Here are the algorithms we currently accept
Operating System
Algorithm | Size (chars) | Sample |
---|---|---|
NTLM | 32 | 71eebf819bfcf3c55c18f47673e25520 |
LM | 32 | 2d0ae01da68d9add11fd4fb99c46e604 |
MSCache / Domain Cached Credentials | - | 4dd8965d1d476fa0d026722989a6b772:3060147285011 |
MSCache 2 / Domain Cached Credentials 2 (DCC2) | - | $DCC2$10240#tom#e4e938d12fe5974dc42a90120bd9c90f |
Cisco-ASA | - | 02dMBMYkTdC5Ziyp:36 |
Cisco-PIX | 16 | dRRVnUmUHXOTt9nk |
Cisco-IOS type 4 | 43 | 2btjjy78REtmYkkW0csHUbJZOstRXoWdX1mGrmmfeHI |
Cisco Type 7 | - | 02031C5A06160324 |
FortiGate (FortiOS) | 47 | AK1AAECAwQFBgcICRARNGqgeC3is8gv2xWWRony9NJnDgE= |
OSX v10.4 OSX v10.5 OSX v10.6 |
48 | 1430823483d07626ef8be3fda2ff056d0dfd818dbfe47683 |
OSX v10.7 | 136 | 648742485c9b0acd786a233b2330197223118111b481a \ bfa0ab8b3e8ede5f014fc7c523991c007db6882680b09 \ 962d16fd9c45568260531bdb34804a5e31c22b4cfeb32d |
OSX v10.8+ | - | $ml$35460$93a94bd24b5de64d79a5e49fa372827e739f4d7b \ 6975c752c9a0ff1e5cf72e05$752351df64dd2ce9dc9c6 \ 4a72ad91de6581a15c19176266b44d98919dfa81f0f96cb \ cb20a1ffb400718c20382030f637892f776627d34e021bad4f81b7de8222 |
Citrix NetScaler SHA1 | 49 | 1765058016a22f1b4e076dccd1c3df4e8e5c0839ccded98ea |
Citrix NetScaler SHA512 | 137 | 2f9282ade42ce148175dc3b4d8b5916dae5211eee49886c3f7c\ c768f6b9f2eb982a5ac2f2672a0223999bfd15349093278ad\ f12f6276e8b61dacf5572b3f93d0b4fa886ce |
md5crypt / Unix $1$ / Cisco-IOS $1$ / Type 5 | - | $1$28772684$iEwNOgGugqO9.bIz5sk8k/ |
sha512crypt / Unix $6$ | - | $6$52450745$k5ka2p8bFuSmoVT1tzOyyuaREkkKBcCNqoDKzYiJL9RaE8yMnPgh2XzzF0NDrUhgrcLwg78xs1w5pJiypEdFX/ |
bcrypt / Blowfish Unix $2*$ | 60 | $2a$05$LhayLxezLhK1LhWvKxCyLOj0j1u.Kj0jZ0pEmm134uzrQlFvQJLF6 |
DES Unix / DEScrypt | 13 | 48c/R8JAv757A |
Radmin2 | 32 | 22527bee5c29ce95373c4e0f359f079b |
Raw hashes
Algorithm | Size (chars) | Sample |
---|---|---|
MD4 | 32 | e6ebb89f7a3a17edaf3f2a130e11f349 |
MD5 (raw) | 32 | 62c4fae0c42ee1d0ac99064b197c7872 |
MD5 + salt md5($pass.$salt) md5($salt.$pass) md5($salt.$pass.$salt) |
32+salt | f0fda58630310a6dd91a7d8f0a4ceda2:4225637426 |
SHA1 | 40 | 7e88f38d60a45b304c0e33a2cd9fb10618738326 |
SHA1 ($pass.$salt) | - | 2fc5a684737ce1bf7b3b239df432416e0dd07357:2014 |
SHA1 ($salt.$pass) | - | cac35ec206d868b7d7cb0b55f31d9425b075082b:5363620024 |
SHA2-224 | 56 | e4fa1555ad877bf0ec455483371867200eee89550a93eff2f95a6198 |
SHA2-256 | 64 | 127e6fbfe24a750e72930c220a8e1382 \ 75656b8e5d8f48a98c3c92df2caba935 |
SHA2-256 ($pass.$salt) | - | 5bb7456f43e3610363f68ad6de82b8b96f3fc9ad24e9d1f1f8d8bd89638db7c0:12480864321 |
SHA2-256 ($salt.$pass) | - | 127e6f816d1ded1d621873595048912ea3405d9d42afd3b57665d9f5a2db4d89720854:36176620 |
SHA2-512 | 128 | 82a9dda829eb7f8ffe9fbe49e45d47d2dad9664f \ bb7adf72492e3c81ebd3e29134d9bc12212bf83c6840 \ f10e8246b9db54a4859b7ccd0123d86e5872c1e5082f |
SHA2-512 ($pass.$salt) | 128+ | e5c3ede3e49fb86592fb03f471c35ba13e8d89b8ab65142c9a8fdafb635fa2223c24e5558fd9313e8995019dcbec1fb584146b7bb12685c7765fc8c0d51379fd:6352283260 |
SHA2-512 ($salt.$pass) | 128+ | 976b451818634a1e2acba682da3fd6efa72adf8a7a08d7939550c244b237c72c7d42367544e826c0c83fe5c02f97c0373b6b1386cc794bf0d21d2df01bb9c08a:261351618012 |
RIPEMD-160 | 40 | 012cb9b334ec1aeb71a9c8ce85586082467f7eb6 |
SipHash | 53 | ad61d78c06037cd9:2:4:81533218127174468417660201434054 |
Keccak-224 | 56 | - |
Keccak-256 | 64 | - |
Keccak-384 | 96 | - |
Keccak-512 | 128 | - |
DES (PT = $salt, key = $pass) | 16+16 | a28bc61d44bb815c:1172075784504605 |
HMAC-SHA256 (key = $salt) | - | 8b9472281c36c3a693703de0e0f1ffab8fc0ecdd3bc5ead04c76dd74ef431e49:70108387805 |
Forum, CMS, Framework
Algorithm | Size (chars) | Sample |
---|---|---|
Phpass: "Old" version of Wordpress, Joomla and phpBB Starting with $P$ or $H$ |
34 | $P$B7ik95kihiX1sTVtelg.qSOwynfSUy1 or $H$B7ik95kihiX1sTVtelg.qSOwynfSUy1 |
bcrypt: "New" version of Wordpress, Joomla and phpBB Starting with $2*$ |
60 | $2y$05$LhayLxezLhK1LhWvKxCyLOj0j1u.Kj0jZ0pEmm134uzrQlFvQJLF6 |
Old Joomla < v2.5.18 Salted MD5 |
- | 19e0e8d91c722e7091ca7a6a6fb0f4fa: 54718031842521651757785603028777 |
vBulletin < v3.8.5 | - | 16780ba78d2d5f02f3202901c1b6d975:568 |
vBulletin >= v3.8.5 | - | bf366348c53ddcfbd16e63edfdd1eee6: 181264250056774603641874043270 |
IPB2+, MyBB 1.2+ | - | 8d2129083ef35f4b365d5d87487e1207:47204 |
PrestaShop | - | 810e3d12f0f10777a679d9ca1ad7a8d9: \ M2uZ122bSHJ4Mi54tXGY0lqcv1r28mUluSkyw37ou5oia4i239ujqw0l |
osCommerce, xt:Commerce | - | 374996a5e8a5e57fd97d893f7df79824:36 |
Simple Machines Forum > v1.1 | - | ecf076ce9d6ed3624a9332112b1cd67b236fdd11:17782686 |
Django (SHA1) | - | sha1$fe76b$02d5916550edf7fc8c886f044887f4b1abf9b013 |
Django (PBKDF2-SHA256) | - | pbkdf2_sha256$20000$H0dPx8NeajVu$GiC4k5kqbbR9qWBlsRgDywNqC2vd9kqfk7zdorEnNas= |
MediaWiki $B$ | - | $B$56668501$0ce106caa70af57fd525aeaf80ef2898 |
PunBB | - | 4a2b722cc65ecf0f7797cdaea4bce81f66716eef:653074362104 |
OpenCart | - | 6e36dcfc6151272c797165fce21e68e7c7737e40:472433673 |
Drupal 7 | - | $S$C33783772bRXEx1aCsvY.dqgaaSu76XmVlKrW9Qu8IQlvxHlmzLf |
Databases
Algorithm | Size (chars) | Sample |
---|---|---|
MySQL "323" | 16 | 498eb71836f71f74 |
MySQL v4, v5+ | 40 | 3fed14c94c0cbb2843ebdfc4774e3a17c1e0d5ee With or without the asterisk * |
MSSQL 2000 | 94 | 0x01002702560500000000000000000000000000000000 \ 000000008db43dd9b1972a636ad0c7d4b8c515cb8ce46578 |
MSSQL 2005 | 54 | 0x010018102152f8f28c8499d8ef263c53f8be369d799f931b2fbe |
MSSQL 2012-2014 | 142 | 0x02000102030434ea1b17802fd95ea6316bd61d2c94622 \ ca3812793e8fb1672487b5c904a45a31b2ab4a78890d563d \ 2fcf5663e46fe797d71550494be50cf4915d3f4d55ec375 |
PostgreSQL | - | a6343a68d964ca596d9752250d54bb8a:postgres |
Oracle 11+ | 40 + 20 (salt) | 63ec5f6113843f5d229e2d49c068d983a9670d02: \ 57677783202322766743 |
Oracle H Type 7+ | 16 + 1-30 (salt) | 7A963A529D2E3229:3682427524 |
Mobile
Algorithm | Sample |
---|---|
Samsung Android Password/PIN | 0223b799d526b596fe4ba5628b9e65068227e68e:f6d45822728ddb2c |
Windows Phone 8+ PIN/password | 95fc4680bcd2a5f25de3c580cbebadbbf256c1f0ff2e9329c58e36f8b914c11f:4471347156480581513210137061422464818088437334031753080747625028271635402815635172140161077854162657165115624364524648202480341513407048222056541500234214433548175101668212658151115765112202168288664210443352443335235337677853484573107775345675846323265745 |
Network Protocol
Algorithm | Sample |
---|---|
WPA 1/2/3 | Can be a network dump (.cap, .pcap, .pcapng, ..) or a hash starting with WPA*0 |
NetNTLM v1 | u4-netntlm::kNS:338d08f8e26de93300000000000000000000000000000000:9526fb8c23a90751cdd619b6cea564742e1e4bf33006ba41:cb8086049ec4736c |
NetNTLM v2 | admin::N46iSNekpT:08ca45b7d7ea58ee:88dcbe4446168966a153a0064958dac6:5c7830315c7830310000000000000b45c67103d07d7b95acd12ffa11230e0000000052920b85f78d013c31cdb3b92f5d765c783030 |
TACACS+ | $tacacs-plus$0$5fde8e68$4e13e8fb33df$c006 |
Skype | 3af0389f093b181ae26452015f4ae728:user |
JWT (JSON Web Token) | eyJhbGciOiJIUzI1NiJ9.eyIzNDM2MzQyMCI6NTc2ODc1NDd9.f1nXZ3V_Hrr6ee-AFCTLaHRnrkiKmio2t3JqwL32guY |
Apache $apr1$ MD5, md5apr1 | $apr1$71850310$gh9m4xcAn3MGxogwX/ztb. |
Kerberos 5, etype 23, TGS-REP, a.k.a kerberoast | $krb5tgs$23$*user$realm$test/spn*$63386d22d359fe42230300d56852c9eb$891ad31d09ab89c6b3b8c5e5de6c06a7f49fd559d7a9a3c32576c8fedf705376cea582ab5938f7fc8bc741acf05c5990741b36ef4311fe3562a41b70a4ec6ecba849905f2385bb3799d92499909658c7287c49160276bca0006c350b0db4fd387adc27c01e9e9ad0c20ed53a7e6356dee2452e35eca2a6a1d1432796fc5c19d068978df74d3d0baf35c77de12456bf1144b6a750d11f55805f5a16ece2975246e2d026dce997fba34ac8757312e9e4e6272de35e20d52fb668c5ed |
Kerberos 5, etype 23, AS-REQ Pre-Auth | $krb5pa$23$user$realm$salt$4e751db65422b2117f7eac7b721932dc8aa0d9966785ecd958f971f622bf5c42dc0c70b532363138363631363132333238383835 |
Kerberos 5, etype 23, AS-REP a.k.a Roasting AS-REPs | $krb5asrep$23$user@domain.com:3e156ada591263b8aab0965f5aebd837$007497cb51b6c8116d6407a782ea0e1c5402b17db7afa6b05a6d30ed164a9933c754d720e279c6c573679bd27128fe77e5fea1f72334c1193c8ff0b370fadc6368bf2d49bbfdba4c5dccab95e8c8ebfdc75f438a0797dbfb2f8a1a5f4c423f9bfc1fea483342a11bd56a216f4d5158ccc4b224b52894fadfba3957dfe4b6b8f5f9f9fe422811a314768673e0c924340b8ccb84775ce9defaa3baa0910b676ad0036d13032b0dd94e3b13903cc738a7b6d00b0b3c210d1f972a6c7cae9bd3c959acf7565be528fc179118f28c679f6deeee1456f0781eb8154e18e49cb27b64bf74cd7112a0ebae2102ac |
IKE-PSK MD5 (IPSec) | e957a6a0f53ce06a56e4d82e96bc925ffa3cf7b79f6500b667edad5a1d7bad4619efa734f75cca9c4222fbb169f71d4240aced349eb7126f35cf94772b4af373ddf9b3f1ab3a9ff8cd2705417dca7e36dd9026bd0d472459cea7ad245ce57e4bf7d36efdea2a782978c6161eae98f01eac1ee05578f8e524a0d7748c5a1ec2de:647c051436ee84b39a514fd5f2da24fd3bdbb245ef3ed05cb362c58916bbb2cb93a93e3ec33da27404b82125cfd354c0114a3d10dfca26fab139f91046f2ad996f6091ac7a729305272696ac1769991b81a30826e24cee586f3f383b5e035820e17d9715db433ac75f204f20153a12cf7ee4fa7d11b2823e424c26cb513eb26b:fb3678377967e4db:708993a01df48348:00000001000000010000009801010004030000240101000080010005800200028003000180040002800b0001000c000400007080030000240201000080010005800200018003000180040002800b0001000c000400007080030000240301000080010001800200028003000180040002800b0001000c000400007080000000240401000080010001800200018003000180040002800b0001000c000400007080:01110000c0a83965:19004c6aa04dba354599f0d6afbc866970d751e4:6074841c25c83a0c1abfa348fee2d133399595f2:19a3428d90eb5045363a58dc33f51941 | IKE-PSK SHA1 (Sonicwall VPN, Cisco, ..) | 7a1115b74a1b9d63de62627bdd029aa7a50df83ddbaba88c47d3e51833d21984fb463a2604ba0c82611a11edee7406e1826b2c70410d2797487d1220a4f716d7532fcd73e82b2fd6304f9af5dd1bc0a5dc1eb58bee978f95ffc8b6dc4401d4d2720978f4b0e69ae4dd96e61a1f23a347123aa242f893b33ac74fa234366dc56c:7e599b0168b56608f8a512b68bc7ea47726072ca8e66ecb8792a607f926afc2c3584850773d91644a3186da80414c5c336e07d95b891736f1e88eb05662bf17659781036fa03b869cb554d04689b53b401034e5ea061112066a89dcf8cbe3946e497feb8c5476152c2f8bc0bef4c2a05da51344370682ffb17ec664f8bc07855:419011bd5632fe07:169168a1ac421e4d:00000001000000010000009801010004030000240101000080010005800200028003000180040002800b0001000c000400007080030000240201000080010005800200018003000180040002800b0001000c000400007080030000240301000080010001800200028003000180040002800b0001000c000400007080000000240401000080010001800200018003000180040002800b0001000c000400007080:01110000c0a83965:ee4e517ba0f721798209d04dfcaf965758c4857e:48aada032ae2523815f4ec86758144fa98ad533c:e65f040dad4a628df43f3d1253f821110797a106 |
iSCSI CHAP authentication, MD5(CHAP) | afd09efdd6f8ca9f18ec77c5869788c3:01020304050607080910111213141516:01 |
IPMI2 RAKP HMAC-SHA1 | b7c2d6f13a43dce2e44ad120a9cd8a13d0ca23f0414275c0bbe1070d2d1299b1c04da0f1a0f1e4e2537300263a2200000000000000000000140768617368636174:472bdabe2d5d4bffd6add7b3ba79a291d104a9ef |
nsldap, SHA-1 (Base64), Netscape LDAP SHA | {SHA}uJ6qx+YUFzQbcQtyd2gpTQ5qJ3s= |
nsldaps, SSHA-1 (Base64), Netscape LDAP SSHA | {SSHA}AZKja92fbuuB9SpRlHqaoXxbTc43Mzc2MDM1Ng== |
LDAP SSHA-256 (Base64) {SSHA256} | {SSHA256}OZiz0cnQ5hgyel3Emh7NCbhBRCQ+HVBwYplQunHYnER7TLuV |
LDAP SSHA-512 (Base64) {SSHA256} | {SSHA512}ALtwKGBdRgD+U0fPAy31C28RyKYx7+a8kmfksccsOeLknLHv2DBXYI7TDnTolQMBuPkWDISgZr2cHfnNPFjGZTEyNDU4OTkw |
DNSSEC (NSEC3) | 7b5n74kq8r441blc2c5qbbat19baj79r:.lvdsiqfj.net:33164473:1 |
Password Manager
Algorithm |
---|
Keepass, all versions (1 & 2) |
Apple Keychain ($keychain$) |
1Password, agilekeychain |
LastPass / LastPass sniffed |
Mozilla key4.db |
JKS Java Key Store Private Keys (SHA1) |
KDF - Key Derivation Function
Algorithm | Sample |
---|---|
PBKDF2-HMAC-MD5 | md5:1000:MTg1MzA=:Lz84VOcrXd699Edsj34PP98+f4f3S0rTZ4kHAIHoAjs= |
PBKDF2-HMAC-SHA1 | sha1:1000:MzU4NTA4MzIzNzA1MDQ=:19ofiY+ahBXhvkDsp0j2ww== |
PBKDF2-HMAC-SHA256 | sha256:1000:MTc3MTA0MTQwMjQxNzY=:PYjCU215Mi57AYPKva9j7mvF4Rc5bCnt |
PBKDF2-HMAC-SHA512 | sha512:1000:ODQyMDEwNjQyODY=:MKaHNWXUsuJB3IEwBHbm3w== |
Cryptocurrency Wallet
Algorithm | Sample |
---|---|
Bitcoin Litecoin PRiVCY wallet (.dat) |
$bitcoin$96$d011a1b6a8d675b7a36d0cd2efaca32a9f8dc1d57d6d01a58399ea04e703e8bbb448039326f7a00f171a7bbc854a54$16$1563277210780230$158555$96$62883542681822724333457044857153635251074082323305571584532274162540768587307602723386534654219974$66$625882875480513751851333441623702852811440775888122046360561760525 |
Ethereum Wallet, PBKDF2-HMAC-SHA256 | $ethereum$p*262144*3238383137313130353438343737383736323437353437383831373034343735*06eae7ee0a4b9e8abc02c9990e3730827396e8531558ed15bb733faf12a44ce1*e6d5891d4f199d31ec434fe25d9ecc2530716bc3b36d5bdbc1fab7685dda3946 |
Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 | $ethereum$w*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*f3abede76ac15228f1b161dd9660bb9094e81b1b*d201ccd492c284484c7824c4d37b1593 |
Electrum wallet |
$electrum$1*44358283104603165383613672586868*c43a6632d9f59364f74c395a03d8c2ea |
Metamask wallet |
$metamask$... |
MultiBit Classic .key (MD5) | $multibit$1*e5912fe5c84af3d5*5f0391c219e8ef62c06505b1f6232858f5bcaa739c2b471d45dd0bd8345334de |
Archives
Algorithm | Sample |
---|---|
7-zip | $7z$... |
Winzip | $zip2$... |
PKZIP | $pkzip2$... |
RAR3-hp | $RAR3$... |
RAR5 | $RAR5$... |
AxCrypt 1 | $axcrypt$*1... |
AxCrypt 2 AES-128 | $axcrypt$*2*... |
Documents
Algorithm | Sample |
---|---|
MS Office | $(old)office$... |
Apple Secure Notes | $ASN$*1*20000*80771171105233481004850004085037*d04b17af7f6b184346aad3efefe8bec0987ee73418291a41 |
Apple iWork Pages | $iwork$2$1$1$4000$b31b7320d1e7a5ee$01f54d6f9e5090eb16fef2b05f8242bc$69561c985268326b7353fb22c3685a378341127557bd2bbea1bd10afb31f2127344707b662a2c29480c32b8b93dea0538327f604e5aa8733be83af25f370f7ac |
Private keys
Algorithm | Sample |
---|---|
RSA/DSA/EC/OpenSSH Private Keys | $sshng$6$8$7620048997557487$1224$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 |
Full-Disk Encryption (FDE)
Algorithm | Sample |
---|---|
Apple File System (APFS) | $fvde$ |
FileVault 2 | $fvde$ |
One-Time Passwords
Algorithm | Sample |
---|---|
Time-based OTP (HMAC-SHA1) (e.g. Google Authenticator) |
597056:1583930723 |
Enterprise Software
Algorithm | Size (chars) | Sample |
---|---|---|
Oracle PeopleSoft | 28 | uXmFVrdBvv293L9kDR3VnRmx4ZM= |
Ansible Vault | - | $ansible$0*0*6b761adc6faeb0cc0bf197d3d4a4a7d3f1682e4b16 \ 9cae8fa6b459b3214ed41e*426d313c5809d4a80a4b9bc7d4823070*d8b \ ad190c7fbc7c3cb1c60a27abfb0ff59d6fb73178681c7454d94a0f56a4360 |
FileZilla Server | - | 632c4952b8d9adb2c0076c13b57f0c934c80bdc14fc1b4c341c2e0a8fd97c4528729c7bd7ed1268016fc44c3c222445ebb880eca9a6638ea5df74696883a2978:0608516311148050266404072407085605002866301131581532805665756363 |