haiti-hash 1.0.1 → 1.1.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 779be0ecdc21676fca161e91945328e5ed880af478df7e2d039b132441bae1e8
4
- data.tar.gz: 9cf4f8a7e66128a0f77f9ac6efd6bd8a863043ed24a7bce3310d10325d047632
3
+ metadata.gz: 2452aa7031d5357785f32a86f7fa53875f8ba9e1dc654f14b53f14ee53ee5194
4
+ data.tar.gz: 6ec09dadf5447f437d12b89f204dee3cc38d0779dbb5cfdad48296c0f949537f
5
5
  SHA512:
6
- metadata.gz: aef3eff34ae114fb97f368f2b88af06e1111e47147270a7dfb04ad1f8f1de6e8884955940cf4b7a0195a76587d4347fb0f6754c4015b2f333c88c91b18eadb76
7
- data.tar.gz: f5ebbcb2dee7dee6975da073007de110d7d9edaaca3562e8a0549980bf9104a82eb0a32cc288b67f8520d21ad64cd3267b4cb36504e00327aaeb9a0d2f223e08
6
+ metadata.gz: 07770020da99ae8a187317a3d7db59becd25b1ec7a7c529a19a530ba766f05ab548060055b6ab12ae90ea4c2b39325485b35f887a5af98866873a83546c0ab26
7
+ data.tar.gz: 89763b9a81a234c690b08488e9134a03596f0d5ea91b06a0005dee92ca46ddb4e3f66800c37363f0b2be076ff000acd2aa084b49aa5935c69a6bd4ba775be19a
data/bin/haiti CHANGED
@@ -47,12 +47,8 @@ begin
47
47
  next if type.extended && !args['--extended']
48
48
 
49
49
  print Paint[type.name, :bold]
50
- unless type.hashcat.nil? || args['--short'] || args['--john-only']
51
- print Paint[" [HC: #{type.hashcat}]", :blue]
52
- end
53
- unless type.john.nil? || args['--short'] || args['--hashcat-only']
54
- print Paint[" [JtR: #{type.john}]", :green]
55
- end
50
+ print Paint[" [HC: #{type.hashcat}]", :blue] unless type.hashcat.nil? || args['--short'] || args['--john-only']
51
+ print Paint[" [JtR: #{type.john}]", :green] unless type.john.nil? || args['--short'] || args['--hashcat-only']
56
52
  puts
57
53
  end
58
54
  end
data/data/prototypes.json CHANGED
@@ -192,6 +192,12 @@
192
192
  "hashcat": 2400,
193
193
  "extended": false,
194
194
  "name": "Cisco-PIX(MD5)"
195
+ },
196
+ {
197
+ "john": "dynamic_19",
198
+ "hashcat": 2400,
199
+ "extended": true,
200
+ "name": "md5($pass)"
195
201
  }
196
202
  ]
197
203
  },
@@ -287,7 +293,19 @@
287
293
  "john": "haval-128-4",
288
294
  "hashcat": null,
289
295
  "extended": false,
290
- "name": "Haval-128"
296
+ "name": "Haval-128 (4 rounds)"
297
+ },
298
+ {
299
+ "john": "dynamic_160",
300
+ "hashcat": null,
301
+ "extended": false,
302
+ "name": "Haval-128 (3 rounds)"
303
+ },
304
+ {
305
+ "john": "dynamic_180",
306
+ "hashcat": null,
307
+ "extended": false,
308
+ "name": "Haval-128 (5 rounds)"
291
309
  },
292
310
  {
293
311
  "john": null,
@@ -332,31 +350,37 @@
332
350
  "name": "PrestaShop"
333
351
  },
334
352
  {
335
- "john": null,
353
+ "john": "dynamic_3",
336
354
  "hashcat": 3500,
337
355
  "extended": true,
338
356
  "name": "md5(md5(md5($pass)))"
339
357
  },
358
+ {
359
+ "john": "dynamic_2",
360
+ "hashcat": null,
361
+ "extended": true,
362
+ "name": "md5(md5($pass))"
363
+ },
340
364
  {
341
365
  "john": null,
342
366
  "hashcat": 4300,
343
367
  "extended": true,
344
- "name": "md5(strtoupper(md5($pass)))"
368
+ "name": "md5(uppercase(md5($pass)))"
345
369
  },
346
370
  {
347
- "john": null,
371
+ "john": "dynamic_22",
348
372
  "hashcat": 4400,
349
373
  "extended": true,
350
374
  "name": "md5(sha1($pass))"
351
375
  },
352
376
  {
353
- "john": null,
377
+ "john": "dynamic_1",
354
378
  "hashcat": 10,
355
379
  "extended": true,
356
380
  "name": "md5($pass.$salt)"
357
381
  },
358
382
  {
359
- "john": null,
383
+ "john": "dynamic_4",
360
384
  "hashcat": 20,
361
385
  "extended": true,
362
386
  "name": "md5($salt.$pass)"
@@ -386,13 +410,13 @@
386
410
  "name": "HMAC-MD5 (key = $salt)"
387
411
  },
388
412
  {
389
- "john": null,
413
+ "john": "dynamic_8",
390
414
  "hashcat": 3610,
391
415
  "extended": true,
392
416
  "name": "md5(md5($salt).$pass)"
393
417
  },
394
418
  {
395
- "john": null,
419
+ "john": "dynamic_9",
396
420
  "hashcat": 3710,
397
421
  "extended": true,
398
422
  "name": "md5($salt.md5($pass))"
@@ -404,25 +428,43 @@
404
428
  "name": "md5($pass.md5($salt))"
405
429
  },
406
430
  {
407
- "john": null,
431
+ "john": "dynamic_5",
408
432
  "hashcat": 3810,
409
433
  "extended": true,
410
434
  "name": "md5($salt.$pass.$salt)"
411
435
  },
412
436
  {
413
- "john": null,
437
+ "john": "dynamic_14",
438
+ "hashcat": null,
439
+ "extended": true,
440
+ "name": "md5($salt.md5($pass).$salt)"
441
+ },
442
+ {
443
+ "john": "dynamic_13",
414
444
  "hashcat": 3910,
415
445
  "extended": true,
416
446
  "name": "md5(md5($pass).md5($salt))"
417
447
  },
418
448
  {
419
- "john": null,
449
+ "john": "dynamic_12",
450
+ "hashcat": null,
451
+ "extended": true,
452
+ "name": "md5(md5($salt).md5($pass))"
453
+ },
454
+ {
455
+ "john": "dynamic_6",
456
+ "hashcat": null,
457
+ "extended": true,
458
+ "name": "md5(md5($pass).$salt)"
459
+ },
460
+ {
461
+ "john": "dynamic_10",
420
462
  "hashcat": 4010,
421
463
  "extended": true,
422
464
  "name": "md5($salt.md5($salt.$pass))"
423
465
  },
424
466
  {
425
- "john": null,
467
+ "john": "dynamic_11",
426
468
  "hashcat": 4110,
427
469
  "extended": true,
428
470
  "name": "md5($salt.md5($pass.$salt))"
@@ -432,6 +474,66 @@
432
474
  "hashcat": 4210,
433
475
  "extended": true,
434
476
  "name": "md5($username.0.$pass)"
477
+ },
478
+ {
479
+ "john": "dynamic_15",
480
+ "hashcat": null,
481
+ "extended": true,
482
+ "name": "md5($username.md5($pass).$salt)"
483
+ },
484
+ {
485
+ "john": "dynamic_16",
486
+ "hashcat": null,
487
+ "extended": true,
488
+ "name": "md5(md5(md5($pass).$salt).$salt2)"
489
+ },
490
+ {
491
+ "john": "dynamic_18",
492
+ "hashcat": null,
493
+ "extended": true,
494
+ "name": "md5($salt.Y.$pass.0xF7.$salt)"
495
+ },
496
+ {
497
+ "john": "dynamic_29",
498
+ "hashcat": null,
499
+ "extended": true,
500
+ "name": "md5(utf16($pass))"
501
+ },
502
+ {
503
+ "john": "dynamic_31",
504
+ "hashcat": null,
505
+ "extended": true,
506
+ "name": "md4($salt.$pass)"
507
+ },
508
+ {
509
+ "john": "dynamic_32",
510
+ "hashcat": null,
511
+ "extended": true,
512
+ "name": "md4($pass.$salt)"
513
+ },
514
+ {
515
+ "john": "dynamic_33",
516
+ "hashcat": null,
517
+ "extended": true,
518
+ "name": "md4(utf16($pass))"
519
+ },
520
+ {
521
+ "john": "dynamic_34",
522
+ "hashcat": null,
523
+ "extended": true,
524
+ "name": "md5(md4($pass))"
525
+ },
526
+ {
527
+ "john": "dynamic_39",
528
+ "hashcat": null,
529
+ "extended": true,
530
+ "name": "net-md5"
531
+ },
532
+ {
533
+ "john": "dynamic_39",
534
+ "hashcat": null,
535
+ "extended": true,
536
+ "name": "md5($salt.pad16($pass))"
435
537
  }
436
538
  ]
437
539
  },
@@ -693,10 +795,22 @@
693
795
  "name": "RIPEMD-160"
694
796
  },
695
797
  {
696
- "john": null,
798
+ "john": "dynamic_190",
697
799
  "hashcat": null,
698
800
  "extended": false,
699
- "name": "Haval-160"
801
+ "name": "Haval-160 (3 rounds)"
802
+ },
803
+ {
804
+ "john": "dynamic_200",
805
+ "hashcat": null,
806
+ "extended": false,
807
+ "name": "Haval-160 (4 rounds)"
808
+ },
809
+ {
810
+ "john": "dynamic_210",
811
+ "hashcat": null,
812
+ "extended": false,
813
+ "name": "Haval-160 (5 rounds)"
700
814
  },
701
815
  {
702
816
  "john": null,
@@ -729,11 +843,29 @@
729
843
  "name": "Skein-512(160)"
730
844
  },
731
845
  {
732
- "john": null,
846
+ "john": "dynamic_35",
733
847
  "hashcat": null,
734
848
  "extended": true,
735
849
  "name": "MangosWeb Enhanced CMS"
736
850
  },
851
+ {
852
+ "john": "dynamic_36",
853
+ "hashcat": null,
854
+ "extended": true,
855
+ "name": "MangosWeb Enhanced CMS v2"
856
+ },
857
+ {
858
+ "john": "dynamic_35",
859
+ "hashcat": null,
860
+ "extended": true,
861
+ "name": "sha1(uppercase($username).:.$pass)"
862
+ },
863
+ {
864
+ "john": "dynamic_36",
865
+ "hashcat": null,
866
+ "extended": true,
867
+ "name": "sha1($username.:.$pass)"
868
+ },
737
869
  {
738
870
  "john": null,
739
871
  "hashcat": 4600,
@@ -741,19 +873,19 @@
741
873
  "name": "sha1(sha1(sha1($pass)))"
742
874
  },
743
875
  {
744
- "john": null,
876
+ "john": "dynamic_23",
745
877
  "hashcat": 4700,
746
878
  "extended": true,
747
879
  "name": "sha1(md5($pass))"
748
880
  },
749
881
  {
750
- "john": null,
882
+ "john": "dynamic_24",
751
883
  "hashcat": 110,
752
884
  "extended": true,
753
885
  "name": "sha1($pass.$salt)"
754
886
  },
755
887
  {
756
- "john": null,
888
+ "john": "dynamic_25",
757
889
  "hashcat": 120,
758
890
  "extended": true,
759
891
  "name": "sha1($salt.$pass)"
@@ -787,6 +919,42 @@
787
919
  "hashcat": 4710,
788
920
  "extended": true,
789
921
  "name": "sha1($salt.$pass.$salt)"
922
+ },
923
+ {
924
+ "john": "dynamic_37",
925
+ "hashcat": null,
926
+ "extended": true,
927
+ "name": "SMF"
928
+ },
929
+ {
930
+ "john": "dynamic_37",
931
+ "hashcat": null,
932
+ "extended": true,
933
+ "name": "sha1(lowercase($username).$pass)"
934
+ },
935
+ {
936
+ "john": "dynamic_38",
937
+ "hashcat": null,
938
+ "extended": true,
939
+ "name": "Wolt3BB"
940
+ },
941
+ {
942
+ "john": "dynamic_38",
943
+ "hashcat": null,
944
+ "extended": true,
945
+ "name": "sha1($salt.sha1($salt.sha1($pass)))"
946
+ },
947
+ {
948
+ "john": "dynamic_40",
949
+ "hashcat": null,
950
+ "extended": true,
951
+ "name": "net-sha1"
952
+ },
953
+ {
954
+ "john": "dynamic_40",
955
+ "hashcat": null,
956
+ "extended": true,
957
+ "name": "sha1($salt.pad20($pass))"
790
958
  }
791
959
  ]
792
960
  },
@@ -856,10 +1024,22 @@
856
1024
  "regex": "^[a-f0-9]{48}$",
857
1025
  "modes": [
858
1026
  {
859
- "john": null,
1027
+ "john": "dynamic_220",
860
1028
  "hashcat": null,
861
1029
  "extended": false,
862
- "name": "Haval-192"
1030
+ "name": "Haval-192 (3 rounds)"
1031
+ },
1032
+ {
1033
+ "john": "dynamic_230",
1034
+ "hashcat": null,
1035
+ "extended": false,
1036
+ "name": "Haval-192 (4 rounds)"
1037
+ },
1038
+ {
1039
+ "john": "dynamic_240",
1040
+ "hashcat": null,
1041
+ "extended": false,
1042
+ "name": "Haval-192 (5 rounds)"
863
1043
  },
864
1044
  {
865
1045
  "john": "tiger",
@@ -959,24 +1139,84 @@
959
1139
  "modes": [
960
1140
  {
961
1141
  "john": "raw-sha224",
962
- "hashcat": null,
1142
+ "hashcat": 1300,
963
1143
  "extended": false,
964
1144
  "name": "SHA-224"
965
1145
  },
966
1146
  {
967
- "john": null,
1147
+ "john": "dynamic_51",
1148
+ "hashcat": null,
1149
+ "extended": true,
1150
+ "name": "sha224($salt.$pass)"
1151
+ },
1152
+ {
1153
+ "john": "dynamic_52",
1154
+ "hashcat": null,
1155
+ "extended": true,
1156
+ "name": "sha224($pass.$salt)"
1157
+ },
1158
+ {
1159
+ "john": "dynamic_53",
1160
+ "hashcat": null,
1161
+ "extended": true,
1162
+ "name": "sha224(sha224($pass))"
1163
+ },
1164
+ {
1165
+ "john": "dynamic_54",
1166
+ "hashcat": null,
1167
+ "extended": true,
1168
+ "name": "sha224(sha224_raw($pass))"
1169
+ },
1170
+ {
1171
+ "john": "dynamic_55",
1172
+ "hashcat": null,
1173
+ "extended": true,
1174
+ "name": "sha224(sha224($pass).$salt)"
1175
+ },
1176
+ {
1177
+ "john": "dynamic_56",
1178
+ "hashcat": null,
1179
+ "extended": true,
1180
+ "name": "sha224($salt.sha224($pass))"
1181
+ },
1182
+ {
1183
+ "john": "dynamic_57",
1184
+ "hashcat": null,
1185
+ "extended": true,
1186
+ "name": "sha224(sha224($salt).sha224($pass))"
1187
+ },
1188
+ {
1189
+ "john": "dynamic_58",
1190
+ "hashcat": null,
1191
+ "extended": true,
1192
+ "name": "sha224(sha224($pass).sha224($pass))"
1193
+ },
1194
+ {
1195
+ "john": "dynamic_250",
968
1196
  "hashcat": null,
969
1197
  "extended": false,
970
- "name": "Haval-224"
1198
+ "name": "Haval-224 (3 rounds)"
971
1199
  },
972
1200
  {
973
- "john": null,
1201
+ "john": "dynamic_260",
1202
+ "hashcat": null,
1203
+ "extended": false,
1204
+ "name": "Haval-224 (4 rounds)"
1205
+ },
1206
+ {
1207
+ "john": "dynamic_270",
1208
+ "hashcat": null,
1209
+ "extended": false,
1210
+ "name": "Haval-224 (5 rounds)"
1211
+ },
1212
+ {
1213
+ "john": "dynamic_370",
974
1214
  "hashcat": 17300,
975
1215
  "extended": false,
976
1216
  "name": "SHA3-224"
977
1217
  },
978
1218
  {
979
- "john": null,
1219
+ "john": "dynamic_430",
980
1220
  "hashcat": 17700,
981
1221
  "extended": false,
982
1222
  "name": "Keccak-224"
@@ -992,6 +1232,12 @@
992
1232
  "hashcat": null,
993
1233
  "extended": false,
994
1234
  "name": "Skein-512(224)"
1235
+ },
1236
+ {
1237
+ "john": "dynamic_330",
1238
+ "hashcat": null,
1239
+ "extended": false,
1240
+ "name": "Skein-224"
995
1241
  }
996
1242
  ]
997
1243
  },
@@ -1094,7 +1340,7 @@
1094
1340
  "name": "SHA-256"
1095
1341
  },
1096
1342
  {
1097
- "john": null,
1343
+ "john": "dynamic_140",
1098
1344
  "hashcat": null,
1099
1345
  "extended": false,
1100
1346
  "name": "RIPEMD-256"
@@ -1103,7 +1349,19 @@
1103
1349
  "john": "haval-256-3",
1104
1350
  "hashcat": null,
1105
1351
  "extended": false,
1106
- "name": "Haval-256"
1352
+ "name": "Haval-256 (3 rounds)"
1353
+ },
1354
+ {
1355
+ "john": "dynamic_290",
1356
+ "hashcat": null,
1357
+ "extended": false,
1358
+ "name": "Haval-256 (4 rounds)"
1359
+ },
1360
+ {
1361
+ "john": "dynamic_300",
1362
+ "hashcat": null,
1363
+ "extended": false,
1364
+ "name": "Haval-256 (5 rounds)"
1107
1365
  },
1108
1366
  {
1109
1367
  "john": "gost",
@@ -1118,7 +1376,7 @@
1118
1376
  "name": "GOST CryptoPro S-Box"
1119
1377
  },
1120
1378
  {
1121
- "john": null,
1379
+ "john": "dynamic_380",
1122
1380
  "hashcat": 17400,
1123
1381
  "extended": false,
1124
1382
  "name": "SHA3-256"
@@ -1148,13 +1406,13 @@
1148
1406
  "name": "Ventrilo"
1149
1407
  },
1150
1408
  {
1151
- "john": null,
1409
+ "john": "dynamic_62",
1152
1410
  "hashcat": 1410,
1153
1411
  "extended": true,
1154
1412
  "name": "sha256($pass.$salt)"
1155
1413
  },
1156
1414
  {
1157
- "john": null,
1415
+ "john": "dynamic_61",
1158
1416
  "hashcat": 1420,
1159
1417
  "extended": true,
1160
1418
  "name": "sha256($salt.$pass)"
@@ -1182,6 +1440,48 @@
1182
1440
  "hashcat": 1460,
1183
1441
  "extended": true,
1184
1442
  "name": "HMAC-SHA256 (key = $salt)"
1443
+ },
1444
+ {
1445
+ "john": "dynamic_63",
1446
+ "hashcat": null,
1447
+ "extended": true,
1448
+ "name": "sha256(sha256($pass))"
1449
+ },
1450
+ {
1451
+ "john": "dynamic_64",
1452
+ "hashcat": null,
1453
+ "extended": true,
1454
+ "name": "sha256(sha256_raw($pass))"
1455
+ },
1456
+ {
1457
+ "john": "dynamic_65",
1458
+ "hashcat": null,
1459
+ "extended": true,
1460
+ "name": "sha256(sha256($pass).$salt)"
1461
+ },
1462
+ {
1463
+ "john": "dynamic_66",
1464
+ "hashcat": null,
1465
+ "extended": true,
1466
+ "name": "sha256($salt.sha256($pass))"
1467
+ },
1468
+ {
1469
+ "john": "dynamic_67",
1470
+ "hashcat": null,
1471
+ "extended": true,
1472
+ "name": "sha256(sha256($salt).sha256($pass))"
1473
+ },
1474
+ {
1475
+ "john": "dynamic_68",
1476
+ "hashcat": null,
1477
+ "extended": true,
1478
+ "name": "sha256(sha256($pass).sha256($pass))"
1479
+ },
1480
+ {
1481
+ "john": "dynamic_320",
1482
+ "hashcat": null,
1483
+ "extended": false,
1484
+ "name": "PANAMA"
1185
1485
  }
1186
1486
  ]
1187
1487
  },
@@ -1250,7 +1550,7 @@
1250
1550
  "regex": "^[a-f0-9]{80}$",
1251
1551
  "modes": [
1252
1552
  {
1253
- "john": null,
1553
+ "john": "dynamic_150",
1254
1554
  "hashcat": null,
1255
1555
  "extended": false,
1256
1556
  "name": "RIPEMD-320"
@@ -1289,13 +1589,13 @@
1289
1589
  "name": "SHA-384"
1290
1590
  },
1291
1591
  {
1292
- "john": null,
1592
+ "john": "dynamic_390",
1293
1593
  "hashcat": 17500,
1294
1594
  "extended": false,
1295
1595
  "name": "SHA3-384"
1296
1596
  },
1297
1597
  {
1298
- "john": null,
1598
+ "john": "dynamic_440",
1299
1599
  "hashcat": 17900,
1300
1600
  "extended": false,
1301
1601
  "name": "Keccak-384"
@@ -1311,6 +1611,60 @@
1311
1611
  "hashcat": null,
1312
1612
  "extended": false,
1313
1613
  "name": "Skein-1024(384)"
1614
+ },
1615
+ {
1616
+ "john": "dynamic_71",
1617
+ "hashcat": null,
1618
+ "extended": true,
1619
+ "name": "sha384($salt.$pass)"
1620
+ },
1621
+ {
1622
+ "john": "dynamic_72",
1623
+ "hashcat": null,
1624
+ "extended": true,
1625
+ "name": "sha384($pass.$salt)"
1626
+ },
1627
+ {
1628
+ "john": "dynamic_73",
1629
+ "hashcat": null,
1630
+ "extended": true,
1631
+ "name": "sha384(sha384($pass))"
1632
+ },
1633
+ {
1634
+ "john": "dynamic_74",
1635
+ "hashcat": null,
1636
+ "extended": true,
1637
+ "name": "sha384(sha384_raw($pass))"
1638
+ },
1639
+ {
1640
+ "john": "dynamic_75",
1641
+ "hashcat": null,
1642
+ "extended": true,
1643
+ "name": "sha384(sha384($pass).$salt)"
1644
+ },
1645
+ {
1646
+ "john": "dynamic_76",
1647
+ "hashcat": null,
1648
+ "extended": true,
1649
+ "name": "sha384($salt.sha384($pass))"
1650
+ },
1651
+ {
1652
+ "john": "dynamic_77",
1653
+ "hashcat": null,
1654
+ "extended": true,
1655
+ "name": "sha384(sha384($salt).sha384($pass))"
1656
+ },
1657
+ {
1658
+ "john": "dynamic_78",
1659
+ "hashcat": null,
1660
+ "extended": true,
1661
+ "name": "sha384(sha384($pass).sha384($pass))"
1662
+ },
1663
+ {
1664
+ "john": "dynamic_350",
1665
+ "hashcat": null,
1666
+ "extended": true,
1667
+ "name": "Skein-384"
1314
1668
  }
1315
1669
  ]
1316
1670
  },
@@ -1375,6 +1729,12 @@
1375
1729
  "extended": false,
1376
1730
  "name": "SHA3-512"
1377
1731
  },
1732
+ {
1733
+ "john": "dynamic_400",
1734
+ "hashcat": 17600,
1735
+ "extended": false,
1736
+ "name": "SHA3-512"
1737
+ },
1378
1738
  {
1379
1739
  "john": "raw-keccak",
1380
1740
  "hashcat": 18000,
@@ -1400,13 +1760,13 @@
1400
1760
  "name": "Skein-1024(512)"
1401
1761
  },
1402
1762
  {
1403
- "john": null,
1763
+ "john": "dynamic_82",
1404
1764
  "hashcat": 1710,
1405
1765
  "extended": true,
1406
1766
  "name": "sha512($pass.$salt)"
1407
1767
  },
1408
1768
  {
1409
- "john": null,
1769
+ "john": "dynamic_81",
1410
1770
  "hashcat": 1720,
1411
1771
  "extended": true,
1412
1772
  "name": "sha512($salt.$pass)"
@@ -1434,6 +1794,36 @@
1434
1794
  "hashcat": 1760,
1435
1795
  "extended": true,
1436
1796
  "name": "HMAC-SHA512 (key = $salt)"
1797
+ },
1798
+ {
1799
+ "john": "dynamic_83",
1800
+ "hashcat": null,
1801
+ "extended": true,
1802
+ "name": "sha512(sha512($pass))"
1803
+ },
1804
+ {
1805
+ "john": "dynamic_85",
1806
+ "hashcat": null,
1807
+ "extended": true,
1808
+ "name": "sha512(sha512($pass).$salt)"
1809
+ },
1810
+ {
1811
+ "john": "dynamic_86",
1812
+ "hashcat": null,
1813
+ "extended": true,
1814
+ "name": "sha512($salt.sha512($pass))"
1815
+ },
1816
+ {
1817
+ "john": "dynamic_87",
1818
+ "hashcat": null,
1819
+ "extended": true,
1820
+ "name": "sha512(sha512($salt).sha512($pass))"
1821
+ },
1822
+ {
1823
+ "john": "dynamic_88",
1824
+ "hashcat": null,
1825
+ "extended": true,
1826
+ "name": "sha512(sha512($pass).sha512($pass))"
1437
1827
  }
1438
1828
  ]
1439
1829
  },
@@ -1787,6 +2177,12 @@
1787
2177
  "hashcat": 2410,
1788
2178
  "extended": false,
1789
2179
  "name": "Cisco-ASA(MD5)"
2180
+ },
2181
+ {
2182
+ "john": "dynamic_20",
2183
+ "hashcat": 2410,
2184
+ "extended": true,
2185
+ "name": "md5($pass.$salt)"
1790
2186
  }
1791
2187
  ]
1792
2188
  },
data/lib/haiti/version.rb CHANGED
@@ -1,5 +1,5 @@
1
1
  # frozen_string_literal: true
2
2
 
3
3
  module Version
4
- VERSION = '1.0.1'
4
+ VERSION = '1.1.0'
5
5
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: haiti-hash
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.0.1
4
+ version: 1.1.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Alexandre ZANNI
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2020-07-13 00:00:00.000000000 Z
11
+ date: 2021-04-27 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: docopt
@@ -72,14 +72,14 @@ dependencies:
72
72
  requirements:
73
73
  - - "~>"
74
74
  - !ruby/object:Gem::Version
75
- version: '3.0'
75
+ version: '4.0'
76
76
  type: :development
77
77
  prerelease: false
78
78
  version_requirements: !ruby/object:Gem::Requirement
79
79
  requirements:
80
80
  - - "~>"
81
81
  - !ruby/object:Gem::Version
82
- version: '3.0'
82
+ version: '4.0'
83
83
  - !ruby/object:Gem::Dependency
84
84
  name: minitest
85
85
  requirement: !ruby/object:Gem::Requirement
@@ -128,14 +128,14 @@ dependencies:
128
128
  requirements:
129
129
  - - "~>"
130
130
  - !ruby/object:Gem::Version
131
- version: '0.80'
131
+ version: '1.8'
132
132
  type: :development
133
133
  prerelease: false
134
134
  version_requirements: !ruby/object:Gem::Requirement
135
135
  requirements:
136
136
  - - "~>"
137
137
  - !ruby/object:Gem::Version
138
- version: '0.80'
138
+ version: '1.8'
139
139
  - !ruby/object:Gem::Dependency
140
140
  name: yard
141
141
  requirement: !ruby/object:Gem::Requirement
@@ -181,16 +181,19 @@ require_paths:
181
181
  - lib
182
182
  required_ruby_version: !ruby/object:Gem::Requirement
183
183
  requirements:
184
- - - "~>"
184
+ - - ">="
185
+ - !ruby/object:Gem::Version
186
+ version: 2.4.0
187
+ - - "<"
185
188
  - !ruby/object:Gem::Version
186
- version: '2.7'
189
+ version: '3.1'
187
190
  required_rubygems_version: !ruby/object:Gem::Requirement
188
191
  requirements:
189
192
  - - ">="
190
193
  - !ruby/object:Gem::Version
191
194
  version: '0'
192
195
  requirements: []
193
- rubygems_version: 3.1.2
196
+ rubygems_version: 3.2.15
194
197
  signing_key:
195
198
  specification_version: 4
196
199
  summary: HAsh IdenTifIer