Skip to content
unitycoder edited this page Aug 27, 2015 · 14 revisions

Resources

Crypto APIs / libs

Random (number) generators

Online crypto services

Hash Identifiers

Hash samples

Regex hash match

Hash algorithms, performance

http://hashcat.net/oclhashcat/

  • MD4
  • MD5
  • SHA1
  • SHA-256
  • SHA-384
  • SHA-512
  • SHA-3 (Keccak)
  • RipeMD160
  • Whirlpool
  • GOST R 34.11-94
  • HMAC-MD5 (key = $pass)
  • HMAC-MD5 (key = $salt)
  • HMAC-SHA1 (key = $pass)
  • HMAC-SHA1 (key = $salt)
  • HMAC-SHA256 (key = $pass)
  • HMAC-SHA256 (key = $salt)
  • HMAC-SHA512 (key = $pass)
  • HMAC-SHA512 (key = $salt)
  • LM
  • NTLM
  • DCC
  • DCC2
  • CRC32
  • NetNTLMv1
  • NetNTLMv1 + ESS
  • NetNTLMv2
  • Kerberos 5 AS-REQ Pre-Auth etype 23
  • AIX {smd5}
  • AIX {ssha1}
  • AIX {ssha256}
  • AIX {ssha512}
  • FreeBSD MD5
  • OpenBSD Blowfish
  • descrypt
  • md5crypt
  • bcrypt
  • scrypt
  • sha256crypt
  • sha512crypt
  • DES(Unix)
  • MD5(Unix)
  • SHA256(Unix)
  • SHA512(Unix)
  • OSX v10.4
  • OSX v10.5
  • OSX v10.6
  • OSX v10.7
  • OSX v10.8
  • OSX v10.9
  • OSX v10.10
  • Cisco-ASA
  • Cisco-IOS
  • Cisco $
  • Cisco $
  • Cisco-PIX
  • GRUB 2
  • Juniper Netscreen/SSG (ScreenOS)
  • Juniper IVE
  • RACF
  • Android PIN
  • Android FDE <= 4.3
  • MSSQL
  • MySQL
  • Oracle
  • PostgreSQL
  • PostgreSQL Challenge-Response Authentication (MD5)
  • MySQL Challenge-Response Authentication (SHA1)
  • SIP Digest Authentication (MD5)
  • Sybase
  • DNSSEC (NSEC3)
  • IKE-PSK
  • IPMI2 RAKP
  • iSCSI CHAP
  • WPA
  • WPA2
  • 1Password, cloudkeychain
  • 1Password, agilekeychain
  • Lastpass
  • Password Safe v2
  • Password Safe v3
  • Bitcoin/Litecoin wallet.dat
  • 7-Zip
  • TrueCrypt 5.0+ PBKDF2 HMAC-RipeMD160 + AES
  • TrueCrypt 5.0+ PBKDF2 HMAC-SHA512 + AES
  • TrueCrypt 5.0+ PBKDF2 HMAC-Whirlpool + AES
  • TrueCrypt 5.0+ PBKDF2 HMAC-RipeMD160 + AES + boot-mode
  • TrueCrypt 5.0+ PBKDF2 HMAC-RipeMD160 + AES + hidden-volume
  • TrueCrypt 5.0+ PBKDF2 HMAC-SHA512 + AES + hidden-volume
  • TrueCrypt 5.0+ PBKDF2 HMAC-Whirlpool + AES + hidden-volume
  • TrueCrypt 5.0+ PBKDF2 HMAC-RipeMD160 + AES + hidden-volume + boot-mode
  • PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider mode
  • PDF 1.4 - 1.6 (Acrobat 5 - 8)
  • PDF 1.7 Level 3 (Acrobat 9)
  • PDF 1.7 Level 8 (Acrobat 10 - 11)
  • MS Office <= 2003 MD5 + RC4, oldoffice, oldoffice + collider mode
  • MS Office <= 2003 SHA1 + RC4, oldoffice, oldoffice + collider mode
  • MS Office 2007
  • MS Office 2010
  • MS Office 2013
  • SAP CODVN B (BCODE)
  • SAP CODVN F/G (PASSCODE)
  • SAP CODVN H (PWDSALTEDHASH) iSSHA-1
  • Lotus Notes/Domino 5
  • Lotus Notes/Domino 6
  • Lotus Notes/Domino 8
  • PeopleSoft
  • Citrix Netscaler
  • Radmin2
  • Netscape LDAP SHA/SSHA
  • Apache MD5-APR
  • Skype
  • hMailServer
  • Cram MD5
  • EPiServer
  • Drupal
  • IPB
  • Joomla
  • MyBB
  • osCommerce
  • PrestaShop
  • Redmine
  • SMF
  • vBulletin
  • PHPS
  • Mediawiki B type
  • Woltlab Burning Board
  • xt:Commerce
  • Wordpress
  • phpBB3
  • SipHash
  • Django (SHA-1)
  • Django (PBKDF2-SHA256)
  • PBKDF2-HMAC-SHA256
  • Half MD5 (left, mid, right)
  • Double MD5
  • Double SHA1
  • md5($pass.$salt)
  • md5($salt.$pass)
  • md5(unicode($pass).$salt)
  • md5($salt.unicode($pass))
  • md5(sha1($pass))
  • md5($salt.md5($pass))
  • md5($salt.$pass.$salt)
  • md5(strtoupper(md5($pass)))
  • sha1($pass.$salt)
  • sha1($salt.$pass)
  • sha1(unicode($pass).$salt)
  • sha1($salt.unicode($pass))
  • sha1(md5($pass))
  • sha1($salt.$pass.$salt)
  • sha256($pass.$salt)
  • sha256($salt.$pass)
  • sha256(unicode($pass).$salt)
  • sha256($salt.unicode($pass))
  • sha512($pass.$salt)
  • sha512($salt.$pass)
  • sha512(unicode($pass).$salt)
  • sha512($salt.unicode($pass))

Hash attacks

  • Straight
  • Combination
  • Toggle-Case
  • Brute-Force
  • Permutation
  • Table-Lookup
  • PRINCE

Rainbow tables

Tutorials / best practices

Standards

Data

Speeches