haiti-hash 1.4.1 → 1.5.0

Sign up to get free protection for your applications and to get access to all the features.
data/data/prototypes.json CHANGED
@@ -1,6 +1,6 @@
1
1
  [
2
2
  {
3
- "regex": "^[a-f0-9]{4}$",
3
+ "regex": "\\A[a-f0-9]{4}\\Z",
4
4
  "modes": [
5
5
  {
6
6
  "john": null,
@@ -23,19 +23,27 @@
23
23
  ]
24
24
  },
25
25
  {
26
- "regex": "^[a-f0-9]{8}$",
26
+ "regex": "\\A[a-f0-9]{8}\\Z",
27
27
  "modes": [
28
28
  {
29
29
  "john": null,
30
30
  "hashcat": null,
31
31
  "extended": false,
32
- "name": "Adler-32"
32
+ "name": "Adler-32",
33
+ "samples": [
34
+ "061d0210",
35
+ "0669021b"
36
+ ]
33
37
  },
34
38
  {
35
39
  "john": null,
36
40
  "hashcat": null,
37
41
  "extended": false,
38
- "name": "CRC-32B"
42
+ "name": "CRC-32B",
43
+ "samples": [
44
+ "0591b7fa",
45
+ "d4c1ce56"
46
+ ]
39
47
  },
40
48
  {
41
49
  "john": null,
@@ -59,7 +67,21 @@
59
67
  "john": null,
60
68
  "hashcat": null,
61
69
  "extended": false,
62
- "name": "FNV-132"
70
+ "name": "FNV-132",
71
+ "samples": [
72
+ "ec14fc93",
73
+ "67283768"
74
+ ]
75
+ },
76
+ {
77
+ "john": null,
78
+ "hashcat": null,
79
+ "extended": false,
80
+ "name": "FNV-1A32",
81
+ "samples": [
82
+ "f70e7fc3",
83
+ "b7419982"
84
+ ]
63
85
  },
64
86
  {
65
87
  "john": null,
@@ -71,7 +93,11 @@
71
93
  "john": null,
72
94
  "hashcat": null,
73
95
  "extended": false,
74
- "name": "Joaat"
96
+ "name": "Joaat",
97
+ "samples": [
98
+ "0159782d",
99
+ "4835dd77"
100
+ ]
75
101
  },
76
102
  {
77
103
  "john": null,
@@ -88,7 +114,7 @@
88
114
  ]
89
115
  },
90
116
  {
91
- "regex": "^[a-f0-9]{6}$",
117
+ "regex": "\\A[a-f0-9]{6}\\Z",
92
118
  "modes": [
93
119
  {
94
120
  "john": null,
@@ -99,7 +125,7 @@
99
125
  ]
100
126
  },
101
127
  {
102
- "regex": "^(\\$crc32\\$)?([a-f0-9]{8}.)?[a-f0-9]{8}$",
128
+ "regex": "\\A(\\$crc32\\$)?([a-f0-9]{8}.)?[a-f0-9]{8}\\Z",
103
129
  "modes": [
104
130
  {
105
131
  "john": "crc32",
@@ -118,13 +144,15 @@
118
144
  "extended": false,
119
145
  "name": "CRC-32C",
120
146
  "samples": [
121
- "5e23d60f:00000000"
147
+ "5e23d60f:00000000",
148
+ "2fba0194",
149
+ "5ebc690a"
122
150
  ]
123
151
  }
124
152
  ]
125
153
  },
126
154
  {
127
- "regex": "^\\+[a-z0-9\\/.]{12}$",
155
+ "regex": "\\A\\+[a-z0-9\\/.]{12}\\Z",
128
156
  "modes": [
129
157
  {
130
158
  "john": "bfegg",
@@ -140,7 +168,7 @@
140
168
  ]
141
169
  },
142
170
  {
143
- "regex": "^[a-z0-9\\/.]{13}$",
171
+ "regex": "\\A[a-z0-9\\/.]{13}\\Z",
144
172
  "modes": [
145
173
  {
146
174
  "john": "descrypt",
@@ -178,7 +206,7 @@
178
206
  ]
179
207
  },
180
208
  {
181
- "regex": "^[a-f0-9]{16}$",
209
+ "regex": "\\A[a-f0-9]{16}\\Z",
182
210
  "modes": [
183
211
  {
184
212
  "john": "mysql",
@@ -196,18 +224,31 @@
196
224
  "john": null,
197
225
  "hashcat": null,
198
226
  "extended": false,
199
- "name": "FNV-164"
227
+ "name": "FNV-164",
228
+ "samples": [
229
+ "5e47a65936838493",
230
+ "9bfbf589cfb5d948"
231
+ ]
200
232
  },
201
233
  {
202
234
  "john": null,
203
235
  "hashcat": null,
204
236
  "extended": false,
205
237
  "name": "CRC-64"
238
+ },
239
+ {
240
+ "john": null,
241
+ "hashcat": null,
242
+ "extended": false,
243
+ "name": "HighwayHash",
244
+ "samples": [
245
+ "f14b26ce4b275bd5"
246
+ ]
206
247
  }
207
248
  ]
208
249
  },
209
250
  {
210
- "regex": "^[a-f0-9]{16}:[a-f0-9]{16}$",
251
+ "regex": "\\A[a-f0-9]{16}:[a-f0-9]{16}\\Z",
211
252
  "modes": [
212
253
  {
213
254
  "john": null,
@@ -221,7 +262,7 @@
221
262
  ]
222
263
  },
223
264
  {
224
- "regex": "^[a-f0-9]{16}:[a-f0-9]{0,30}$",
265
+ "regex": "\\A[a-f0-9]{16}:[a-f0-9]{0,30}\\Z",
225
266
  "modes": [
226
267
  {
227
268
  "john": null,
@@ -244,7 +285,7 @@
244
285
  ]
245
286
  },
246
287
  {
247
- "regex": "^[a-z0-9\\/.]{16}$",
288
+ "regex": "\\A[a-z0-9\\/.]{16}\\Z",
248
289
  "modes": [
249
290
  {
250
291
  "john": "pix-md5",
@@ -267,7 +308,7 @@
267
308
  ]
268
309
  },
269
310
  {
270
- "regex": "^\\([a-z0-9\\/+]{20}\\)$",
311
+ "regex": "\\A\\([a-z0-9\\/+]{20}\\)\\Z",
271
312
  "modes": [
272
313
  {
273
314
  "john": "dominosec",
@@ -278,7 +319,7 @@
278
319
  ]
279
320
  },
280
321
  {
281
- "regex": "^_[a-z0-9\\/.]{19}$",
322
+ "regex": "\\A_[a-z0-9\\/.]{19}\\Z",
282
323
  "modes": [
283
324
  {
284
325
  "john": "bsdicrypt",
@@ -295,7 +336,7 @@
295
336
  ]
296
337
  },
297
338
  {
298
- "regex": "^[a-f0-9]{24}$",
339
+ "regex": "\\A[a-f0-9]{24}\\Z",
299
340
  "modes": [
300
341
  {
301
342
  "john": null,
@@ -324,7 +365,7 @@
324
365
  ]
325
366
  },
326
367
  {
327
- "regex": "^[a-z0-9\\/.]{24}$",
368
+ "regex": "\\A[a-z0-9\\/.]{24}\\Z",
328
369
  "modes": [
329
370
  {
330
371
  "john": null,
@@ -335,7 +376,7 @@
335
376
  ]
336
377
  },
337
378
  {
338
- "regex": "^(\\$md2\\$)?[a-f0-9]{32}$",
379
+ "regex": "\\A(\\$md2\\$)?[a-f0-9]{32}\\Z",
339
380
  "modes": [
340
381
  {
341
382
  "john": "md2",
@@ -346,7 +387,7 @@
346
387
  ]
347
388
  },
348
389
  {
349
- "regex": "^[a-f0-9]{32}(?::.+)?$",
390
+ "regex": "\\A[a-f0-9]{32}(?::.+)?\\Z",
350
391
  "modes": [
351
392
  {
352
393
  "john": "raw-md5",
@@ -380,37 +421,71 @@
380
421
  "john": "haval-128-4",
381
422
  "hashcat": null,
382
423
  "extended": false,
383
- "name": "Haval-128 (4 rounds)"
424
+ "name": "Haval-128 (4 rounds)",
425
+ "samples": [
426
+ "ffdcd18485bf2cde9b0479e65344cfb3",
427
+ "8c2e8208484efd71c6c901aef64b7091"
428
+ ]
384
429
  },
385
430
  {
386
431
  "john": "dynamic_160",
387
432
  "hashcat": null,
388
433
  "extended": true,
389
- "name": "Haval-128 (3 rounds)"
434
+ "name": "Haval-128 (3 rounds)",
435
+ "samples": [
436
+ "3ece2ceda8273f56852fc84dd9a58be6",
437
+ "07c2a84c32037ceec91f13675da4c51d"
438
+ ]
390
439
  },
391
440
  {
392
441
  "john": "dynamic_180",
393
442
  "hashcat": null,
394
443
  "extended": true,
395
- "name": "Haval-128 (5 rounds)"
444
+ "name": "Haval-128 (5 rounds)",
445
+ "samples": [
446
+ "a56b093f8ba3930a62b90ad831159892",
447
+ "fd24c37e7c6adafcb8065d8117f1687f"
448
+ ]
396
449
  },
397
450
  {
398
451
  "john": null,
399
452
  "hashcat": null,
400
453
  "extended": true,
401
- "name": "Tiger-128"
454
+ "name": "Tiger-128 (3 rounds)",
455
+ "samples": [
456
+ "1e2e98f0db2bbce47cc7d2a8c771ffe5",
457
+ "928c38615aab777e016b1da0263ebb92"
458
+ ]
402
459
  },
403
460
  {
404
461
  "john": null,
405
462
  "hashcat": null,
406
463
  "extended": true,
407
- "name": "Skein-256(128)"
464
+ "name": "Tiger-128 (4 rounds)",
465
+ "samples": [
466
+ "8bdfc06464be0d412d8896dc768941de",
467
+ "8773d6449a517e9edad0dcaea8340b19"
468
+ ]
408
469
  },
409
470
  {
410
471
  "john": null,
411
472
  "hashcat": null,
412
473
  "extended": true,
413
- "name": "Skein-512(128)"
474
+ "name": "Skein-256(128)",
475
+ "samples": [
476
+ "ddd6200388a4fa08201bca8c43bb045a",
477
+ "36b8a35239d450e5e0b1fafc097e0ffb"
478
+ ]
479
+ },
480
+ {
481
+ "john": null,
482
+ "hashcat": null,
483
+ "extended": true,
484
+ "name": "Skein-512(128)",
485
+ "samples": [
486
+ "a9457d55a71c89ffecfc788444e69c15",
487
+ "419651312268226c64f265542693c3f2"
488
+ ]
414
489
  },
415
490
  {
416
491
  "john": "lotus5",
@@ -652,7 +727,7 @@
652
727
  ]
653
728
  },
654
729
  {
655
- "regex": "^[a-f0-9]{32}(?::.{1,32})?$",
730
+ "regex": "\\A[a-f0-9]{32}(?::.{1,32})?\\Z",
656
731
  "modes": [
657
732
  {
658
733
  "john": null,
@@ -666,7 +741,7 @@
666
741
  ]
667
742
  },
668
743
  {
669
- "regex": "^[a-f0-9]{32}:.{56}$",
744
+ "regex": "\\A[a-f0-9]{32}:.{56}\\Z",
670
745
  "modes": [
671
746
  {
672
747
  "john": null,
@@ -681,7 +756,7 @@
681
756
  ]
682
757
  },
683
758
  {
684
- "regex": "^(\\$netmd5\\$)?([a-f0-9]{88,96}\\$)?[a-f0-9]{32}$",
759
+ "regex": "\\A(\\$netmd5\\$)?([a-f0-9]{88,96}\\$)?[a-f0-9]{32}\\Z",
685
760
  "modes": [
686
761
  {
687
762
  "john": "net-md5",
@@ -696,7 +771,7 @@
696
771
  ]
697
772
  },
698
773
  {
699
- "regex": "^(\\$ripemd\\$)?[a-f0-9]{32}(:.+)?$",
774
+ "regex": "\\A(?:\\$ripemd\\$)?[a-f0-9]{32}(:.+)?\\Z",
700
775
  "modes": [
701
776
  {
702
777
  "john": "ripemd-128",
@@ -711,29 +786,50 @@
711
786
  ]
712
787
  },
713
788
  {
714
- "regex": "^(\\$snefru\\$)?[a-f0-9]{32}$",
789
+ "regex": "\\A(\\$snefru\\$)?[a-f0-9]{32}\\Z",
715
790
  "modes": [
716
791
  {
717
792
  "john": "snefru-128",
718
793
  "hashcat": null,
719
794
  "extended": false,
720
- "name": "Snefru-128"
795
+ "name": "Snefru-128",
796
+ "samples": [
797
+ "53b8a9b1c9ed00174d88d705fb7bae30",
798
+ "$snefru$53b8a9b1c9ed00174d88d705fb7bae30"
799
+ ]
800
+ }
801
+ ]
802
+ },
803
+ {
804
+ "regex": "\\A(\\$NT\\$)?[a-f0-9]{32}\\Z",
805
+ "modes": [
806
+ {
807
+ "john": "nt",
808
+ "hashcat": 1000,
809
+ "extended": false,
810
+ "name": "NTLM",
811
+ "samples": [
812
+ "b4b9b02e6f09a9bd760f388b67351e2b"
813
+ ]
721
814
  }
722
815
  ]
723
816
  },
724
817
  {
725
- "regex": "^(\\$NT\\$)?[a-f0-9]{32}$",
818
+ "regex": "\\A(.+\\\\)?\\w+:\\d+:[a-f0-9]{32}:[a-f0-9]{32}:::\\Z",
726
819
  "modes": [
727
820
  {
728
821
  "john": "nt",
729
822
  "hashcat": 1000,
730
823
  "extended": false,
731
- "name": "NTLM"
824
+ "name": "NTLM",
825
+ "samples": [
826
+ "domain.local\\username:9999:aad3b435b51404eeaad3b435b51404ee:b4b9b02e6f09a9bd760f388b67351e2b:::"
827
+ ]
732
828
  }
733
829
  ]
734
830
  },
735
831
  {
736
- "regex": "^(([^\\\\:*?\"<>|\\n]+:)|(M\\$.+#))?[a-f0-9]{32}(:[^\\\\\\/:*?\"<>|\\n]+)?$",
832
+ "regex": "\\A(([^\\\\:*?\"<>|\\n]+:)|(M\\$.+#))?[a-f0-9]{32}(:[^\\\\\\/:*?\"<>|\\n]+)?\\Z",
737
833
  "modes": [
738
834
  {
739
835
  "john": "mscash",
@@ -750,7 +846,7 @@
750
846
  ]
751
847
  },
752
848
  {
753
- "regex": "^([^\\\\:*?\"<>|\\n]+:)?(\\$DCC2\\$(\\d+#)?[^\\\\:*?\"<>|\\n]*#)?[a-f0-9]{32}$",
849
+ "regex": "\\A([^\\\\:*?\"<>|\\n]+:)?(\\$DCC2\\$(\\d+#)?[^\\\\:*?\"<>|\\n]*#)?[a-f0-9]{32}\\Z",
754
850
  "modes": [
755
851
  {
756
852
  "john": "mscash2",
@@ -769,7 +865,7 @@
769
865
  ]
770
866
  },
771
867
  {
772
- "regex": "^{SHA}[a-z0-9\\/+]{27}=$",
868
+ "regex": "\\A{SHA}[a-z0-9\\/+]{27}=\\Z",
773
869
  "modes": [
774
870
  {
775
871
  "john": "nsldap",
@@ -786,7 +882,7 @@
786
882
  ]
787
883
  },
788
884
  {
789
- "regex": "^\\$1\\$[a-z0-9\\/.]{0,8}\\$[a-z0-9\\/.]{22}(:.*)?$",
885
+ "regex": "\\A\\$1\\$[a-z0-9\\/.]{0,8}\\$[a-z0-9\\/.]{22}(:.*)?\\Z",
790
886
  "modes": [
791
887
  {
792
888
  "john": "md5crypt",
@@ -806,7 +902,7 @@
806
902
  ]
807
903
  },
808
904
  {
809
- "regex": "^\\$1\\$[a-z0-9\\/.]{4}\\$[a-z0-9\\/.]{22}(:.*)?$",
905
+ "regex": "\\A\\$1\\$[a-z0-9\\/.]{4}\\$[a-z0-9\\/.]{22}(:.*)?\\Z",
810
906
  "modes": [
811
907
 
812
908
  {
@@ -822,7 +918,7 @@
822
918
  ]
823
919
  },
824
920
  {
825
- "regex": "^0x[a-f0-9]{32}$",
921
+ "regex": "\\A0x[a-f0-9]{32}\\Z",
826
922
  "modes": [
827
923
  {
828
924
  "john": null,
@@ -833,7 +929,7 @@
833
929
  ]
834
930
  },
835
931
  {
836
- "regex": "^\\$H\\$[a-z0-9\\/.]{31}$",
932
+ "regex": "\\A\\$H\\$[a-z0-9\\/.]{31}\\Z",
837
933
  "modes": [
838
934
  {
839
935
  "john": "phpass",
@@ -856,7 +952,7 @@
856
952
  ]
857
953
  },
858
954
  {
859
- "regex": "^\\$P\\$[a-z0-9\\/.]{31}$",
955
+ "regex": "\\A\\$P\\$[a-z0-9\\/.]{31}\\Z",
860
956
  "modes": [
861
957
  {
862
958
  "john": "phpass",
@@ -879,7 +975,7 @@
879
975
  ]
880
976
  },
881
977
  {
882
- "regex": "^[a-f0-9]{32}:[a-z0-9]{2}$",
978
+ "regex": "\\A[a-f0-9]{32}:[a-z0-9]{2}\\Z",
883
979
  "modes": [
884
980
  {
885
981
  "john": null,
@@ -896,7 +992,7 @@
896
992
  ]
897
993
  },
898
994
  {
899
- "regex": "^(?:\\$apr1\\$|\\$1\\$|{smd5})[a-z0-9\\/.]{0,8}\\$[a-z0-9\\/.]{22}$",
995
+ "regex": "\\A(?:\\$apr1\\$|\\$1\\$|{smd5})[a-z0-9\\/.]{0,8}\\$[a-z0-9\\/.]{22}\\Z",
900
996
  "modes": [
901
997
  {
902
998
  "john": "md5crypt-long",
@@ -930,7 +1026,7 @@
930
1026
  ]
931
1027
  },
932
1028
  {
933
- "regex": "^{smd5}[a-z0-9$\\/.]{31}$",
1029
+ "regex": "\\A{smd5}[a-z0-9$\\/.]{31}\\Z",
934
1030
  "modes": [
935
1031
  {
936
1032
  "john": "aix-smd5",
@@ -941,7 +1037,7 @@
941
1037
  ]
942
1038
  },
943
1039
  {
944
- "regex": "^[a-f0-9]{32}:.+$",
1040
+ "regex": "\\A[a-f0-9]{32}:.+\\Z",
945
1041
  "modes": [
946
1042
  {
947
1043
  "john": null,
@@ -982,13 +1078,17 @@
982
1078
  ]
983
1079
  },
984
1080
  {
985
- "regex": "^[a-f0-9]{40}(:[^:]+)?$",
1081
+ "regex": "\\A[a-f0-9]{40}(:[^:]+)?\\Z",
986
1082
  "modes": [
987
1083
  {
988
1084
  "john": "raw-sha1",
989
1085
  "hashcat": 100,
990
1086
  "extended": false,
991
- "name": "SHA-1"
1087
+ "name": "SHA-1",
1088
+ "samples": [
1089
+ "c577cc190df1debe1f15fb913d8a7849bb46480a",
1090
+ "8809c12f038f4db3e827354e4b107771ffee9e02"
1091
+ ]
992
1092
  },
993
1093
  {
994
1094
  "john": null,
@@ -1000,25 +1100,51 @@
1000
1100
  "john": "dynamic_190",
1001
1101
  "hashcat": null,
1002
1102
  "extended": false,
1003
- "name": "Haval-160 (3 rounds)"
1103
+ "name": "Haval-160 (3 rounds)",
1104
+ "samples": [
1105
+ "317e75e5be3bdf49a2b141194607a65ec9653371",
1106
+ "50bd53cf578b14eda7a4a95aa9a95e624ac5e9c7"
1107
+ ]
1004
1108
  },
1005
1109
  {
1006
1110
  "john": "dynamic_200",
1007
1111
  "hashcat": null,
1008
1112
  "extended": false,
1009
- "name": "Haval-160 (4 rounds)"
1113
+ "name": "Haval-160 (4 rounds)",
1114
+ "samples": [
1115
+ "139da225432fef6ff7f832f4367054bb66857311",
1116
+ "c2ce80000546da5bdb4d40717c60e3739b209dd7"
1117
+ ]
1010
1118
  },
1011
1119
  {
1012
1120
  "john": "dynamic_210",
1013
1121
  "hashcat": null,
1014
1122
  "extended": false,
1015
- "name": "Haval-160 (5 rounds)"
1123
+ "name": "Haval-160 (5 rounds)",
1124
+ "samples": [
1125
+ "c2cd825ab0d6b70e702e3a7649a08c5b4246e04b",
1126
+ "ca04b5c66de62a545aaaa356111be902108f0a87"
1127
+ ]
1128
+ },
1129
+ {
1130
+ "john": null,
1131
+ "hashcat": null,
1132
+ "extended": true,
1133
+ "name": "Tiger-160 (3 rounds)",
1134
+ "samples": [
1135
+ "1e2e98f0db2bbce47cc7d2a8c771ffe5cc57e829",
1136
+ "928c38615aab777e016b1da0263ebb9207d4b0f8"
1137
+ ]
1016
1138
  },
1017
1139
  {
1018
1140
  "john": null,
1019
1141
  "hashcat": null,
1020
1142
  "extended": true,
1021
- "name": "Tiger-160"
1143
+ "name": "Tiger-160 (4 rounds)",
1144
+ "samples": [
1145
+ "8bdfc06464be0d412d8896dc768941de514d9dfc",
1146
+ "8773d6449a517e9edad0dcaea8340b1974132b8e"
1147
+ ]
1022
1148
  },
1023
1149
  {
1024
1150
  "john": null,
@@ -1039,13 +1165,21 @@
1039
1165
  "john": null,
1040
1166
  "hashcat": null,
1041
1167
  "extended": false,
1042
- "name": "Skein-256(160)"
1168
+ "name": "Skein-256(160)",
1169
+ "samples": [
1170
+ "8f157db429bce1b77765f0f84389557f1c1c9513",
1171
+ "25ff8d8dffc6de8ce36ee24329169b640d47b598"
1172
+ ]
1043
1173
  },
1044
1174
  {
1045
1175
  "john": null,
1046
1176
  "hashcat": null,
1047
1177
  "extended": false,
1048
- "name": "Skein-512(160)"
1178
+ "name": "Skein-512(160)",
1179
+ "samples": [
1180
+ "f5f41ce08dbdd26cbb8571674ad9b42e28ea972c",
1181
+ "e404fd994e12e11e51e0878971b3c9d34038b6c6"
1182
+ ]
1049
1183
  },
1050
1184
  {
1051
1185
  "john": "dynamic_35",
@@ -1185,7 +1319,7 @@
1185
1319
  ]
1186
1320
  },
1187
1321
  {
1188
- "regex": "^(\\$ripemd\\$)?[a-f0-9]{40}(:[^:]+)?$",
1322
+ "regex": "\\A(\\$ripemd\\$)?[a-f0-9]{40}(:[^:]+)?\\Z",
1189
1323
  "modes": [
1190
1324
  {
1191
1325
  "john": "ripemd-160",
@@ -1201,7 +1335,7 @@
1201
1335
  ]
1202
1336
  },
1203
1337
  {
1204
- "regex": "^[a-f0-9]{40}:[a-f0-9]+:[a-f0-9]+$",
1338
+ "regex": "\\A[a-f0-9]{40}:[a-f0-9]+:[a-f0-9]+\\Z",
1205
1339
  "modes": [
1206
1340
  {
1207
1341
  "john": null,
@@ -1215,7 +1349,7 @@
1215
1349
  ]
1216
1350
  },
1217
1351
  {
1218
- "regex": "^(\\*)?[a-f0-9]{40}$",
1352
+ "regex": "\\A(\\*)?[a-f0-9]{40}\\Z",
1219
1353
  "modes": [
1220
1354
  {
1221
1355
  "john": "mysql-sha1",
@@ -1241,7 +1375,7 @@
1241
1375
  ]
1242
1376
  },
1243
1377
  {
1244
- "regex": "^[a-z0-9]{43}$",
1378
+ "regex": "\\A[a-z0-9]{43}\\Z",
1245
1379
  "modes": [
1246
1380
  {
1247
1381
  "john": null,
@@ -1255,7 +1389,7 @@
1255
1389
  ]
1256
1390
  },
1257
1391
  {
1258
- "regex": "^{SSHA}[a-z0-9\\/+]{38}==$",
1392
+ "regex": "\\A{SSHA}[a-z0-9\\/+]{38}==\\Z",
1259
1393
  "modes": [
1260
1394
  {
1261
1395
  "john": "nsldaps",
@@ -1278,7 +1412,7 @@
1278
1412
  ]
1279
1413
  },
1280
1414
  {
1281
- "regex": "^[a-z0-9=]{47}$",
1415
+ "regex": "\\A[a-z0-9=]{47}\\Z",
1282
1416
  "modes": [
1283
1417
  {
1284
1418
  "john": "fortigate",
@@ -1289,31 +1423,37 @@
1289
1423
  ]
1290
1424
  },
1291
1425
  {
1292
- "regex": "^[a-f0-9]{48}$",
1426
+ "regex": "\\A[a-f0-9]{48}\\Z",
1293
1427
  "modes": [
1294
1428
  {
1295
1429
  "john": "dynamic_220",
1296
1430
  "hashcat": null,
1297
1431
  "extended": false,
1298
- "name": "Haval-192 (3 rounds)"
1432
+ "name": "Haval-192 (3 rounds)",
1433
+ "samples": [
1434
+ "3f8c704dd000707ee2a36e6727cc939fc9489ff7df3a5c06",
1435
+ "7405cb945d91bad5f23fcb90f08a827858a5f51a854f2303"
1436
+ ]
1299
1437
  },
1300
1438
  {
1301
1439
  "john": "dynamic_230",
1302
1440
  "hashcat": null,
1303
1441
  "extended": false,
1304
- "name": "Haval-192 (4 rounds)"
1442
+ "name": "Haval-192 (4 rounds)",
1443
+ "samples": [
1444
+ "7ca1e493c0ea9cd0b82cda97005be8b41ddac4ce6263499f",
1445
+ "dcf5cec7c3ed8fffeac98de9c3e2b4edbf5f2cc4e614bd6a"
1446
+ ]
1305
1447
  },
1306
1448
  {
1307
1449
  "john": "dynamic_240",
1308
1450
  "hashcat": null,
1309
1451
  "extended": false,
1310
- "name": "Haval-192 (5 rounds)"
1311
- },
1312
- {
1313
- "john": "tiger",
1314
- "hashcat": null,
1315
- "extended": false,
1316
- "name": "Tiger-192"
1452
+ "name": "Haval-192 (5 rounds)",
1453
+ "samples": [
1454
+ "b4246c8cea1f6c58c550d18d9907d8b4879875439b1b6243",
1455
+ "9f8e51d5dd5cbbb1f944296d1ce402e64acf487a4dd05439"
1456
+ ]
1317
1457
  },
1318
1458
  {
1319
1459
  "john": null,
@@ -1342,7 +1482,34 @@
1342
1482
  ]
1343
1483
  },
1344
1484
  {
1345
- "regex": "^[a-f0-9]{51}$",
1485
+ "regex": "\\A(?:\\$tiger\\$)?[a-f0-9]{48}\\Z",
1486
+ "modes": [
1487
+ {
1488
+ "john": "tiger",
1489
+ "hashcat": null,
1490
+ "extended": false,
1491
+ "name": "Tiger-192 (3 rounds)",
1492
+ "samples": [
1493
+ "3293AC630C13F0245F92BBB1766E16167A4E58492DDE73F3",
1494
+ "$tiger$D981F8CB78201A950DCF3048751E441C517FCA1AA55A29F6",
1495
+ "1e2e98f0db2bbce47cc7d2a8c771ffe5cc57e8297abfa69a",
1496
+ "928c38615aab777e016b1da0263ebb9207d4b0f8c19bfec7"
1497
+ ]
1498
+ },
1499
+ {
1500
+ "john": null,
1501
+ "hashcat": null,
1502
+ "extended": false,
1503
+ "name": "Tiger-192 (4 rounds)",
1504
+ "samples": [
1505
+ "8bdfc06464be0d412d8896dc768941de514d9dfc5117649a",
1506
+ "8773d6449a517e9edad0dcaea8340b1974132b8e27415a33"
1507
+ ]
1508
+ }
1509
+ ]
1510
+ },
1511
+ {
1512
+ "regex": "\\A[a-f0-9]{51}\\Z",
1346
1513
  "modes": [
1347
1514
  {
1348
1515
  "john": null,
@@ -1353,7 +1520,7 @@
1353
1520
  ]
1354
1521
  },
1355
1522
  {
1356
- "regex": "^[a-z0-9]{51}$",
1523
+ "regex": "\\A[a-z0-9]{51}\\Z",
1357
1524
  "modes": [
1358
1525
  {
1359
1526
  "john": null,
@@ -1364,7 +1531,7 @@
1364
1531
  ]
1365
1532
  },
1366
1533
  {
1367
- "regex": "^{ssha1}\\d{2}\\$[a-z0-9$\\/.]{44}$",
1534
+ "regex": "\\A{ssha1}\\d{2}\\$[a-z0-9$\\/.]{44}\\Z",
1368
1535
  "modes": [
1369
1536
  {
1370
1537
  "john": "aix-ssha1",
@@ -1375,7 +1542,7 @@
1375
1542
  ]
1376
1543
  },
1377
1544
  {
1378
- "regex": "^0x0100[a-f0-9]{48}$",
1545
+ "regex": "\\A0x0100[a-f0-9]{48}\\Z",
1379
1546
  "modes": [
1380
1547
  {
1381
1548
  "john": "mssql05",
@@ -1392,7 +1559,7 @@
1392
1559
  ]
1393
1560
  },
1394
1561
  {
1395
- "regex": "^(\\$md5,rounds=\\d+\\$|\\$md5\\$rounds=\\d+\\$|\\$md5\\$)[a-z0-9\\/.]{0,16}(\\$|\\$\\$)[a-z0-9\\/.]{22}$",
1562
+ "regex": "\\A(\\$md5,rounds=\\d+\\$|\\$md5\\$rounds=\\d+\\$|\\$md5\\$)[a-z0-9\\/.]{0,16}(\\$|\\$\\$)[a-z0-9\\/.]{22}\\Z",
1396
1563
  "modes": [
1397
1564
  {
1398
1565
  "john": "sunmd5",
@@ -1407,13 +1574,17 @@
1407
1574
  ]
1408
1575
  },
1409
1576
  {
1410
- "regex": "^[a-f0-9]{56}$",
1577
+ "regex": "\\A[a-f0-9]{56}\\Z",
1411
1578
  "modes": [
1412
1579
  {
1413
1580
  "john": "raw-sha224",
1414
1581
  "hashcat": 1300,
1415
1582
  "extended": false,
1416
- "name": "SHA-224"
1583
+ "name": "SHA-224",
1584
+ "samples": [
1585
+ "bc31219edfb62370655eb444ae9b26707c449cad06e68f01b7e15c82",
1586
+ "dfb2f74fe34ca2506edb133d8a5b92822caccf6a8ef3856dd815fbbd"
1587
+ ]
1417
1588
  },
1418
1589
  {
1419
1590
  "john": "dynamic_51",
@@ -1467,43 +1638,71 @@
1467
1638
  "john": "dynamic_250",
1468
1639
  "hashcat": null,
1469
1640
  "extended": false,
1470
- "name": "Haval-224 (3 rounds)"
1641
+ "name": "Haval-224 (3 rounds)",
1642
+ "samples": [
1643
+ "d72b28de72fa0a9493eed36f39660b38735ac612062fa58d08329957",
1644
+ "e6e4f4ccdfd3a34fd3c84e7559974907be414daf7a69d0918be7a90c"
1645
+ ]
1471
1646
  },
1472
1647
  {
1473
1648
  "john": "dynamic_260",
1474
1649
  "hashcat": null,
1475
1650
  "extended": false,
1476
- "name": "Haval-224 (4 rounds)"
1651
+ "name": "Haval-224 (4 rounds)",
1652
+ "samples": [
1653
+ "0fd7784c6466a9377e4e5b78e16a37e395b7ea5315edea5132daf93e",
1654
+ "27dc397a841e389de8715c89635dc3a701e80e167a9d09b6405f199b"
1655
+ ]
1477
1656
  },
1478
1657
  {
1479
1658
  "john": "dynamic_270",
1480
1659
  "hashcat": null,
1481
1660
  "extended": false,
1482
- "name": "Haval-224 (5 rounds)"
1661
+ "name": "Haval-224 (5 rounds)",
1662
+ "samples": [
1663
+ "048dede796729dbee8f7ba24ac3b8ae0e9d72c0626c3c2ab0bd0ef63",
1664
+ "9993a99de02edb123771b4673772e7052a25226324d922cde9b1650e"
1665
+ ]
1483
1666
  },
1484
1667
  {
1485
1668
  "john": "dynamic_370",
1486
1669
  "hashcat": 17300,
1487
1670
  "extended": false,
1488
- "name": "SHA3-224"
1671
+ "name": "SHA3-224",
1672
+ "samples": [
1673
+ "2b34efc449e855b52bb60a58abd87ebc43afa8302a7acd4d14069f18",
1674
+ "efdd3949a290694b46e41d542ba11cb07e1e56533c8bb84099802bcd"
1675
+ ]
1489
1676
  },
1490
1677
  {
1491
1678
  "john": "dynamic_430",
1492
1679
  "hashcat": 17700,
1493
1680
  "extended": false,
1494
- "name": "Keccak-224"
1681
+ "name": "Keccak-224",
1682
+ "samples": [
1683
+ "f364c70d916dcdc9658cf9204d814fe9a6192c3517bc82600c69f0e9",
1684
+ "20feae51a579af51889723a4e473fa9fccbaf048a3b386a16f2bebd3"
1685
+ ]
1495
1686
  },
1496
1687
  {
1497
1688
  "john": null,
1498
1689
  "hashcat": null,
1499
1690
  "extended": true,
1500
- "name": "Skein-256(224)"
1691
+ "name": "Skein-256(224)",
1692
+ "samples": [
1693
+ "e2271062336b3055075ac125bc6e9b5e43cc58ab08a1552093a2822a",
1694
+ "824667413db85e3a77a0302f1a63bcd061e9498935283467e25da0f2"
1695
+ ]
1501
1696
  },
1502
1697
  {
1503
1698
  "john": null,
1504
1699
  "hashcat": null,
1505
1700
  "extended": true,
1506
- "name": "Skein-512(224)"
1701
+ "name": "Skein-512(224)",
1702
+ "samples": [
1703
+ "cc2b668fe5afd14cabf7dacecb23d0536ba0540d0d152b8de34cb5ce",
1704
+ "5f3d2f4d7ffb4d4cc68f6f3c89834fbf995c8a277224070a7b4486c9"
1705
+ ]
1507
1706
  },
1508
1707
  {
1509
1708
  "john": "dynamic_330",
@@ -1515,12 +1714,16 @@
1515
1714
  "john": null,
1516
1715
  "hashcat": null,
1517
1716
  "extended": false,
1518
- "name": "BLAKE2-224"
1717
+ "name": "BLAKE2-224 (blake2b)",
1718
+ "samples": [
1719
+ "bcb34bae2f591c257a07d6d07adecd4cd968cdd06ab4a4d3bb001574",
1720
+ "e745e2e424aaed1cef3c765b6c22396bb6bcc5215128100f54031132"
1721
+ ]
1519
1722
  }
1520
1723
  ]
1521
1724
  },
1522
1725
  {
1523
- "regex": "^(\\$2[abxy]|\\$2)\\$\\d{2}\\$[a-z0-9\\/.]{53}$",
1726
+ "regex": "\\A(\\$2[abxy]|\\$2)\\$\\d{2}\\$[a-z0-9\\/.]{53}\\Z",
1524
1727
  "modes": [
1525
1728
  {
1526
1729
  "john": "bcrypt",
@@ -1570,7 +1773,7 @@
1570
1773
  ]
1571
1774
  },
1572
1775
  {
1573
- "regex": "^[a-f0-9]{40}:[a-f0-9]{16}$",
1776
+ "regex": "\\A[a-f0-9]{40}:[a-f0-9]{16}\\Z",
1574
1777
  "modes": [
1575
1778
  {
1576
1779
  "john": null,
@@ -1581,7 +1784,7 @@
1581
1784
  ]
1582
1785
  },
1583
1786
  {
1584
- "regex": "^(S:)?[a-f0-9]{40}(:)?[a-f0-9]{20}$",
1787
+ "regex": "\\A(S:)?[a-f0-9]{40}(:)?[a-f0-9]{20}\\Z",
1585
1788
  "modes": [
1586
1789
  {
1587
1790
  "john": "oracle11",
@@ -1592,7 +1795,7 @@
1592
1795
  ]
1593
1796
  },
1594
1797
  {
1595
- "regex": "^\\$bcrypt-sha256\\$(2[axy]|2)\\,\\d+\\$[a-z0-9\\/.]{22}\\$[a-z0-9\\/.]{31}$",
1798
+ "regex": "\\A\\$bcrypt-sha256\\$(2[axy]|2)\\,\\d+\\$[a-z0-9\\/.]{22}\\$[a-z0-9\\/.]{31}\\Z",
1596
1799
  "modes": [
1597
1800
  {
1598
1801
  "john": null,
@@ -1603,7 +1806,7 @@
1603
1806
  ]
1604
1807
  },
1605
1808
  {
1606
- "regex": "^[a-f0-9]{32}:.{3}$",
1809
+ "regex": "\\A[a-f0-9]{32}:.{3}\\Z",
1607
1810
  "modes": [
1608
1811
  {
1609
1812
  "john": null,
@@ -1614,7 +1817,7 @@
1614
1817
  ]
1615
1818
  },
1616
1819
  {
1617
- "regex": "^[a-f0-9]{32}:.{30}$",
1820
+ "regex": "\\A[a-f0-9]{32}:.{30}\\Z",
1618
1821
  "modes": [
1619
1822
  {
1620
1823
  "john": null,
@@ -1625,24 +1828,34 @@
1625
1828
  ]
1626
1829
  },
1627
1830
  {
1628
- "regex": "^(\\$snefru\\$)?[a-f0-9]{64}$",
1831
+ "regex": "\\A(\\$snefru\\$)?[a-f0-9]{64}\\Z",
1629
1832
  "modes": [
1630
1833
  {
1631
1834
  "john": "snefru-256",
1632
1835
  "hashcat": null,
1633
1836
  "extended": false,
1634
- "name": "Snefru-256"
1837
+ "name": "Snefru-256",
1838
+ "samples": [
1839
+ "e248c5662e3c13738e82f90f729d9b8f913e4d96ffc1c7443c35deda9347f8e7",
1840
+ "b662584496b15ab01a57ac5c5f72d645351b8d1ea2248fd65b3e7592069fee88",
1841
+ "4170e04e900e6221562ceb5ff6ea27fa9b9b0d9587add44a4379a02619c5a106",
1842
+ "$snefru$4170e04e900e6221562ceb5ff6ea27fa9b9b0d9587add44a4379a02619c5a106"
1843
+ ]
1635
1844
  }
1636
1845
  ]
1637
1846
  },
1638
1847
  {
1639
- "regex": "^[a-f0-9]{64}(:.+)?$",
1848
+ "regex": "\\A[a-f0-9]{64}(:.+)?\\Z",
1640
1849
  "modes": [
1641
1850
  {
1642
1851
  "john": "raw-sha256",
1643
1852
  "hashcat": 1400,
1644
1853
  "extended": false,
1645
- "name": "SHA-256"
1854
+ "name": "SHA-256",
1855
+ "samples": [
1856
+ "4d9f756d36f82896d96c5e9131051117a6e8c5fd89a169f0440c46a853e2c44b",
1857
+ "08134d7a6fb39b220f63c13e519741045ded7d1dbaa62f28575852408c83cfe5"
1858
+ ]
1646
1859
  },
1647
1860
  {
1648
1861
  "john": "dynamic_140",
@@ -1658,55 +1871,92 @@
1658
1871
  "john": "haval-256-3",
1659
1872
  "hashcat": null,
1660
1873
  "extended": false,
1661
- "name": "Haval-256 (3 rounds)"
1874
+ "name": "Haval-256 (3 rounds)",
1875
+ "samples": [
1876
+ "0ae01f13738bf8ab682dbd7d3525f912800aa102f42de67c8d916eb5441cf426",
1877
+ "1bfa79d790b9960673f64c918d8f66805f32e8f35aae1abe3c93bed7524328b9"
1878
+ ]
1662
1879
  },
1663
1880
  {
1664
1881
  "john": "dynamic_290",
1665
1882
  "hashcat": null,
1666
1883
  "extended": false,
1667
- "name": "Haval-256 (4 rounds)"
1884
+ "name": "Haval-256 (4 rounds)",
1885
+ "samples": [
1886
+ "570eac7ca3c9bc6ac10fe156790dd9c191a4f40226f0917a96e53bc100c023d6",
1887
+ "1e390ebe076a48fafb51cdd4b8ef50e7f08ec82e2b03f999a2dacedc2c92e084"
1888
+ ]
1668
1889
  },
1669
1890
  {
1670
1891
  "john": "dynamic_300",
1671
1892
  "hashcat": null,
1672
1893
  "extended": false,
1673
- "name": "Haval-256 (5 rounds)"
1894
+ "name": "Haval-256 (5 rounds)",
1895
+ "samples": [
1896
+ "1bf1b13c01d2f7dfbf5bb8b75349a34a4907629fd712afef597c45c382d5d27d",
1897
+ "90b4416cb77b6e07cc349085c8059cfe57f425280c8ebc8787f40c916dec88b3"
1898
+ ]
1674
1899
  },
1675
1900
  {
1676
1901
  "john": "gost",
1677
1902
  "hashcat": 6900,
1678
1903
  "extended": false,
1679
- "name": "GOST R 34.11-94"
1904
+ "name": "GOST R 34.11-94",
1905
+ "samples": [
1906
+ "6ac9de54828485f8df60ec61004818565f6edac5788b3af35f02327973059d22",
1907
+ "0159e744333b42784d79e1730499e96ce832cbac1ef7963326210407058fc0b7"
1908
+ ]
1680
1909
  },
1681
1910
  {
1682
1911
  "john": null,
1683
1912
  "hashcat": null,
1684
1913
  "extended": false,
1685
- "name": "GOST CryptoPro S-Box"
1914
+ "name": "GOST CryptoPro S-Box",
1915
+ "samples": [
1916
+ "08ba4d805cc1537f8d1c34f0b0c37da50654e8825b4a02ad0a0bd49afea3404a",
1917
+ "785a581dc3bb641f23f7694d49cb94e1b50e43ab82be6a3713fa46375b5e2b55"
1918
+ ]
1686
1919
  },
1687
1920
  {
1688
1921
  "john": "dynamic_380",
1689
1922
  "hashcat": 17400,
1690
1923
  "extended": false,
1691
- "name": "SHA3-256"
1924
+ "name": "SHA3-256",
1925
+ "samples": [
1926
+ "006fbd67ca256b064801e5a3e3da83c1e379c0be18d42b47ac56985944555fa3",
1927
+ "0991e713d31138846aafb8f8e0d26020e3b4e88581f03f5544343e29693559d0"
1928
+ ]
1692
1929
  },
1693
1930
  {
1694
1931
  "john": "raw-keccak-256",
1695
1932
  "hashcat": 17800,
1696
1933
  "extended": false,
1697
- "name": "Keccak-256"
1934
+ "name": "Keccak-256",
1935
+ "samples": [
1936
+ "4e03657aea45a94fc7d47ba826c8d667c0d1e6e33a64a036ec44f58fa12d6c45",
1937
+ "9f21b850ee8906e7acd616553bd72c06084ec9d33e921a336adb12a25d1c38ca",
1938
+ "1aec7a56aa08b25b596057e1ccbcb6d768b770eaa0f355ccbd56aee5040e02ee"
1939
+ ]
1698
1940
  },
1699
1941
  {
1700
1942
  "john": "skein-256",
1701
1943
  "hashcat": null,
1702
1944
  "extended": false,
1703
- "name": "Skein-256"
1945
+ "name": "Skein-256",
1946
+ "samples": [
1947
+ "ff73fac4a8df83fdf081c7687dcdc26e2c4a0c406272313f43c60c005956099f",
1948
+ "38c960ba04962ca2b92aff0ec1078ad03da3d9686b0135318682d909118085de"
1949
+ ]
1704
1950
  },
1705
1951
  {
1706
1952
  "john": null,
1707
1953
  "hashcat": null,
1708
1954
  "extended": true,
1709
- "name": "Skein-512(256)"
1955
+ "name": "Skein-512(256)",
1956
+ "samples": [
1957
+ "9370397f77034c24713fc607be363b80e94513b5f0acc1a5daae81812a19c4bf",
1958
+ "6d9146e90a8468e307031cd0612b15381810444cd6743394ca566a7d63b797f6"
1959
+ ]
1710
1960
  },
1711
1961
  {
1712
1962
  "john": null,
@@ -1814,7 +2064,21 @@
1814
2064
  "john": null,
1815
2065
  "hashcat": null,
1816
2066
  "extended": false,
1817
- "name": "BLAKE2-256"
2067
+ "name": "BLAKE2-256 (blake2b)",
2068
+ "samples": [
2069
+ "f2b8245ec0196186ab2cc042b9d6c466ebd5ca2aa15fe2c80fd4f94ef832bd1c",
2070
+ "ba0f791652dfe09a7337350d74fab0233c8200b786676c8f0e425a9cc7aecde1"
2071
+ ]
2072
+ },
2073
+ {
2074
+ "john": null,
2075
+ "hashcat": null,
2076
+ "extended": false,
2077
+ "name": "BLAKE2-256 (blake2s)",
2078
+ "samples": [
2079
+ "9f3f8b4a1db636124a1b3df9a0ed6575b844d4b9dbcae74eaf9b2e7c242b35ce",
2080
+ "95c2c6844b87aa9d60537fd85e56faf2a670ddd5d9cc25dfaffdfae8469404ff"
2081
+ ]
1818
2082
  },
1819
2083
  {
1820
2084
  "john": null,
@@ -1824,11 +2088,86 @@
1824
2088
  "samples": [
1825
2089
  "bc9e2022386d929ae3936306153d9366fc555dc868579c87c7faf8846f79f414"
1826
2090
  ]
2091
+ },
2092
+ {
2093
+ "john": null,
2094
+ "hashcat": null,
2095
+ "extended": false,
2096
+ "name": "sm3",
2097
+ "samples": [
2098
+ "623ee6407b9c1d07f164711467a8b63a6f09eca0cc2bffe8a034895f261783b8",
2099
+ "ed8c11be5cc3b8a591e3e2ef0a0d1e7011ee65a89cbef7e9a352974bc98b8475"
2100
+ ]
2101
+ },
2102
+ {
2103
+ "john": null,
2104
+ "hashcat": null,
2105
+ "extended": false,
2106
+ "name": "Shake-128 (256)",
2107
+ "samples": [
2108
+ "f64c79f6eb8623299b5f33a509ad6da016601306ba116738156e6d51f2348818",
2109
+ "995e6f24b29cb22812d1842f69754dc980142391419794ddb2a0d1fc7bdb9cfa"
2110
+ ]
2111
+ },
2112
+ {
2113
+ "john": null,
2114
+ "hashcat": null,
2115
+ "extended": false,
2116
+ "name": "Shake-256 (256)",
2117
+ "samples": [
2118
+ "ebbb9fa195976c0ddd950fee42ec22fcf64c1b7680f97be2789f553ec2a4871a",
2119
+ "7cc2848a6f74f0d221bf83f3acdbf1a31b8851243f618e0a8cf857fc625c6399"
2120
+ ]
2121
+ },
2122
+ {
2123
+ "john": null,
2124
+ "hashcat": null,
2125
+ "extended": false,
2126
+ "name": "Shake-512 (256)",
2127
+ "samples": [
2128
+ "b7270897b9bc8f9559aad074796eba52d1362f9ead48674218140035ee5d4677",
2129
+ "af63eaad2e10803dded48918453cb494aa4e9c3f3438fb6c2b778c0f62fbef23"
2130
+ ]
2131
+ },
2132
+ {
2133
+ "john": null,
2134
+ "hashcat": null,
2135
+ "extended": false,
2136
+ "name": "BLAKE3",
2137
+ "samples": [
2138
+ "7688b83e47c401043cd15dbcd47fc51473b2d3c3afe4af5b767d69d4f76911ea",
2139
+ "c76f83579bfd9e197b7404cf86934c774f5b70082facf830dab56c9435645263"
2140
+ ]
2141
+ },
2142
+ {
2143
+ "john": null,
2144
+ "hashcat": null,
2145
+ "extended": false,
2146
+ "name": "Streebog-256",
2147
+ "samples": [
2148
+ "3f539a213e97c802cc229d474c6aa32a825a360b2a933a949fd925208d9ce1bb",
2149
+ "3e7dea7f2384b6c5a3d0e24aaa29c05e89ddd762145030ec22c71a6db8b2c1f4"
2150
+ ]
2151
+ }
2152
+ ]
2153
+ },
2154
+ {
2155
+ "regex": "\\A\\$keccak256\\$[a-f0-9]{64}\\Z",
2156
+ "modes": [
2157
+ {
2158
+ "john": "raw-keccak-256",
2159
+ "hashcat": null,
2160
+ "extended": false,
2161
+ "name": "Keccak-256",
2162
+ "samples": [
2163
+ "$keccak256$4e03657aea45a94fc7d47ba826c8d667c0d1e6e33a64a036ec44f58fa12d6c45",
2164
+ "$keccak256$3b673b24a64aebb286f193e5c985c8e528db8590f997d9130889ca7f5f4cfe6e"
2165
+ ]
1827
2166
  }
1828
2167
  ]
1829
2168
  },
1830
2169
  {
1831
- "regex": "^[a-f0-9]{32}:[a-z0-9]{32}$",
2170
+ "regex": "\\A[a-f0-9]{32}:[a-z0-9]{32}\\Z",
1832
2171
  "modes": [
1833
2172
  {
1834
2173
  "john": null,
@@ -1839,7 +2178,7 @@
1839
2178
  ]
1840
2179
  },
1841
2180
  {
1842
- "regex": "^[a-f0-9]{32}:[a-f0-9]{32}$",
2181
+ "regex": "\\A[a-f0-9]{32}:[a-f0-9]{32}\\Z",
1843
2182
  "modes": [
1844
2183
  {
1845
2184
  "john": null,
@@ -1850,7 +2189,7 @@
1850
2189
  ]
1851
2190
  },
1852
2191
  {
1853
- "regex": "^(\\$chap\\$0\\*)?[a-f0-9]{32}[\\*:][a-f0-9]{32}(:\\d{2})?$",
2192
+ "regex": "\\A(\\$chap\\$0\\*)?[a-f0-9]{32}[\\*:][a-f0-9]{32}(:\\d{2})?\\Z",
1854
2193
  "modes": [
1855
2194
  {
1856
2195
  "john": "chap",
@@ -1867,7 +2206,7 @@
1867
2206
  ]
1868
2207
  },
1869
2208
  {
1870
- "regex": "^\\$episerver\\$\\*0\\*[a-z0-9\\/=+]+\\*[a-z0-9\\/=+]{27,28}$",
2209
+ "regex": "\\A\\$episerver\\$\\*0\\*[a-z0-9\\/=+]+\\*[a-z0-9\\/=+]{27,28}\\Z",
1871
2210
  "modes": [
1872
2211
  {
1873
2212
  "john": "episerver",
@@ -1878,7 +2217,7 @@
1878
2217
  ]
1879
2218
  },
1880
2219
  {
1881
- "regex": "^{ssha256}\\d{2}\\$[a-z0-9$\\/.]{60}$",
2220
+ "regex": "\\A{ssha256}\\d{2}\\$[a-z0-9$\\/.]{60}\\Z",
1882
2221
  "modes": [
1883
2222
  {
1884
2223
  "john": "aix-ssha256",
@@ -1889,7 +2228,7 @@
1889
2228
  ]
1890
2229
  },
1891
2230
  {
1892
- "regex": "^[a-f0-9]{80}$",
2231
+ "regex": "\\A[a-f0-9]{80}\\Z",
1893
2232
  "modes": [
1894
2233
  {
1895
2234
  "john": "dynamic_150",
@@ -1904,7 +2243,7 @@
1904
2243
  ]
1905
2244
  },
1906
2245
  {
1907
- "regex": "^\\$episerver\\$\\*1\\*[a-z0-9\\/=+]+\\*[a-z0-9\\/=+]{42,43}$",
2246
+ "regex": "\\A\\$episerver\\$\\*1\\*[a-z0-9\\/=+]+\\*[a-z0-9\\/=+]{42,43}\\Z",
1908
2247
  "modes": [
1909
2248
  {
1910
2249
  "john": "episerver",
@@ -1915,7 +2254,7 @@
1915
2254
  ]
1916
2255
  },
1917
2256
  {
1918
- "regex": "^0x0100[a-f0-9]{88}$",
2257
+ "regex": "\\A0x0100[a-f0-9]{88}\\Z",
1919
2258
  "modes": [
1920
2259
  {
1921
2260
  "john": "mssql",
@@ -1926,37 +2265,57 @@
1926
2265
  ]
1927
2266
  },
1928
2267
  {
1929
- "regex": "^[a-f0-9]{96}$",
2268
+ "regex": "\\A[a-f0-9]{96}\\Z",
1930
2269
  "modes": [
1931
2270
  {
1932
2271
  "john": "raw-sha384",
1933
2272
  "hashcat": 10800,
1934
2273
  "extended": false,
1935
- "name": "SHA-384"
2274
+ "name": "SHA-384",
2275
+ "samples": [
2276
+ "8cd123473f9c32ba0fe5f27c8bd676457ccf36060e5811e9ff3bc7026035963241a45bd1a022db6a692c7d2928a69cbb",
2277
+ "970f00dd3ca7d6b8c575ff1122e0734426b6db97fae61e09d659fcb907a616d138999a13fc516b4758fb2a5bcb7987ca"
2278
+ ]
1936
2279
  },
1937
2280
  {
1938
2281
  "john": "dynamic_390",
1939
2282
  "hashcat": 17500,
1940
2283
  "extended": false,
1941
- "name": "SHA3-384"
2284
+ "name": "SHA3-384",
2285
+ "samples": [
2286
+ "7a6f5012ad26157c81b524c2d8f6375dbed30c086ca887486523d5bb6d9904a29c9a14b2dea702d1785f39a996192150",
2287
+ "baae22bfcd0ddb3659ee3a3e913e733bea751758740368b9fb3f7d2ec3fee616f56c8fd063827cd04a6d3bc36e035ce4"
2288
+ ]
1942
2289
  },
1943
2290
  {
1944
2291
  "john": "dynamic_440",
1945
2292
  "hashcat": 17900,
1946
2293
  "extended": false,
1947
- "name": "Keccak-384"
2294
+ "name": "Keccak-384",
2295
+ "samples": [
2296
+ "67d5794b83579146ffdf78c0c48317315e8309b6bfe52b6c17392fb5c6a763e0f26a3d5d61197fe60ebae5af66deb980",
2297
+ "9012c8f28ae19341182fd358f9c612a16027c0ff34e7d891e3adc1cb6b0c8a8dc6c2cf73bc65f26a30a7297aeb651ee9"
2298
+ ]
1948
2299
  },
1949
2300
  {
1950
2301
  "john": null,
1951
2302
  "hashcat": null,
1952
2303
  "extended": true,
1953
- "name": "Skein-512(384)"
2304
+ "name": "Skein-512(384)",
2305
+ "samples": [
2306
+ "7c5bee6805385755c49d638ed8aef0165c46618fddd22ebdb2beda6ffacf30cc1e57bc45ee474317ce0747f9ff607064",
2307
+ "6ec1db740ab261d99313bdbe3d06b9e62346ad6807b1d718cde186b878586baa1454349b64b566a7a966d0b9253d9a18"
2308
+ ]
1954
2309
  },
1955
2310
  {
1956
2311
  "john": null,
1957
2312
  "hashcat": null,
1958
2313
  "extended": true,
1959
- "name": "Skein-1024(384)"
2314
+ "name": "Skein-1024(384)",
2315
+ "samples": [
2316
+ "e3eadd263a32adda501a2d2f14d9bbc4db9fcc28f6bc1144f2184e7d97e5e387e37b5b6a2cfbfcff6d46da32a9214002",
2317
+ "65c887e4c855dadb8f9828d6882c629e77f060c181e1527685fd02f9c18730e2a81bfff1bb8d6a6191fe1777bdf868d0"
2318
+ ]
1960
2319
  },
1961
2320
  {
1962
2321
  "john": "dynamic_71",
@@ -2016,12 +2375,16 @@
2016
2375
  "john": null,
2017
2376
  "hashcat": null,
2018
2377
  "extended": false,
2019
- "name": "BLAKE2-384"
2378
+ "name": "BLAKE2-384 (blake2b)",
2379
+ "samples": [
2380
+ "1db2bf52310b138b027c0055dc49acad9bf7f370fff65d5a7ba6480c2156fb3a2eb9c5ea84a4816a9dd3f496a324e22e",
2381
+ "d48662cdff64156379b4cdccaff5ba7e6006a8fa0ab082ad45c11cdd076b3dd6fcf48dbecafeb3e0e966f65c970d2945"
2382
+ ]
2020
2383
  }
2021
2384
  ]
2022
2385
  },
2023
2386
  {
2024
- "regex": "^{SSHA512}[a-z0-9\\/+]{96}$",
2387
+ "regex": "\\A{SSHA512}[a-z0-9\\/+]{96}\\Z",
2025
2388
  "modes": [
2026
2389
  {
2027
2390
  "john": "ssha512",
@@ -2038,7 +2401,7 @@
2038
2401
  ]
2039
2402
  },
2040
2403
  {
2041
- "regex": "^{ssha512}\\d{2}\\$[a-z0-9\\/.]{16,48}\\$[a-z0-9\\/.]{86}$",
2404
+ "regex": "\\A{ssha512}\\d{2}\\$[a-z0-9\\/.]{16,48}\\$[a-z0-9\\/.]{86}\\Z",
2042
2405
  "modes": [
2043
2406
  {
2044
2407
  "john": "aix-ssha512",
@@ -2049,7 +2412,7 @@
2049
2412
  ]
2050
2413
  },
2051
2414
  {
2052
- "regex": "^[a-f0-9]{128}(:.+)?$",
2415
+ "regex": "\\A[a-f0-9]{128}(:.+)?\\Z",
2053
2416
  "modes": [
2054
2417
  {
2055
2418
  "john": "raw-sha512",
@@ -2066,7 +2429,13 @@
2066
2429
  "john": "whirlpool",
2067
2430
  "hashcat": 6100,
2068
2431
  "extended": false,
2069
- "name": "Whirlpool"
2432
+ "name": "Whirlpool",
2433
+ "samples": [
2434
+ "7ca8eaaaa15eaa4c038b4c47b9313e92da827c06940e69947f85bc0fbef3eb8fd254da220ad9e208b6b28f6bb9be31dd760f1fdb26112d83f87d96b416a4d258",
2435
+ "19fa61d75522a4669b44e39c1d2e1726c530232130d407f89afee0964997f7a73e83be698b288febcf88e3e03c4f0757ea8964e59b63d93708b138cc42a66eb3",
2436
+ "cdc66b9a5aac19a97ef5da222781663e0876bae771e84758cc01da21f5b42f63b6a8544024e4b6ef9e00b35334dd28a0b19e6eafd9f2e1de58684e759009399a",
2437
+ "8a5aafad02c0762eb7a5065eeffe790174d32c710104c9c5eb7820ea38ddd8adc9836f27391c5e8cc1030580de68cd5639ed494b0d85aab525ec852e9226e121"
2438
+ ]
2070
2439
  },
2071
2440
  {
2072
2441
  "john": null,
@@ -2084,7 +2453,11 @@
2084
2453
  "john": "raw-sha3",
2085
2454
  "hashcat": 17600,
2086
2455
  "extended": false,
2087
- "name": "SHA3-512"
2456
+ "name": "SHA3-512",
2457
+ "samples": [
2458
+ "188871147f727961604a563375384ccaa8c5850a12b33fb06f4622c1860b23c39c669ce14b86223ab79b5efc4b5b881cebeb5d83e142309b1f1c0237ba4fe2e2",
2459
+ "cca6fb548bdef6cf84397bb1c58a986109ee48a2532d949534ad217bf93d7c6f7f315d9acf728a164d5def64ea935ed5cd2d43b291f0e7d369fc7db8bc43861c"
2460
+ ]
2088
2461
  },
2089
2462
  {
2090
2463
  "john": "dynamic_400",
@@ -2096,28 +2469,43 @@
2096
2469
  "john": "raw-keccak",
2097
2470
  "hashcat": 18000,
2098
2471
  "extended": false,
2099
- "name": "Keccak-512"
2472
+ "name": "Keccak-512",
2473
+ "samples": [
2474
+ "0eab42de4c3ceb9235fc91acffe746b29c29a8c366b7c60e4e67c466f36a4304c00fa9caf9d87976ba469bcbe06713b435f091ef2769fb160cdab33d3670680e",
2475
+ "8a503b2c0d48cbca4ebcb8f3f2d764dd97cdc78674c55dae17e1070093f5db181d4948329b9b86310e99f8e7bce3dffd49f19a6dfaf6a945d44e03204c3db6b7",
2476
+ "922f1ddfa8c9c9f78c63f3c1be849433b4efe60dca8f3222328dd509f79cb2cec0d1c688535bedce56c70c4ce8b67b8a8f15f9778141d6eed664073a5d052b05"
2477
+ ]
2100
2478
  },
2101
2479
  {
2102
2480
  "john": "raw-blake2",
2103
2481
  "hashcat": null,
2104
2482
  "extended": false,
2105
- "name": "BLAKE2-512",
2483
+ "name": "BLAKE2-512 (blake2b)",
2106
2484
  "samples": [
2107
- "4245af08b46fbb290222ab8a68613621d92ce78577152d712467742417ebc1153668f1c9e1ec1e152a32a9c242dc686d175e087906377f0c483c5be2cb68953e"
2485
+ "4245af08b46fbb290222ab8a68613621d92ce78577152d712467742417ebc1153668f1c9e1ec1e152a32a9c242dc686d175e087906377f0c483c5be2cb68953e",
2486
+ "0190dfe3bd69d3c7e44b24b68b43c7cf292d5ad5897e4b5caa6b7406b93d42287fa4e40a64e38e164aa1f99299410e8a6746a105b2231885256c8d31bf5ce02a",
2487
+ "a13bd10faf96fe52f2b3d67382803705322e1345952ace2ae5e223b0793fa12f7d4f2c551efe97d710a95dd0d6f5f55955e65257364aba0eedb329e078e4baa5"
2108
2488
  ]
2109
2489
  },
2110
2490
  {
2111
2491
  "john": "skein-512",
2112
2492
  "hashcat": null,
2113
2493
  "extended": false,
2114
- "name": "Skein-512"
2494
+ "name": "Skein-512",
2495
+ "samples": [
2496
+ "77af74b5ce49fde44f5c77db64894042cfdb95c1ff1081ca7b090fec981a0caa535dc63e0144390a8a916aa1ecef239b3d1ba2caddcd24e8cdd239f260bd17b0",
2497
+ "c1bd069d61ce64fd45d0e01656077561c89d851c8afe44a1817d270ce1836f3018dde27bd1cf4f5be720fe0d883159b3276e9b24d3f31983428443f286becfaf"
2498
+ ]
2115
2499
  },
2116
2500
  {
2117
2501
  "john": null,
2118
2502
  "hashcat": null,
2119
2503
  "extended": true,
2120
- "name": "Skein-1024(512)"
2504
+ "name": "Skein-1024(512)",
2505
+ "samples": [
2506
+ "053d1c75e61a10b6150298a77d3848ee65f225061041fce5743910177e07fad41363552957529d32dc73b60d6c4afae956898561bc28815ae14732502637664a",
2507
+ "1b085302e538fd1b9ddc9c3ff1cb06de4ee2ce7c7fa25a2c315062a45f10f695d5a009f5f545214f75b9362f9de8a60723e5e86e74776d7ae30f9ff3c7192992"
2508
+ ]
2121
2509
  },
2122
2510
  {
2123
2511
  "john": "dynamic_82",
@@ -2193,17 +2581,73 @@
2193
2581
  "samples": [
2194
2582
  "39990e5d4b65abd1c679b36fc7fa0b2f831144374ac3792736180bc5fc5ed4e93f177ed03f16ebac7327b9ddb7e4add838c3ce784653bbdd57d46a9a1d22932d"
2195
2583
  ]
2584
+ },
2585
+ {
2586
+ "john": null,
2587
+ "hashcat": null,
2588
+ "extended": false,
2589
+ "name": "Shake-128 (512)",
2590
+ "samples": [
2591
+ "f64c79f6eb8623299b5f33a509ad6da016601306ba116738156e6d51f23488188c2a1bb2381058a4ee08ed7d46943a8d4acea4411af6db47ffd8740fdbe366e2",
2592
+ "995e6f24b29cb22812d1842f69754dc980142391419794ddb2a0d1fc7bdb9cfa60255bcc872eee074947c5477ea9e6cf629086ab08013582674352412f5c6d10"
2593
+ ]
2594
+ },
2595
+ {
2596
+ "john": null,
2597
+ "hashcat": null,
2598
+ "extended": false,
2599
+ "name": "Shake-256 (512)",
2600
+ "samples": [
2601
+ "ebbb9fa195976c0ddd950fee42ec22fcf64c1b7680f97be2789f553ec2a4871af52dab7ba0b5c2b75f9e8738651b64f8c436a12eb6cf24cd71624ed182ab31b4",
2602
+ "7cc2848a6f74f0d221bf83f3acdbf1a31b8851243f618e0a8cf857fc625c63993f007998799e28ad5289bb49a635c0c2c6702f97f1fc2dc322ef33d4c116f3c8"
2603
+ ]
2604
+ },
2605
+ {
2606
+ "john": null,
2607
+ "hashcat": null,
2608
+ "extended": false,
2609
+ "name": "Shake-512 (512)",
2610
+ "samples": [
2611
+ "b7270897b9bc8f9559aad074796eba52d1362f9ead48674218140035ee5d46773ccf7b85af64007245b18815fd1b92020857daa33ea15dcf10767e113f175608",
2612
+ "af63eaad2e10803dded48918453cb494aa4e9c3f3438fb6c2b778c0f62fbef2395b15356810c56b0cd33f2a1968d7ceb5ddf872ece63e6be096ffef1bc885a4b"
2613
+ ]
2614
+ },
2615
+ {
2616
+ "john": null,
2617
+ "hashcat": null,
2618
+ "extended": false,
2619
+ "name": "Streebog-512",
2620
+ "samples": [
2621
+ "8e945da209aa869f0455928529bcae4679e9873ab707b55315f56ceb98bef0a7362f715528356ee83cda5f2aac4c6ad2ba3a715c1bcd81cb8e9f90bf4c1c1a8a",
2622
+ "d2b793a0bb6cb5904828b5b6dcfb443bb8f33efc06ad09368878ae4cdc8245b97e60802469bed1e7c21a64ff0b179a6a1e0bb74d92965450a0adab69162c00fe"
2623
+ ]
2196
2624
  }
2197
2625
  ]
2198
2626
  },
2199
2627
  {
2200
- "regex": "^\\$BLAKE2\\$[a-f0-9]{128}$",
2628
+ "regex": "\\A\\$keccak\\$[a-f0-9]{128}\\Z",
2629
+ "modes": [
2630
+ {
2631
+ "john": "raw-keccak",
2632
+ "hashcat": null,
2633
+ "extended": false,
2634
+ "name": "Keccak-512",
2635
+ "samples": [
2636
+ "$keccak$d135bb84d0439dbac432247ee573a23ea7d3c9deb2a968eb31d47c4fb45f1ef4422d6c531b5b9bd6f449ebcc449ea94d0a8f05f62130fda612da53c79659f609",
2637
+ "$keccak$e4a7e8f5572f4853ef26a862f31687c249b1cd7922df2aac1f4348d8ceef944c74d1949e3465704a5f3f89fb53e0dcce3ea142c90af04c84cc7e548f144f8f0b",
2638
+ "$keccak$b7c090825b238d33cff5c92075f4dd80ce1b36359ce399ce9fce2a2d91232d5a494a58c37f489c3c859b779b3740cd7791d7666793779ee5c67476d31f91c814"
2639
+ ]
2640
+ }
2641
+ ]
2642
+ },
2643
+ {
2644
+ "regex": "\\A\\$BLAKE2\\$[a-f0-9]{128}\\Z",
2201
2645
  "modes": [
2202
2646
  {
2203
2647
  "john": "raw-blake2",
2204
2648
  "hashcat": 600,
2205
2649
  "extended": false,
2206
- "name": "BLAKE2-512",
2650
+ "name": "BLAKE2-512 (blake2b)",
2207
2651
  "samples": [
2208
2652
  "$BLAKE2$021ced8799296ceca557832ab941a50b4a11f83478cf141f51f933f653ab9fbcc05a037cddbed06e309bf334942c4e58cdf1a46e237911ccd7fcf9787cbc7fd0",
2209
2653
  "$BLAKE2$1f7d9b7c9a90f7bfc66e52b69f3b6c3befbd6aee11aac860e99347a495526f30c9e51f6b0db01c24825092a09dd1a15740f0ade8def87e60c15da487571bcef7",
@@ -2213,7 +2657,7 @@
2213
2657
  ]
2214
2658
  },
2215
2659
  {
2216
- "regex": "^\\$BLAKE2\\$[a-f0-9]{128}(?::.+)$",
2660
+ "regex": "\\A\\$BLAKE2\\$[a-f0-9]{128}(?::.+)\\Z",
2217
2661
  "modes": [
2218
2662
  {
2219
2663
  "john": null,
@@ -2236,7 +2680,7 @@
2236
2680
  ]
2237
2681
  },
2238
2682
  {
2239
- "regex": "^[a-f0-9]{136}$",
2683
+ "regex": "\\A[a-f0-9]{136}\\Z",
2240
2684
  "modes": [
2241
2685
  {
2242
2686
  "john": "xsha512",
@@ -2247,7 +2691,7 @@
2247
2691
  ]
2248
2692
  },
2249
2693
  {
2250
- "regex": "^0x0200[a-f0-9]{136}$",
2694
+ "regex": "\\A0x0200[a-f0-9]{136}\\Z",
2251
2695
  "modes": [
2252
2696
  {
2253
2697
  "john": "mssql12",
@@ -2272,7 +2716,7 @@
2272
2716
  ]
2273
2717
  },
2274
2718
  {
2275
- "regex": "^\\$ml\\$\\d+\\$[a-f0-9]{64}\\$[a-f0-9]{128}$",
2719
+ "regex": "\\A\\$ml\\$\\d+\\$[a-f0-9]{64}\\$[a-f0-9]{128}\\Z",
2276
2720
  "modes": [
2277
2721
  {
2278
2722
  "john": "pbkdf2-hmac-sha512",
@@ -2289,18 +2733,22 @@
2289
2733
  ]
2290
2734
  },
2291
2735
  {
2292
- "regex": "^[a-f0-9]{256}$",
2736
+ "regex": "\\A[a-f0-9]{256}\\Z",
2293
2737
  "modes": [
2294
2738
  {
2295
2739
  "john": null,
2296
2740
  "hashcat": null,
2297
2741
  "extended": true,
2298
- "name": "Skein-1024"
2742
+ "name": "Skein-1024",
2743
+ "samples": [
2744
+ "46b84f3fda7654397e26faa3066d19e974c52450c690f33cb85c3f963b241131f364a5c2b0f6df6591a51b80930f0d80dd7b8ac3c9caf589997d9d42fd739c2c7122fe6f57c7aa87f0e53f8028d7cabde8de08488ed25acfb1819054f0dbf4ede04698ee82a325eac8e7a886c053d204a099c622298592481b6b41b4ada91b53",
2745
+ "83f7cfed35ac949dbe18abca6bfaeb69f706f889973e94377ec6c4aa9ea2a072f7ae31eafafbd5a1a63a22af453d71263669f4ca6e5c70180847f6d90f1f1d16bcc864a86d35062df112e0a5443b111c82a26ffe2e9626019c7081ed8d6ceb580d22bc90db5cb91da211f772cfe0e491fa4b032fa5ce534aa8c44f3197a67cb5"
2746
+ ]
2299
2747
  }
2300
2748
  ]
2301
2749
  },
2302
2750
  {
2303
- "regex": "^grub\\.pbkdf2\\.sha512\\.\\d+\\.([a-f0-9]{128,2048}\\.|\\d+\\.)?[a-f0-9]{128}$",
2751
+ "regex": "\\Agrub\\.pbkdf2\\.sha512\\.\\d+\\.([a-f0-9]{128,2048}\\.|\\d+\\.)?[a-f0-9]{128}\\Z",
2304
2752
  "modes": [
2305
2753
  {
2306
2754
  "john": null,
@@ -2311,7 +2759,7 @@
2311
2759
  ]
2312
2760
  },
2313
2761
  {
2314
- "regex": "^sha1\\$[a-z0-9]+\\$[a-f0-9]{40}$",
2762
+ "regex": "\\Asha1\\$[a-z0-9]+\\$[a-f0-9]{40}\\Z",
2315
2763
  "modes": [
2316
2764
  {
2317
2765
  "john": null,
@@ -2322,7 +2770,7 @@
2322
2770
  ]
2323
2771
  },
2324
2772
  {
2325
- "regex": "^[a-f0-9]{49}$",
2773
+ "regex": "\\A[a-f0-9]{49}\\Z",
2326
2774
  "modes": [
2327
2775
  {
2328
2776
  "john": "citrix_ns10",
@@ -2333,7 +2781,7 @@
2333
2781
  ]
2334
2782
  },
2335
2783
  {
2336
- "regex": "^\\$S\\$[a-z0-9\\/.]{52}$",
2784
+ "regex": "\\A\\$S\\$[a-z0-9\\/.]{52}\\Z",
2337
2785
  "modes": [
2338
2786
  {
2339
2787
  "john": "drupal7",
@@ -2344,7 +2792,7 @@
2344
2792
  ]
2345
2793
  },
2346
2794
  {
2347
- "regex": "^\\$5\\$(rounds=\\d+\\$)?[a-z0-9\\/.]{0,16}\\$[a-z0-9\\/.]{43}$",
2795
+ "regex": "\\A\\$5\\$(rounds=\\d+\\$)?[a-z0-9\\/.]{0,16}\\$[a-z0-9\\/.]{43}\\Z",
2348
2796
  "modes": [
2349
2797
  {
2350
2798
  "john": "sha256crypt",
@@ -2358,7 +2806,7 @@
2358
2806
  ]
2359
2807
  },
2360
2808
  {
2361
- "regex": "^0x[a-f0-9]{4}[a-f0-9]{16}[a-f0-9]{64}$",
2809
+ "regex": "\\A0x[a-f0-9]{4}[a-f0-9]{16}[a-f0-9]{64}\\Z",
2362
2810
  "modes": [
2363
2811
  {
2364
2812
  "john": "sybasease",
@@ -2369,7 +2817,7 @@
2369
2817
  ]
2370
2818
  },
2371
2819
  {
2372
- "regex": "^\\$6\\$(rounds=\\d+\\$)?[a-z0-9\\/.]{0,16}\\$[a-z0-9\\/.]{86}$",
2820
+ "regex": "\\A\\$6\\$(rounds=\\d+\\$)?[a-z0-9\\/.]{0,16}\\$[a-z0-9\\/.]{86}\\Z",
2373
2821
  "modes": [
2374
2822
  {
2375
2823
  "john": "sha512crypt",
@@ -2383,7 +2831,7 @@
2383
2831
  ]
2384
2832
  },
2385
2833
  {
2386
- "regex": "^\\$sha\\$[a-z0-9]{1,16}\\$([a-f0-9]{32}|[a-f0-9]{40}|[a-f0-9]{64}|[a-f0-9]{128}|[a-f0-9]{140})$",
2834
+ "regex": "\\A\\$sha\\$[a-z0-9]{1,16}\\$([a-f0-9]{32}|[a-f0-9]{40}|[a-f0-9]{64}|[a-f0-9]{128}|[a-f0-9]{140})\\Z",
2387
2835
  "modes": [
2388
2836
  {
2389
2837
  "john": null,
@@ -2397,7 +2845,7 @@
2397
2845
  ]
2398
2846
  },
2399
2847
  {
2400
- "regex": "^sha256\\$[a-z0-9]+\\$[a-f0-9]{64}$",
2848
+ "regex": "\\Asha256\\$[a-z0-9]+\\$[a-f0-9]{64}\\Z",
2401
2849
  "modes": [
2402
2850
  {
2403
2851
  "john": null,
@@ -2408,7 +2856,7 @@
2408
2856
  ]
2409
2857
  },
2410
2858
  {
2411
- "regex": "^sha384\\$[a-z0-9]+\\$[a-f0-9]{96}$",
2859
+ "regex": "\\Asha384\\$[a-z0-9]+\\$[a-f0-9]{96}\\Z",
2412
2860
  "modes": [
2413
2861
  {
2414
2862
  "john": null,
@@ -2419,7 +2867,7 @@
2419
2867
  ]
2420
2868
  },
2421
2869
  {
2422
- "regex": "^crypt1:[a-z0-9+=]{12}:[a-z0-9+=]{12}$",
2870
+ "regex": "\\Acrypt1:[a-z0-9+=]{12}:[a-z0-9+=]{12}\\Z",
2423
2871
  "modes": [
2424
2872
  {
2425
2873
  "john": null,
@@ -2430,7 +2878,7 @@
2430
2878
  ]
2431
2879
  },
2432
2880
  {
2433
- "regex": "^[a-f0-9]{112}$",
2881
+ "regex": "\\A[a-f0-9]{112}\\Z",
2434
2882
  "modes": [
2435
2883
  {
2436
2884
  "john": null,
@@ -2441,7 +2889,7 @@
2441
2889
  ]
2442
2890
  },
2443
2891
  {
2444
- "regex": "^[a-f0-9]{1329}$",
2892
+ "regex": "\\A[a-f0-9]{1329}\\Z",
2445
2893
  "modes": [
2446
2894
  {
2447
2895
  "john": null,
@@ -2452,7 +2900,7 @@
2452
2900
  ]
2453
2901
  },
2454
2902
  {
2455
- "regex": "^[^\\/:*?\"<>|]{0,60}::[^\\/:*?\"<>|]{0,45}:[a-f0-9]{0,48}:[a-f0-9]{48}:[a-f0-9]{16}$",
2903
+ "regex": "\\A[^\\/:*?\"<>|]{0,60}::[^\\/:*?\"<>|]{0,45}:[a-f0-9]{0,48}:[a-f0-9]{48}:[a-f0-9]{16}\\Z",
2456
2904
  "modes": [
2457
2905
  {
2458
2906
  "john": "netntlm / netntlm-naive",
@@ -2478,7 +2926,7 @@
2478
2926
  ]
2479
2927
  },
2480
2928
  {
2481
- "regex": "^[^\\/:*?\"<>|]{0,60}::[^\\/:*?\"<>|]{0,45}:[a-f0-9]{16}:[a-f0-9]{32}:[a-f0-9]{2,1024}$",
2929
+ "regex": "\\A[^\\/:*?\"<>|]{0,60}::[^\\/:*?\"<>|]{0,45}:[a-f0-9]{16}:[a-f0-9]{32}:[a-f0-9]{2,1024}\\Z",
2482
2930
  "modes": [
2483
2931
  {
2484
2932
  "john": "netntlmv2",
@@ -2509,7 +2957,7 @@
2509
2957
  ]
2510
2958
  },
2511
2959
  {
2512
- "regex": "^\\$(?:af|k4)\\$[^$]+\\$[a-f0-9]{32}$",
2960
+ "regex": "\\A\\$(?:af|k4)\\$[^$]+\\$[a-f0-9]{32}\\Z",
2513
2961
  "modes": [
2514
2962
  {
2515
2963
  "john": "krb4",
@@ -2524,7 +2972,7 @@
2524
2972
  ]
2525
2973
  },
2526
2974
  {
2527
- "regex": "^\\$krb5\\$[^$]+\\$[^$]+\\$[a-f0-9]{456}$",
2975
+ "regex": "\\A\\$krb5\\$[^$]+\\$[^$]+\\$[a-f0-9]{456}\\Z",
2528
2976
  "modes": [
2529
2977
  {
2530
2978
  "john": "krb5",
@@ -2539,7 +2987,7 @@
2539
2987
  ]
2540
2988
  },
2541
2989
  {
2542
- "regex": "^\\$(?:krb5pa\\$\\d{2}|mskrb5)\\$.+\\$[a-f0-9]+$",
2990
+ "regex": "\\A\\$(?:krb5pa\\$\\d{2}|mskrb5)\\$.+\\$[a-f0-9]+\\Z",
2543
2991
  "modes": [
2544
2992
  {
2545
2993
  "john": "krb5pa-md5",
@@ -2556,7 +3004,7 @@
2556
3004
  ]
2557
3005
  },
2558
3006
  {
2559
- "regex": "^\\$krb5tgs\\$23\\$(?:[^$]+\\$[^$]+\\$[^$]+\\$)?[a-f0-9]{32}\\$[a-f0-9]{64,40960}$",
3007
+ "regex": "\\A\\$krb5tgs\\$23\\$(?:[^$]+\\$[^$]+\\$[^$]+\\$)?[a-f0-9]{32}\\$[a-f0-9]{64,40960}\\Z",
2560
3008
  "modes": [
2561
3009
  {
2562
3010
  "john": "krb5tgs",
@@ -2572,7 +3020,7 @@
2572
3020
  ]
2573
3021
  },
2574
3022
  {
2575
- "regex": "^\\$krb5asrep\\$23\\$(?:[^:$]+:)?[a-f0-9]{32}\\$[a-f0-9]{64,40960}$",
3023
+ "regex": "\\A\\$krb5asrep\\$23\\$(?:[^:$]+:)?[a-f0-9]{32}\\$[a-f0-9]{64,40960}\\Z",
2576
3024
  "modes": [
2577
3025
  {
2578
3026
  "john": "krb5asrep",
@@ -2589,7 +3037,7 @@
2589
3037
  ]
2590
3038
  },
2591
3039
  {
2592
- "regex": "^\\$krb5asrep\\$18\\$[^$]+\\$[a-f0-9]{542}\\$[a-f0-9]{24}$",
3040
+ "regex": "\\A\\$krb5asrep\\$18\\$[^$]+\\$[a-f0-9]{542}\\$[a-f0-9]{24}\\Z",
2593
3041
  "modes": [
2594
3042
  {
2595
3043
  "john": "krb5asrep",
@@ -2604,7 +3052,7 @@
2604
3052
  ]
2605
3053
  },
2606
3054
  {
2607
- "regex": "^\\$krb5asrep\\$17\\$[^$]+\\$[a-f0-9]{542}\\$[a-f0-9]{24}$",
3055
+ "regex": "\\A\\$krb5asrep\\$17\\$[^$]+\\$[a-f0-9]{542}\\$[a-f0-9]{24}\\Z",
2608
3056
  "modes": [
2609
3057
  {
2610
3058
  "john": "krb5asrep",
@@ -2618,7 +3066,7 @@
2618
3066
  ]
2619
3067
  },
2620
3068
  {
2621
- "regex": "^\\$krb5tgs\\$17\\$[^$]{1,512}\\$[^$]{1,512}\\$[^$]{1,4}?\\$?[a-f0-9]{1,32}\\$[a-f0-9]{64,40960}$",
3069
+ "regex": "\\A\\$krb5tgs\\$17\\$[^$]{1,512}\\$[^$]{1,512}\\$[^$]{1,4}?\\$?[a-f0-9]{1,32}\\$[a-f0-9]{64,40960}\\Z",
2622
3070
  "modes": [
2623
3071
  {
2624
3072
  "john": null,
@@ -2632,7 +3080,7 @@
2632
3080
  ]
2633
3081
  },
2634
3082
  {
2635
- "regex": "^\\$krb5tgs\\$18\\$[^$]{1,512}\\$[^$]{1,512}\\$[^$]{1,4}?\\$?[a-f0-9]{1,32}\\$[a-f0-9]{64,40960}$",
3083
+ "regex": "\\A\\$krb5tgs\\$18\\$[^$]{1,512}\\$[^$]{1,512}\\$[^$]{1,4}?\\$?[a-f0-9]{1,32}\\$[a-f0-9]{64,40960}\\Z",
2636
3084
  "modes": [
2637
3085
  {
2638
3086
  "john": null,
@@ -2646,7 +3094,7 @@
2646
3094
  ]
2647
3095
  },
2648
3096
  {
2649
- "regex": "^\\$krb5pa\\$17\\$[^$]{1,512}\\$[^$]{1,512}(?:\\$[^$]*)?\\$[a-f0-9]{104,112}$",
3097
+ "regex": "\\A\\$krb5pa\\$17\\$[^$]{1,512}\\$[^$]{1,512}(?:\\$[^$]*)?\\$[a-f0-9]{104,112}\\Z",
2650
3098
  "modes": [
2651
3099
  {
2652
3100
  "john": "krb5pa-sha1",
@@ -2661,7 +3109,7 @@
2661
3109
  ]
2662
3110
  },
2663
3111
  {
2664
- "regex": "^\\$krb5pa\\$18\\$[^$]{1,512}\\$[^$]{1,512}(?:\\$[^$]*)?\\$[a-f0-9]{104,112}$",
3112
+ "regex": "\\A\\$krb5pa\\$18\\$[^$]{1,512}\\$[^$]{1,512}(?:\\$[^$]*)?\\$[a-f0-9]{104,112}\\Z",
2665
3113
  "modes": [
2666
3114
  {
2667
3115
  "john": "krb5pa-sha1",
@@ -2678,7 +3126,7 @@
2678
3126
  ]
2679
3127
  },
2680
3128
  {
2681
- "regex": "^\\$krb5db\\$17\\$[^$]{1,512}\\$[^$]{1,512}(?:\\$[^$]*)?\\$[a-f0-9]{32}$",
3129
+ "regex": "\\A\\$krb5db\\$17\\$[^$]{1,512}\\$[^$]{1,512}(?:\\$[^$]*)?\\$[a-f0-9]{32}\\Z",
2682
3130
  "modes": [
2683
3131
  {
2684
3132
  "john": null,
@@ -2692,7 +3140,7 @@
2692
3140
  ]
2693
3141
  },
2694
3142
  {
2695
- "regex": "^\\$krb17\\$[^$]{1,512}\\$[a-f0-9]{32}$",
3143
+ "regex": "\\A\\$krb17\\$[^$]{1,512}\\$[a-f0-9]{32}\\Z",
2696
3144
  "modes": [
2697
3145
  {
2698
3146
  "john": "krb5-17",
@@ -2707,7 +3155,7 @@
2707
3155
  ]
2708
3156
  },
2709
3157
  {
2710
- "regex": "^\\$krb5db\\$18\\$[^$]{1,512}\\$[^$]{1,512}(?:\\$[^$]{1,512})?\\$[a-f0-9]{64}$",
3158
+ "regex": "\\A\\$krb5db\\$18\\$[^$]{1,512}\\$[^$]{1,512}(?:\\$[^$]{1,512})?\\$[a-f0-9]{64}\\Z",
2711
3159
  "modes": [
2712
3160
  {
2713
3161
  "john": null,
@@ -2721,7 +3169,7 @@
2721
3169
  ]
2722
3170
  },
2723
3171
  {
2724
- "regex": "^\\$krb18\\$[^$]{1,512}\\$[a-f0-9]{64}$",
3172
+ "regex": "\\A\\$krb18\\$[^$]{1,512}\\$[a-f0-9]{64}\\Z",
2725
3173
  "modes": [
2726
3174
  {
2727
3175
  "john": "krb5-18",
@@ -2735,7 +3183,7 @@
2735
3183
  ]
2736
3184
  },
2737
3185
  {
2738
- "regex": "^\\$krb3\\$[^$]{1,512}\\$[a-f0-9]{16}$",
3186
+ "regex": "\\A\\$krb3\\$[^$]{1,512}\\$[a-f0-9]{16}\\Z",
2739
3187
  "modes": [
2740
3188
  {
2741
3189
  "john": "krb5-3",
@@ -2752,7 +3200,7 @@
2752
3200
  ]
2753
3201
  },
2754
3202
  {
2755
- "regex": "^\\$scram\\$\\d+\\$[a-z0-9\\/.]{16}\\$sha-1=[a-z0-9\\/.]{27},sha-256=[a-z0-9\\/.]{43},sha-512=[a-z0-9\\/.]{86}$",
3203
+ "regex": "\\A\\$scram\\$\\d+\\$[a-z0-9\\/.]{16}\\$sha-1=[a-z0-9\\/.]{27},sha-256=[a-z0-9\\/.]{43},sha-512=[a-z0-9\\/.]{86}\\Z",
2756
3204
  "modes": [
2757
3205
  {
2758
3206
  "john": null,
@@ -2763,7 +3211,7 @@
2763
3211
  ]
2764
3212
  },
2765
3213
  {
2766
- "regex": "^[a-f0-9]{40}:[a-f0-9]{0,32}$",
3214
+ "regex": "\\A[a-f0-9]{40}:[a-f0-9]{0,32}\\Z",
2767
3215
  "modes": [
2768
3216
  {
2769
3217
  "john": null,
@@ -2777,7 +3225,7 @@
2777
3225
  ]
2778
3226
  },
2779
3227
  {
2780
- "regex": "^(.+)?\\$[a-f0-9]{16}$",
3228
+ "regex": "\\A(.+)?\\$[a-f0-9]{16}\\Z",
2781
3229
  "modes": [
2782
3230
  {
2783
3231
  "john": "sapb",
@@ -2788,7 +3236,7 @@
2788
3236
  ]
2789
3237
  },
2790
3238
  {
2791
- "regex": "^(.+)?\\$[a-f0-9]{40}$",
3239
+ "regex": "\\A(.+)?\\$[a-f0-9]{40}\\Z",
2792
3240
  "modes": [
2793
3241
  {
2794
3242
  "john": "sapg",
@@ -2799,7 +3247,7 @@
2799
3247
  ]
2800
3248
  },
2801
3249
  {
2802
- "regex": "^(.+\\$)?[a-z0-9\\/.+]{30}(:.+)?$",
3250
+ "regex": "\\A(.+\\$)?[a-z0-9\\/.+]{30}(:.+)?\\Z",
2803
3251
  "modes": [
2804
3252
  {
2805
3253
  "john": "md5ns",
@@ -2810,7 +3258,7 @@
2810
3258
  ]
2811
3259
  },
2812
3260
  {
2813
- "regex": "^0x[a-f0-9]{60}\\s0x[a-f0-9]{40}$",
3261
+ "regex": "\\A0x[a-f0-9]{60}\\s0x[a-f0-9]{40}\\Z",
2814
3262
  "modes": [
2815
3263
  {
2816
3264
  "john": null,
@@ -2824,7 +3272,7 @@
2824
3272
  ]
2825
3273
  },
2826
3274
  {
2827
- "regex": "^[a-f0-9]{40}:[^*]{1,25}$",
3275
+ "regex": "\\A[a-f0-9]{40}:[^*]{1,25}\\Z",
2828
3276
  "modes": [
2829
3277
  {
2830
3278
  "john": null,
@@ -2835,7 +3283,7 @@
2835
3283
  ]
2836
3284
  },
2837
3285
  {
2838
- "regex": "^(\\$wbb3\\$\\*1\\*)?[a-f0-9]{40}[:*][a-f0-9]{40}$",
3286
+ "regex": "\\A(\\$wbb3\\$\\*1\\*)?[a-f0-9]{40}[:*][a-f0-9]{40}\\Z",
2839
3287
  "modes": [
2840
3288
  {
2841
3289
  "john": "wbb3",
@@ -2849,7 +3297,7 @@
2849
3297
  ]
2850
3298
  },
2851
3299
  {
2852
- "regex": "^[a-f0-9]{130}(:[a-f0-9]{40})?$",
3300
+ "regex": "\\A[a-f0-9]{130}(:[a-f0-9]{40})?\\Z",
2853
3301
  "modes": [
2854
3302
  {
2855
3303
  "john": null,
@@ -2860,7 +3308,7 @@
2860
3308
  ]
2861
3309
  },
2862
3310
  {
2863
- "regex": "^[a-f0-9]{32,64}:\\d{1,6}:[a-z0-9_.+\\-]+@[a-z0-9\\-]+\\.[a-z0-9\\-.]+(?::[a-f0-9]{32})?$",
3311
+ "regex": "\\A[a-f0-9]{32,64}:\\d{1,6}:[a-z0-9_.+\\-]+@[a-z0-9\\-]+\\.[a-z0-9\\-.]+(?::[a-f0-9]{32})?\\Z",
2864
3312
  "modes": [
2865
3313
  {
2866
3314
  "john": null,
@@ -2875,7 +3323,7 @@
2875
3323
  ]
2876
3324
  },
2877
3325
  {
2878
- "regex": "^\\$lp\\$[a-z0-9_.+\\-@]+\\$(?:\\d{1,4}\\$)?[a-f0-9]{32}$",
3326
+ "regex": "\\A\\$lp\\$[a-z0-9_.+\\-@]+\\$(?:\\d{1,4}\\$)?[a-f0-9]{32}\\Z",
2879
3327
  "modes": [
2880
3328
  {
2881
3329
  "john": "lp",
@@ -2892,7 +3340,7 @@
2892
3340
  ]
2893
3341
  },
2894
3342
  {
2895
- "regex": "^\\$lpcli\\$\\d\\$[a-z0-9_.+\\-@]+\\$\\d{1,4}\\$[a-f0-9]{32}\\$[a-f0-9]{32}$",
3343
+ "regex": "\\A\\$lpcli\\$\\d\\$[a-z0-9_.+\\-@]+\\$\\d{1,4}\\$[a-f0-9]{32}\\$[a-f0-9]{32}\\Z",
2896
3344
  "modes": [
2897
3345
  {
2898
3346
  "john": "lpcli",
@@ -2908,7 +3356,7 @@
2908
3356
  ]
2909
3357
  },
2910
3358
  {
2911
- "regex": "^\\$lastpass\\$[a-z0-9_.+\\-@]+\\$\\d{1,4}\\$[+\\/a-z0-9=]+$",
3359
+ "regex": "\\A\\$lastpass\\$[a-z0-9_.+\\-@]+\\$\\d{1,4}\\$[+\\/a-z0-9=]+\\Z",
2912
3360
  "modes": [
2913
3361
  {
2914
3362
  "john": "lastpass",
@@ -2924,7 +3372,7 @@
2924
3372
  ]
2925
3373
  },
2926
3374
  {
2927
- "regex": "^[a-z0-9\\/.]{16}([:$].+)?$",
3375
+ "regex": "\\A[a-z0-9\\/.]{16}([:$].+)?\\Z",
2928
3376
  "modes": [
2929
3377
  {
2930
3378
  "john": "asa-md5",
@@ -2944,7 +3392,7 @@
2944
3392
  ]
2945
3393
  },
2946
3394
  {
2947
- "regex": "^\\$vnc\\$\\*[a-f0-9]{32}\\*[a-f0-9]{32}$",
3395
+ "regex": "\\A\\$vnc\\$\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\Z",
2948
3396
  "modes": [
2949
3397
  {
2950
3398
  "john": "vnc",
@@ -2955,7 +3403,7 @@
2955
3403
  ]
2956
3404
  },
2957
3405
  {
2958
- "regex": "^[a-z0-9]{32}(:([a-z0-9\\-]+\\.)?[a-z0-9\\-.]+\\.[a-z]{2,7}:.+:\\d+)?$",
3406
+ "regex": "\\A[a-z0-9]{32}(:([a-z0-9\\-]+\\.)?[a-z0-9\\-.]+\\.[a-z]{2,7}:.+:\\d+)?\\Z",
2959
3407
  "modes": [
2960
3408
  {
2961
3409
  "john": null,
@@ -2969,7 +3417,7 @@
2969
3417
  ]
2970
3418
  },
2971
3419
  {
2972
- "regex": "^(user-.+:)?\\$racf\\$\\*.+\\*[a-f0-9]{16}$",
3420
+ "regex": "\\A(user-.+:)?\\$racf\\$\\*.+\\*[a-f0-9]{16}\\Z",
2973
3421
  "modes": [
2974
3422
  {
2975
3423
  "john": "racf",
@@ -2983,7 +3431,7 @@
2983
3431
  ]
2984
3432
  },
2985
3433
  {
2986
- "regex": "^\\$3\\$\\$[a-f0-9]{32}$",
3434
+ "regex": "\\A\\$3\\$\\$[a-f0-9]{32}\\Z",
2987
3435
  "modes": [
2988
3436
  {
2989
3437
  "john": null,
@@ -2997,7 +3445,7 @@
2997
3445
  ]
2998
3446
  },
2999
3447
  {
3000
- "regex": "^\\$sha1\\$\\d+\\$[a-z0-9\\/.]{0,64}\\$[a-z0-9\\/.]{28}$",
3448
+ "regex": "\\A\\$sha1\\$\\d+\\$[a-z0-9\\/.]{0,64}\\$[a-z0-9\\/.]{28}\\Z",
3001
3449
  "modes": [
3002
3450
  {
3003
3451
  "john": "sha1crypt",
@@ -3013,7 +3461,7 @@
3013
3461
  ]
3014
3462
  },
3015
3463
  {
3016
- "regex": "^[a-f0-9]{70}$",
3464
+ "regex": "\\A[a-f0-9]{70}\\Z",
3017
3465
  "modes": [
3018
3466
  {
3019
3467
  "john": "hmailserver",
@@ -3024,7 +3472,7 @@
3024
3472
  ]
3025
3473
  },
3026
3474
  {
3027
- "regex": "^[:\\$][AB][:\\$]([a-f0-9]{1,8}[:\\$])?[a-f0-9]{32}$",
3475
+ "regex": "\\A[:\\$][AB][:\\$]([a-f0-9]{1,8}[:\\$])?[a-f0-9]{32}\\Z",
3028
3476
  "modes": [
3029
3477
  {
3030
3478
  "john": "mediawiki",
@@ -3035,7 +3483,7 @@
3035
3483
  ]
3036
3484
  },
3037
3485
  {
3038
- "regex": "^[a-f0-9]{140}$",
3486
+ "regex": "\\A[a-f0-9]{140}\\Z",
3039
3487
  "modes": [
3040
3488
  {
3041
3489
  "john": null,
@@ -3046,7 +3494,7 @@
3046
3494
  ]
3047
3495
  },
3048
3496
  {
3049
- "regex": "^\\$pbkdf2(-hmac)?(-sha1)?\\$(\\d{1,6}\\$[a-z0-9\\/.]+\\$[a-z0-9\\/.]+|\\d{1,6}\\.[a-f0-9]+\\.[a-f0-9]{40})$",
3497
+ "regex": "\\A\\$pbkdf2(-hmac)?(-sha1)?\\$(\\d{1,6}\\$[a-z0-9\\/.]+\\$[a-z0-9\\/.]+|\\d{1,6}\\.[a-f0-9]+\\.[a-f0-9]{40})\\Z",
3050
3498
  "modes": [
3051
3499
  {
3052
3500
  "john": "pbkdf2-hmac-sha1",
@@ -3064,7 +3512,7 @@
3064
3512
  ]
3065
3513
  },
3066
3514
  {
3067
- "regex": "^\\$pbkdf2-sha256\\$\\d{1,6}\\$[a-z0-9\\/.]+\\$[a-z0-9\\/.]+$",
3515
+ "regex": "\\A\\$pbkdf2-sha256\\$\\d{1,6}\\$[a-z0-9\\/.]+\\$[a-z0-9\\/.]+\\Z",
3068
3516
  "modes": [
3069
3517
  {
3070
3518
  "john": "pbkdf2-hmac-sha256",
@@ -3081,7 +3529,7 @@
3081
3529
  ]
3082
3530
  },
3083
3531
  {
3084
- "regex": "^\\$pbkdf2-sha512\\$\\d+\\$[a-z0-9\\/.]+\\$[a-z0-9\\/.]{86}$",
3532
+ "regex": "\\A\\$pbkdf2-sha512\\$\\d+\\$[a-z0-9\\/.]+\\$[a-z0-9\\/.]{86}\\Z",
3085
3533
  "modes": [
3086
3534
  {
3087
3535
  "john": null,
@@ -3092,7 +3540,7 @@
3092
3540
  ]
3093
3541
  },
3094
3542
  {
3095
- "regex": "^\\$p5k2\\$\\d+\\$[a-z0-9\\/+=\\-]+\\$[a-z0-9\\/+\\-]{27}=$",
3543
+ "regex": "\\A\\$p5k2\\$\\d+\\$[a-z0-9\\/+=\\-]+\\$[a-z0-9\\/+\\-]{27}=\\Z",
3096
3544
  "modes": [
3097
3545
  {
3098
3546
  "john": null,
@@ -3103,7 +3551,7 @@
3103
3551
  ]
3104
3552
  },
3105
3553
  {
3106
- "regex": "^\\$p5k2\\$\\d+\\$[a-z0-9\\/.]+\\$[a-z0-9\\/.]{32}$",
3554
+ "regex": "\\A\\$p5k2\\$\\d+\\$[a-z0-9\\/.]+\\$[a-z0-9\\/.]{32}\\Z",
3107
3555
  "modes": [
3108
3556
  {
3109
3557
  "john": null,
@@ -3114,7 +3562,7 @@
3114
3562
  ]
3115
3563
  },
3116
3564
  {
3117
- "regex": "^{FSHP[0123]\\|\\d+\\|\\d+}[a-z0-9\\/+=]+$",
3565
+ "regex": "\\A{FSHP[0123]\\|\\d+\\|\\d+}[a-z0-9\\/+=]+\\Z",
3118
3566
  "modes": [
3119
3567
  {
3120
3568
  "john": null,
@@ -3125,7 +3573,7 @@
3125
3573
  ]
3126
3574
  },
3127
3575
  {
3128
- "regex": "^\\$PHPS\\$.+\\$[a-f0-9]{32}$",
3576
+ "regex": "\\A\\$PHPS\\$.+\\$[a-f0-9]{32}\\Z",
3129
3577
  "modes": [
3130
3578
  {
3131
3579
  "john": "phps",
@@ -3136,7 +3584,7 @@
3136
3584
  ]
3137
3585
  },
3138
3586
  {
3139
- "regex": "^\\d{4}:[a-f0-9]{16}:[a-f0-9]{2080}$",
3587
+ "regex": "\\A\\d{4}:[a-f0-9]{16}:[a-f0-9]{2080}\\Z",
3140
3588
  "modes": [
3141
3589
  {
3142
3590
  "john": null,
@@ -3147,7 +3595,7 @@
3147
3595
  ]
3148
3596
  },
3149
3597
  {
3150
- "regex": "^[a-f0-9]{64}:[a-f0-9]{32}:\\d{5}:[a-f0-9]{608}$",
3598
+ "regex": "\\A[a-f0-9]{64}:[a-f0-9]{32}:\\d{5}:[a-f0-9]{608}\\Z",
3151
3599
  "modes": [
3152
3600
  {
3153
3601
  "john": null,
@@ -3158,7 +3606,7 @@
3158
3606
  ]
3159
3607
  },
3160
3608
  {
3161
- "regex": "^[a-f0-9]{256}:[a-f0-9]{256}:[a-f0-9]{16}:[a-f0-9]{16}:[a-f0-9]{320}:[a-f0-9]{16}:[a-f0-9]{40}:[a-f0-9]{40}:[a-f0-9]{32}$",
3609
+ "regex": "\\A[a-f0-9]{256}:[a-f0-9]{256}:[a-f0-9]{16}:[a-f0-9]{16}:[a-f0-9]{320}:[a-f0-9]{16}:[a-f0-9]{40}:[a-f0-9]{40}:[a-f0-9]{32}\\Z",
3162
3610
  "modes": [
3163
3611
  {
3164
3612
  "john": null,
@@ -3169,7 +3617,7 @@
3169
3617
  ]
3170
3618
  },
3171
3619
  {
3172
- "regex": "^[a-f0-9]{256}:[a-f0-9]{256}:[a-f0-9]{16}:[a-f0-9]{16}:[a-f0-9]{320}:[a-f0-9]{16}:[a-f0-9]{40}:[a-f0-9]{40}:[a-f0-9]{40}$",
3620
+ "regex": "\\A[a-f0-9]{256}:[a-f0-9]{256}:[a-f0-9]{16}:[a-f0-9]{16}:[a-f0-9]{320}:[a-f0-9]{16}:[a-f0-9]{40}:[a-f0-9]{40}:[a-f0-9]{40}\\Z",
3173
3621
  "modes": [
3174
3622
  {
3175
3623
  "john": null,
@@ -3180,7 +3628,7 @@
3180
3628
  ]
3181
3629
  },
3182
3630
  {
3183
- "regex": "^[a-z0-9\\/+]{27}=$",
3631
+ "regex": "\\A[a-z0-9\\/+]{27}=\\Z",
3184
3632
  "modes": [
3185
3633
  {
3186
3634
  "john": null,
@@ -3191,7 +3639,7 @@
3191
3639
  ]
3192
3640
  },
3193
3641
  {
3194
- "regex": "^crypt\\$[a-f0-9]{5}\\$[a-z0-9\\/.]{13}$",
3642
+ "regex": "\\Acrypt\\$[a-f0-9]{5}\\$[a-z0-9\\/.]{13}\\Z",
3195
3643
  "modes": [
3196
3644
  {
3197
3645
  "john": null,
@@ -3202,7 +3650,7 @@
3202
3650
  ]
3203
3651
  },
3204
3652
  {
3205
- "regex": "^(\\$django\\$\\*1\\*)?pbkdf2_sha256\\$\\d+\\$[a-z0-9]+\\$[a-z0-9\\/+=]{44}$",
3653
+ "regex": "\\A(\\$django\\$\\*1\\*)?pbkdf2_sha256\\$\\d+\\$[a-z0-9]+\\$[a-z0-9\\/+=]{44}\\Z",
3206
3654
  "modes": [
3207
3655
  {
3208
3656
  "john": "django",
@@ -3213,7 +3661,7 @@
3213
3661
  ]
3214
3662
  },
3215
3663
  {
3216
- "regex": "^pbkdf2_sha1\\$\\d+\\$[a-z0-9]+\\$[a-z0-9\\/+=]{28}$",
3664
+ "regex": "\\Apbkdf2_sha1\\$\\d+\\$[a-z0-9]+\\$[a-z0-9\\/+=]{28}\\Z",
3217
3665
  "modes": [
3218
3666
  {
3219
3667
  "john": null,
@@ -3224,7 +3672,7 @@
3224
3672
  ]
3225
3673
  },
3226
3674
  {
3227
- "regex": "^bcrypt(\\$2[axy]|\\$2)\\$\\d{2}\\$[a-z0-9\\/.]{53}$",
3675
+ "regex": "\\Abcrypt(\\$2[axy]|\\$2)\\$\\d{2}\\$[a-z0-9\\/.]{53}\\Z",
3228
3676
  "modes": [
3229
3677
  {
3230
3678
  "john": null,
@@ -3235,7 +3683,7 @@
3235
3683
  ]
3236
3684
  },
3237
3685
  {
3238
- "regex": "^md5\\$[a-f0-9]+\\$[a-f0-9]{32}$",
3686
+ "regex": "\\Amd5\\$[a-f0-9]+\\$[a-f0-9]{32}\\Z",
3239
3687
  "modes": [
3240
3688
  {
3241
3689
  "john": null,
@@ -3246,7 +3694,7 @@
3246
3694
  ]
3247
3695
  },
3248
3696
  {
3249
- "regex": "^\\{PKCS5S2\\}[a-z0-9\\/+]{64}$",
3697
+ "regex": "\\A\\{PKCS5S2\\}[a-z0-9\\/+]{64}\\Z",
3250
3698
  "modes": [
3251
3699
  {
3252
3700
  "john": null,
@@ -3257,7 +3705,7 @@
3257
3705
  ]
3258
3706
  },
3259
3707
  {
3260
- "regex": "^\\([a-z0-9\\/+]{49}\\)$",
3708
+ "regex": "\\A\\([a-z0-9\\/+]{49}\\)\\Z",
3261
3709
  "modes": [
3262
3710
  {
3263
3711
  "john": null,
@@ -3268,7 +3716,7 @@
3268
3716
  ]
3269
3717
  },
3270
3718
  {
3271
- "regex": "^SCRYPT:\\d+:\\d{1}:\\d{1}:[a-z0-9:\\/+=]+$",
3719
+ "regex": "\\ASCRYPT:\\d+:\\d{1}:\\d{1}:[a-z0-9:\\/+=]+\\Z",
3272
3720
  "modes": [
3273
3721
  {
3274
3722
  "john": null,
@@ -3282,7 +3730,7 @@
3282
3730
  ]
3283
3731
  },
3284
3732
  {
3285
- "regex": "^\\$7\\$[.\\/\\\\a-z0-9]{11,97}\\$[.\\/a-z0-9]{43}$",
3733
+ "regex": "\\A\\$7\\$[.\\/\\\\a-z0-9]{11,97}\\$[.\\/a-z0-9]{43}\\Z",
3286
3734
  "modes": [
3287
3735
  {
3288
3736
  "john": "scrypt",
@@ -3299,7 +3747,7 @@
3299
3747
  ]
3300
3748
  },
3301
3749
  {
3302
- "regex": "^\\$ScryptKDF\\.pm\\$\\d{1,5}\\*\\d\\*\\d\\*[a-z0-9:\\/+=]+\\*[a-z0-9:\\/+=]+$",
3750
+ "regex": "\\A\\$ScryptKDF\\.pm\\$\\d{1,5}\\*\\d\\*\\d\\*[a-z0-9:\\/+=]+\\*[a-z0-9:\\/+=]+\\Z",
3303
3751
  "modes": [
3304
3752
  {
3305
3753
  "john": "scrypt",
@@ -3315,7 +3763,7 @@
3315
3763
  ]
3316
3764
  },
3317
3765
  {
3318
- "regex": "^\\$8\\$[a-z0-9\\/.]{14}\\$[a-z0-9\\/.]{43}$",
3766
+ "regex": "\\A\\$8\\$[a-z0-9\\/.]{14}\\$[a-z0-9\\/.]{43}\\Z",
3319
3767
  "modes": [
3320
3768
  {
3321
3769
  "john": "pbkdf2-hmac-sha256",
@@ -3332,7 +3780,7 @@
3332
3780
  ]
3333
3781
  },
3334
3782
  {
3335
- "regex": "^\\$9\\$[a-z0-9\\/.]{14}\\$[a-z0-9\\/.]{43}$",
3783
+ "regex": "\\A\\$9\\$[a-z0-9\\/.]{14}\\$[a-z0-9\\/.]{43}\\Z",
3336
3784
  "modes": [
3337
3785
  {
3338
3786
  "john": "scrypt",
@@ -3349,7 +3797,7 @@
3349
3797
  ]
3350
3798
  },
3351
3799
  {
3352
- "regex": "^\\$office\\$\\*2007\\*\\d{2}\\*\\d{3}\\*\\d{2}\\*[a-z0-9]{32}\\*[a-z0-9]{32}\\*[a-z0-9]{40}$",
3800
+ "regex": "\\A\\$office\\$\\*2007\\*\\d{2}\\*\\d{3}\\*\\d{2}\\*[a-z0-9]{32}\\*[a-z0-9]{32}\\*[a-z0-9]{40}\\Z",
3353
3801
  "modes": [
3354
3802
  {
3355
3803
  "john": "office",
@@ -3360,7 +3808,7 @@
3360
3808
  ]
3361
3809
  },
3362
3810
  {
3363
- "regex": "^\\$office\\$\\*2010\\*\\d{6}\\*\\d{3}\\*\\d{2}\\*[a-z0-9]{32}\\*[a-z0-9]{32}\\*[a-z0-9]{64}$",
3811
+ "regex": "\\A\\$office\\$\\*2010\\*\\d{6}\\*\\d{3}\\*\\d{2}\\*[a-z0-9]{32}\\*[a-z0-9]{32}\\*[a-z0-9]{64}\\Z",
3364
3812
  "modes": [
3365
3813
  {
3366
3814
  "john": "office",
@@ -3371,7 +3819,7 @@
3371
3819
  ]
3372
3820
  },
3373
3821
  {
3374
- "regex": "^\\$office\\$\\*2013\\*\\d{6}\\*\\d{3}\\*\\d{2}\\*[a-z0-9]{32}\\*[a-z0-9]{32}\\*[a-z0-9]{64}$",
3822
+ "regex": "\\A\\$office\\$\\*2013\\*\\d{6}\\*\\d{3}\\*\\d{2}\\*[a-z0-9]{32}\\*[a-z0-9]{32}\\*[a-z0-9]{64}\\Z",
3375
3823
  "modes": [
3376
3824
  {
3377
3825
  "john": "office",
@@ -3382,7 +3830,7 @@
3382
3830
  ]
3383
3831
  },
3384
3832
  {
3385
- "regex": "^\\$office\\$2016\\$\\d\\$\\d{6}\\$[^$]{24}\\$[^$]{88}$",
3833
+ "regex": "\\A\\$office\\$2016\\$\\d\\$\\d{6}\\$[^$]{24}\\$[^$]{88}\\Z",
3386
3834
  "modes": [
3387
3835
  {
3388
3836
  "john": null,
@@ -3396,7 +3844,7 @@
3396
3844
  ]
3397
3845
  },
3398
3846
  {
3399
- "regex": "^\\$fde\\$\\d{2}\\$[a-f0-9]{32}\\$\\d{2}\\$[a-f0-9]{32}\\$[a-f0-9]{3072}$",
3847
+ "regex": "\\A\\$fde\\$\\d{2}\\$[a-f0-9]{32}\\$\\d{2}\\$[a-f0-9]{32}\\$[a-f0-9]{3072}\\Z",
3400
3848
  "modes": [
3401
3849
  {
3402
3850
  "john": "fde",
@@ -3407,7 +3855,7 @@
3407
3855
  ]
3408
3856
  },
3409
3857
  {
3410
- "regex": "^\\$oldoffice\\$[01]\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\*[a-f0-9]{32}$",
3858
+ "regex": "\\A\\$oldoffice\\$[01]\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\Z",
3411
3859
  "modes": [
3412
3860
  {
3413
3861
  "john": "oldoffice",
@@ -3430,7 +3878,7 @@
3430
3878
  ]
3431
3879
  },
3432
3880
  {
3433
- "regex": "^\\$oldoffice\\$[34]\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\*[a-f0-9]{40}$",
3881
+ "regex": "\\A\\$oldoffice\\$[34]\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\*[a-f0-9]{40}\\Z",
3434
3882
  "modes": [
3435
3883
  {
3436
3884
  "john": "oldoffice",
@@ -3453,7 +3901,7 @@
3453
3901
  ]
3454
3902
  },
3455
3903
  {
3456
- "regex": "^(\\$radmin2\\$)?[a-f0-9]{32}$",
3904
+ "regex": "\\A(\\$radmin2\\$)?[a-f0-9]{32}\\Z",
3457
3905
  "modes": [
3458
3906
  {
3459
3907
  "john": "radmin",
@@ -3467,7 +3915,7 @@
3467
3915
  ]
3468
3916
  },
3469
3917
  {
3470
- "regex": "^{x-issha,\\s\\d{4}}[a-z0-9\\/+=]+$",
3918
+ "regex": "\\A{x-issha,\\s\\d{4}}[a-z0-9\\/+=]+\\Z",
3471
3919
  "modes": [
3472
3920
  {
3473
3921
  "john": "saph",
@@ -3478,7 +3926,7 @@
3478
3926
  ]
3479
3927
  },
3480
3928
  {
3481
- "regex": "^\\$cram_md5\\$[a-z0-9\\/+=\\-]+\\$[a-z0-9\\/+=\\-]{52}$",
3929
+ "regex": "\\A\\$cram_md5\\$[a-z0-9\\/+=\\-]+\\$[a-z0-9\\/+=\\-]{52}\\Z",
3482
3930
  "modes": [
3483
3931
  {
3484
3932
  "john": null,
@@ -3489,7 +3937,7 @@
3489
3937
  ]
3490
3938
  },
3491
3939
  {
3492
- "regex": "^[a-f0-9]{16}:2:4:[a-f0-9]{32}$",
3940
+ "regex": "\\A[a-f0-9]{16}:2:4:[a-f0-9]{32}\\Z",
3493
3941
  "modes": [
3494
3942
  {
3495
3943
  "john": null,
@@ -3503,7 +3951,7 @@
3503
3951
  ]
3504
3952
  },
3505
3953
  {
3506
- "regex": "^[a-f0-9]{4,}$",
3954
+ "regex": "\\A[a-f0-9]{4,}\\Z",
3507
3955
  "modes": [
3508
3956
  {
3509
3957
  "john": null,
@@ -3520,7 +3968,7 @@
3520
3968
  ]
3521
3969
  },
3522
3970
  {
3523
- "regex": "^[a-z0-9\\/.]{13,}$",
3971
+ "regex": "\\A[a-z0-9\\/.]{13,}\\Z",
3524
3972
  "modes": [
3525
3973
  {
3526
3974
  "john": "bigcrypt",
@@ -3531,7 +3979,7 @@
3531
3979
  ]
3532
3980
  },
3533
3981
  {
3534
- "regex": "^(\\$cisco4\\$)?[a-z0-9\\/.]{43}$",
3982
+ "regex": "\\A(\\$cisco4\\$)?[a-z0-9\\/.]{43}\\Z",
3535
3983
  "modes": [
3536
3984
  {
3537
3985
  "john": "raw-sha256",
@@ -3548,7 +3996,7 @@
3548
3996
  ]
3549
3997
  },
3550
3998
  {
3551
- "regex": "^bcrypt_sha256\\$\\$(2[axy]|2)\\$\\d+\\$[a-z0-9\\/.]{53}$",
3999
+ "regex": "\\Abcrypt_sha256\\$\\$(2[axy]|2)\\$\\d+\\$[a-z0-9\\/.]{53}\\Z",
3552
4000
  "modes": [
3553
4001
  {
3554
4002
  "john": null,
@@ -3559,7 +4007,7 @@
3559
4007
  ]
3560
4008
  },
3561
4009
  {
3562
- "regex": "^\\$postgres?\\$(?:[^*]{0,32})?\\*[a-f0-9]{8}\\*[a-f0-9]{32}$",
4010
+ "regex": "\\A\\$postgres?\\$(?:[^*]{0,32})?\\*[a-f0-9]{8}\\*[a-f0-9]{32}\\Z",
3563
4011
  "modes": [
3564
4012
  {
3565
4013
  "john": "postgres",
@@ -3576,7 +4024,7 @@
3576
4024
  ]
3577
4025
  },
3578
4026
  {
3579
- "regex": "^\\$siemens-s7\\$\\d{1}\\$[a-f0-9]{40}\\$[a-f0-9]{40}$",
4027
+ "regex": "\\A\\$siemens-s7\\$\\d{1}\\$[a-f0-9]{40}\\$[a-f0-9]{40}\\Z",
3580
4028
  "modes": [
3581
4029
  {
3582
4030
  "john": "siemens-s7",
@@ -3587,7 +4035,7 @@
3587
4035
  ]
3588
4036
  },
3589
4037
  {
3590
- "regex": "^(\\$pst\\$)?[a-f0-9]{8}$",
4038
+ "regex": "\\A(\\$pst\\$)?[a-f0-9]{8}\\Z",
3591
4039
  "modes": [
3592
4040
  {
3593
4041
  "john": null,
@@ -3598,7 +4046,7 @@
3598
4046
  ]
3599
4047
  },
3600
4048
  {
3601
- "regex": "^sha256[:$]\\d+[:$][a-z0-9\\/+]+[:$][a-z0-9\\/+]{32,128}$",
4049
+ "regex": "\\Asha256[:$]\\d+[:$][a-z0-9\\/+]+[:$][a-z0-9\\/+]{32,128}\\Z",
3602
4050
  "modes": [
3603
4051
  {
3604
4052
  "john": null,
@@ -3612,7 +4060,7 @@
3612
4060
  ]
3613
4061
  },
3614
4062
  {
3615
- "regex": "^(\\$dahua\\$)?[a-z0-9]{8}$",
4063
+ "regex": "\\A(\\$dahua\\$)?[a-z0-9]{8}\\Z",
3616
4064
  "modes": [
3617
4065
  {
3618
4066
  "john": "dahua",
@@ -3627,7 +4075,7 @@
3627
4075
  ]
3628
4076
  },
3629
4077
  {
3630
- "regex": "^[a-z0-9]{8}(?::[a-z0-9]{8})?$",
4078
+ "regex": "\\A[a-z0-9]{8}(?::[a-z0-9]{8})?\\Z",
3631
4079
  "modes": [
3632
4080
  {
3633
4081
  "john": null,
@@ -3650,7 +4098,7 @@
3650
4098
  ]
3651
4099
  },
3652
4100
  {
3653
- "regex": "^\\$mysqlna\\$[a-f0-9]{40}[:*][a-f0-9]{40}$",
4101
+ "regex": "\\A\\$mysqlna\\$[a-f0-9]{40}[:*][a-f0-9]{40}\\Z",
3654
4102
  "modes": [
3655
4103
  {
3656
4104
  "john": null,
@@ -3661,7 +4109,7 @@
3661
4109
  ]
3662
4110
  },
3663
4111
  {
3664
- "regex": "^\\$pdf\\$1\\*2\\*\\d{2}\\*[-0-9]{1,6}\\*\\d\\*\\d{2}\\*[a-f0-9]{32}\\*\\d{2}\\*[a-f0-9]{64}\\*\\d{2}\\*[a-f0-9]{64}$",
4112
+ "regex": "\\A\\$pdf\\$1\\*2\\*\\d{2}\\*[-0-9]{1,6}\\*\\d\\*\\d{2}\\*[a-f0-9]{32}\\*\\d{2}\\*[a-f0-9]{64}\\*\\d{2}\\*[a-f0-9]{64}\\Z",
3665
4113
  "modes": [
3666
4114
  {
3667
4115
  "john": "pdf",
@@ -3678,7 +4126,7 @@
3678
4126
  ]
3679
4127
  },
3680
4128
  {
3681
- "regex": "^\\$pdf\\$1\\*2\\*\\d{2}\\*[-0-9]{1,6}\\*\\d\\*\\d{2}\\*[a-f0-9]{32}\\*\\d{2}\\*[a-f0-9]{64}\\*\\d{2}\\*[a-f0-9]{64}:[a-f0-9]{10}$",
4129
+ "regex": "\\A\\$pdf\\$1\\*2\\*\\d{2}\\*[-0-9]{1,6}\\*\\d\\*\\d{2}\\*[a-f0-9]{32}\\*\\d{2}\\*[a-f0-9]{64}\\*\\d{2}\\*[a-f0-9]{64}:[a-f0-9]{10}\\Z",
3682
4130
  "modes": [
3683
4131
  {
3684
4132
  "john": "pdf",
@@ -3689,7 +4137,7 @@
3689
4137
  ]
3690
4138
  },
3691
4139
  {
3692
- "regex": "^\\$pdf\\$[24]\\*[34]\\*128\\*[0-9\\-]{1,6}\\*1\\*(16|32)\\*[a-f0-9]{32,64}\\*32\\*[a-f0-9]{64}\\*(8|16|32)\\*[a-f0-9]{16,64}$",
4140
+ "regex": "\\A\\$pdf\\$[24]\\*[34]\\*128\\*[0-9\\-]{1,6}\\*1\\*(16|32)\\*[a-f0-9]{32,64}\\*32\\*[a-f0-9]{64}\\*(8|16|32)\\*[a-f0-9]{16,64}\\Z",
3693
4141
  "modes": [
3694
4142
  {
3695
4143
  "john": "pdf",
@@ -3712,7 +4160,7 @@
3712
4160
  ]
3713
4161
  },
3714
4162
  {
3715
- "regex": "^\\$pdf\\$5\\*[5|6]\\*\\d{3}\\*[-0-9]{1,6}\\*\\d\\*\\d{1,4}\\*[a-f0-9]{0,1024}\\*\\d{1,4}\\*[a-f0-9]{0,1024}\\*\\d{1,4}\\*[a-f0-9]{0,1024}\\*\\d{1,4}\\*[a-f0-9]{0,1024}\\*\\d{1,4}\\*[a-f0-9]{0,1024}$",
4163
+ "regex": "\\A\\$pdf\\$5\\*[5|6]\\*\\d{3}\\*[-0-9]{1,6}\\*\\d\\*\\d{1,4}\\*[a-f0-9]{0,1024}\\*\\d{1,4}\\*[a-f0-9]{0,1024}\\*\\d{1,4}\\*[a-f0-9]{0,1024}\\*\\d{1,4}\\*[a-f0-9]{0,1024}\\*\\d{1,4}\\*[a-f0-9]{0,1024}\\Z",
3716
4164
  "modes": [
3717
4165
  {
3718
4166
  "john": "pdf",
@@ -3729,7 +4177,7 @@
3729
4177
  ]
3730
4178
  },
3731
4179
  {
3732
- "regex": "^\\$bitcoin\\$\\d{2,4}\\$[a-f0-9$]{250,360}$",
4180
+ "regex": "\\A\\$bitcoin\\$\\d{2,4}\\$[a-f0-9$]{250,360}\\Z",
3733
4181
  "modes": [
3734
4182
  {
3735
4183
  "john": "bitcoin",
@@ -3745,7 +4193,7 @@
3745
4193
  ]
3746
4194
  },
3747
4195
  {
3748
- "regex": "^\\$ethereum\\$[a-z0-9*]{150,1400}$",
4196
+ "regex": "\\A\\$ethereum\\$[a-z0-9*]{150,1400}\\Z",
3749
4197
  "modes": [
3750
4198
  {
3751
4199
  "john": "ethereum-presale-opencl",
@@ -3756,7 +4204,7 @@
3756
4204
  ]
3757
4205
  },
3758
4206
  {
3759
- "regex": "^\\$ethereum\\$[a-z0-9*]{150,250}$",
4207
+ "regex": "\\A\\$ethereum\\$[a-z0-9*]{150,250}\\Z",
3760
4208
  "modes": [
3761
4209
  {
3762
4210
  "john": "Ethereum Wallet",
@@ -3767,7 +4215,7 @@
3767
4215
  ]
3768
4216
  },
3769
4217
  {
3770
- "regex": "^\\$monero\\$(0)\\*[a-f0-9]{32,4096}$",
4218
+ "regex": "\\A\\$monero\\$(0)\\*[a-f0-9]{32,4096}\\Z",
3771
4219
  "modes": [
3772
4220
  {
3773
4221
  "john": "monero",
@@ -3778,7 +4226,7 @@
3778
4226
  ]
3779
4227
  },
3780
4228
  {
3781
- "regex": "^\\$ab\\$\\d{1}\\*\\d{1}\\*\\d{1,6}\\*[a-f0-9]{128}\\*[a-f0-9]{128}\\*[a-f0-9]{32}\\*[a-f0-9]{192}$",
4229
+ "regex": "\\A\\$ab\\$\\d{1}\\*\\d{1}\\*\\d{1,6}\\*[a-f0-9]{128}\\*[a-f0-9]{128}\\*[a-f0-9]{32}\\*[a-f0-9]{192}\\Z",
3782
4230
  "modes": [
3783
4231
  {
3784
4232
  "john": "AndroidBackup",
@@ -3789,7 +4237,7 @@
3789
4237
  ]
3790
4238
  },
3791
4239
  {
3792
- "regex": "^\\$zip2\\$\\*\\d{1}\\*\\d{1}\\*\\d{1}\\*[a-f0-9]{16,32}\\*[a-f0-9]{1,6}\\*[a-f0-9]{1,6}\\*[a-f0-9]*\\*[a-f0-9]{20}\\*\\$\/zip2\\$$",
4240
+ "regex": "\\A\\$zip2\\$\\*\\d{1}\\*\\d{1}\\*\\d{1}\\*[a-f0-9]{16,32}\\*[a-f0-9]{1,6}\\*[a-f0-9]{1,6}\\*[a-f0-9]*\\*[a-f0-9]{20}\\*\\$\/zip2\\$\\Z",
3793
4241
  "modes": [
3794
4242
  {
3795
4243
  "john": "zip",
@@ -3806,7 +4254,7 @@
3806
4254
  ]
3807
4255
  },
3808
4256
  {
3809
- "regex": "^\\$itunes_backup\\$\\*\\d{1,2}\\*[a-f0-9]{80}\\*\\d{1,6}\\*[a-f0-9]{40}\\*\\d{0,10}\\*[a-f0-9]{0,40}$",
4257
+ "regex": "\\A\\$itunes_backup\\$\\*\\d{1,2}\\*[a-f0-9]{80}\\*\\d{1,6}\\*[a-f0-9]{40}\\*\\d{0,10}\\*[a-f0-9]{0,40}\\Z",
3810
4258
  "modes": [
3811
4259
  {
3812
4260
  "john": "itunes-backup",
@@ -3823,7 +4271,7 @@
3823
4271
  ]
3824
4272
  },
3825
4273
  {
3826
- "regex": "^\\$telegram\\$0\\*[a-f0-9]{64}\\*\\d{32}$",
4274
+ "regex": "\\A\\$telegram\\$0\\*[a-f0-9]{64}\\*\\d{32}\\Z",
3827
4275
  "modes": [
3828
4276
  {
3829
4277
  "john": null,
@@ -3834,7 +4282,7 @@
3834
4282
  ]
3835
4283
  },
3836
4284
  {
3837
- "regex": "^\\$telegram\\$1\\*4000\\*[a-f0-9]{64}\\*[a-f0-9]{576}$",
4285
+ "regex": "\\A\\$telegram\\$1\\*4000\\*[a-f0-9]{64}\\*[a-f0-9]{576}\\Z",
3838
4286
  "modes": [
3839
4287
  {
3840
4288
  "john": "telegram",
@@ -3845,7 +4293,7 @@
3845
4293
  ]
3846
4294
  },
3847
4295
  {
3848
- "regex": "^\\$telegram\\$2\\*100000\\*[a-f0-9]{64}\\*[a-f0-9]{576}$",
4296
+ "regex": "\\A\\$telegram\\$2\\*100000\\*[a-f0-9]{64}\\*[a-f0-9]{576}\\Z",
3849
4297
  "modes": [
3850
4298
  {
3851
4299
  "john": "telegram",
@@ -3860,7 +4308,7 @@
3860
4308
  ]
3861
4309
  },
3862
4310
  {
3863
- "regex": "^\\$7z\\$\\d{1,3}\\$\\d{1,2}\\$\\d{1}\\$[^$]{0,64}\\$\\d{1,2}\\$[a-f0-9]{32}\\$\\d{1,10}\\$\\d+\\$\\d+\\$[a-f0-9]{2,}(?:\\$\\d+\\$[a-f0-9]{0,10}(?:\\$[a-f0-9]{0,10})?)?$",
4311
+ "regex": "\\A\\$7z\\$\\d{1,3}\\$\\d{1,2}\\$\\d{1}\\$[^$]{0,64}\\$\\d{1,2}\\$[a-f0-9]{32}\\$\\d{1,10}\\$\\d+\\$\\d+\\$[a-f0-9]{2,}(?:\\$\\d+\\$[a-f0-9]{0,10}(?:\\$[a-f0-9]{0,10})?)?\\Z",
3864
4312
  "modes": [
3865
4313
  {
3866
4314
  "john": "7z",
@@ -3885,7 +4333,7 @@
3885
4333
  ]
3886
4334
  },
3887
4335
  {
3888
- "regex": "^\\$zip3\\$\\*\\d\\*\\d\\*128\\*\\d\\*[a-f0-9]{0,32}\\*[a-f0-9]{288}\\*\\d\\*\\d\\*\\d\\*[^\\s]{0,64}$",
4336
+ "regex": "\\A\\$zip3\\$\\*\\d\\*\\d\\*128\\*\\d\\*[a-f0-9]{0,32}\\*[a-f0-9]{288}\\*\\d\\*\\d\\*\\d\\*[^\\s]{0,64}\\Z",
3889
4337
  "modes": [
3890
4338
  {
3891
4339
  "john": "securezip",
@@ -3899,7 +4347,7 @@
3899
4347
  ]
3900
4348
  },
3901
4349
  {
3902
- "regex": "^\\$zip3\\$\\*\\d\\*\\d\\*192\\*\\d\\*[a-f0-9]{0,32}\\*[a-f0-9]{288}\\*\\d\\*\\d\\*\\d\\*[^\\s]{0,64}$",
4350
+ "regex": "\\A\\$zip3\\$\\*\\d\\*\\d\\*192\\*\\d\\*[a-f0-9]{0,32}\\*[a-f0-9]{288}\\*\\d\\*\\d\\*\\d\\*[^\\s]{0,64}\\Z",
3903
4351
  "modes": [
3904
4352
  {
3905
4353
  "john": "securezip",
@@ -3915,7 +4363,7 @@
3915
4363
  ]
3916
4364
  },
3917
4365
  {
3918
- "regex": "^\\$zip3\\$\\*\\d\\*\\d\\*256\\*\\d\\*[a-f0-9]{0,32}\\*[a-f0-9]{288}\\*\\d\\*\\d\\*\\d\\*[^\\s]{0,64}$",
4366
+ "regex": "\\A\\$zip3\\$\\*\\d\\*\\d\\*256\\*\\d\\*[a-f0-9]{0,32}\\*[a-f0-9]{288}\\*\\d\\*\\d\\*\\d\\*[^\\s]{0,64}\\Z",
3919
4367
  "modes": [
3920
4368
  {
3921
4369
  "john": "securezip",
@@ -3931,7 +4379,7 @@
3931
4379
  ]
3932
4380
  },
3933
4381
  {
3934
- "regex": "^\\$pkzip2?\\$[a-f0-9\\*]+\\$\/pkzip2?\\$$",
4382
+ "regex": "\\A\\$pkzip2?\\$[a-f0-9\\*]+\\$\/pkzip2?\\$\\Z",
3935
4383
  "modes": [
3936
4384
  {
3937
4385
  "john": "pkzip",
@@ -3984,7 +4432,7 @@
3984
4432
  ]
3985
4433
  },
3986
4434
  {
3987
- "regex": "^\\$argon2d\\$v=19\\$m=\\d{1,6},t=\\d{1,2},p=\\d{1,2}\\$[^$]+\\$[^\\s]{6,}$",
4435
+ "regex": "\\A\\$argon2d\\$v=19\\$m=\\d{1,6},t=\\d{1,2},p=\\d{1,2}\\$[^$]+\\$[^\\s]{6,}\\Z",
3988
4436
  "modes": [
3989
4437
  {
3990
4438
  "john": "argon2",
@@ -4001,7 +4449,7 @@
4001
4449
  ]
4002
4450
  },
4003
4451
  {
4004
- "regex": "^\\$argon2i\\$v=19\\$m=\\d{1,6},t=\\d{1,2},p=\\d{1,2}\\$[^$]+\\$[^\\s]{6,}$",
4452
+ "regex": "\\A\\$argon2i\\$v=19\\$m=\\d{1,6},t=\\d{1,2},p=\\d{1,2}\\$[^$]+\\$[^\\s]{6,}\\Z",
4005
4453
  "modes": [
4006
4454
  {
4007
4455
  "john": "argon2",
@@ -4018,18 +4466,23 @@
4018
4466
  ]
4019
4467
  },
4020
4468
  {
4021
- "regex": "^\\$argon2id\\$v=19\\$m=\\d{1,6},t=\\d{1,2},p=\\d{1,2}\\$[^$]+\\$[^\\s]{6,}$",
4469
+ "regex": "\\A\\$argon2id\\$v=19\\$m=\\d{1,6},t=\\d{1,2},p=\\d{1,2}\\$[^$]+\\$[^\\s]{6,}\\Z",
4022
4470
  "modes": [
4023
4471
  {
4024
4472
  "john": null,
4025
4473
  "hashcat": null,
4026
4474
  "extended": false,
4027
- "name": "argon2id"
4475
+ "name": "argon2id",
4476
+ "samples": [
4477
+ "$argon2id$v=19$m=16,t=2,p=1$NGlzR2k3QUFLYjc3aTBiaw$oC5hr1bzBsd7Npk2aZRNsQ",
4478
+ "$argon2id$v=19$m=4096,t=4,p=1$RVlWSEcxZVR6cWxnUzQ5OQ$2mAVg9lZdklv5/W07OOPqA",
4479
+ "$argon2id$v=19$m=4096,t=4,p=3$RVlWSEcxZVR6cWxnUzQ5OQ$5xoJkErkyJ9r/WB+oO3HNr6Wx80LqDQKnm8Cb5g1xGwwc251dguHpKIC0ZVNqWALPW1ujJCGNGRFis8DGRHUF4hrwf7VQ5d9UDw2kFcdOXJ7c6MFhtXAVrRY11O3mmkIwTEFlA"
4480
+ ]
4028
4481
  }
4029
4482
  ]
4030
4483
  },
4031
4484
  {
4032
- "regex": "^\\$axcrypt\\$\\*2\\*\\d{1,7}\\*[a-f0-9]{128}\\*[a-f0-9]{288}\\*\\d{1,7}\\*[a-f0-9]{64}$",
4485
+ "regex": "\\A\\$axcrypt\\$\\*2\\*\\d{1,7}\\*[a-f0-9]{128}\\*[a-f0-9]{288}\\*\\d{1,7}\\*[a-f0-9]{64}\\Z",
4033
4486
  "modes": [
4034
4487
  {
4035
4488
  "john": "axcrypt",
@@ -4045,7 +4498,7 @@
4045
4498
  ]
4046
4499
  },
4047
4500
  {
4048
- "regex": "^\\$axcrypt\\$\\*1\\*\\d{1,7}\\*[a-f0-9]{32}\\*[a-f0-9]{48}(?:\\*[a-z0-9]+)?$",
4501
+ "regex": "\\A\\$axcrypt\\$\\*1\\*\\d{1,7}\\*[a-f0-9]{32}\\*[a-f0-9]{48}(?:\\*[a-z0-9]+)?\\Z",
4049
4502
  "modes": [
4050
4503
  {
4051
4504
  "john": "axcrypt",
@@ -4062,7 +4515,7 @@
4062
4515
  ]
4063
4516
  },
4064
4517
  {
4065
- "regex": "^\\$rar5\\$\\d{2}\\$[a-f0-9]{32}\\$\\d{2}\\$[a-f0-9]{32}\\$\\d{1}\\$[a-f0-9]{16}$",
4518
+ "regex": "\\A\\$rar5\\$\\d{2}\\$[a-f0-9]{32}\\$\\d{2}\\$[a-f0-9]{32}\\$\\d{1}\\$[a-f0-9]{16}\\Z",
4066
4519
  "modes": [
4067
4520
  {
4068
4521
  "john": "rar5",
@@ -4078,7 +4531,7 @@
4078
4531
  ]
4079
4532
  },
4080
4533
  {
4081
- "regex": "^\\$RAR3\\$\\*\\d{1}\\*[a-f0-9]{16}\\*[a-f0-9]{8}\\*\\d{1,7}\\*\\d{1,6}\\*\\d{1}\\*[a-f0-9]{2,}\\*\\d{2}$",
4534
+ "regex": "\\A\\$RAR3\\$\\*\\d{1}\\*[a-f0-9]{16}\\*[a-f0-9]{8}\\*\\d{1,7}\\*\\d{1,6}\\*\\d{1}\\*[a-f0-9]{2,}\\*\\d{2}\\Z",
4082
4535
  "modes": [
4083
4536
  {
4084
4537
  "john": "rar",
@@ -4103,7 +4556,7 @@
4103
4556
  ]
4104
4557
  },
4105
4558
  {
4106
- "regex": "^\\$RAR3\\$\\*\\d{1}\\*[a-f0-9]{16}\\*[a-f0-9]{32}$",
4559
+ "regex": "\\A\\$RAR3\\$\\*\\d{1}\\*[a-f0-9]{16}\\*[a-f0-9]{32}\\Z",
4107
4560
  "modes": [
4108
4561
  {
4109
4562
  "john": "rar",
@@ -4119,7 +4572,7 @@
4119
4572
  ]
4120
4573
  },
4121
4574
  {
4122
- "regex": "^\\$uido\\$[a-f0-9]{32}\\$[a-f0-9]{40}\\$\\d{1,7}\\$[a-f0-9]{80}$",
4575
+ "regex": "\\A\\$uido\\$[a-f0-9]{32}\\$[a-f0-9]{40}\\$\\d{1,7}\\$[a-f0-9]{80}\\Z",
4123
4576
  "modes": [
4124
4577
  {
4125
4578
  "john": null,
@@ -4133,7 +4586,7 @@
4133
4586
  ]
4134
4587
  },
4135
4588
  {
4136
- "regex": "^\\$metamask\\$(?=[^$]{44}\\$)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\$(?=[^$]{24}\\$)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\$(?=[^$]{64,})(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))$",
4589
+ "regex": "\\A\\$metamask\\$(?=[^$]{44}\\$)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\$(?=[^$]{24}\\$)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\$(?=[^$]{64,})(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\Z",
4137
4590
  "modes": [
4138
4591
  {
4139
4592
  "john": null,
@@ -4147,7 +4600,7 @@
4147
4600
  ]
4148
4601
  },
4149
4602
  {
4150
- "regex": "^SH2(?=.{60})(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===))$",
4603
+ "regex": "\\ASH2(?=.{60})(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===))\\Z",
4151
4604
  "modes": [
4152
4605
  {
4153
4606
  "john": "fortigate256",
@@ -4163,7 +4616,7 @@
4163
4616
  ]
4164
4617
  },
4165
4618
  {
4166
- "regex": "^(?=.{28})(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))$",
4619
+ "regex": "\\A(?=.{28})(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\Z",
4167
4620
  "modes": [
4168
4621
  {
4169
4622
  "john": null,
@@ -4177,7 +4630,7 @@
4177
4630
  ]
4178
4631
  },
4179
4632
  {
4180
- "regex": "^\\$bcve\\$\\d\\$[a-f0-9]{2}\\$[a-f0-9]{16}\\$[a-f0-9]{192}$",
4633
+ "regex": "\\A\\$bcve\\$\\d\\$[a-f0-9]{2}\\$[a-f0-9]{16}\\$[a-f0-9]{192}\\Z",
4181
4634
  "modes": [
4182
4635
  {
4183
4636
  "john": null,
@@ -4191,7 +4644,7 @@
4191
4644
  ]
4192
4645
  },
4193
4646
  {
4194
- "regex": "^\\$BestCrypt\\$\\d\\$\\d\\$\\d\\$\\d{1,5}\\$\\d{1,3}\\$\\d+\\$\\d{1,3}\\$\\d{1,2}\\$[a-f0-9]{64,128}\\$\\d\\$[a-f0-9]{512}$",
4647
+ "regex": "\\A\\$BestCrypt\\$\\d\\$\\d\\$\\d\\$\\d{1,5}\\$\\d{1,3}\\$\\d+\\$\\d{1,3}\\$\\d{1,2}\\$[a-f0-9]{64,128}\\$\\d\\$[a-f0-9]{512}\\Z",
4195
4648
  "modes": [
4196
4649
  {
4197
4650
  "john": "bestcrypt",
@@ -4206,7 +4659,7 @@
4206
4659
  ]
4207
4660
  },
4208
4661
  {
4209
- "regex": "^\\$mongodb-scram\\$\\*\\d\\*(?=[^*]{0,76}\\*)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\*\\d{1,7}\\*(?=[^*]{24}\\*)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\*(?=[^*]{28})(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))$",
4662
+ "regex": "\\A\\$mongodb-scram\\$\\*\\d\\*(?=[^*]{0,76}\\*)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\*\\d{1,7}\\*(?=[^*]{24}\\*)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\*(?=[^*]{28})(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\Z",
4210
4663
  "modes": [
4211
4664
  {
4212
4665
  "john": null,
@@ -4220,7 +4673,7 @@
4220
4673
  ]
4221
4674
  },
4222
4675
  {
4223
- "regex": "^\\$mongodb-scram\\$\\*\\d\\*(?=[^*]{0,88}\\*)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\*\\d{1,7}\\*(?=[^*]{40}\\*)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\*(?=[^*]{44})(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))$",
4676
+ "regex": "\\A\\$mongodb-scram\\$\\*\\d\\*(?=[^*]{0,88}\\*)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\*\\d{1,7}\\*(?=[^*]{40}\\*)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\*(?=[^*]{44})(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\Z",
4224
4677
  "modes": [
4225
4678
  {
4226
4679
  "john": null,
@@ -4234,7 +4687,7 @@
4234
4687
  ]
4235
4688
  },
4236
4689
  {
4237
- "regex": "^\\$scram\\$.+\\$\\d{1,5}\\$(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\$(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))$",
4690
+ "regex": "\\A\\$scram\\$.+\\$\\d{1,5}\\$(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\$(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\Z",
4238
4691
  "modes": [
4239
4692
  {
4240
4693
  "john": "scram",
@@ -4249,7 +4702,7 @@
4249
4702
  ]
4250
4703
  },
4251
4704
  {
4252
- "regex": "^\\$mongodb\\$(?:(?:0\\$.+\\$[a-f0-9]{32})|(?:1\\$.+\\$[a-f0-9]{16}\\$[a-f0-9]{32}))$",
4705
+ "regex": "\\A\\$mongodb\\$(?:(?:0\\$.+\\$[a-f0-9]{32})|(?:1\\$.+\\$[a-f0-9]{16}\\$[a-f0-9]{32}))\\Z",
4253
4706
  "modes": [
4254
4707
  {
4255
4708
  "john": "mongodb",
@@ -4265,7 +4718,7 @@
4265
4718
  ]
4266
4719
  },
4267
4720
  {
4268
- "regex": "^\\$iwork\\$\\d\\$\\d\\$\\d\\$\\d{4,6}\\$[a-f0-9]{16,32}\\$[a-f0-9]{32}\\$[a-f0-9]{128}$",
4721
+ "regex": "\\A\\$iwork\\$\\d\\$\\d\\$\\d\\$\\d{4,6}\\$[a-f0-9]{16,32}\\$[a-f0-9]{32}\\$[a-f0-9]{128}\\Z",
4269
4722
  "modes": [
4270
4723
  {
4271
4724
  "john": "iwork",
@@ -4282,7 +4735,7 @@
4282
4735
  ]
4283
4736
  },
4284
4737
  {
4285
- "regex": "^SQLCIPHER\\*\\d\\*\\d{1,6}\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\*[a-f0-9]{32}$",
4738
+ "regex": "\\ASQLCIPHER\\*\\d\\*\\d{1,6}\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\Z",
4286
4739
  "modes": [
4287
4740
  {
4288
4741
  "john": null,
@@ -4296,7 +4749,7 @@
4296
4749
  ]
4297
4750
  },
4298
4751
  {
4299
- "regex": "^[a-f0-9]{10}$",
4752
+ "regex": "\\A[a-f0-9]{10}\\Z",
4300
4753
  "modes": [
4301
4754
  {
4302
4755
  "john": null,
@@ -4310,7 +4763,7 @@
4310
4763
  ]
4311
4764
  },
4312
4765
  {
4313
- "regex": "^\\$stellar\\$(?=[^$]{24}\\$)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\$(?=[^$]{16}\\$)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\$(?=[^$]{96}$)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))$",
4766
+ "regex": "\\A\\$stellar\\$(?=[^$]{24}\\$)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\$(?=[^$]{16}\\$)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\$(?=[^$]{96}$)(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\Z",
4314
4767
  "modes": [
4315
4768
  {
4316
4769
  "john": null,
@@ -4324,7 +4777,7 @@
4324
4777
  ]
4325
4778
  },
4326
4779
  {
4327
- "regex": "^\\$knx-ip-secure-device-authentication-code\\$\\*[a-f0-9]{4}\\*[a-f0-9]{64}\\*[a-f0-9]{32}$",
4780
+ "regex": "\\A\\$knx-ip-secure-device-authentication-code\\$\\*[a-f0-9]{4}\\*[a-f0-9]{64}\\*[a-f0-9]{32}\\Z",
4328
4781
  "modes": [
4329
4782
  {
4330
4783
  "john": null,
@@ -4338,7 +4791,7 @@
4338
4791
  ]
4339
4792
  },
4340
4793
  {
4341
- "regex": "^\\$mozilla\\$\\*AES\\*[a-f0-9]{40}\\*[a-f0-9]{64}\\*\\d{1,6}\\*[a-f0-9]{32}\\*[a-f0-9]{32}$",
4794
+ "regex": "\\A\\$mozilla\\$\\*AES\\*[a-f0-9]{40}\\*[a-f0-9]{64}\\*\\d{1,6}\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\Z",
4342
4795
  "modes": [
4343
4796
  {
4344
4797
  "john": null,
@@ -4352,7 +4805,7 @@
4352
4805
  ]
4353
4806
  },
4354
4807
  {
4355
- "regex": "^\\$mozilla\\$\\*(?:(?:3DES\\*[a-f0-9]{40}\\*[a-f0-9]{40}\\*[a-f0-9]{32})|(?:\\d\\*\\d{2}\\*\\d\\*[a-f0-9]{40}\\*\\d{2}\\*[a-f0-9]{22}\\*\\d{2}\\*[a-f0-9]{32}\\*\\d{2}\\*[a-f0-9]{40}))$",
4808
+ "regex": "\\A\\$mozilla\\$\\*(?:(?:3DES\\*[a-f0-9]{40}\\*[a-f0-9]{40}\\*[a-f0-9]{32})|(?:\\d\\*\\d{2}\\*\\d\\*[a-f0-9]{40}\\*\\d{2}\\*[a-f0-9]{22}\\*\\d{2}\\*[a-f0-9]{32}\\*\\d{2}\\*[a-f0-9]{40}))\\Z",
4356
4809
  "modes": [
4357
4810
  {
4358
4811
  "john": "mozilla",
@@ -4367,7 +4820,7 @@
4367
4820
  ]
4368
4821
  },
4369
4822
  {
4370
- "regex": "^[a-z]{16}$",
4823
+ "regex": "\\A[a-z]{16}\\Z",
4371
4824
  "modes": [
4372
4825
  {
4373
4826
  "john": null,
@@ -4384,7 +4837,7 @@
4384
4837
  ]
4385
4838
  },
4386
4839
  {
4387
- "regex": "^\\$bitwarden\\$\\d\\*\\d{1,7}\\*(?:(?:.+\\*[a-f0-9]{32}\\*[a-f0-9]{160})|(?:(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\*(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))))$",
4840
+ "regex": "\\A\\$bitwarden\\$\\d\\*\\d{1,7}\\*(?:(?:.+\\*[a-f0-9]{32}\\*[a-f0-9]{160})|(?:(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))\\*(?:[a-z0-9+\\/]{4})*(?:|(?:[a-z0-9+\\/]{3}=)|(?:[a-z0-9+\\/]{2}==)|(?:[a-z0-9+\\/]{1}===))))\\Z",
4388
4841
  "modes": [
4389
4842
  {
4390
4843
  "john": "bitwarden",
@@ -4400,7 +4853,7 @@
4400
4853
  ]
4401
4854
  },
4402
4855
  {
4403
- "regex": "^\\$xmpp-scram\\$\\d\\$\\d{1,8}\\$\\d{1,8}\\$[a-f0-9]{0,512}\\$[a-f0-9]{40}$",
4856
+ "regex": "\\A\\$xmpp-scram\\$\\d\\$\\d{1,8}\\$\\d{1,8}\\$[a-f0-9]{0,512}\\$[a-f0-9]{40}\\Z",
4404
4857
  "modes": [
4405
4858
  {
4406
4859
  "john": "xmpp-scram",
@@ -4418,7 +4871,7 @@
4418
4871
  ]
4419
4872
  },
4420
4873
  {
4421
- "regex": "^\\$keychain\\$\\*[a-f0-9]{40}\\*[a-f0-9]{16}\\*[a-f0-9]{96}$",
4874
+ "regex": "\\A\\$keychain\\$\\*[a-f0-9]{40}\\*[a-f0-9]{16}\\*[a-f0-9]{96}\\Z",
4422
4875
  "modes": [
4423
4876
  {
4424
4877
  "john": "keychain",
@@ -4435,7 +4888,7 @@
4435
4888
  ]
4436
4889
  },
4437
4890
  {
4438
- "regex": "^\\$PEM\\$1\\$\\d\\$[a-f0-9]{16}\\$\\d{1,8}\\$[a-f0-9]{16,32}\\$\\d{1,8}\\$[a-f0-9]{64,}$",
4891
+ "regex": "\\A\\$PEM\\$1\\$\\d\\$[a-f0-9]{16}\\$\\d{1,8}\\$[a-f0-9]{16,32}\\$\\d{1,8}\\$[a-f0-9]{64,}\\Z",
4439
4892
  "modes": [
4440
4893
  {
4441
4894
  "john": "pem",
@@ -4450,7 +4903,7 @@
4450
4903
  ]
4451
4904
  },
4452
4905
  {
4453
- "regex": "^\\$PEM\\$2\\$\\d\\$[a-f0-9]{16}\\$\\d{1,8}\\$[a-f0-9]{16,32}\\$\\d{1,8}\\$[a-f0-9]{64,}$",
4906
+ "regex": "\\A\\$PEM\\$2\\$\\d\\$[a-f0-9]{16}\\$\\d{1,8}\\$[a-f0-9]{16,32}\\$\\d{1,8}\\$[a-f0-9]{64,}\\Z",
4454
4907
  "modes": [
4455
4908
  {
4456
4909
  "john": null,
@@ -4464,7 +4917,7 @@
4464
4917
  ]
4465
4918
  },
4466
4919
  {
4467
- "regex": "^\\$multibit\\$\\d\\*\\d{5}\\*\\d\\*\\d\\*[a-f0-9]{16}\\*[a-f0-9]{64}$",
4920
+ "regex": "\\A\\$multibit\\$\\d\\*\\d{5}\\*\\d\\*\\d\\*[a-f0-9]{16}\\*[a-f0-9]{64}\\Z",
4468
4921
  "modes": [
4469
4922
  {
4470
4923
  "john": "multibit",
@@ -4480,7 +4933,7 @@
4480
4933
  ]
4481
4934
  },
4482
4935
  {
4483
- "regex": "^\\$multibit\\$\\d\\*[a-f0-9]{16}\\*[a-f0-9]{64}$",
4936
+ "regex": "\\A\\$multibit\\$\\d\\*[a-f0-9]{16}\\*[a-f0-9]{64}\\Z",
4484
4937
  "modes": [
4485
4938
  {
4486
4939
  "john": "multibit",
@@ -4495,7 +4948,7 @@
4495
4948
  ]
4496
4949
  },
4497
4950
  {
4498
- "regex": "^\\$multibit\\$\\d\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\*[a-f0-9]{32}$",
4951
+ "regex": "\\A\\$multibit\\$\\d\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\*[a-f0-9]{32}\\Z",
4499
4952
  "modes": [
4500
4953
  {
4501
4954
  "john": "multibit",
@@ -4509,7 +4962,7 @@
4509
4962
  ]
4510
4963
  },
4511
4964
  {
4512
- "regex": "^\\$WINHELLO\\$\\*SHA512\\*10000\\*[a-f0-9]{8}\\*[a-f0-9]{128}\\*[a-f0-9]{128}\\*[a-f0-9]{64}\\*[a-f0-9]{1384}\\*[a-f0-9]{34}$",
4965
+ "regex": "\\A\\$WINHELLO\\$\\*SHA512\\*10000\\*[a-f0-9]{8}\\*[a-f0-9]{128}\\*[a-f0-9]{128}\\*[a-f0-9]{64}\\*[a-f0-9]{1384}\\*[a-f0-9]{34}\\Z",
4513
4966
  "modes": [
4514
4967
  {
4515
4968
  "john": null,
@@ -4523,7 +4976,7 @@
4523
4976
  ]
4524
4977
  },
4525
4978
  {
4526
- "regex": "^\\$vbox\\$0\\$\\d{1,9}\\$[a-f0-9]{64}\\$\\d{1,2}\\$[a-f0-9]{64}\\$\\d{1,9}\\$[a-f0-9]{64}\\$[a-f0-9]{64}$",
4979
+ "regex": "\\A\\$vbox\\$0\\$\\d{1,9}\\$[a-f0-9]{64}\\$\\d{1,2}\\$[a-f0-9]{64}\\$\\d{1,9}\\$[a-f0-9]{64}\\$[a-f0-9]{64}\\Z",
4527
4980
  "modes": [
4528
4981
  {
4529
4982
  "john": null,
@@ -4537,7 +4990,7 @@
4537
4990
  ]
4538
4991
  },
4539
4992
  {
4540
- "regex": "^\\$vbox\\$0\\$\\d{1,9}\\$[a-f0-9]{64}\\$\\d{1,2}\\$[a-f0-9]{128}\\$\\d{1,9}\\$[a-f0-9]{64}\\$[a-f0-9]{64}$",
4993
+ "regex": "\\A\\$vbox\\$0\\$\\d{1,9}\\$[a-f0-9]{64}\\$\\d{1,2}\\$[a-f0-9]{128}\\$\\d{1,9}\\$[a-f0-9]{64}\\$[a-f0-9]{64}\\Z",
4541
4994
  "modes": [
4542
4995
  {
4543
4996
  "john": null,
@@ -4551,7 +5004,7 @@
4551
5004
  ]
4552
5005
  },
4553
5006
  {
4554
- "regex": "^\\$SNMPv3\\$0\\$\\d{1,8}\\$[a-f0-9]{2,}\\$[a-f0-9]{26,}\\$[a-f0-9]{2,}$",
5007
+ "regex": "\\A\\$SNMPv3\\$0\\$\\d{1,8}\\$[a-f0-9]{2,}\\$[a-f0-9]{26,}\\$[a-f0-9]{2,}\\Z",
4555
5008
  "modes": [
4556
5009
  {
4557
5010
  "john": null,
@@ -4565,7 +5018,7 @@
4565
5018
  ]
4566
5019
  },
4567
5020
  {
4568
- "regex": "^\\$SNMPv3\\$1\\$\\d{1,8}\\$[a-f0-9]{2,}\\$[a-f0-9]{26,}\\$[a-f0-9]{2,}$",
5021
+ "regex": "\\A\\$SNMPv3\\$1\\$\\d{1,8}\\$[a-f0-9]{2,}\\$[a-f0-9]{26,}\\$[a-f0-9]{2,}\\Z",
4569
5022
  "modes": [
4570
5023
  {
4571
5024
  "john": null,
@@ -4579,7 +5032,7 @@
4579
5032
  ]
4580
5033
  },
4581
5034
  {
4582
- "regex": "^\\$SNMPv3\\$2\\$\\d{1,8}\\$[a-f0-9]{2,}\\$[a-f0-9]{26,}\\$[a-f0-9]{2,}$",
5035
+ "regex": "\\A\\$SNMPv3\\$2\\$\\d{1,8}\\$[a-f0-9]{2,}\\$[a-f0-9]{26,}\\$[a-f0-9]{2,}\\Z",
4583
5036
  "modes": [
4584
5037
  {
4585
5038
  "john": null,
@@ -4593,7 +5046,7 @@
4593
5046
  ]
4594
5047
  },
4595
5048
  {
4596
- "regex": "^\\$SNMPv3\\$3\\$\\d{1,8}\\$[a-f0-9]{2,}\\$[a-f0-9]{26,}\\$[a-f0-9]{2,}$",
5049
+ "regex": "\\A\\$SNMPv3\\$3\\$\\d{1,8}\\$[a-f0-9]{2,}\\$[a-f0-9]{26,}\\$[a-f0-9]{2,}\\Z",
4597
5050
  "modes": [
4598
5051
  {
4599
5052
  "john": null,
@@ -4607,7 +5060,7 @@
4607
5060
  ]
4608
5061
  },
4609
5062
  {
4610
- "regex": "^\\$SNMPv3\\$4\\$\\d{1,8}\\$[a-f0-9]{2,}\\$[a-f0-9]{26,}\\$[a-f0-9]{2,}$",
5063
+ "regex": "\\A\\$SNMPv3\\$4\\$\\d{1,8}\\$[a-f0-9]{2,}\\$[a-f0-9]{26,}\\$[a-f0-9]{2,}\\Z",
4611
5064
  "modes": [
4612
5065
  {
4613
5066
  "john": null,
@@ -4621,7 +5074,7 @@
4621
5074
  ]
4622
5075
  },
4623
5076
  {
4624
- "regex": "^\\$SNMPv3\\$5\\$\\d{1,8}\\$[a-f0-9]{2,}\\$[a-f0-9]{26,}\\$[a-f0-9]{2,}$",
5077
+ "regex": "\\A\\$SNMPv3\\$5\\$\\d{1,8}\\$[a-f0-9]{2,}\\$[a-f0-9]{26,}\\$[a-f0-9]{2,}\\Z",
4625
5078
  "modes": [
4626
5079
  {
4627
5080
  "john": null,
@@ -4635,7 +5088,7 @@
4635
5088
  ]
4636
5089
  },
4637
5090
  {
4638
- "regex": "^\\$SNMPv3\\$6\\$\\d{1,8}\\$[a-f0-9]{2,}\\$[a-f0-9]{26,}\\$[a-f0-9]{2,}$",
5091
+ "regex": "\\A\\$SNMPv3\\$6\\$\\d{1,8}\\$[a-f0-9]{2,}\\$[a-f0-9]{26,}\\$[a-f0-9]{2,}\\Z",
4639
5092
  "modes": [
4640
5093
  {
4641
5094
  "john": null,
@@ -4649,7 +5102,7 @@
4649
5102
  ]
4650
5103
  },
4651
5104
  {
4652
- "regex": "^v1;PPH1_MD4,[a-f0-9]{20},\\d{1,6},[a-f0-9]{64};?$",
5105
+ "regex": "\\Av1;PPH1_MD4,[a-f0-9]{20},\\d{1,6},[a-f0-9]{64};?\\Z",
4653
5106
  "modes": [
4654
5107
  {
4655
5108
  "john": "azuread",
@@ -4666,7 +5119,7 @@
4666
5119
  ]
4667
5120
  },
4668
5121
  {
4669
- "regex": "^\\$response\\$[a-f0-9]{32}\\$.+\\$.+\\$.+\\$.+\\$.+(?:\\$\\d{8}\\$[a-f0-9]{4,16}\\$.+)?$",
5122
+ "regex": "\\A\\$response\\$[a-f0-9]{32}\\$.+\\$.+\\$.+\\$.+\\$.+(?:\\$\\d{8}\\$[a-f0-9]{4,16}\\$.+)?\\Z",
4670
5123
  "modes": [
4671
5124
  {
4672
5125
  "john": "hdaa",
@@ -4686,7 +5139,7 @@
4686
5139
  ]
4687
5140
  },
4688
5141
  {
4689
- "regex": "^\\$IPB2\\$[a-f0-9]{2,}\\$[a-f0-9]{32}$",
5142
+ "regex": "\\A\\$IPB2\\$[a-f0-9]{2,}\\$[a-f0-9]{32}\\Z",
4690
5143
  "modes": [
4691
5144
  {
4692
5145
  "john": "ipb2",
@@ -4703,7 +5156,7 @@
4703
5156
  ]
4704
5157
  },
4705
5158
  {
4706
- "regex": "^\\$AWS-Sig-v4\\$0\\$[^$]{16}\\$[^$]{1,16}\\$[^$]{1,16}\\$[a-f0-9]{64}\\$[a-f0-9]{64}$",
5159
+ "regex": "\\A\\$AWS-Sig-v4\\$0\\$[^$]{16}\\$[^$]{1,16}\\$[^$]{1,16}\\$[a-f0-9]{64}\\$[a-f0-9]{64}\\Z",
4707
5160
  "modes": [
4708
5161
  {
4709
5162
  "john": null,
@@ -4717,7 +5170,7 @@
4717
5170
  ]
4718
5171
  },
4719
5172
  {
4720
- "regex": "^[a-z0-9]{26,34}$",
5173
+ "regex": "\\A[a-z0-9]{26,34}\\Z",
4721
5174
  "modes": [
4722
5175
  {
4723
5176
  "john": null,
@@ -4740,7 +5193,7 @@
4740
5193
  ]
4741
5194
  },
4742
5195
  {
4743
- "regex": "^bc1[a-z0-9]{39}$",
5196
+ "regex": "\\Abc1[a-z0-9]{39}\\Z",
4744
5197
  "modes": [
4745
5198
  {
4746
5199
  "john": null,
@@ -4763,7 +5216,7 @@
4763
5216
  ]
4764
5217
  },
4765
5218
  {
4766
- "regex": "^[a-z0-9]{34}$",
5219
+ "regex": "\\A[a-z0-9]{34}\\Z",
4767
5220
  "modes": [
4768
5221
  {
4769
5222
  "john": null,
@@ -4786,7 +5239,7 @@
4786
5239
  ]
4787
5240
  },
4788
5241
  {
4789
- "regex": "^\\$DPAPImk\\$1\\*[12]\\*[S\\-0-9]{10,60}\\*[^*]{4,6}\\*[^*]{4,6}\\*\\d{1,6}\\*[a-f0-9]{32}\\*\\d{1,6}\\*[a-f0-9]{0,1024}$",
5242
+ "regex": "\\A\\$DPAPImk\\$1\\*[12]\\*[S\\-0-9]{10,60}\\*[^*]{4,6}\\*[^*]{4,6}\\*\\d{1,6}\\*[a-f0-9]{32}\\*\\d{1,6}\\*[a-f0-9]{0,1024}\\Z",
4790
5243
  "modes": [
4791
5244
  {
4792
5245
  "john": "DPAPImk",
@@ -4803,7 +5256,7 @@
4803
5256
  ]
4804
5257
  },
4805
5258
  {
4806
- "regex": "^\\$DPAPImk\\$1\\*3\\*[S\\-0-9]{10,60}\\*[^*]{4,6}\\*[^*]{4,6}\\*\\d{1,6}\\*[a-f0-9]{32}\\*\\d{1,6}\\*[a-f0-9]{0,1024}$",
5259
+ "regex": "\\A\\$DPAPImk\\$1\\*3\\*[S\\-0-9]{10,60}\\*[^*]{4,6}\\*[^*]{4,6}\\*\\d{1,6}\\*[a-f0-9]{32}\\*\\d{1,6}\\*[a-f0-9]{0,1024}\\Z",
4807
5260
  "modes": [
4808
5261
  {
4809
5262
  "john": "DPAPImk",
@@ -4818,7 +5271,7 @@
4818
5271
  ]
4819
5272
  },
4820
5273
  {
4821
- "regex": "^\\$DPAPImk\\$2\\*[12]\\*[S\\-0-9]{10,60}\\*[^*]{4,6}\\*[^*]{4,6}\\*\\d{1,6}\\*[a-f0-9]{32}\\*\\d{1,6}\\*[a-f0-9]{0,1024}$",
5274
+ "regex": "\\A\\$DPAPImk\\$2\\*[12]\\*[S\\-0-9]{10,60}\\*[^*]{4,6}\\*[^*]{4,6}\\*\\d{1,6}\\*[a-f0-9]{32}\\*\\d{1,6}\\*[a-f0-9]{0,1024}\\Z",
4822
5275
  "modes": [
4823
5276
  {
4824
5277
  "john": "DPAPImk",
@@ -4834,7 +5287,7 @@
4834
5287
  ]
4835
5288
  },
4836
5289
  {
4837
- "regex": "^\\$DPAPImk\\$2\\*3\\*[S\\-0-9]{10,60}\\*[^*]{4,6}\\*[^*]{4,6}\\*\\d{1,6}\\*[a-f0-9]{32}\\*\\d{1,6}\\*[a-f0-9]{0,1024}$",
5290
+ "regex": "\\A\\$DPAPImk\\$2\\*3\\*[S\\-0-9]{10,60}\\*[^*]{4,6}\\*[^*]{4,6}\\*\\d{1,6}\\*[a-f0-9]{32}\\*\\d{1,6}\\*[a-f0-9]{0,1024}\\Z",
4838
5291
  "modes": [
4839
5292
  {
4840
5293
  "john": "DPAPImk",
@@ -4848,7 +5301,7 @@
4848
5301
  ]
4849
5302
  },
4850
5303
  {
4851
- "regex": "^EXODUS:\\d{1,6}:\\d{1,6}:\\d{1,6}:(?=[^:]{44})(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===)):(?=[^:]{16})(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===)):(?=[^:]{44})(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===)):(?=[^:]{24})(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===))$",
5304
+ "regex": "\\AEXODUS:\\d{1,6}:\\d{1,6}:\\d{1,6}:(?=[^:]{44})(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===)):(?=[^:]{16})(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===)):(?=[^:]{44})(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===)):(?=[^:]{24})(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===))\\Z",
4852
5305
  "modes": [
4853
5306
  {
4854
5307
  "john": null,
@@ -4862,7 +5315,7 @@
4862
5315
  ]
4863
5316
  },
4864
5317
  {
4865
- "regex": "^[a-z0-9\\-_]+\\.[a-z0-9\\-_]{1,6}\\.[a-z0-9\\-_]{20,27}$",
5318
+ "regex": "\\A[a-z0-9\\-_]+\\.[a-z0-9\\-_]{1,6}\\.[a-z0-9\\-_]{20,27}\\Z",
4866
5319
  "modes": [
4867
5320
  {
4868
5321
  "john": null,
@@ -4876,7 +5329,7 @@
4876
5329
  ]
4877
5330
  },
4878
5331
  {
4879
- "regex": "^\\$keepass\\$\\*1\\*\\d{1,10}\\*\\d{1,3}\\*[a-f0-9]{32}\\*[a-f0-9]{64}\\*[a-f0-9]{32}\\*[a-f0-9]{64}\\*\\d\\*\\d{1,8}\\*[a-f0-9]{2,}$",
5332
+ "regex": "\\A\\$keepass\\$\\*1\\*\\d{1,10}\\*\\d{1,3}\\*[a-f0-9]{32}\\*[a-f0-9]{64}\\*[a-f0-9]{32}\\*[a-f0-9]{64}\\*\\d\\*\\d{1,8}\\*[a-f0-9]{2,}\\Z",
4880
5333
  "modes": [
4881
5334
  {
4882
5335
  "john": "keepass",
@@ -4900,7 +5353,7 @@
4900
5353
  ]
4901
5354
  },
4902
5355
  {
4903
- "regex": "^\\$keepass\\$\\*1\\*\\d{1,10}\\*\\d{1,3}\\*[a-f0-9]{32}\\*[a-f0-9]{64}\\*[a-f0-9]{32}\\*[a-f0-9]{64}\\*\\d\\*\\d{1,8}\\*[a-f0-9]{2,}\\*\\d\\*\\d{2}\\*[a-f0-9]{64}$",
5356
+ "regex": "\\A\\$keepass\\$\\*1\\*\\d{1,10}\\*\\d{1,3}\\*[a-f0-9]{32}\\*[a-f0-9]{64}\\*[a-f0-9]{32}\\*[a-f0-9]{64}\\*\\d\\*\\d{1,8}\\*[a-f0-9]{2,}\\*\\d\\*\\d{2}\\*[a-f0-9]{64}\\Z",
4904
5357
  "modes": [
4905
5358
  {
4906
5359
  "john": "keepass",
@@ -4915,7 +5368,7 @@
4915
5368
  ]
4916
5369
  },
4917
5370
  {
4918
- "regex": "^\\$keepass\\$\\*2\\*\\d{1,10}\\*\\d{1,3}\\*[a-f0-9]{64}\\*[a-f0-9]{64}\\*[a-f0-9]{32}\\*[a-f0-9]{64}\\*[a-f0-9]{64}$",
5371
+ "regex": "\\A\\$keepass\\$\\*2\\*\\d{1,10}\\*\\d{1,3}\\*[a-f0-9]{64}\\*[a-f0-9]{64}\\*[a-f0-9]{32}\\*[a-f0-9]{64}\\*[a-f0-9]{64}\\Z",
4919
5372
  "modes": [
4920
5373
  {
4921
5374
  "john": "keepass",
@@ -4931,7 +5384,7 @@
4931
5384
  ]
4932
5385
  },
4933
5386
  {
4934
- "regex": "^\\$keepass\\$\\*2\\*\\d{1,10}\\*\\d{1,3}\\*[a-f0-9]{64}\\*[a-f0-9]{64}\\*[a-f0-9]{32}\\*[a-f0-9]{64}\\*[a-f0-9]{64}\\*\\d\\*\\d{2}\\*[a-f0-9]{64}$",
5387
+ "regex": "\\A\\$keepass\\$\\*2\\*\\d{1,10}\\*\\d{1,3}\\*[a-f0-9]{64}\\*[a-f0-9]{64}\\*[a-f0-9]{32}\\*[a-f0-9]{64}\\*[a-f0-9]{64}\\*\\d\\*\\d{2}\\*[a-f0-9]{64}\\Z",
4935
5388
  "modes": [
4936
5389
  {
4937
5390
  "john": "keepass",
@@ -4947,7 +5400,7 @@
4947
5400
  ]
4948
5401
  },
4949
5402
  {
4950
- "regex": "^\\$keepass\\$\\*2\\*\\d{1,10}\\*\\d{1,3}\\*[a-f0-9]{64}\\*[a-f0-9]{64}\\*[a-f0-9]{24}\\*[a-f0-9]{64}\\*[a-f0-9]{64}$",
5403
+ "regex": "\\A\\$keepass\\$\\*2\\*\\d{1,10}\\*\\d{1,3}\\*[a-f0-9]{64}\\*[a-f0-9]{64}\\*[a-f0-9]{24}\\*[a-f0-9]{64}\\*[a-f0-9]{64}\\Z",
4951
5404
  "modes": [
4952
5405
  {
4953
5406
  "john": "keepass",
@@ -4961,7 +5414,7 @@
4961
5414
  ]
4962
5415
  },
4963
5416
  {
4964
- "regex": "^SCRAM-SHA-256\\$\\d{1,7}:(?=[^:$]{1,88}\\$)(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===))\\$(?=[^:]{44}:)(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===)):(?=[^:]{44})(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===))$",
5417
+ "regex": "\\ASCRAM-SHA-256\\$\\d{1,7}:(?=[^:$]{1,88}\\$)(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===))\\$(?=[^:]{44}:)(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===)):(?=[^:]{44})(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===))\\Z",
4965
5418
  "modes": [
4966
5419
  {
4967
5420
  "john": null,
@@ -4975,7 +5428,7 @@
4975
5428
  ]
4976
5429
  },
4977
5430
  {
4978
- "regex": "^\\$radmin3\\$[^*]{0,511}\\*[a-f0-9]{64}\\*[a-f0-9]{512}$",
5431
+ "regex": "\\A\\$radmin3\\$[^*]{0,511}\\*[a-f0-9]{64}\\*[a-f0-9]{512}\\Z",
4979
5432
  "modes": [
4980
5433
  {
4981
5434
  "john": null,
@@ -4989,7 +5442,7 @@
4989
5442
  ]
4990
5443
  },
4991
5444
  {
4992
- "regex": "^\\$teamspeak\\$3\\$(?=[^$]{28}\\$)(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===))\\$(?=[^$]{152}$)(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===))$",
5445
+ "regex": "\\A\\$teamspeak\\$3\\$(?=[^$]{28}\\$)(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===))\\$(?=[^$]{152}$)(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===))\\Z",
4993
5446
  "modes": [
4994
5447
  {
4995
5448
  "john": null,
@@ -5003,7 +5456,7 @@
5003
5456
  ]
5004
5457
  },
5005
5458
  {
5006
- "regex": "^[a-f0-9]{32}[a-f0-9]{32}(?=[^$]{108}$)(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===))$",
5459
+ "regex": "\\A[a-f0-9]{32}[a-f0-9]{32}(?=[^$]{108}$)(?:[a-z0-9+\/]{4})*(?:|(?:[a-z0-9+\/]{3}=)|(?:[a-z0-9+\/]{2}==)|(?:[a-z0-9+\/]{1}===))\\Z",
5007
5460
  "modes": [
5008
5461
  {
5009
5462
  "john": null,
@@ -5017,7 +5470,7 @@
5017
5470
  ]
5018
5471
  },
5019
5472
  {
5020
- "regex": "^\\$y\\$[.\\/a-z0-9]+\\$[.\\/a-z0-9]{0,86}\\$[.\\/a-z0-9]{43}$",
5473
+ "regex": "\\A\\$y\\$[.\\/a-z0-9]+\\$[.\\/a-z0-9]{0,86}\\$[.\\/a-z0-9]{43}\\Z",
5021
5474
  "modes": [
5022
5475
  {
5023
5476
  "john": null,
@@ -5033,7 +5486,7 @@
5033
5486
  ]
5034
5487
  },
5035
5488
  {
5036
- "regex": "^\\$gy\\$[.\\/a-z0-9]+\\$[.\\/a-z0-9]{0,86}\\$[.\\/a-z0-9]{43}$",
5489
+ "regex": "\\A\\$gy\\$[.\\/a-z0-9]+\\$[.\\/a-z0-9]{0,86}\\$[.\\/a-z0-9]{43}\\Z",
5037
5490
  "modes": [
5038
5491
  {
5039
5492
  "john": null,
@@ -5048,7 +5501,7 @@
5048
5501
  ]
5049
5502
  },
5050
5503
  {
5051
- "regex": "^\\$sshng\\$0\\$\\d\\$[a-f0-9]{16}\\$\\d{1,8}\\$[a-f0-9]{64,65536}$",
5504
+ "regex": "\\A\\$sshng\\$0\\$\\d\\$[a-f0-9]{16}\\$\\d{1,8}\\$[a-f0-9]{64,65536}\\Z",
5052
5505
  "modes": [
5053
5506
  {
5054
5507
  "john": "ssh",
@@ -5062,7 +5515,7 @@
5062
5515
  ]
5063
5516
  },
5064
5517
  {
5065
- "regex": "^\\$sshng\\$6\\$\\d\\$[a-f0-9]{16}\\$\\d{1,8}\\$[a-f0-9]{64,65536}$",
5518
+ "regex": "\\A\\$sshng\\$6\\$\\d\\$[a-f0-9]{16}\\$\\d{1,8}\\$[a-f0-9]{64,65536}\\Z",
5066
5519
  "modes": [
5067
5520
  {
5068
5521
  "john": "ssh",
@@ -5076,7 +5529,7 @@
5076
5529
  ]
5077
5530
  },
5078
5531
  {
5079
- "regex": "^\\$sshng\\$[13]\\$\\d{2}\\$[a-f0-9]{32}\\$\\d{1,8}\\$[a-f0-9]{64,65536}$",
5532
+ "regex": "\\A\\$sshng\\$[13]\\$\\d{2}\\$[a-f0-9]{32}\\$\\d{1,8}\\$[a-f0-9]{64,65536}\\Z",
5080
5533
  "modes": [
5081
5534
  {
5082
5535
  "john": "ssh",
@@ -5090,7 +5543,7 @@
5090
5543
  ]
5091
5544
  },
5092
5545
  {
5093
- "regex": "^\\$sshng\\$4\\$\\d{2}\\$[a-f0-9]{32}\\$\\d{1,8}\\$[a-f0-9]{64,65536}$",
5546
+ "regex": "\\A\\$sshng\\$4\\$\\d{2}\\$[a-f0-9]{32}\\$\\d{1,8}\\$[a-f0-9]{64,65536}\\Z",
5094
5547
  "modes": [
5095
5548
  {
5096
5549
  "john": "ssh",
@@ -5104,7 +5557,7 @@
5104
5557
  ]
5105
5558
  },
5106
5559
  {
5107
- "regex": "^\\$sshng\\$5\\$\\d{2}\\$[a-f0-9]{32}\\$\\d{1,8}\\$[a-f0-9]{64,65536}$",
5560
+ "regex": "\\A\\$sshng\\$5\\$\\d{2}\\$[a-f0-9]{32}\\$\\d{1,8}\\$[a-f0-9]{64,65536}\\Z",
5108
5561
  "modes": [
5109
5562
  {
5110
5563
  "john": "ssh",
@@ -5118,7 +5571,7 @@
5118
5571
  ]
5119
5572
  },
5120
5573
  {
5121
- "regex": "^\\$bitlocker\\$\\d\\$\\d{2}\\$[a-f0-9]{32}\\$\\d{7}\\$\\d{2}\\$[a-f0-9]{24}\\$\\d{2}\\$[a-f0-9]{120}$",
5574
+ "regex": "\\A\\$bitlocker\\$\\d\\$\\d{2}\\$[a-f0-9]{32}\\$\\d{7}\\$\\d{2}\\$[a-f0-9]{24}\\$\\d{2}\\$[a-f0-9]{120}\\Z",
5122
5575
  "modes": [
5123
5576
  {
5124
5577
  "john": "bitlocker",
@@ -5137,7 +5590,7 @@
5137
5590
  ]
5138
5591
  },
5139
5592
  {
5140
- "regex": "^\\$odf\\$\\*1\\*1\\*\\d{4,6}\\*\\d{2}\\*[a-f0-9]{64}\\*\\d{2}\\*[a-f0-9]{32}\\*\\d{2}\\*[a-f0-9]{32}\\*\\d\\*[a-f0-9]{2048}$",
5593
+ "regex": "\\A\\$odf\\$\\*1\\*1\\*\\d{4,6}\\*\\d{2}\\*[a-f0-9]{64}\\*\\d{2}\\*[a-f0-9]{32}\\*\\d{2}\\*[a-f0-9]{32}\\*\\d\\*[a-f0-9]{2048}\\Z",
5141
5594
  "modes": [
5142
5595
  {
5143
5596
  "john": "odf",
@@ -5154,7 +5607,7 @@
5154
5607
  ]
5155
5608
  },
5156
5609
  {
5157
- "regex": "^\\$odf\\$\\*0\\*0\\*\\d{4,6}\\*\\d{2}\\*[a-f0-9]{40}\\*\\d\\*[a-f0-9]{16}\\*\\d{2}\\*[a-f0-9]{32}\\*\\d\\*[a-f0-9]{2048}$",
5610
+ "regex": "\\A\\$odf\\$\\*0\\*0\\*\\d{4,6}\\*\\d{2}\\*[a-f0-9]{40}\\*\\d\\*[a-f0-9]{16}\\*\\d{2}\\*[a-f0-9]{32}\\*\\d\\*[a-f0-9]{2048}\\Z",
5158
5611
  "modes": [
5159
5612
  {
5160
5613
  "john": "odf",
@@ -5169,7 +5622,7 @@
5169
5622
  ]
5170
5623
  },
5171
5624
  {
5172
- "regex": "^\\$sxc\\$\\*0\\*0\\*\\d{4,6}\\*\\d{2}\\*[a-f0-9]{40}\\*\\d\\*[a-f0-9]{16}\\*\\d{2}\\*[a-f0-9]{32}\\*\\d{1,4}\\*\\d{1,4}\\*[a-f0-9]+$",
5625
+ "regex": "\\A\\$sxc\\$\\*0\\*0\\*\\d{4,6}\\*\\d{2}\\*[a-f0-9]{40}\\*\\d\\*[a-f0-9]{16}\\*\\d{2}\\*[a-f0-9]{32}\\*\\d{1,4}\\*\\d{1,4}\\*[a-f0-9]+\\Z",
5173
5626
  "modes": [
5174
5627
  {
5175
5628
  "john": "odf",
@@ -5185,7 +5638,7 @@
5185
5638
  ]
5186
5639
  },
5187
5640
  {
5188
- "regex": "^\\$sip\\$\\*[^*]{0,512}\\*[^*]{0,512}\\*[^*]{0,116}\\*[^*]{0,116}\\*[^*]{0,246}\\*[^*]{0,245}\\*[^*]{0,246}\\*[^*]{0,245}\\*[^*]{1,1024}\\*[^*]{0,1024}\\*[^*]{0,1024}\\*[^*]{0,1024}\\*[^*]{3}\\*[a-f0-9]{32}$",
5641
+ "regex": "\\A\\$sip\\$\\*[^*]{0,512}\\*[^*]{0,512}\\*[^*]{0,116}\\*[^*]{0,116}\\*[^*]{0,246}\\*[^*]{0,245}\\*[^*]{0,246}\\*[^*]{0,245}\\*[^*]{1,1024}\\*[^*]{0,1024}\\*[^*]{0,1024}\\*[^*]{0,1024}\\*[^*]{3}\\*[a-f0-9]{32}\\Z",
5189
5642
  "modes": [
5190
5643
  {
5191
5644
  "john": "sip",