\$v=19\\$m=\\d{1,6},t=\\d{1,2},p=\\d{1,2}\\$[^$]+\\$[^\\s]{6,}\\Z",
|
3857
4470
|
"modes": [
|
3858
4471
|
{
|
3859
4472
|
"john": null,
|
3860
4473
|
"hashcat": null,
|
3861
4474
|
"extended": false,
|
3862
|
-
"name": "argon2id"
|
4475
|
+
"name": "argon2id",
|
4476
|
+
"samples": [
|
4477
|
+
"$argon2id$v=19$m=16,t=2,p=1$NGlzR2k3QUFLYjc3aTBiaw$oC5hr1bzBsd7Npk2aZRNsQ",
|
4478
|
+
"$argon2id$v=19$m=4096,t=4,p=1$RVlWSEcxZVR6cWxnUzQ5OQ$2mAVg9lZdklv5/W07OOPqA",
|
4479
|
+
"$argon2id$v=19$m=4096,t=4,p=3$RVlWSEcxZVR6cWxnUzQ5OQ$5xoJkErkyJ9r/WB+oO3HNr6Wx80LqDQKnm8Cb5g1xGwwc251dguHpKIC0ZVNqWALPW1ujJCGNGRFis8DGRHUF4hrwf7VQ5d9UDw2kFcdOXJ7c6MFhtXAVrRY11O3mmkIwTEFlA"
|
4480
|
+
]
|
3863
4481
|
}
|
3864
4482
|
]
|
3865
4483
|
},
|
3866
4484
|
{
|
3867
|
-
"regex": "
|
4485
|
+
"regex": "\\A\\$axcrypt\\$\\*2\\*\\d{1,7}\\*[a-f0-9]{128}\\*[a-f0-9]{288}\\*\\d{1,7}\\*[a-f0-9]{64}\\Z",
|
3868
4486
|
"modes": [
|
3869
4487
|
{
|
3870
4488
|
"john": "axcrypt",
|
@@ -3880,7 +4498,7 @@
|
|
3880
4498
|
]
|
3881
4499
|
},
|
3882
4500
|
{
|
3883
|
-
"regex": "
|
4501
|
+
"regex": "\\A\\$axcrypt\\$\\*1\\*\\d{1,7}\\*[a-f0-9]{32}\\*[a-f0-9]{48}(?:\\*[a-z0-9]+)?\\Z",
|
3884
4502
|
"modes": [
|
3885
4503
|
{
|
3886
4504
|
"john": "axcrypt",
|
@@ -3897,7 +4515,7 @@
|
|
3897
4515
|
]
|
3898
4516
|
},
|
3899
4517
|
{
|
3900
|
-
"regex": "
|
4518
|
+
"regex": "\\A\\$rar5\\$\\d{2}\\$[a-f0-9]{32}\\$\\d{2}\\$[a-f0-9]{32}\\$\\d{1}\\$[a-f0-9]{16}\\Z",
|
3901
4519
|
"modes": [
|
3902
4520
|
{
|
3903
4521
|
"john": "rar5",
|
@@ -3913,7 +4531,7 @@
|
|
3913
4531
|
]
|
3914
4532
|
},
|
3915
4533
|
{
|
3916
|
-
"regex": "
|
4534
|
+
"regex": "\\A\\$RAR3\\$\\*\\d{1}\\*[a-f0-9]{16}\\*[a-f0-9]{8}\\*\\d{1,7}\\*\\d{1,6}\\*\\d{1}\\*[a-f0-9]{2,}\\*\\d{2}\\Z",
|
3917
4535
|
"modes": [
|
3918
4536
|
{
|
3919
4537
|
"john": "rar",
|
@@ -3938,7 +4556,7 @@
|
|
3938
4556
|
]
|
3939
4557
|
},
|
3940
4558
|
{
|
3941
|
-
"regex": "
|
4559
|
+
"regex": "\\A\\$RAR3\\$\\*\\d{1}\\*[a-f0-9]{16}\\*[a-f0-9]{32}\\Z",
|
3942
4560
|
"modes": [
|
3943
4561
|
{
|
3944
4562
|
"john": "rar",
|
@@ -3954,7 +4572,7 @@
|
|
3954
4572
|
]
|
3955
4573
|
},
|
3956
4574
|
{
|
3957
|
-
"regex": "
|
4575
|
+
"regex": "\\A\\$uido\\$[a-f0-9]{32}\\$[a-f0-9]{40}\\$\\d{1,7}\\$[a-f0-9]{80}\\Z",
|
3958
4576
|
"modes": [
|
3959
4577
|
{
|
3960
4578
|
"john": null,
|
@@ -3968,7 +4586,7 @@
|
|
3968
4586
|
]
|
3969
4587
|
},
|
3970
4588
|
{
|
3971
|
-
"regex": "
|
4589
|
+
"regex": "\\A\\$metamask\\$(?=[^$]{44}\\$)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\$(?=[^$]{24}\\$)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\$(?=[^$]{64,})(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\Z",
|
3972
4590
|
"modes": [
|
3973
4591
|
{
|
3974
4592
|
"john": null,
|
@@ -3982,7 +4600,7 @@
|
|
3982
4600
|
]
|
3983
4601
|
},
|
3984
4602
|
{
|
3985
|
-
"regex": "
|
4603
|
+
"regex": "\\ASH2(?=.{60})(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===))\\Z",
|
3986
4604
|
"modes": [
|
3987
4605
|
{
|
3988
4606
|
"john": "fortigate256",
|
@@ -3998,7 +4616,7 @@
|
|
3998
4616
|
]
|
3999
4617
|
},
|
4000
4618
|
{
|
4001
|
-
"regex": "
|
4619
|
+
"regex": "\\A(?=.{28})(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\Z",
|
4002
4620
|
"modes": [
|
4003
4621
|
{
|
4004
4622
|
"john": null,
|
@@ -4012,7 +4630,7 @@
|
|
4012
4630
|
]
|
4013
4631
|
},
|
4014
4632
|
{
|
4015
|
-
"regex": "
|
4633
|
+
"regex": "\\A\\$bcve\\$\\d\\$[a-f0-9]{2}\\$[a-f0-9]{16}\\$[a-f0-9]{192}\\Z",
|
4016
4634
|
"modes": [
|
4017
4635
|
{
|
4018
4636
|
"john": null,
|
@@ -4026,7 +4644,7 @@
|
|
4026
4644
|
]
|
4027
4645
|
},
|
4028
4646
|
{
|
4029
|
-
"regex": "
|
4647
|
+
"regex": "\\A\\$BestCrypt\\$\\d\\$\\d\\$\\d\\$\\d{1,5}\\$\\d{1,3}\\$\\d+\\$\\d{1,3}\\$\\d{1,2}\\$[a-f0-9]{64,128}\\$\\d\\$[a-f0-9]{512}\\Z",
|
4030
4648
|
"modes": [
|
4031
4649
|
{
|
4032
4650
|
"john": "bestcrypt",
|
@@ -4041,7 +4659,7 @@
|
|
4041
4659
|
]
|
4042
4660
|
},
|
4043
4661
|
{
|
4044
|
-
"regex": "
|
4662
|
+
"regex": "\\A\\$mongodb-scram\\$\\*\\d\\*(?=[^*]{0,76}\\*)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\*\\d{1,7}\\*(?=[^*]{24}\\*)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\*(?=[^*]{28})(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\Z",
|
4045
4663
|
"modes": [
|
4046
4664
|
{
|
4047
4665
|
"john": null,
|
@@ -4055,7 +4673,7 @@
|
|
4055
4673
|
]
|
4056
4674
|
},
|
4057
4675
|
{
|
4058
|
-
"regex": "
|
4676
|
+
"regex": "\\A\\$mongodb-scram\\$\\*\\d\\*(?=[^*]{0,88}\\*)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\*\\d{1,7}\\*(?=[^*]{40}\\*)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\*(?=[^*]{44})(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\Z",
|
4059
4677
|
"modes": [
|
4060
4678
|
{
|
4061
4679
|
"john": null,
|
@@ -4069,7 +4687,7 @@
|
|
4069
4687
|
]
|
4070
4688
|
},
|
4071
4689
|
{
|
4072
|
-
"regex": "
|
4690
|
+
"regex": "\\A\\$scram\\$.+\\$\\d{1,5}\\$(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\$(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\Z",
|
4073
4691
|
"modes": [
|
4074
4692
|
{
|
4075
4693
|
"john": "scram",
|
@@ -4084,7 +4702,7 @@
|
|
4084
4702
|
]
|
4085
4703
|
},
|
4086
4704
|
{
|
4087
|
-
"regex": "
|
4705
|
+
"regex": "\\A\\$mongodb\\$(?:(?:0\\$.+\\$[a-f0-9]{32})|(?:1\\$.+\\$[a-f0-9]{16}\\$[a-f0-9]{32}))\\Z",
|
4088
4706
|
"modes": [
|
4089
4707
|
{
|
4090
4708
|
"john": "mongodb",
|
@@ -4100,7 +4718,7 @@
|
|
4100
4718
|
]
|
4101
4719
|
},
|
4102
4720
|
{
|
4103
|
-
"regex": "
|
4721
|
+
"regex": "\\A\\$iwork\\$\\d\\$\\d\\$\\d\\$\\d{4,6}\\$[a-f0-9]{16,32}\\$[a-f0-9]{32}\\$[a-f0-9]{128}\\Z",
|
4104
4722
|
"modes": [
|
4105
4723
|
{
|
4106
4724
|
"john": "iwork",
|
@@ -4117,7 +4735,7 @@
|
|
4117
4735
|
]
|
4118
4736
|
},
|
4119
4737
|
{
|
4120
|
-
"regex": "
|
4738
|
+
"regex": "\\ASQLCIPHER\\*\\d\\*\\d{1,6}\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\Z",
|
4121
4739
|
"modes": [
|
4122
4740
|
{
|
4123
4741
|
"john": null,
|
@@ -4131,7 +4749,7 @@
|
|
4131
4749
|
]
|
4132
4750
|
},
|
4133
4751
|
{
|
4134
|
-
"regex": "
|
4752
|
+
"regex": "\\A[a-f0-9]{10}\\Z",
|
4135
4753
|
"modes": [
|
4136
4754
|
{
|
4137
4755
|
"john": null,
|
@@ -4145,7 +4763,7 @@
|
|
4145
4763
|
]
|
4146
4764
|
},
|
4147
4765
|
{
|
4148
|
-
"regex": "
|
4766
|
+
"regex": "\\A\\$stellar\\$(?=[^$]{24}\\$)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\$(?=[^$]{16}\\$)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\$(?=[^$]{96}$)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\Z",
|
4149
4767
|
"modes": [
|
4150
4768
|
{
|
4151
4769
|
"john": null,
|
@@ -4159,7 +4777,7 @@
|
|
4159
4777
|
]
|
4160
4778
|
},
|
4161
4779
|
{
|
4162
|
-
"regex": "
|
4780
|
+
"regex": "\\A\\$knx-ip-secure-device-authentication-code\\$\\*[a-f0-9]{4}\\*[a-f0-9]{64}\\*[a-f0-9]{32}\\Z",
|
4163
4781
|
"modes": [
|
4164
4782
|
{
|
4165
4783
|
"john": null,
|
@@ -4173,7 +4791,7 @@
|
|
4173
4791
|
]
|
4174
4792
|
},
|
4175
4793
|
{
|
4176
|
-
"regex": "
|
4794
|
+
"regex": "\\A\\$mozilla\\$\\*AES\\*[a-f0-9]{40}\\*[a-f0-9]{64}\\*\\d{1,6}\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\Z",
|
4177
4795
|
"modes": [
|
4178
4796
|
{
|
4179
4797
|
"john": null,
|
@@ -4187,7 +4805,7 @@
|
|
4187
4805
|
]
|
4188
4806
|
},
|
4189
4807
|
{
|
4190
|
-
"regex": "
|
4808
|
+
"regex": "\\A\\$mozilla\\$\\*(?:(?:3DES\\*[a-f0-9]{40}\\*[a-f0-9]{40}\\*[a-f0-9]{32})|(?:\\d\\*\\d{2}\\*\\d\\*[a-f0-9]{40}\\*\\d{2}\\*[a-f0-9]{22}\\*\\d{2}\\*[a-f0-9]{32}\\*\\d{2}\\*[a-f0-9]{40}))\\Z",
|
4191
4809
|
"modes": [
|
4192
4810
|
{
|
4193
4811
|
"john": "mozilla",
|
@@ -4202,7 +4820,7 @@
|
|
4202
4820
|
]
|
4203
4821
|
},
|
4204
4822
|
{
|
4205
|
-
"regex": "
|
4823
|
+
"regex": "\\A[a-z]{16}\\Z",
|
4206
4824
|
"modes": [
|
4207
4825
|
{
|
4208
4826
|
"john": null,
|
@@ -4219,7 +4837,7 @@
|
|
4219
4837
|
]
|
4220
4838
|
},
|
4221
4839
|
{
|
4222
|
-
"regex": "
|
4840
|
+
"regex": "\\A\\$bitwarden\\$\\d\\*\\d{1,7}\\*(?:(?:.+\\*[a-f0-9]{32}\\*[a-f0-9]{160})|(?:(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\*(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))))\\Z",
|
4223
4841
|
"modes": [
|
4224
4842
|
{
|
4225
4843
|
"john": "bitwarden",
|
@@ -4235,7 +4853,7 @@
|
|
4235
4853
|
]
|
4236
4854
|
},
|
4237
4855
|
{
|
4238
|
-
"regex": "
|
4856
|
+
"regex": "\\A\\$xmpp-scram\\$\\d\\$\\d{1,8}\\$\\d{1,8}\\$[a-f0-9]{0,512}\\$[a-f0-9]{40}\\Z",
|
4239
4857
|
"modes": [
|
4240
4858
|
{
|
4241
4859
|
"john": "xmpp-scram",
|
@@ -4253,7 +4871,7 @@
|
|
4253
4871
|
]
|
4254
4872
|
},
|
4255
4873
|
{
|
4256
|
-
"regex": "
|
4874
|
+
"regex": "\\A\\$keychain\\$\\*[a-f0-9]{40}\\*[a-f0-9]{16}\\*[a-f0-9]{96}\\Z",
|
4257
4875
|
"modes": [
|
4258
4876
|
{
|
4259
4877
|
"john": "keychain",
|
@@ -4270,7 +4888,7 @@
|
|
4270
4888
|
]
|
4271
4889
|
},
|
4272
4890
|
{
|
4273
|
-
"regex": "
|
4891
|
+
"regex": "\\A\\$PEM\\$1\\$\\d\\$[a-f0-9]{16}\\$\\d{1,8}\\$[a-f0-9]{16,32}\\$\\d{1,8}\\$[a-f0-9]{64,}\\Z",
|
4274
4892
|
"modes": [
|
4275
4893
|
{
|
4276
4894
|
"john": "pem",
|
@@ -4285,7 +4903,7 @@
|
|
4285
4903
|
]
|
4286
4904
|
},
|
4287
4905
|
{
|
4288
|
-
"regex": "
|
4906
|
+
"regex": "\\A\\$PEM\\$2\\$\\d\\$[a-f0-9]{16}\\$\\d{1,8}\\$[a-f0-9]{16,32}\\$\\d{1,8}\\$[a-f0-9]{64,}\\Z",
|
4289
4907
|
"modes": [
|
4290
4908
|
{
|
4291
4909
|
"john": null,
|
@@ -4299,7 +4917,7 @@
|
|
4299
4917
|
]
|
4300
4918
|
},
|
4301
4919
|
{
|
4302
|
-
"regex": "
|
4920
|
+
"regex": "\\A\\$multibit\\$\\d\\*\\d{5}\\*\\d\\*\\d\\*[a-f0-9]{16}\\*[a-f0-9]{64}\\Z",
|
4303
4921
|
"modes": [
|
4304
4922
|
{
|
4305
4923
|
"john": "multibit",
|
@@ -4315,7 +4933,7 @@
|
|
4315
4933
|
]
|
4316
4934
|
},
|
4317
4935
|
{
|
4318
|
-
"regex": "
|
4936
|
+
"regex": "\\A\\$multibit\\$\\d\\*[a-f0-9]{16}\\*[a-f0-9]{64}\\Z",
|
4319
4937
|
"modes": [
|
4320
4938
|
{
|
4321
4939
|
"john": "multibit",
|
@@ -4330,7 +4948,7 @@
|
|
4330
4948
|
]
|
4331
4949
|
},
|
4332
4950
|
{
|
4333
|
-
"regex": "
|
4951
|
+
"regex": "\\A\\$multibit\\$\\d\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\Z",
|
4334
4952
|
"modes": [
|
4335
4953
|
{
|
4336
4954
|
"john": "multibit",
|
@@ -4344,7 +4962,7 @@
|
|
4344
4962
|
]
|
4345
4963
|
},
|
4346
4964
|
{
|
4347
|
-
"regex": "
|
4965
|
+
"regex": "\\A\\$WINHELLO\\$\\*SHA512\\*10000\\*[a-f0-9]{8}\\*[a-f0-9]{128}\\*[a-f0-9]{128}\\*[a-f0-9]{64}\\*[a-f0-9]{1384}\\*[a-f0-9]{34}\\Z",
|
4348
4966
|
"modes": [
|
4349
4967
|
{
|
4350
4968
|
"john": null,
|
@@ -4358,7 +4976,7 @@
|
|
4358
4976
|
]
|
4359
4977
|
},
|
4360
4978
|
{
|
4361
|
-
"regex": "
|
4979
|
+
"regex": "\\A\\$vbox\\$0\\$\\d{1,9}\\$[a-f0-9]{64}\\$\\d{1,2}\\$[a-f0-9]{64}\\$\\d{1,9}\\$[a-f0-9]{64}\\$[a-f0-9]{64}\\Z",
|
4362
4980
|
"modes": [
|
4363
4981
|
{
|
4364
4982
|
"john": null,
|
@@ -4372,7 +4990,7 @@
|
|
4372
4990
|
]
|
4373
4991
|
},
|
4374
4992
|
{
|
4375
|
-
"regex": "
|
4993
|
+
"regex": "\\A\\$vbox\\$0\\$\\d{1,9}\\$[a-f0-9]{64}\\$\\d{1,2}\\$[a-f0-9]{128}\\$\\d{1,9}\\$[a-f0-9]{64}\\$[a-f0-9]{64}\\Z",
|
4376
4994
|
"modes": [
|
4377
4995
|
{
|
4378
4996
|
"john": null,
|
@@ -4386,7 +5004,7 @@
|
|
4386
5004
|
]
|
4387
5005
|
},
|
4388
5006
|
{
|
4389
|
-
"regex": "
|
5007
|
+
"regex": "\\A\\$SNMPv3\\$0\\$\\d{1,8}\\$[a-f0-9]{2,}\\$[a-f0-9]{26,}\\$[a-f0-9]{2,}\\Z",
|
4390
5008
|
"modes": [
|
4391
5009
|
{
|
4392
5010
|
"john": null,
|
@@ -4400,7 +5018,7 @@
|
|
4400
5018
|
]
|
4401
5019
|
},
|
4402
5020
|
{
|
4403
|
-
"regex": "
|
5021
|
+
"regex": "\\A\\$SNMPv3\\$1\\$\\d{1,8}\\$[a-f0-9]{2,}\\$[a-f0-9]{26,}\\$[a-f0-9]{2,}\\Z",
|
4404
5022
|
"modes": [
|
4405
5023
|
{
|
4406
5024
|
"john": null,
|
@@ -4414,7 +5032,7 @@
|
|
4414
5032
|
]
|
4415
5033
|
},
|
4416
5034
|
{
|
4417
|
-
"regex": "
|
5035
|
+
"regex": "\\A\\$SNMPv3\\$2\\$\\d{1,8}\\$[a-f0-9]{2,}\\$[a-f0-9]{26,}\\$[a-f0-9]{2,}\\Z",
|
4418
5036
|
"modes": [
|
4419
5037
|
{
|
4420
5038
|
"john": null,
|
@@ -4428,7 +5046,7 @@
|
|
4428
5046
|
]
|
4429
5047
|
},
|
4430
5048
|
{
|
4431
|
-
"regex": "
|
5049
|
+
"regex": "\\A\\$SNMPv3\\$3\\$\\d{1,8}\\$[a-f0-9]{2,}\\$[a-f0-9]{26,}\\$[a-f0-9]{2,}\\Z",
|
4432
5050
|
"modes": [
|
4433
5051
|
{
|
4434
5052
|
"john": null,
|
@@ -4442,7 +5060,7 @@
|
|
4442
5060
|
]
|
4443
5061
|
},
|
4444
5062
|
{
|
4445
|
-
"regex": "
|
5063
|
+
"regex": "\\A\\$SNMPv3\\$4\\$\\d{1,8}\\$[a-f0-9]{2,}\\$[a-f0-9]{26,}\\$[a-f0-9]{2,}\\Z",
|
4446
5064
|
"modes": [
|
4447
5065
|
{
|
4448
5066
|
"john": null,
|
@@ -4456,7 +5074,7 @@
|
|
4456
5074
|
]
|
4457
5075
|
},
|
4458
5076
|
{
|
4459
|
-
"regex": "
|
5077
|
+
"regex": "\\A\\$SNMPv3\\$5\\$\\d{1,8}\\$[a-f0-9]{2,}\\$[a-f0-9]{26,}\\$[a-f0-9]{2,}\\Z",
|
4460
5078
|
"modes": [
|
4461
5079
|
{
|
4462
5080
|
"john": null,
|
@@ -4470,7 +5088,7 @@
|
|
4470
5088
|
]
|
4471
5089
|
},
|
4472
5090
|
{
|
4473
|
-
"regex": "
|
5091
|
+
"regex": "\\A\\$SNMPv3\\$6\\$\\d{1,8}\\$[a-f0-9]{2,}\\$[a-f0-9]{26,}\\$[a-f0-9]{2,}\\Z",
|
4474
5092
|
"modes": [
|
4475
5093
|
{
|
4476
5094
|
"john": null,
|
@@ -4484,7 +5102,7 @@
|
|
4484
5102
|
]
|
4485
5103
|
},
|
4486
5104
|
{
|
4487
|
-
"regex": "
|
5105
|
+
"regex": "\\Av1;PPH1_MD4,[a-f0-9]{20},\\d{1,6},[a-f0-9]{64};?\\Z",
|
4488
5106
|
"modes": [
|
4489
5107
|
{
|
4490
5108
|
"john": "azuread",
|
@@ -4501,7 +5119,7 @@
|
|
4501
5119
|
]
|
4502
5120
|
},
|
4503
5121
|
{
|
4504
|
-
"regex": "
|
5122
|
+
"regex": "\\A\\$response\\$[a-f0-9]{32}\\$.+\\$.+\\$.+\\$.+\\$.+(?:\\$\\d{8}\\$[a-f0-9]{4,16}\\$.+)?\\Z",
|
4505
5123
|
"modes": [
|
4506
5124
|
{
|
4507
5125
|
"john": "hdaa",
|
@@ -4521,7 +5139,7 @@
|
|
4521
5139
|
]
|
4522
5140
|
},
|
4523
5141
|
{
|
4524
|
-
"regex": "
|
5142
|
+
"regex": "\\A\\$IPB2\\$[a-f0-9]{2,}\\$[a-f0-9]{32}\\Z",
|
4525
5143
|
"modes": [
|
4526
5144
|
{
|
4527
5145
|
"john": "ipb2",
|
@@ -4538,7 +5156,7 @@
|
|
4538
5156
|
]
|
4539
5157
|
},
|
4540
5158
|
{
|
4541
|
-
"regex": "
|
5159
|
+
"regex": "\\A\\$AWS-Sig-v4\\$0\\$[^$]{16}\\$[^$]{1,16}\\$[^$]{1,16}\\$[a-f0-9]{64}\\$[a-f0-9]{64}\\Z",
|
4542
5160
|
"modes": [
|
4543
5161
|
{
|
4544
5162
|
"john": null,
|
@@ -4552,7 +5170,7 @@
|
|
4552
5170
|
]
|
4553
5171
|
},
|
4554
5172
|
{
|
4555
|
-
"regex": "
|
5173
|
+
"regex": "\\A[a-z0-9]{26,34}\\Z",
|
4556
5174
|
"modes": [
|
4557
5175
|
{
|
4558
5176
|
"john": null,
|
@@ -4575,7 +5193,7 @@
|
|
4575
5193
|
]
|
4576
5194
|
},
|
4577
5195
|
{
|
4578
|
-
"regex": "
|
5196
|
+
"regex": "\\Abc1[a-z0-9]{39}\\Z",
|
4579
5197
|
"modes": [
|
4580
5198
|
{
|
4581
5199
|
"john": null,
|
@@ -4598,7 +5216,7 @@
|
|
4598
5216
|
]
|
4599
5217
|
},
|
4600
5218
|
{
|
4601
|
-
"regex": "
|
5219
|
+
"regex": "\\A[a-z0-9]{34}\\Z",
|
4602
5220
|
"modes": [
|
4603
5221
|
{
|
4604
5222
|
"john": null,
|
@@ -4621,7 +5239,7 @@
|
|
4621
5239
|
]
|
4622
5240
|
},
|
4623
5241
|
{
|
4624
|
-
"regex": "
|
5242
|
+
"regex": "\\A\\$DPAPImk\\$1\\*[12]\\*[S\\-0-9]{10,60}\\*[^*]{4,6}\\*[^*]{4,6}\\*\\d{1,6}\\*[a-f0-9]{32}\\*\\d{1,6}\\*[a-f0-9]{0,1024}\\Z",
|
4625
5243
|
"modes": [
|
4626
5244
|
{
|
4627
5245
|
"john": "DPAPImk",
|
@@ -4638,7 +5256,7 @@
|
|
4638
5256
|
]
|
4639
5257
|
},
|
4640
5258
|
{
|
4641
|
-
"regex": "
|
5259
|
+
"regex": "\\A\\$DPAPImk\\$1\\*3\\*[S\\-0-9]{10,60}\\*[^*]{4,6}\\*[^*]{4,6}\\*\\d{1,6}\\*[a-f0-9]{32}\\*\\d{1,6}\\*[a-f0-9]{0,1024}\\Z",
|
4642
5260
|
"modes": [
|
4643
5261
|
{
|
4644
5262
|
"john": "DPAPImk",
|
@@ -4653,7 +5271,7 @@
|
|
4653
5271
|
]
|
4654
5272
|
},
|
4655
5273
|
{
|
4656
|
-
"regex": "
|
5274
|
+
"regex": "\\A\\$DPAPImk\\$2\\*[12]\\*[S\\-0-9]{10,60}\\*[^*]{4,6}\\*[^*]{4,6}\\*\\d{1,6}\\*[a-f0-9]{32}\\*\\d{1,6}\\*[a-f0-9]{0,1024}\\Z",
|
4657
5275
|
"modes": [
|
4658
5276
|
{
|
4659
5277
|
"john": "DPAPImk",
|
@@ -4669,7 +5287,7 @@
|
|
4669
5287
|
]
|
4670
5288
|
},
|
4671
5289
|
{
|
4672
|
-
"regex": "
|
5290
|
+
"regex": "\\A\\$DPAPImk\\$2\\*3\\*[S\\-0-9]{10,60}\\*[^*]{4,6}\\*[^*]{4,6}\\*\\d{1,6}\\*[a-f0-9]{32}\\*\\d{1,6}\\*[a-f0-9]{0,1024}\\Z",
|
4673
5291
|
"modes": [
|
4674
5292
|
{
|
4675
5293
|
"john": "DPAPImk",
|
@@ -4683,7 +5301,7 @@
|
|
4683
5301
|
]
|
4684
5302
|
},
|
4685
5303
|
{
|
4686
|
-
"regex": "
|
5304
|
+
"regex": "\\AEXODUS:\\d{1,6}:\\d{1,6}:\\d{1,6}:(?=[^:]{44})(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===)):(?=[^:]{16})(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===)):(?=[^:]{44})(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===)):(?=[^:]{24})(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===))\\Z",
|
4687
5305
|
"modes": [
|
4688
5306
|
{
|
4689
5307
|
"john": null,
|
@@ -4697,7 +5315,7 @@
|
|
4697
5315
|
]
|
4698
5316
|
},
|
4699
5317
|
{
|
4700
|
-
"regex": "
|
5318
|
+
"regex": "\\A[a-z0-9\\-_]+\\.[a-z0-9\\-_]{1,6}\\.[a-z0-9\\-_]{20,27}\\Z",
|
4701
5319
|
"modes": [
|
4702
5320
|
{
|
4703
5321
|
"john": null,
|
@@ -4711,7 +5329,7 @@
|
|
4711
5329
|
]
|
4712
5330
|
},
|
4713
5331
|
{
|
4714
|
-
"regex": "
|
5332
|
+
"regex": "\\A\\$keepass\\$\\*1\\*\\d{1,10}\\*\\d{1,3}\\*[a-f0-9]{32}\\*[a-f0-9]{64}\\*[a-f0-9]{32}\\*[a-f0-9]{64}\\*\\d\\*\\d{1,8}\\*[a-f0-9]{2,}\\Z",
|
4715
5333
|
"modes": [
|
4716
5334
|
{
|
4717
5335
|
"john": "keepass",
|
@@ -4735,7 +5353,7 @@
|
|
4735
5353
|
]
|
4736
5354
|
},
|
4737
5355
|
{
|
4738
|
-
"regex": "
|
5356
|
+
"regex": "\\A\\$keepass\\$\\*1\\*\\d{1,10}\\*\\d{1,3}\\*[a-f0-9]{32}\\*[a-f0-9]{64}\\*[a-f0-9]{32}\\*[a-f0-9]{64}\\*\\d\\*\\d{1,8}\\*[a-f0-9]{2,}\\*\\d\\*\\d{2}\\*[a-f0-9]{64}\\Z",
|
4739
5357
|
"modes": [
|
4740
5358
|
{
|
4741
5359
|
"john": "keepass",
|
@@ -4750,7 +5368,7 @@
|
|
4750
5368
|
]
|
4751
5369
|
},
|
4752
5370
|
{
|
4753
|
-
"regex": "
|
5371
|
+
"regex": "\\A\\$keepass\\$\\*2\\*\\d{1,10}\\*\\d{1,3}\\*[a-f0-9]{64}\\*[a-f0-9]{64}\\*[a-f0-9]{32}\\*[a-f0-9]{64}\\*[a-f0-9]{64}\\Z",
|
4754
5372
|
"modes": [
|
4755
5373
|
{
|
4756
5374
|
"john": "keepass",
|
@@ -4766,7 +5384,7 @@
|
|
4766
5384
|
]
|
4767
5385
|
},
|
4768
5386
|
{
|
4769
|
-
"regex": "
|
5387
|
+
"regex": "\\A\\$keepass\\$\\*2\\*\\d{1,10}\\*\\d{1,3}\\*[a-f0-9]{64}\\*[a-f0-9]{64}\\*[a-f0-9]{32}\\*[a-f0-9]{64}\\*[a-f0-9]{64}\\*\\d\\*\\d{2}\\*[a-f0-9]{64}\\Z",
|
4770
5388
|
"modes": [
|
4771
5389
|
{
|
4772
5390
|
"john": "keepass",
|
@@ -4782,7 +5400,7 @@
|
|
4782
5400
|
]
|
4783
5401
|
},
|
4784
5402
|
{
|
4785
|
-
"regex": "
|
5403
|
+
"regex": "\\A\\$keepass\\$\\*2\\*\\d{1,10}\\*\\d{1,3}\\*[a-f0-9]{64}\\*[a-f0-9]{64}\\*[a-f0-9]{24}\\*[a-f0-9]{64}\\*[a-f0-9]{64}\\Z",
|
4786
5404
|
"modes": [
|
4787
5405
|
{
|
4788
5406
|
"john": "keepass",
|
@@ -4796,7 +5414,7 @@
|
|
4796
5414
|
]
|
4797
5415
|
},
|
4798
5416
|
{
|
4799
|
-
"regex": "
|
5417
|
+
"regex": "\\ASCRAM-SHA-256\\$\\d{1,7}:(?=[^:$]{1,88}\\$)(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===))\\$(?=[^:]{44}:)(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===)):(?=[^:]{44})(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===))\\Z",
|
4800
5418
|
"modes": [
|
4801
5419
|
{
|
4802
5420
|
"john": null,
|
@@ -4810,7 +5428,7 @@
|
|
4810
5428
|
]
|
4811
5429
|
},
|
4812
5430
|
{
|
4813
|
-
"regex": "
|
5431
|
+
"regex": "\\A\\$radmin3\\$[^*]{0,511}\\*[a-f0-9]{64}\\*[a-f0-9]{512}\\Z",
|
4814
5432
|
"modes": [
|
4815
5433
|
{
|
4816
5434
|
"john": null,
|
@@ -4824,7 +5442,7 @@
|
|
4824
5442
|
]
|
4825
5443
|
},
|
4826
5444
|
{
|
4827
|
-
"regex": "
|
5445
|
+
"regex": "\\A\\$teamspeak\\$3\\$(?=[^$]{28}\\$)(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===))\\$(?=[^$]{152}$)(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===))\\Z",
|
4828
5446
|
"modes": [
|
4829
5447
|
{
|
4830
5448
|
"john": null,
|
@@ -4838,7 +5456,7 @@
|
|
4838
5456
|
]
|
4839
5457
|
},
|
4840
5458
|
{
|
4841
|
-
"regex": "
|
5459
|
+
"regex": "\\A[a-f0-9]{32}[a-f0-9]{32}(?=[^$]{108}$)(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===))\\Z",
|
4842
5460
|
"modes": [
|
4843
5461
|
{
|
4844
5462
|
"john": null,
|
@@ -4850,5 +5468,191 @@
|
|
4850
5468
|
]
|
4851
5469
|
}
|
4852
5470
|
]
|
5471
|
+
},
|
5472
|
+
{
|
5473
|
+
"regex": "\\A\\$y\\$[.\\/a-z0-9]+\\$[.\\/a-z0-9]{0,86}\\$[.\\/a-z0-9]{43}\\Z",
|
5474
|
+
"modes": [
|
5475
|
+
{
|
5476
|
+
"john": null,
|
5477
|
+
"hashcat": null,
|
5478
|
+
"extended": false,
|
5479
|
+
"name": "yescrypt",
|
5480
|
+
"samples": [
|
5481
|
+
"$y$j9T$.9s2wZRY3hcP/udKIFher1$sIBIYsiMmFlXhKOO4ZDJDXo54byuq7a4xAD0k9jw2m4",
|
5482
|
+
"$y$j9T$o8MJgcu/zxjLLjo3pBk4A.$SPwoNr7I95/JHVKBeTnsu1mSC//M76vfmKc6mE6lSe2",
|
5483
|
+
"$y$j9T$F5Jx5fExrKuPp53xLKQ..1$X3DX6M94c7o.9agCG9G317fhZg9SqC.5i5rd.RhAtQ7"
|
5484
|
+
]
|
5485
|
+
}
|
5486
|
+
]
|
5487
|
+
},
|
5488
|
+
{
|
5489
|
+
"regex": "\\A\\$gy\\$[.\\/a-z0-9]+\\$[.\\/a-z0-9]{0,86}\\$[.\\/a-z0-9]{43}\\Z",
|
5490
|
+
"modes": [
|
5491
|
+
{
|
5492
|
+
"john": null,
|
5493
|
+
"hashcat": null,
|
5494
|
+
"extended": false,
|
5495
|
+
"name": "gost-yescrypt",
|
5496
|
+
"samples": [
|
5497
|
+
"$gy$jCT$HM87v.7RwpQLba8fDjNSk1$VgqS7k2OZWhFbAJVBye2vaA7ex/1VtU3a5fmL8Wv/26",
|
5498
|
+
"$gy$j9T$.......$.xOKFTJExrsAB12xqOm7X4K3mMPTwx0aMN1dx5PQnQ5"
|
5499
|
+
]
|
5500
|
+
}
|
5501
|
+
]
|
5502
|
+
},
|
5503
|
+
{
|
5504
|
+
"regex": "\\A\\$sshng\\$0\\$\\d\\$[a-f0-9]{16}\\$\\d{1,8}\\$[a-f0-9]{64,65536}\\Z",
|
5505
|
+
"modes": [
|
5506
|
+
{
|
5507
|
+
"john": "ssh",
|
5508
|
+
"hashcat": 22911,
|
5509
|
+
"extended": false,
|
5510
|
+
"name": "OpenSSH private key (RSA/DSA/EC)",
|
5511
|
+
"samples": [
|
5512
|
+
"$sshng$0$8$7532262427635482$1224$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"
|
5513
|
+
]
|
5514
|
+
}
|
5515
|
+
]
|
5516
|
+
},
|
5517
|
+
{
|
5518
|
+
"regex": "\\A\\$sshng\\$6\\$\\d\\$[a-f0-9]{16}\\$\\d{1,8}\\$[a-f0-9]{64,65536}\\Z",
|
5519
|
+
"modes": [
|
5520
|
+
{
|
5521
|
+
"john": "ssh",
|
5522
|
+
"hashcat": 22921,
|
5523
|
+
"extended": false,
|
5524
|
+
"name": "OpenSSH private key (RSA/DSA/EC)",
|
5525
|
+
"samples": [
|
5526
|
+
"$sshng$6$8$7620048997557487$1224$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"
|
5527
|
+
]
|
5528
|
+
}
|
5529
|
+
]
|
5530
|
+
},
|
5531
|
+
{
|
5532
|
+
"regex": "\\A\\$sshng\\$[13]\\$\\d{2}\\$[a-f0-9]{32}\\$\\d{1,8}\\$[a-f0-9]{64,65536}\\Z",
|
5533
|
+
"modes": [
|
5534
|
+
{
|
5535
|
+
"john": "ssh",
|
5536
|
+
"hashcat": 22931,
|
5537
|
+
"extended": false,
|
5538
|
+
"name": "OpenSSH private key (RSA/DSA/EC)",
|
5539
|
+
"samples": [
|
5540
|
+
"$sshng$1$16$14987802644369864387956120434709$1232$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"
|
5541
|
+
]
|
5542
|
+
}
|
5543
|
+
]
|
5544
|
+
},
|
5545
|
+
{
|
5546
|
+
"regex": "\\A\\$sshng\\$4\\$\\d{2}\\$[a-f0-9]{32}\\$\\d{1,8}\\$[a-f0-9]{64,65536}\\Z",
|
5547
|
+
"modes": [
|
5548
|
+
{
|
5549
|
+
"john": "ssh",
|
5550
|
+
"hashcat": 22941,
|
5551
|
+
"extended": false,
|
5552
|
+
"name": "OpenSSH private key (RSA/DSA/EC)",
|
5553
|
+
"samples": [
|
5554
|
+
"$sshng$4$16$01684556100059289727957814500256$1232$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"
|
5555
|
+
]
|
5556
|
+
}
|
5557
|
+
]
|
5558
|
+
},
|
5559
|
+
{
|
5560
|
+
"regex": "\\A\\$sshng\\$5\\$\\d{2}\\$[a-f0-9]{32}\\$\\d{1,8}\\$[a-f0-9]{64,65536}\\Z",
|
5561
|
+
"modes": [
|
5562
|
+
{
|
5563
|
+
"john": "ssh",
|
5564
|
+
"hashcat": 22951,
|
5565
|
+
"extended": false,
|
5566
|
+
"name": "OpenSSH private key (RSA/DSA/EC)",
|
5567
|
+
"samples": [
|
5568
|
+
"$sshng$5$16$52935050547964524511665675049973$1232$febee392e88cea0086b3cdefd3efec8aedb6011ca4ca9884ef9776d09559109c328fd4daef62ea4094a588d90d4617bc0348cc1205ae140e5bdca4e81bf7a8ff4fcc9954d3548ba9a0d143a504750d04d41c455d6100b33dacc5f9a10036ae75be69a81471e945554a52ca12b95640a08f607eab70c4a750dc48917f3c9ee23c537e9b4a49728a9773a999dfd842cf9a38155029ea5d42f617dbec630889d078ffadaf3ff28eed65389a73528f3d0863fffd9a740edd59ca223595e330bca37ac5a003ac556d2b6232f9900fc8654586e73e7b2d83327d61b2fc561a78aacc8aff473bb3d18ddccae87d84de143a8a98550d955d01d4e6074ac62aa0af0bca58a0c53d0d7cf1a26345c1bd3eca7a0c0e711f5c7f942d50bc872be971d0c17dbc5a88f043a937ff5d28c5ef8d8d291e511d070b14a0cc696ee5088a944b113bc7e697cdc793e931c3f0f3a892b44aad1468e6c45becdcaa89febda17fcd5fe6ff430695e04b5b6271e032e3529315367e56337777a5b342c19d3ebc7441ac0f79b93749ad4526b8be0a5cf5756363aac93da6dc19dbfff15bacbbf2dae7a549afdab8e0589321ac0a612576bbfe06fde086075d1244450a3667f793ccc81fd5ccc5b1d08e6f447e3e0cd89b901049bedb1e65b23ede0d8f00ff1c984743b50342c50408e9060ed6a809a7b068972c9542cd91de0767c02a73d192ea600008bf4a6ef339c7f2db767346cc479e61abedb4ba4a67f72e91ac49a2e92bb4bacd97aed0b044c258e2004fa0fb8da3678a57d37187c1246c90a107540161462145fa7307a6d4db34694fb1b090f07bedb9ca0e71aefd3ce5601b87778fd6b66391c3c61d528a5965f91370f52a72f0622620329f96c5dd68561e0f6576f3a2bc5c21a95aed569edc4ed979746b32909178e550907c5f41d7b24480e81a874b931c23f13517ab5f9331f11819d982bf9e5b8a03034b47c8785f8902611eac26716976bccd51d19864f10ee1fbd62f8b0149c22ab06205a20f9f9fcb0a5279552a8923c3ace2e134f6b190653f430c1a4b82f762283028d9c0c8d1a3428731f4f405f40f947f297a43aa3ba2267bbc749a5677da92a63d51d24aa5ca3e9e1d35a8143d7b4bac481f0c56754e980a60cf2d330797fc81f6c6f405760f1257103ac6edf10976c9005f4a261f7aad055400c4f18dc445eb3a403740ad6c58afa4e8edb30fad907488baf0ede2eb3d3687d1e8724dd69c7bd14b90d4f113fc9f84a2c01ab00917f53cd879a4031b1c91a4d4d7d9e712a584959137001d331f6725dca81ea6cc55fac7fc0e8b578dec0983ca98c3789cdf83507e4c3ba056fdcbea26693a313077290d7c6695f4cc6de4848532f0149cc06dbf4c76d02944178520585923b636196ea2cbcacc43950b308fc7929e85de076a2ab65c9bd8ebb0c04c041281178a48d8d2165d315b3e74abf0a38505b71ae5b2a6e7f87861e174cff873a1f61980b53ef3acdd2ea6a25425b162e5dc0bc1aa2992585d2da1625a6593cc2d4fe8c86eeb4df0e27cda54685f7245e5c48063d489e8d93bd5303bebe633139dcdd04afa005d03d1185a64e8711c0b09d9d0b38b35d6ef1b1e35353a7a4396863650a3843c687a00396dd3db53e8d28baf29101abb9f628ba896b091618f24187f6eeb814e4b64130768fb37e89b9b3230e50a7e5aba852a983525c8f193deb1fe27b334cdc3bdfa4c301d04907ee29a848393"
|
5569
|
+
]
|
5570
|
+
}
|
5571
|
+
]
|
5572
|
+
},
|
5573
|
+
{
|
5574
|
+
"regex": "\\A\\$bitlocker\\$\\d\\$\\d{2}\\$[a-f0-9]{32}\\$\\d{7}\\$\\d{2}\\$[a-f0-9]{24}\\$\\d{2}\\$[a-f0-9]{120}\\Z",
|
5575
|
+
"modes": [
|
5576
|
+
{
|
5577
|
+
"john": "bitlocker",
|
5578
|
+
"hashcat": 22100,
|
5579
|
+
"extended": false,
|
5580
|
+
"name": "BitLocker",
|
5581
|
+
"samples": [
|
5582
|
+
"$bitlocker$1$16$6f972989ddc209f1eccf07313a7266a2$1048576$12$3a33a8eaff5e6f81d907b591$60$316b0f6d4cb445fb056f0e3e0633c413526ff4481bbf588917b70a4e8f8075f5ceb45958a800b42cb7ff9b7f5e17c6145bf8561ea86f52d3592059fb",
|
5583
|
+
"$bitlocker$0$16$134bd2634ba580adc3758ca5a84d8666$1048576$12$9080903a0d9dd20103000000$60$0c52fdd87f17ac55d4f4b82a00b264070f36a84ead6d4cd330368f7dddfde1bdc9f5d08fa526dae361b3d64875f76a077fe9c67f44e08d56f0131bb2",
|
5584
|
+
"$bitlocker$0$16$9079aaee7be0923b529f069012f30b13$1048576$12$40ea50c2b79fd20103000000$60$caca601f042fae0eb697593e559760f8209d495ed0b61eda9c83a79f0abb3f598853b6f89cdffd3b5b66b90b321b822c90c8ef5dac464ef6edd06881",
|
5585
|
+
"$bitlocker$0$16$c971c02f4f7bb07a196ff8cdf6a3f588$1048576$12$00bf2f62c726d30103000000$60$000000000000000000000000000000001f7b4f5bfb33b1261d9134e2b37039b1a6955748f43207cccb1adfe14c2347e288d36b5384df57099f57cd41",
|
5586
|
+
"$bitlocker$0$16$c7258b6a1824c5f57e7456d8304c9bb2$1048576$12$f0b876adc826d30103000000$60$00000000000000000000000000000000695f6c513124321aaf9d27fa1330c03445a34401a430b0fcfb258cbb53d1af466f06ef8127ef37bef2787c81",
|
5587
|
+
"$bitlocker$3$16$432dd19f37dd413a88552225628c8ae5$1048576$12$a0da3fc75f6cd30106000000$60$3e57c68216ef3d2b8139fdb0ec74254bdf453e688401e89b41cae7c250739a8b36edd4fe86a597b5823cf3e0f41c98f623b528960a4bee00c42131ef"
|
5588
|
+
]
|
5589
|
+
}
|
5590
|
+
]
|
5591
|
+
},
|
5592
|
+
{
|
5593
|
+
"regex": "\\A\\$odf\\$\\*1\\*1\\*\\d{4,6}\\*\\d{2}\\*[a-f0-9]{64}\\*\\d{2}\\*[a-f0-9]{32}\\*\\d{2}\\*[a-f0-9]{32}\\*\\d\\*[a-f0-9]{2048}\\Z",
|
5594
|
+
"modes": [
|
5595
|
+
{
|
5596
|
+
"john": "odf",
|
5597
|
+
"hashcat": 18400,
|
5598
|
+
"extended": false,
|
5599
|
+
"name": "Open Document Format (ODF) 1.2 (SHA-256, AES)",
|
5600
|
+
"samples": [
|
5601
|
+
"$odf$*1*1*100000*32*751854d8b90731ce0579f96bea6f0d4ac2fb2f546b31f1b6af9a5f66952a0bf4*16*2185a966155baa9e2fb597298febecbc*16*c18eaae34bcbbe9119be017fe5f8b52d*0*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",
|
5602
|
+
"$odf$*1*1*1024*32*61802eba18eab842de1d053809ba40927fd40b26c69ddeca6a8a652ed9c16a28*16*c5c0815b931f313627100d592a9c972f*16*e9a48b7daff738deaabe442007fb2ec4*0*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",
|
5603
|
+
"$odf$*1*1*1024*32*7db40092b3857fa319bc0d717b60cefc40b1d51ef92ebc893c518ffebffdf200*16*5f7c8ab6e5d1c41dbd23c384fee957ed*16*9ff092f2dd29dab6ce5fb43ad7bbdd5a*0*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",
|
5604
|
+
"$odf$*1*1*100000*32*3d7d3b74666814c1a50e4a68ce264198db4730ddc4f07f57647b6147143db261*16*60b496b3fee4ccfbc4512ff9a9ec2d59*16*841daefbb62e7b5ea50a4838f310ef7b*0*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"
|
5605
|
+
]
|
5606
|
+
}
|
5607
|
+
]
|
5608
|
+
},
|
5609
|
+
{
|
5610
|
+
"regex": "\\A\\$odf\\$\\*0\\*0\\*\\d{4,6}\\*\\d{2}\\*[a-f0-9]{40}\\*\\d\\*[a-f0-9]{16}\\*\\d{2}\\*[a-f0-9]{32}\\*\\d\\*[a-f0-9]{2048}\\Z",
|
5611
|
+
"modes": [
|
5612
|
+
{
|
5613
|
+
"john": "odf",
|
5614
|
+
"hashcat": 18600,
|
5615
|
+
"extended": false,
|
5616
|
+
"name": "Open Document Format (ODF) 1.1 (SHA-1, Blowfish)",
|
5617
|
+
"samples": [
|
5618
|
+
"$odf$*0*0*1024*16*bff753835f4ea15644b8a2f8e4b5be3d147b9576*8*ee371da34333b69d*16*a902eff54a4d782a26a899a31f97bef4*0*dae7e41fbc3a500d3ce152edd8876c4f38fb17d673ee2ac44ef1e0e283622cd2ae298a82d8d98f2ea737247881fc353e73a2f535c6e13e0cdc60821c1a61c53a4b0c46ff3a3b355d7b793fad50de15999fc7c1194321d1c54316c3806956c4a3ade7daabb912a2a36398eba883af088b3cb69b43365d9ba9fce3fb0c1524f73947a7e9fc1bf3adb5f85a367035feacb5d97c578b037144c2793f34aa09dcd04bdaa455aee0d4c52fe377248611dd56f2bd4eb294673525db905f5d905a28dec0909348e6bf94bcebf03ddd61a48797cd5728ce6dbb71037b268f526e806401abcf495f6edd0b5d87118671ec690d4627f86a43e51c7f6d42a75a56eec51204d47e115e813ed4425c97b16b195e02ce776c185194b9de43ae89f356e29face016cb393d6fb93af8ea305d921d5592dd184051ac790b9b90266f52b8d53ce1cb1d762942d6d5bbd0e3821be21af9fa6874ba0c60e64f41d3e5b6caca1c53b575afdc5d8f6a3edbf874dbe009c6cb296466fe9637aed4aed8a43a95ea7d26b4090ad33d4ee7a83844b0893e8bc0f04944205fb9576cb5720f019028cd75ca9ac47b3e5fa231354d74135564df43b659cfaea7e195c4a896e0e0e0c85dc9ce3a9ce9ba552bc2a6dbac4901c19558818e1957ed72d78662bb5ba53475ca584371f1825ae0c92322a4404e63c2baad92665aac29b5c6f96e1e6338d48fb0aef4d0b686063974f58b839484f8dcf0a02537cba67a7d2c4de13125d74820cb07ec72782035af1ea6c4db61c77016d1c021b63c8b07adb4e8510f5c41bbc501f60f3dd16462399b52eb146787e38e700147c7aa23ac4d5d22d9d1c93e67a01c92a197d4765cbf8d56a862a1205abb450a182913a69b8d5334a59924f86fb3ccd0dcfe7426053e26ba26b57c05f38d85863fff1f81135b0366e8cd8680663ae8aaf7d005317b849d5e08be882708fa0d8d02d47e89150124b507c34845c922b95e62aa0b3fef218773d7aeb572c67b35ad8787f31ecc6e1846b673b8ba6172223176eabf0020b6aa3aa71405b40b2fc2127bf9741a103f1d8eca21bf27328cdf15153f2f223eff7b831a72ed8ecacf4ea8df4ea44f3a3921e5a88fb2cfa355ece0f05cbc88fdd1ecd368d6e3b2dfabd999e5b708f1bccaeebb296c9d7b76659967742fe966aa6871cbbffe710b0cd838c6e02e6eb608cb5c81d066b60b5b3604396331d97d4a2c4c2317406e48c9f5387a2c72511d1e6899bd450e9ca88d535755bcfddb53a6df118cd9cdc7d8b4b814f7bc17684d8e5975defaa25d06f410ed0724c16b8f69ec3869bc1f05c71483666968d1c04509875dadd72c6182733d564eb1a7d555dc34f6b817c5418626214d0b2c3901c5a46f5b20fddfdf9f71a7dfd75b9928778a3f65e1832dff22be973c2b259744d500a3027c2a2e08972eaaad4c5c4ec871",
|
5619
|
+
"$odf$*0*0*1024*16*df6c10f64d191a841812af53874b636d014ce3fe*8*07e28aff39d2660e*16*b124be9f3346fb77e0ebcc3bb80028f8*0*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"
|
5620
|
+
]
|
5621
|
+
}
|
5622
|
+
]
|
5623
|
+
},
|
5624
|
+
{
|
5625
|
+
"regex": "\\A\\$sxc\\$\\*0\\*0\\*\\d{4,6}\\*\\d{2}\\*[a-f0-9]{40}\\*\\d\\*[a-f0-9]{16}\\*\\d{2}\\*[a-f0-9]{32}\\*\\d{1,4}\\*\\d{1,4}\\*[a-f0-9]+\\Z",
|
5626
|
+
"modes": [
|
5627
|
+
{
|
5628
|
+
"john": "odf",
|
5629
|
+
"hashcat": null,
|
5630
|
+
"extended": false,
|
5631
|
+
"name": "Open Document Format (ODF) 1.1 (SHA-1, Blowfish) (buggy StarOffice)",
|
5632
|
+
"samples": [
|
5633
|
+
"$sxc$*0*0*1024*16*00c20dee73d4990cfe1c8faf92ab5b0f517e0e19*8*36a0707abdd14c24*16*b6763f444c0a350458f25cf3957ca293*756*760*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",
|
5634
|
+
"$sxc$*0*0*1024*16*4448359828281a1e6842c31453473abfeae584fb*8*dc0248bea0c7508c*16*1d53770002fe9d8016064e5ef9423174*860*864*f00399ab17b9899cd517758ecf918d4da78099ccd3557aef5e22e137fd5b81f732fc7c167c4de0cf263b4f82b50e3d6abc65da613a36b0025d89e1a09adeb4106da28040d1019bb4b36630fc8bc94fe5b515504bf8a92ea630bb95ace074868e7c10743ec970c89895f44b975a30b6ca032354f3e73ec86b2cc7a4f7a185884026d971b37b1e0e650376a2552e27ba955c700f8903a82a6df11f6cc2ecf63290f02ffdd278f890d1db75f9e8bd0f437c4ec613d3c6dcb421bbd1067be633593ba9bd58f77ef08e0cca64c732f892567d20de8d4c444fa9c1c1adc5e4657ef9740cb69ce55c8f9e6b1cfed0739ef002f1e1c1e54a5df50a759d92354f78eb90a9d9378f36df7d1edd8002ea0d637604fcd2408494c2d42b1771e2a2a20b55044836f76db4ed71e8a53f55a04f9437946603e7246c2d2d70caf6be0de82e8977fab4de84ca3783baedac041195d8b51166b502ff80c17db78f63d3632df1d5ef5b14d8d5553fc40b072030f9e3374c93e929a490c6cfb170f04433fc46f43b9c7d27f3f8c4ed759d4a20c2e53a0701b7c3d9201390a9b5597ce8ba35bd765b662e2242b9821bbb63b6be502d2150fff37e4b7f2a6b592fd0e319a7349df320e7fe7da600a2a05628dc00e04d480c085417f676bd0518bc39d9a9be34fc0cb192d5fa5e0c657cdf7c1ad265a2e81b90ac8b28d326f98b8f33c123df83edc964d2c17a904d0df8bd9ecbf629929d6e48cadc97f49a8941ada3d219e8c0f04f37cecc9a50cc5307fd2a488c34829b05cd1615ae0d1ef0ce450529aa755f9ae38332187ffe4144990de3265afaacb9f0f0fb9c67f6210369f7a0cc5bb346412db08e0f4732f91aa8d4b32fe6eece4fba118f118f6df2fb6c53fa9bc164c9ab7a9d414d33281eb0c3cd02abe0a4dd1c170e41c1c960a8f12a48a7b5e1f748c08e1b150a4e389c110ea3368bc6c6ef2bee98dc92c6825cbf6aee20e690e116c0e6cf48d49b38035f6a9b0cd6053b9f5b9f8360024c9c608cbba3fe5e7966b656fa08dec3e3ce3178a0c0007b7d177c7c44e6a68f4c7325cb98264b1e0f391c75a6a8fd3691581fb68ef459458830f2138d0fd743631efd92b742dfeb62c5ea8502515eb65af414bf805992f9272a7b1b745970fd54e128751f8f6c0a4d5bc7872bc09c04037e1e91dc7192d68f780cdb0f7ef6b282ea883be462ffeffb7b396e30303030",
|
5635
|
+
"$sxc$*0*0*1024*16*64983af0b26a6ee614e6c65b32c1d906f70c6397*8*259cafe530bd09f8*16*8f53ea878d0795cfe05dcc65fb272c20*1024*1024*ffb0f736b69d8433f958e8f475f609948ad7c9dd052f2b92c14cb1b395ffcac043a3def76d58442e131701b3b53d56ea570633bb20c83068542420160f5db3cee5eece05b67b54d0d4cdf3fbfd928d94852924e391aa3f70cad598b48b946399b0cd1e9e7e7d081a888933f8a1973e83166799396e8290771463c623620b51fb5310b9b0e0de3e5597b66a091301ada3ba6a5d7515d1fcf0eff65e543b50f8fe2222619600054eaf69c7aa680c96bc403f115cab32d6d8e8bc0db3904a71ce3eb1283ca73fd6f75845d9b7d0275e4727a0f56bfbf962a9079f51849de2c9dee7f1dadbbae944f442169281004773309b0f8d68f2cf83076fd8b19afbccf5ab7dc58fb9554fee82e2c491d6434a4cef6f3209775343c840bc4bdfab6705000e67412ac74d00f5b6aba1fd21bca5213234a5a1100a9d93daa141a4936723ea77d008a35c9078167a3529706432b36b9ec012c060d093535c85ca6feb75165d620d7d663c3e76b9bf3af614556ed8560b446a8a73649cb935383a30b4fd8fd75522203e4575cf4bc2b7f01a9294310fe021c71acbf68f6f1e95f48c30c14151c51d4fb878a16272ee73753bc750cbd48007c842412ca1dcb6214215b082c00d619a5318e2ebe9149410f501170093784afc2bd71dd9f5a87b349b96661747b1627e8cba8a5c98559fb146fa7e30db4c6f648ce3c2209f84551a7a1cd46d9172ae1354b6d093f89f6f5f58d29c1d7af8830df62e67753caa8166322caa0f8adf4b61d2013d35baa7c002e1d4c83b1cba8aaa57cf4946627fa63ba7a6a5a5c803e8d5a4794845ab670ef950b918a360cd9f12e8f3424ecab1f505cb494ad35f28d12ff183471d0f47bd67e6abd3b8c8e206d11149474a19b5c13d165d8f6dc39cf579fe1000295328aeeb82e0ae8020d2f61e4c3d6e68c25a655ab72aad5e9e74af4cf27c74158fdb1a29a3d76cd658976fa0a30743247408df00a23b593f68861348a6c46af05d21a4b81fedbf5715462ec8ffc5f001a85c43058ac1fab488236588ef0bf08dd8dd7c7fce630a0a996395b503647d9a2f0dd63dd2f939eca8e1849ee4ed41a6d5672d947177e8f890692de879a20dd9e366ec494d270faf0d24fc076172a25998aac218586404687e7c77b55e77e0eff9b1c65c3f8da99deaa86411ab6aca2531d84b364349591bc73e7504163afd23c5208e321883ee611ea7e4e5885086e4fa7196e16b948cb54808b64b94106c74900e3190fd5f6068b490fd0c9c64481771527a0e2d00899fd5b7a9e7f508cc6770018fadf09d965d7a12ad3624d2161d9546d4a7937b5f961d7f7c4714786380c147e1ec6b0583503bd5a139b892831d1ea925993bb86f12e75d9010ceba230a1c286fa3d1d654a1672313cbf0763c05c622cee452f76957c42ba0e853ecda163d15e8600a702ccdc9e8f88a"
|
5636
|
+
]
|
5637
|
+
}
|
5638
|
+
]
|
5639
|
+
},
|
5640
|
+
{
|
5641
|
+
"regex": "\\A\\$sip\\$\\*[^*]{0,512}\\*[^*]{0,512}\\*[^*]{0,116}\\*[^*]{0,116}\\*[^*]{0,246}\\*[^*]{0,245}\\*[^*]{0,246}\\*[^*]{0,245}\\*[^*]{1,1024}\\*[^*]{0,1024}\\*[^*]{0,1024}\\*[^*]{0,1024}\\*[^*]{3}\\*[a-f0-9]{32}\\Z",
|
5642
|
+
"modes": [
|
5643
|
+
{
|
5644
|
+
"john": "sip",
|
5645
|
+
"hashcat": 11400,
|
5646
|
+
"extended": false,
|
5647
|
+
"name": "SIP digest authentication (MD5)",
|
5648
|
+
"samples": [
|
5649
|
+
"$sip$*72087*1215344588738747***342210558720*737232616*1215344588738747*8867133055*65600****MD5*e9980869221f9d1182c83b0d5e56a7db",
|
5650
|
+
"$sip$*192.168.100.100*192.168.100.121*username*asterisk*REGISTER*sip*192.168.100.121**2b01df0b****MD5*ad0520061ca07c120d7e8ce696a6df2d",
|
5651
|
+
"$sip$*192.168.1.111*192.168.1.104*200*asterisk*REGISTER*sip*192.168.1.104**46cce857****MD5*4dfc7515936a667565228dbaa0293dfc",
|
5652
|
+
"$sip$*192.168.1.110*192.168.1.110*user151*Apple*REGISTER*sip*192.168.1.110*5060*b57aa7088ae5cac88d298d66f2c809cd****MD5*77795e92300dcc3c2fd974b2b47e5f0c",
|
5653
|
+
"$sip$*192.168.44.162*192.168.44.11*12315*asterisk*REGISTER*sip*192.168.44.11**825f321ad9886ef434788ebfb8dbf150*b78b5a31*00000001*auth*MD5*23802bb930873797f0c7a1f0e595a94e"
|
5654
|
+
]
|
5655
|
+
}
|
5656
|
+
]
|
4853
5657
|
}
|
4854
5658
|
]
|