haiti-hash 2.0.0 → 2.1.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: f7b5955de5a61d1e1ab59d2d6e09ca4c4be5f55b945cbf5cf587a8cfa3667d51
4
- data.tar.gz: 033f766ccc4d8d1795176e55994472ce965bb4360382f8f3decd93d8044a8c43
3
+ metadata.gz: 1fcea45a6ae417a25dbd280f27fcdc55e515a3378486bae9d0092ed24a9efbf4
4
+ data.tar.gz: e47efec0dfa8a7ab15bada00c5ba4875722923c31d2fedf17bd09edf60e7a646
5
5
  SHA512:
6
- metadata.gz: c96dd859d8a3d256891002bdfce1903978da263bc1405e18f07b4fc9ee42c2c3163cdc3783593d20e2a5f5a5798b79c425341a0ffd99910d75a5217c6e3a08ee
7
- data.tar.gz: a1346e64b98974aa355efe105f1225d0f993f3c515ff5c65ab3e404ce24b7d0f39b98c0b32d322ca2e76240c0c460db64feace71714c8ad12c3d982737a574d4
6
+ metadata.gz: d0f2588f566e48473014c19e90822afb0f4372c45d387bde6480dd1c99226fd35b9b546bfbf9861458763169f9a58e8d9841c9f8589cce96cd40bb6c0edc1c53
7
+ data.tar.gz: 1fae1ee5d9289ad83914809bdbc68f8531a7f7f99d71a28820edccb6a6c116fd3ee6b2b9ba527c5055efaaf2d4028f7c155daee2330eef96e551cdae490e2571
data/LICENSE.txt CHANGED
@@ -1,6 +1,6 @@
1
1
  The MIT License (MIT)
2
2
 
3
- Copyright (c) 2020-2022 Alexandre ZANNI (independent)
3
+ Copyright (c) 2020-2023 Alexandre ZANNI (independent)
4
4
  Copyright (c) 2019-2020 Alexandre ZANNI at Orange Cyberdefense
5
5
 
6
6
  Permission is hereby granted, free of charge, to any person obtaining a copy
data/bin/haiti-fzf ADDED
@@ -0,0 +1,57 @@
1
+ #!/usr/bin/env ruby
2
+ # frozen_string_literal: true
3
+
4
+ # Ruby internal
5
+ # Project internal
6
+ require 'haiti'
7
+ # External
8
+ require 'docopt'
9
+ require 'paint'
10
+
11
+ doc = <<~DOCOPT
12
+ #{Paint['HAITI (HAsh IdenTifIer)', '#FF69B4']} v#{Paint[HashIdentifier::VERSION, :bold]}
13
+
14
+ #{Paint['Usage:', '#00FFFF']}
15
+ haiti-fzf hc [options] <hash>
16
+ haiti-fzf jtr [options] <hash>
17
+ haiti-fzf -h | --help
18
+ haiti-fzf --version
19
+
20
+ #{Paint['Commands:', '#00FFFF']}
21
+ hc Select a Hashcat reference with fzf from one of the matching hash types
22
+ jtr Select a John the Ripper reference with fzf from one of the matching hash types
23
+
24
+ #{Paint['Parameters:', '#00FFFF']}
25
+ <hash> Hash string to identify, read from STDIN if equal to "-"
26
+
27
+ #{Paint['Options:', '#00FFFF']}
28
+ -e, --extended List all possible hash algorithms including ones using salt
29
+ --debug Display arguments
30
+ -h, --help Show this screen
31
+ --version Show version
32
+
33
+ #{Paint['Examples:', '#00FFFF']}
34
+ haiti-fzf hc -e d41d8cd98f00b204e9800998ecf8427e
35
+ haiti-fzf jtr d41d8cd98f00b204e9800998ecf8427e
36
+
37
+ #{Paint['Project:', '#00FFFF']}
38
+ #{Paint['author', :underline]} (https://pwn.by/noraj / https://twitter.com/noraj_rawsec)
39
+ #{Paint['source', :underline]} (https://github.com/noraj/haiti)
40
+ #{Paint['documentation', :underline]} (https://noraj.github.io/haiti)
41
+ DOCOPT
42
+
43
+ begin
44
+ args = Docopt.docopt(doc, version: HashIdentifier::VERSION)
45
+ puts args if args['--debug']
46
+ # use case 1, using the tool
47
+ if args['<hash>']
48
+ args['<hash>'] = $stdin.read.chomp if args['<hash>'] == '-'
49
+ ext = args['--extended'] ? '-e' : ''
50
+ system("haiti-parsable hc #{ext} #{args['<hash>']} | fzf | cut -d '|' -f 2") if args['hc']
51
+ system("haiti-parsable jtr #{ext} #{args['<hash>']} | fzf | cut -d '|' -f 2") if args['jtr']
52
+ end
53
+ # use case 2, help: already handled by docopt
54
+ # use case 3, version: already handled by docopt
55
+ rescue Docopt::Exit => e
56
+ puts e.message
57
+ end
@@ -0,0 +1,69 @@
1
+ #!/usr/bin/env ruby
2
+ # frozen_string_literal: true
3
+
4
+ # Ruby internal
5
+ # Project internal
6
+ require 'haiti'
7
+ # External
8
+ require 'docopt'
9
+ require 'paint'
10
+
11
+ doc = <<~DOCOPT
12
+ #{Paint['HAITI (HAsh IdenTifIer)', '#FF69B4']} v#{Paint[HashIdentifier::VERSION, :bold]}
13
+
14
+ #{Paint['Usage:', '#00FFFF']}
15
+ haiti-parsable hc [options] <hash>
16
+ haiti-parsable jtr [options] <hash>
17
+ haiti-parsable -h | --help
18
+ haiti-parsable --version
19
+
20
+ #{Paint['Commands:', '#00FFFF']}
21
+ hc Display hash types matching that have a Hashcat reference
22
+ jtr Display hash types matching that have a John the Ripper reference
23
+
24
+ #{Paint['Parameters:', '#00FFFF']}
25
+ <hash> Hash string to identify, read from STDIN if equal to "-"
26
+
27
+ #{Paint['Options:', '#00FFFF']}
28
+ -e, --extended List all possible hash algorithms including ones using salt
29
+ --debug Display arguments
30
+ -h, --help Show this screen
31
+ --version Show version
32
+
33
+ #{Paint['Examples:', '#00FFFF']}
34
+ haiti-parsable hc -e d41d8cd98f00b204e9800998ecf8427e
35
+ haiti-parsable jtr d41d8cd98f00b204e9800998ecf8427e
36
+
37
+ #{Paint['Project:', '#00FFFF']}
38
+ #{Paint['author', :underline]} (https://pwn.by/noraj / https://twitter.com/noraj_rawsec)
39
+ #{Paint['source', :underline]} (https://github.com/noraj/haiti)
40
+ #{Paint['documentation', :underline]} (https://noraj.github.io/haiti)
41
+ DOCOPT
42
+
43
+ def manage_options(args, types)
44
+ types.each do |type|
45
+ next if type.extended && !args['--extended']
46
+
47
+ puts "#{type.name} |#{type.hashcat}" if args['hc'] && !type.hashcat.nil?
48
+ puts "#{type.name} |#{type.john}" if args['jtr'] && !type.john.nil?
49
+ end
50
+ end
51
+
52
+ begin
53
+ args = Docopt.docopt(doc, version: HashIdentifier::VERSION)
54
+ puts args if args['--debug']
55
+ # use case 1, using the tool
56
+ if args['<hash>']
57
+ args['<hash>'] = $stdin.read.chomp if args['<hash>'] == '-'
58
+ hi = HashIdentifier.new(args['<hash>'])
59
+ if hi.type.empty?
60
+ puts 'Unknown hash type'
61
+ exit(0)
62
+ end
63
+ manage_options(args, hi.type)
64
+ end
65
+ # use case 2, help: already handled by docopt
66
+ # use case 3, version: already handled by docopt
67
+ rescue Docopt::Exit => e
68
+ puts e.message
69
+ end
data/bin/hashcat-haiti ADDED
@@ -0,0 +1,53 @@
1
+ #!/usr/bin/env ruby
2
+ # frozen_string_literal: true
3
+
4
+ # Ruby internal
5
+ # Project internal
6
+ require 'haiti'
7
+ # External
8
+ require 'docopt'
9
+ require 'paint'
10
+
11
+ doc = <<~DOCOPT
12
+ #{Paint['HAITI (HAsh IdenTifIer)', '#FF69B4']} v#{Paint[HashIdentifier::VERSION, :bold]}
13
+
14
+ #{Paint['Usage:', '#00FFFF']}
15
+ hashcat-haiti [options] <hash> -- <hashcat_options>...
16
+ hashcat-haiti -h | --help
17
+ hashcat-haiti --version
18
+
19
+ #{Paint['Parameters:', '#00FFFF']}
20
+ <hash> Hash string to identify, read from STDIN if equal to "-"
21
+
22
+ #{Paint['Options:', '#00FFFF']}
23
+ -e, --extended List all possible hash algorithms including ones using salt
24
+ --debug Display arguments
25
+ -h, --help Show this screen
26
+ --version Show version
27
+
28
+ #{Paint['Examples:', '#00FFFF']}
29
+ hashcat-haiti -e d41d8cd98f00b204e9800998ecf8427e -- hashes.txt /usr/share/wordlists/passwords/rockyou.txt -r /usr/share/doc/hashcat/rules/best64.rule
30
+ hashcat-haiti d41d8cd98f00b204e9800998ecf8427e -- hashes.txt -a 3
31
+ head -1 /tmp/hash.txt | hashcat-haiti - -- /tmp/hash.txt
32
+ hashcat-haiti -e d41d8cd98f00b204e9800998ecf8427e -- hashes.txt --show
33
+
34
+ #{Paint['Project:', '#00FFFF']}
35
+ #{Paint['author', :underline]} (https://pwn.by/noraj / https://twitter.com/noraj_rawsec)
36
+ #{Paint['source', :underline]} (https://github.com/noraj/haiti)
37
+ #{Paint['documentation', :underline]} (https://noraj.github.io/haiti)
38
+ DOCOPT
39
+
40
+ begin
41
+ args = Docopt.docopt(doc, version: HashIdentifier::VERSION)
42
+ puts args if args['--debug']
43
+ # use case 1, using the tool
44
+ if args['<hash>']
45
+ args['<hash>'] = $stdin.read.chomp if args['<hash>'] == '-'
46
+ ext = args['--extended'] ? '-e' : ''
47
+ system("hashcat -m $(haiti-fzf hc #{ext} #{args['<hash>']}) #{args['<hashcat_options>'].join(' ')}")
48
+ end
49
+ # use case 2, help: already handled by docopt
50
+ # use case 3, version: already handled by docopt
51
+ rescue Docopt::Exit => e
52
+ puts e.message
53
+ end
data/bin/john-haiti ADDED
@@ -0,0 +1,53 @@
1
+ #!/usr/bin/env ruby
2
+ # frozen_string_literal: true
3
+
4
+ # Ruby internal
5
+ # Project internal
6
+ require 'haiti'
7
+ # External
8
+ require 'docopt'
9
+ require 'paint'
10
+
11
+ doc = <<~DOCOPT
12
+ #{Paint['HAITI (HAsh IdenTifIer)', '#FF69B4']} v#{Paint[HashIdentifier::VERSION, :bold]}
13
+
14
+ #{Paint['Usage:', '#00FFFF']}
15
+ john-haiti [options] <hash> -- <john_options>...
16
+ john-haiti -h | --help
17
+ john-haiti --version
18
+
19
+ #{Paint['Parameters:', '#00FFFF']}
20
+ <hash> Hash string to identify, read from STDIN if equal to "-"
21
+
22
+ #{Paint['Options:', '#00FFFF']}
23
+ -e, --extended List all possible hash algorithms including ones using salt
24
+ --debug Display arguments
25
+ -h, --help Show this screen
26
+ --version Show version
27
+
28
+ #{Paint['Examples:', '#00FFFF']}
29
+ john-haiti -e d41d8cd98f00b204e9800998ecf8427e -- hashes.txt --wordlist=/usr/share/wordlists/passwords/rockyou.txt
30
+ john-haiti 1f474c6dadb3cb2370f6cb88d4576ede0db9ff43 -- hashes.txt --rules=NT --fork=3
31
+ head -1 /tmp/hash.txt | john-haiti - -- /tmp/hash.txt
32
+ john-haiti -e d41d8cd98f00b204e9800998ecf8427e -- hashes.txt --show
33
+
34
+ #{Paint['Project:', '#00FFFF']}
35
+ #{Paint['author', :underline]} (https://pwn.by/noraj / https://twitter.com/noraj_rawsec)
36
+ #{Paint['source', :underline]} (https://github.com/noraj/haiti)
37
+ #{Paint['documentation', :underline]} (https://noraj.github.io/haiti)
38
+ DOCOPT
39
+
40
+ begin
41
+ args = Docopt.docopt(doc, version: HashIdentifier::VERSION)
42
+ puts args if args['--debug']
43
+ # use case 1, using the tool
44
+ if args['<hash>']
45
+ args['<hash>'] = $stdin.read.chomp if args['<hash>'] == '-'
46
+ ext = args['--extended'] ? '-e' : ''
47
+ system("john --format=$(haiti-fzf jtr #{ext} #{args['<hash>']}) #{args['<john_options>'].join(' ')}")
48
+ end
49
+ # use case 2, help: already handled by docopt
50
+ # use case 3, version: already handled by docopt
51
+ rescue Docopt::Exit => e
52
+ puts e.message
53
+ end
data/lib/haiti/version.rb CHANGED
@@ -1,5 +1,5 @@
1
1
  # frozen_string_literal: true
2
2
 
3
3
  module Version
4
- VERSION = '2.0.0'
4
+ VERSION = '2.1.0'
5
5
  end
data/man/haiti-fzf.1 ADDED
@@ -0,0 +1,114 @@
1
+ '\" t
2
+ .\" Title: haiti-fzf
3
+ .\" Author: Alexandre ZANNI (@noraj)
4
+ .\" Generator: Asciidoctor 2.0.20
5
+ .\" Date: 2023-11-12
6
+ .\" Manual: haiti-fzf manual
7
+ .\" Source: haiti-fzf 2.1.0
8
+ .\" Language: English
9
+ .\"
10
+ .TH "HAITI\-FZF" "1" "2023-11-12" "haiti\-fzf 2.1.0" "haiti\-fzf manual"
11
+ .ie \n(.g .ds Aq \(aq
12
+ .el .ds Aq '
13
+ .ss \n[.ss] 0
14
+ .nh
15
+ .ad l
16
+ .de URL
17
+ \fI\\$2\fP <\\$1>\\$3
18
+ ..
19
+ .als MTO URL
20
+ .if \n[.g] \{\
21
+ . mso www.tmac
22
+ . am URL
23
+ . ad l
24
+ . .
25
+ . am MTO
26
+ . ad l
27
+ . .
28
+ . LINKSTYLE cyan R < >
29
+ .\}
30
+ .SH "NAME"
31
+ haiti-fzf \- Select a Hashcat or John the Ripper reference with fzf from one of the matching hash types
32
+ .SH "NOTE"
33
+ .sp
34
+ Mostly useful for \fBhashcat\-haiti\fP(1) and \fBjohn\-haiti\fP(1) or building another binary or alias that will make use of haiti with fzf input.
35
+ .SH "SYNOPSIS"
36
+ .sp
37
+ \fBhaiti\-fzf\fP hc [\fIoptions\fP] \fI<hash>\fP
38
+ .sp
39
+ \fBhaiti\-fzf\fP jtr [\fIoptions\fP] \fI<hash>\fP
40
+ .sp
41
+ \fBhaiti\-fzf\fP \-h | \-\-help
42
+ .sp
43
+ \fBhaiti\-fzf\fP \-\-version
44
+ .SH "OPTIONS"
45
+ .sp
46
+ \fB\-e, \-\-extended\fP
47
+ .RS 4
48
+ List all possible hash algorithms including ones using salt
49
+ .RE
50
+ .sp
51
+ \fB\-\-debug\fP
52
+ .RS 4
53
+ Display arguments
54
+ .RE
55
+ .sp
56
+ \fB\-h, \-\-help\fP
57
+ .RS 4
58
+ Show this screen
59
+ .RE
60
+ .sp
61
+ \fB\-\-version\fP
62
+ .RS 4
63
+ Show version
64
+ .RE
65
+ .SH "COMMANDS"
66
+ .sp
67
+ \fBhc\fP
68
+ .RS 4
69
+ Select a Hashcat reference with fzf from one of the matching hash types
70
+ .RE
71
+ .sp
72
+ \fBjtr\fP
73
+ .RS 4
74
+ Select a John the Ripper reference with fzf from one of the matching hash types
75
+ .RE
76
+ .SH "PARAMETERS"
77
+ .sp
78
+ \fB<hash>\fP
79
+ .RS 4
80
+ Hash string to identify, read from STDIN if equal to "\-"
81
+ .RE
82
+ .SH "EXAMPLES"
83
+ .sp
84
+ \fBhaiti\-fzf\fP hc \-e d41d8cd98f00b204e9800998ecf8427e
85
+ .sp
86
+ \fBhaiti\-fzf\fP jtr d41d8cd98f00b204e9800998ecf8427e
87
+ .SH "COPYRIGHT"
88
+ .sp
89
+ Copyright © 2020\-2023 Alexandre ZANNI (independent)
90
+ .sp
91
+ Copyright © 2019\-2020 Alexandre ZANNI at Orange Cyberdefense
92
+ .sp
93
+ This software is distributed under the terms of the MIT License. You may freely
94
+ redistribute copies of it, subject to the conditions of the license.
95
+ .SH "VERSION"
96
+ .sp
97
+ 2.1.0
98
+ .SH "REPORTING BUGS"
99
+ .sp
100
+ Report bugs to \c
101
+ .URL "https://github.com/noraj/haiti/issues" "" "."
102
+ .SH "RESOURCES"
103
+ .sp
104
+ Project homepage and documentation: \c
105
+ .URL "https://noraj.github.io/haiti" "" ""
106
+ .sp
107
+ Source code: \c
108
+ .URL "https://github.com/noraj/haiti" "" ""
109
+ .SH "SEE ALSO"
110
+ .sp
111
+ \fBhaiti\fP(1), \fBhashcat\-haiti\fP(1), \fBjohn\-haiti\fP(1), \fBhaiti\-parsable\fP(1)
112
+ .SH "AUTHOR"
113
+ .sp
114
+ Alexandre ZANNI (@noraj)
@@ -0,0 +1,113 @@
1
+ '\" t
2
+ .\" Title: haiti-parsable
3
+ .\" Author: Alexandre ZANNI (@noraj)
4
+ .\" Generator: Asciidoctor 2.0.20
5
+ .\" Date: 2023-11-12
6
+ .\" Manual: haiti-parsable manual
7
+ .\" Source: haiti-parsable 2.1.0
8
+ .\" Language: English
9
+ .\"
10
+ .TH "HAITI\-PARSABLE" "1" "2023-11-12" "haiti\-parsable 2.1.0" "haiti\-parsable manual"
11
+ .ie \n(.g .ds Aq \(aq
12
+ .el .ds Aq '
13
+ .ss \n[.ss] 0
14
+ .nh
15
+ .ad l
16
+ .de URL
17
+ \fI\\$2\fP <\\$1>\\$3
18
+ ..
19
+ .als MTO URL
20
+ .if \n[.g] \{\
21
+ . mso www.tmac
22
+ . am URL
23
+ . ad l
24
+ . .
25
+ . am MTO
26
+ . ad l
27
+ . .
28
+ . LINKSTYLE cyan R < >
29
+ .\}
30
+ .SH "NAME"
31
+ haiti-parsable \- Display hash types matching that have a Hashcat reference in an easily parsable format
32
+ .SH "NOTE"
33
+ .sp
34
+ Mostly useful for \fBhaiti\-fzf\fP(1) or building another binary or alias.
35
+ .SH "SYNOPSIS"
36
+ .sp
37
+ \fBhaiti\-parsable\fP hc [\fIoptions\fP] \fI<hash>\fP
38
+ .sp
39
+ \fBhaiti\-parsable\fP jtr [\fIoptions\fP] \fI<hash>\fP
40
+ .sp
41
+ \fBhaiti\-parsable\fP \-h | \-\-help
42
+ .sp
43
+ \fBhaiti\-parsable\fP \-\-version
44
+ .SH "OPTIONS"
45
+ .sp
46
+ \fB\-e, \-\-extended\fP
47
+ .RS 4
48
+ List all possible hash algorithms including ones using salt
49
+ .RE
50
+ .sp
51
+ \fB\-\-debug\fP
52
+ .RS 4
53
+ Display arguments
54
+ .RE
55
+ .sp
56
+ \fB\-h, \-\-help\fP
57
+ .RS 4
58
+ Show this screen
59
+ .RE
60
+ .sp
61
+ \fB\-\-version\fP
62
+ .RS 4
63
+ Show version
64
+ .RE
65
+ .SH "COMMANDS"
66
+ .sp
67
+ \fBhc\fP
68
+ .RS 4
69
+ Display hash types matching that have a Hashcat reference
70
+ .RE
71
+ .sp
72
+ \fBjtr\fP
73
+ .RS 4
74
+ Display hash types matching that have a John the Ripper reference
75
+ .RE
76
+ .SH "PARAMETERS"
77
+ .sp
78
+ \fB<hash>\fP
79
+ .RS 4
80
+ Hash string to identify, read from STDIN if equal to "\-"
81
+ .RE
82
+ .SH "EXAMPLES"
83
+ .sp
84
+ \fBhaiti\-parsable\fP hc \-e d41d8cd98f00b204e9800998ecf8427e
85
+ \fBhaiti\-parsable\fP jtr d41d8cd98f00b204e9800998ecf8427e
86
+ .SH "COPYRIGHT"
87
+ .sp
88
+ Copyright © 2020\-2023 Alexandre ZANNI (independent)
89
+ .sp
90
+ Copyright © 2019\-2020 Alexandre ZANNI at Orange Cyberdefense
91
+ .sp
92
+ This software is distributed under the terms of the MIT License. You may freely
93
+ redistribute copies of it, subject to the conditions of the license.
94
+ .SH "VERSION"
95
+ .sp
96
+ 2.1.0
97
+ .SH "REPORTING BUGS"
98
+ .sp
99
+ Report bugs to \c
100
+ .URL "https://github.com/noraj/haiti/issues" "" "."
101
+ .SH "RESOURCES"
102
+ .sp
103
+ Project homepage and documentation: \c
104
+ .URL "https://noraj.github.io/haiti" "" ""
105
+ .sp
106
+ Source code: \c
107
+ .URL "https://github.com/noraj/haiti" "" ""
108
+ .SH "SEE ALSO"
109
+ .sp
110
+ \fBhaiti\fP(1), \fBhashcat\-haiti\fP(1), \fBjohn\-haiti\fP(1), \fBhaiti\-fzf\fP(1)
111
+ .SH "AUTHOR"
112
+ .sp
113
+ Alexandre ZANNI (@noraj)
data/man/haiti.1 CHANGED
@@ -1,157 +1,154 @@
1
- .\" generated with Ronn/v0.7.3
2
- .\" http://github.com/rtomayko/ronn/tree/0.7.3
3
- .
4
- .TH "HAITI" "1" "October 2023" "" ""
5
- .
1
+ '\" t
2
+ .\" Title: haiti
3
+ .\" Author: Alexandre ZANNI (@noraj)
4
+ .\" Generator: Asciidoctor 2.0.20
5
+ .\" Date: 2023-11-12
6
+ .\" Manual: haiti manual
7
+ .\" Source: haiti 2.1.0
8
+ .\" Language: English
9
+ .\"
10
+ .TH "HAITI" "1" "2023-11-12" "haiti 2.1.0" "haiti manual"
11
+ .ie \n(.g .ds Aq \(aq
12
+ .el .ds Aq '
13
+ .ss \n[.ss] 0
14
+ .nh
15
+ .ad l
16
+ .de URL
17
+ \fI\\$2\fP <\\$1>\\$3
18
+ ..
19
+ .als MTO URL
20
+ .if \n[.g] \{\
21
+ . mso www.tmac
22
+ . am URL
23
+ . ad l
24
+ . .
25
+ . am MTO
26
+ . ad l
27
+ . .
28
+ . LINKSTYLE cyan R < >
29
+ .\}
6
30
  .SH "NAME"
7
- \fBHAITI\fR \- HAsh IdenTifIer
8
- .
31
+ haiti \- CLI tool for identifying hash types (hash type identifier)
9
32
  .SH "SYNOPSIS"
10
- \fBhaiti\fR \fIoptions\fR \fIhash\fR
11
- .
12
- .P
13
- \fBhaiti\fR samples (\fIref\fR | \fIname\fR)
14
- .
15
- .P
16
- \fBhaiti\fR \fIoptions\fR list
17
- .
18
- .P
19
- \fBhaiti\fR \-\-ascii\-art
20
- .
21
- .P
22
- \fBhaiti\fR \-h | \-\-help
23
- .
24
- .P
25
- \fBhaiti\fR \-\-version
26
- .
27
- .SH "DESCRIPTION"
28
- \fBHAITI\fR is a CLI tool and library for identifying hash types (hash type identifier)\.
29
- .
33
+ .sp
34
+ \fBhaiti\fP [\fIoptions\fP] \fI<hash>\fP
35
+ .sp
36
+ \fBhaiti\fP samples (\fI<ref>\fP | \fI<name>\fP)
37
+ .sp
38
+ \fBhaiti\fP [\fIoptions\fP] list
39
+ .sp
40
+ \fBhaiti\fP \-\-ascii\-art
41
+ .sp
42
+ \fBhaiti\fP \-h | \-\-help
43
+ .sp
44
+ \fBhaiti\fP \-\-version
30
45
  .SH "OPTIONS"
31
- .
32
- .TP
33
- \fB\-\-no\-color\fR:
34
- .
35
- .IP
36
- Disable colorized output (NO_COLOR environment variable is respected too)\.
37
- .
38
- .TP
39
- \fB\-e, \-\-extended\fR:
40
- .
41
- .IP
42
- List all possible hash algorithms, including ones using salt\.
43
- .
44
- .TP
45
- \fB\-\-short\fR:
46
- .
47
- .IP
48
- Display in a short format: do not display hashcat and john the ripper references\.
49
- .
50
- .TP
51
- \fB\-\-hashcat\-only\fR:
52
- .
53
- .IP
54
- Show only hashcat references\.
55
- .
56
- .TP
57
- \fB\-\-john\-only\fR:
58
- .
59
- .IP
60
- Show only john the ripper references\.
61
- .
62
- .TP
63
- \fB\-\-ascii\-art\fR:
64
- .
65
- .IP
66
- Display the logo in colored ascii\-art\.
67
- .
68
- .TP
69
- \fB\-\-debug\fR:
70
- .
71
- .IP
72
- Display arguments\.
73
- .
74
- .TP
75
- \fB\-h, \-\-help\fR:
76
- .
77
- .IP
78
- Show this screen\.
79
- .
80
- .TP
81
- \fB\-\-version\fR:
82
- .
83
- .IP
84
- Show version\.
85
- .
46
+ .sp
47
+ \fB\-\-no\-color\fP
48
+ .RS 4
49
+ Disable colorized output (NO_COLOR environment variable is respected too).
50
+ .RE
51
+ .sp
52
+ \fB\-e, \-\-extended\fP
53
+ .RS 4
54
+ List all possible hash algorithms, including ones using salt.
55
+ .RE
56
+ .sp
57
+ \fB\-\-short\fP
58
+ .RS 4
59
+ Display in a short format: do not display hashcat and john the ripper references.
60
+ .RE
61
+ .sp
62
+ \fB\-\-hashcat\-only\fP
63
+ .RS 4
64
+ Show only hashcat references.
65
+ .RE
66
+ .sp
67
+ \fB\-\-john\-only\fP
68
+ .RS 4
69
+ Show only john the ripper references.
70
+ .RE
71
+ .sp
72
+ \fB\-\-ascii\-art\fP
73
+ .RS 4
74
+ Display the logo in colored ascii\-art.
75
+ .RE
76
+ .sp
77
+ \fB\-\-debug\fP
78
+ .RS 4
79
+ Display arguments.
80
+ .RE
81
+ .sp
82
+ \fB\-h, \-\-help\fP
83
+ .RS 4
84
+ Show this screen.
85
+ .RE
86
+ .sp
87
+ \fB\-\-version\fP
88
+ .RS 4
89
+ Show version.
90
+ .RE
86
91
  .SH "COMMANDS"
87
- .
88
- .TP
89
- \fBsamples\fR:
90
- .
91
- .IP
92
- Display hash samples for the given type\.
93
- .
94
- .TP
95
- \fBlist\fR:
96
- .
97
- .IP
98
- Display a list of all the available hash types\.
99
- .
92
+ .sp
93
+ \fBsamples\fP
94
+ .RS 4
95
+ Display hash samples for the given type.
96
+ .RE
97
+ .sp
98
+ \fBlist\fP
99
+ .RS 4
100
+ Display a list of all the available hash types.
101
+ .RE
100
102
  .SH "PARAMETERS"
101
- .
102
- .TP
103
- \fB<hash>\fR:
104
- .
105
- .IP
106
- Hash string to identify, read from STDIN if equal to "\-"\.
107
- .
108
- .TP
109
- \fB<ref>\fR:
110
- .
111
- .IP
112
- Hashcat or John the Ripper reference\.
113
- .
114
- .TP
115
- \fB<name>\fR:
116
- .
117
- .IP
118
- Hash type name\.
119
- .
103
+ .sp
104
+ \fB<hash>\fP
105
+ .RS 4
106
+ Hash string to identify, read from STDIN if equal to "\-".
107
+ .RE
108
+ .sp
109
+ \fB<ref>\fP
110
+ .RS 4
111
+ Hashcat or John the Ripper reference.
112
+ .RE
113
+ .sp
114
+ \fB<name>\fP
115
+ .RS 4
116
+ Hash type name.
117
+ .RE
120
118
  .SH "EXAMPLES"
121
- \fBhaiti\fR \-e d41d8cd98f00b204e9800998ecf8427e
122
- .
123
- .P
124
- \fBhaiti\fR \-\-no\-color \-\-short d41d8cd98f00b204e9800998ecf8427e
125
- .
126
- .P
127
- b2sum /etc/os\-release | awk \'{print $1}\' | \fBhaiti\fR \-
128
- .
129
- .P
130
- \fBhaiti\fR samples crc32
131
- .
132
- .SH "AUTHOR"
133
- Made by Alexandre ZANNI (@noraj)\.
134
- .
135
- .P
136
- Forked from Orange\-Cyberdefense/haiti (https://github\.com/Orange\-Cyberdefense/haiti)\.
137
- .
119
+ .sp
120
+ \fBhaiti\fP \-e d41d8cd98f00b204e9800998ecf8427e
121
+ .sp
122
+ \fBhaiti\fP \-\-no\-color \-\-short d41d8cd98f00b204e9800998ecf8427e
123
+ .sp
124
+ b2sum /etc/os\-release | awk \*(Aq{print $1}\*(Aq | \fBhaiti\fP \-
125
+ .sp
126
+ \fBhaiti\fP samples crc32
138
127
  .SH "COPYRIGHT"
139
- Copyright © 2019\-2022 Alexandre ZANNI (independent)
140
- .
141
- .P
128
+ .sp
129
+ Copyright © 2020\-2023 Alexandre ZANNI (independent)
130
+ .sp
142
131
  Copyright © 2019\-2020 Alexandre ZANNI at Orange Cyberdefense
143
- .
144
- .P
145
- This software is distributed under the terms of the MIT License\. You may freely redistribute copies of it, subject to the conditions of the license\.
146
- .
132
+ .sp
133
+ This software is distributed under the terms of the MIT License. You may freely
134
+ redistribute copies of it, subject to the conditions of the license.
147
135
  .SH "VERSION"
148
- 2\.0\.0
149
- .
136
+ .sp
137
+ 2.1.0
150
138
  .SH "REPORTING BUGS"
151
- Report bugs to https://github\.com/noraj/haiti/issues\.
152
- .
139
+ .sp
140
+ Report bugs to \c
141
+ .URL "https://github.com/noraj/haiti/issues" "" "."
142
+ .SH "RESOURCES"
143
+ .sp
144
+ Project homepage and documentation: \c
145
+ .URL "https://noraj.github.io/haiti" "" ""
146
+ .sp
147
+ Source code: \c
148
+ .URL "https://github.com/noraj/haiti" "" ""
153
149
  .SH "SEE ALSO"
154
- Project homepage and documentation: https://noraj\.github\.io/haiti
155
- .
156
- .P
157
- Source code: https://github\.com/noraj/haiti
150
+ .sp
151
+ \fBhashcat\-haiti\fP(1), \fBjohn\-haiti\fP(1), \fBhaiti\-fzf\fP(1), \fBhaiti\-parsable\fP(1)
152
+ .SH "AUTHOR"
153
+ .sp
154
+ Alexandre ZANNI (@noraj)
@@ -0,0 +1,102 @@
1
+ '\" t
2
+ .\" Title: hashcat-haiti
3
+ .\" Author: Alexandre ZANNI (@noraj)
4
+ .\" Generator: Asciidoctor 2.0.20
5
+ .\" Date: 2023-11-12
6
+ .\" Manual: hashcat-haiti manual
7
+ .\" Source: hashcat-haiti 2.1.0
8
+ .\" Language: English
9
+ .\"
10
+ .TH "HASHCAT\-HAITI" "1" "2023-11-12" "hashcat\-haiti 2.1.0" "hashcat\-haiti manual"
11
+ .ie \n(.g .ds Aq \(aq
12
+ .el .ds Aq '
13
+ .ss \n[.ss] 0
14
+ .nh
15
+ .ad l
16
+ .de URL
17
+ \fI\\$2\fP <\\$1>\\$3
18
+ ..
19
+ .als MTO URL
20
+ .if \n[.g] \{\
21
+ . mso www.tmac
22
+ . am URL
23
+ . ad l
24
+ . .
25
+ . am MTO
26
+ . ad l
27
+ . .
28
+ . LINKSTYLE cyan R < >
29
+ .\}
30
+ .SH "NAME"
31
+ hashcat-haiti \- Wrapper for Hashcat where you can select the mode using haiti and fzf
32
+ .SH "SYNOPSIS"
33
+ .sp
34
+ \fBhashcat\-haiti\fP [\fIoptions\fP] \fI<hash>\fP \(em \fI<hashcat_options>\fP...
35
+ .sp
36
+ \fBhashcat\-haiti\fP \-h | \-\-help
37
+ .sp
38
+ \fBhashcat\-haiti\fP \-\-version
39
+ .SH "OPTIONS"
40
+ .sp
41
+ \fB\-e, \-\-extended\fP
42
+ .RS 4
43
+ List all possible hash algorithms including ones using salt
44
+ .RE
45
+ .sp
46
+ \fB\-\-debug\fP
47
+ .RS 4
48
+ Display arguments
49
+ .RE
50
+ .sp
51
+ \fB\-h, \-\-help\fP
52
+ .RS 4
53
+ Show this screen
54
+ .RE
55
+ .sp
56
+ \fB\-\-version\fP
57
+ .RS 4
58
+ Show version
59
+ .RE
60
+ .SH "PARAMETERS"
61
+ .sp
62
+ \fB<hash>\fP
63
+ .RS 4
64
+ Hash string to identify, read from STDIN if equal to "\-"
65
+ .RE
66
+ .SH "EXAMPLES"
67
+ .sp
68
+ \fBhashcat\-haiti\fP \-e d41d8cd98f00b204e9800998ecf8427e \-\- hashes.txt /usr/share/wordlists/passwords/rockyou.txt \-r /usr/share/doc/hashcat/rules/best64.rule
69
+ .sp
70
+ \fBhashcat\-haiti\fP d41d8cd98f00b204e9800998ecf8427e \-\- hashes.txt \-a 3
71
+ .sp
72
+ head \-1 /tmp/hash.txt | \fBhashcat\-haiti\fP \- \-\- /tmp/hash.txt
73
+ .sp
74
+ \fBhashcat\-haiti\fP \-e d41d8cd98f00b204e9800998ecf8427e \-\- hashes.txt \-\-show
75
+ .SH "COPYRIGHT"
76
+ .sp
77
+ Copyright © 2020\-2023 Alexandre ZANNI (independent)
78
+ .sp
79
+ Copyright © 2019\-2020 Alexandre ZANNI at Orange Cyberdefense
80
+ .sp
81
+ This software is distributed under the terms of the MIT License. You may freely
82
+ redistribute copies of it, subject to the conditions of the license.
83
+ .SH "VERSION"
84
+ .sp
85
+ 2.1.0
86
+ .SH "REPORTING BUGS"
87
+ .sp
88
+ Report bugs to \c
89
+ .URL "https://github.com/noraj/haiti/issues" "" "."
90
+ .SH "RESOURCES"
91
+ .sp
92
+ Project homepage and documentation: \c
93
+ .URL "https://noraj.github.io/haiti" "" ""
94
+ .sp
95
+ Source code: \c
96
+ .URL "https://github.com/noraj/haiti" "" ""
97
+ .SH "SEE ALSO"
98
+ .sp
99
+ \fBhaiti\fP(1), \fBjohn\-haiti\fP(1), \fBhaiti\-fzf\fP(1), \fBhaiti\-parsable\fP(1)
100
+ .SH "AUTHOR"
101
+ .sp
102
+ Alexandre ZANNI (@noraj)
data/man/john-haiti.1 ADDED
@@ -0,0 +1,102 @@
1
+ '\" t
2
+ .\" Title: john-haiti
3
+ .\" Author: Alexandre ZANNI (@noraj)
4
+ .\" Generator: Asciidoctor 2.0.20
5
+ .\" Date: 2023-11-12
6
+ .\" Manual: john-haiti manual
7
+ .\" Source: john-haiti 2.1.0
8
+ .\" Language: English
9
+ .\"
10
+ .TH "JOHN\-HAITI" "1" "2023-11-12" "john\-haiti 2.1.0" "john\-haiti manual"
11
+ .ie \n(.g .ds Aq \(aq
12
+ .el .ds Aq '
13
+ .ss \n[.ss] 0
14
+ .nh
15
+ .ad l
16
+ .de URL
17
+ \fI\\$2\fP <\\$1>\\$3
18
+ ..
19
+ .als MTO URL
20
+ .if \n[.g] \{\
21
+ . mso www.tmac
22
+ . am URL
23
+ . ad l
24
+ . .
25
+ . am MTO
26
+ . ad l
27
+ . .
28
+ . LINKSTYLE cyan R < >
29
+ .\}
30
+ .SH "NAME"
31
+ john-haiti \- Wrapper for John the Ripper where you can select the format using haiti and fzf
32
+ .SH "SYNOPSIS"
33
+ .sp
34
+ \fBjohn\-haiti\fP [\fIoptions\fP] \fI<hash>\fP \(em \fI<john_options>\fP...
35
+ .sp
36
+ \fBjohn\-haiti\fP \-h | \-\-help
37
+ .sp
38
+ \fBjohn\-haiti\fP \-\-version
39
+ .SH "OPTIONS"
40
+ .sp
41
+ \fB\-e, \-\-extended\fP
42
+ .RS 4
43
+ List all possible hash algorithms including ones using salt
44
+ .RE
45
+ .sp
46
+ \fB\-\-debug\fP
47
+ .RS 4
48
+ Display arguments
49
+ .RE
50
+ .sp
51
+ \fB\-h, \-\-help\fP
52
+ .RS 4
53
+ Show this screen
54
+ .RE
55
+ .sp
56
+ \fB\-\-version\fP
57
+ .RS 4
58
+ Show version
59
+ .RE
60
+ .SH "PARAMETERS"
61
+ .sp
62
+ \fB<hash>\fP
63
+ .RS 4
64
+ Hash string to identify, read from STDIN if equal to "\-"
65
+ .RE
66
+ .SH "EXAMPLES"
67
+ .sp
68
+ \fBjohn\-haiti\fP \-e d41d8cd98f00b204e9800998ecf8427e \-\- hashes.txt \-\-wordlist=/usr/share/wordlists/passwords/rockyou.txt
69
+ .sp
70
+ \fBjohn\-haiti\fP 1f474c6dadb3cb2370f6cb88d4576ede0db9ff43 \-\- hashes.txt \-\-rules=NT \-\-fork=3
71
+ .sp
72
+ head \-1 /tmp/hash.txt | \fBjohn\-haiti\fP \- \-\- /tmp/hash.txt
73
+ .sp
74
+ \fBjohn\-haiti\fP \-e d41d8cd98f00b204e9800998ecf8427e \-\- hashes.txt \-\-show
75
+ .SH "COPYRIGHT"
76
+ .sp
77
+ Copyright © 2020\-2023 Alexandre ZANNI (independent)
78
+ .sp
79
+ Copyright © 2019\-2020 Alexandre ZANNI at Orange Cyberdefense
80
+ .sp
81
+ This software is distributed under the terms of the MIT License. You may freely
82
+ redistribute copies of it, subject to the conditions of the license.
83
+ .SH "VERSION"
84
+ .sp
85
+ 2.1.0
86
+ .SH "REPORTING BUGS"
87
+ .sp
88
+ Report bugs to \c
89
+ .URL "https://github.com/noraj/haiti/issues" "" "."
90
+ .SH "RESOURCES"
91
+ .sp
92
+ Project homepage and documentation: \c
93
+ .URL "https://noraj.github.io/haiti" "" ""
94
+ .sp
95
+ Source code: \c
96
+ .URL "https://github.com/noraj/haiti" "" ""
97
+ .SH "SEE ALSO"
98
+ .sp
99
+ \fBhaiti\fP(1), \fBhashcat\-haiti\fP(1), \fBhaiti\-fzf\fP(1), \fBhaiti\-parsable\fP(1)
100
+ .SH "AUTHOR"
101
+ .sp
102
+ Alexandre ZANNI (@noraj)
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: haiti-hash
3
3
  version: !ruby/object:Gem::Version
4
- version: 2.0.0
4
+ version: 2.1.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Alexandre ZANNI
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2023-10-28 00:00:00.000000000 Z
11
+ date: 2023-11-12 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: docopt
@@ -42,20 +42,32 @@ description: Hash type identifier (CLI & lib).
42
42
  email: alexandre.zanni@engineer.com
43
43
  executables:
44
44
  - haiti
45
+ - haiti-fzf
46
+ - haiti-parsable
45
47
  - haiti_console
48
+ - hashcat-haiti
49
+ - john-haiti
46
50
  extensions: []
47
51
  extra_rdoc_files: []
48
52
  files:
49
53
  - LICENSE.txt
50
54
  - bin/haiti
55
+ - bin/haiti-fzf
56
+ - bin/haiti-parsable
51
57
  - bin/haiti_console
58
+ - bin/hashcat-haiti
59
+ - bin/john-haiti
52
60
  - data/commons.json
53
61
  - data/prototypes.json
54
62
  - docs/_media/logo.ascii
55
63
  - lib/haiti.rb
56
64
  - lib/haiti/hash.rb
57
65
  - lib/haiti/version.rb
66
+ - man/haiti-fzf.1
67
+ - man/haiti-parsable.1
58
68
  - man/haiti.1
69
+ - man/hashcat-haiti.1
70
+ - man/john-haiti.1
59
71
  homepage: https://noraj.github.io/haiti/
60
72
  licenses:
61
73
  - MIT