Hashcat初体验

支持的HASH

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476

# | Name | Category
======+============================================================+======================================
900 | MD4 | Raw Hash
0 | MD5 | Raw Hash
100 | SHA1 | Raw Hash
1300 | SHA2-224 | Raw Hash
1400 | SHA2-256 | Raw Hash
10800 | SHA2-384 | Raw Hash
1700 | SHA2-512 | Raw Hash
17300 | SHA3-224 | Raw Hash
17400 | SHA3-256 | Raw Hash
17500 | SHA3-384 | Raw Hash
17600 | SHA3-512 | Raw Hash
6000 | RIPEMD-160 | Raw Hash
600 | BLAKE2b-512 | Raw Hash
11700 | GOST R 34.11-2012 (Streebog) 256-bit, big-endian | Raw Hash
11800 | GOST R 34.11-2012 (Streebog) 512-bit, big-endian | Raw Hash
6900 | GOST R 34.11-94 | Raw Hash
17010 | GPG (AES-128/AES-256 (SHA-1($pass))) | Raw Hash
5100 | Half MD5 | Raw Hash
17700 | Keccak-224 | Raw Hash
17800 | Keccak-256 | Raw Hash
17900 | Keccak-384 | Raw Hash
18000 | Keccak-512 | Raw Hash
6100 | Whirlpool | Raw Hash
10100 | SipHash | Raw Hash
70 | md5(utf16le($pass)) | Raw Hash
170 | sha1(utf16le($pass)) | Raw Hash
1470 | sha256(utf16le($pass)) | Raw Hash
10870 | sha384(utf16le($pass)) | Raw Hash
1770 | sha512(utf16le($pass)) | Raw Hash
610 | BLAKE2b-512($pass.$salt) | Raw Hash salted and/or iterated
620 | BLAKE2b-512($salt.$pass) | Raw Hash salted and/or iterated
10 | md5($pass.$salt) | Raw Hash salted and/or iterated
20 | md5($salt.$pass) | Raw Hash salted and/or iterated
3800 | md5($salt.$pass.$salt) | Raw Hash salted and/or iterated
3710 | md5($salt.md5($pass)) | Raw Hash salted and/or iterated
4110 | md5($salt.md5($pass.$salt)) | Raw Hash salted and/or iterated
4010 | md5($salt.md5($salt.$pass)) | Raw Hash salted and/or iterated
21300 | md5($salt.sha1($salt.$pass)) | Raw Hash salted and/or iterated
40 | md5($salt.utf16le($pass)) | Raw Hash salted and/or iterated
2600 | md5(md5($pass)) | Raw Hash salted and/or iterated
3910 | md5(md5($pass).md5($salt)) | Raw Hash salted and/or iterated
3500 | md5(md5(md5($pass))) | Raw Hash salted and/or iterated
4400 | md5(sha1($pass)) | Raw Hash salted and/or iterated
4410 | md5(sha1($pass).$salt) | Raw Hash salted and/or iterated
20900 | md5(sha1($pass).md5($pass).sha1($pass)) | Raw Hash salted and/or iterated
21200 | md5(sha1($salt).md5($pass)) | Raw Hash salted and/or iterated
4300 | md5(strtoupper(md5($pass))) | Raw Hash salted and/or iterated
30 | md5(utf16le($pass).$salt) | Raw Hash salted and/or iterated
110 | sha1($pass.$salt) | Raw Hash salted and/or iterated
120 | sha1($salt.$pass) | Raw Hash salted and/or iterated
4900 | sha1($salt.$pass.$salt) | Raw Hash salted and/or iterated
4520 | sha1($salt.sha1($pass)) | Raw Hash salted and/or iterated
24300 | sha1($salt.sha1($pass.$salt)) | Raw Hash salted and/or iterated
140 | sha1($salt.utf16le($pass)) | Raw Hash salted and/or iterated
19300 | sha1($salt1.$pass.$salt2) | Raw Hash salted and/or iterated
14400 | sha1(CX) | Raw Hash salted and/or iterated
4700 | sha1(md5($pass)) | Raw Hash salted and/or iterated
4710 | sha1(md5($pass).$salt) | Raw Hash salted and/or iterated
21100 | sha1(md5($pass.$salt)) | Raw Hash salted and/or iterated
18500 | sha1(md5(md5($pass))) | Raw Hash salted and/or iterated
4500 | sha1(sha1($pass)) | Raw Hash salted and/or iterated
4510 | sha1(sha1($pass).$salt) | Raw Hash salted and/or iterated
5000 | sha1(sha1($salt.$pass.$salt)) | Raw Hash salted and/or iterated
130 | sha1(utf16le($pass).$salt) | Raw Hash salted and/or iterated
1410 | sha256($pass.$salt) | Raw Hash salted and/or iterated
1420 | sha256($salt.$pass) | Raw Hash salted and/or iterated
22300 | sha256($salt.$pass.$salt) | Raw Hash salted and/or iterated
20720 | sha256($salt.sha256($pass)) | Raw Hash salted and/or iterated
21420 | sha256($salt.sha256_bin($pass)) | Raw Hash salted and/or iterated
1440 | sha256($salt.utf16le($pass)) | Raw Hash salted and/or iterated
20800 | sha256(md5($pass)) | Raw Hash salted and/or iterated
20710 | sha256(sha256($pass).$salt) | Raw Hash salted and/or iterated
21400 | sha256(sha256_bin($pass)) | Raw Hash salted and/or iterated
1430 | sha256(utf16le($pass).$salt) | Raw Hash salted and/or iterated
10810 | sha384($pass.$salt) | Raw Hash salted and/or iterated
10820 | sha384($salt.$pass) | Raw Hash salted and/or iterated
10840 | sha384($salt.utf16le($pass)) | Raw Hash salted and/or iterated
10830 | sha384(utf16le($pass).$salt) | Raw Hash salted and/or iterated
1710 | sha512($pass.$salt) | Raw Hash salted and/or iterated
1720 | sha512($salt.$pass) | Raw Hash salted and/or iterated
1740 | sha512($salt.utf16le($pass)) | Raw Hash salted and/or iterated
1730 | sha512(utf16le($pass).$salt) | Raw Hash salted and/or iterated
50 | HMAC-MD5 (key = $pass) | Raw Hash authenticated
60 | HMAC-MD5 (key = $salt) | Raw Hash authenticated
150 | HMAC-SHA1 (key = $pass) | Raw Hash authenticated
160 | HMAC-SHA1 (key = $salt) | Raw Hash authenticated
1450 | HMAC-SHA256 (key = $pass) | Raw Hash authenticated
1460 | HMAC-SHA256 (key = $salt) | Raw Hash authenticated
1750 | HMAC-SHA512 (key = $pass) | Raw Hash authenticated
1760 | HMAC-SHA512 (key = $salt) | Raw Hash authenticated
11750 | HMAC-Streebog-256 (key = $pass), big-endian | Raw Hash authenticated
11760 | HMAC-Streebog-256 (key = $salt), big-endian | Raw Hash authenticated
11850 | HMAC-Streebog-512 (key = $pass), big-endian | Raw Hash authenticated
11860 | HMAC-Streebog-512 (key = $salt), big-endian | Raw Hash authenticated
28700 | Amazon AWS4-HMAC-SHA256 | Raw Hash authenticated
11500 | CRC32 | Raw Checksum
27900 | CRC32C | Raw Checksum
28000 | CRC64Jones | Raw Checksum
18700 | Java Object hashCode() | Raw Checksum
25700 | MurmurHash | Raw Checksum
27800 | MurmurHash3 | Raw Checksum
14100 | 3DES (PT = $salt, key = $pass) | Raw Cipher, Known-plaintext attack
14000 | DES (PT = $salt, key = $pass) | Raw Cipher, Known-plaintext attack
26401 | AES-128-ECB NOKDF (PT = $salt, key = $pass) | Raw Cipher, Known-plaintext attack
26402 | AES-192-ECB NOKDF (PT = $salt, key = $pass) | Raw Cipher, Known-plaintext attack
26403 | AES-256-ECB NOKDF (PT = $salt, key = $pass) | Raw Cipher, Known-plaintext attack
15400 | ChaCha20 | Raw Cipher, Known-plaintext attack
14500 | Linux Kernel Crypto API (2.4) | Raw Cipher, Known-plaintext attack
14900 | Skip32 (PT = $salt, key = $pass) | Raw Cipher, Known-plaintext attack
11900 | PBKDF2-HMAC-MD5 | Generic KDF
12000 | PBKDF2-HMAC-SHA1 | Generic KDF
10900 | PBKDF2-HMAC-SHA256 | Generic KDF
12100 | PBKDF2-HMAC-SHA512 | Generic KDF
8900 | scrypt | Generic KDF
400 | phpass | Generic KDF
16100 | TACACS+ | Network Protocol
11400 | SIP digest authentication (MD5) | Network Protocol
5300 | IKE-PSK MD5 | Network Protocol
5400 | IKE-PSK SHA1 | Network Protocol
25100 | SNMPv3 HMAC-MD5-96 | Network Protocol
25000 | SNMPv3 HMAC-MD5-96/HMAC-SHA1-96 | Network Protocol
25200 | SNMPv3 HMAC-SHA1-96 | Network Protocol
26700 | SNMPv3 HMAC-SHA224-128 | Network Protocol
26800 | SNMPv3 HMAC-SHA256-192 | Network Protocol
26900 | SNMPv3 HMAC-SHA384-256 | Network Protocol
27300 | SNMPv3 HMAC-SHA512-384 | Network Protocol
2500 | WPA-EAPOL-PBKDF2 | Network Protocol
2501 | WPA-EAPOL-PMK | Network Protocol
22000 | WPA-PBKDF2-PMKID+EAPOL | Network Protocol
22001 | WPA-PMK-PMKID+EAPOL | Network Protocol
16800 | WPA-PMKID-PBKDF2 | Network Protocol
16801 | WPA-PMKID-PMK | Network Protocol
7300 | IPMI2 RAKP HMAC-SHA1 | Network Protocol
10200 | CRAM-MD5 | Network Protocol
16500 | JWT (JSON Web Token) | Network Protocol
29200 | Radmin3 | Network Protocol
19600 | Kerberos 5, etype 17, TGS-REP | Network Protocol
19800 | Kerberos 5, etype 17, Pre-Auth | Network Protocol
28800 | Kerberos 5, etype 17, DB | Network Protocol
19700 | Kerberos 5, etype 18, TGS-REP | Network Protocol
19900 | Kerberos 5, etype 18, Pre-Auth | Network Protocol
28900 | Kerberos 5, etype 18, DB | Network Protocol
7500 | Kerberos 5, etype 23, AS-REQ Pre-Auth | Network Protocol
13100 | Kerberos 5, etype 23, TGS-REP | Network Protocol
18200 | Kerberos 5, etype 23, AS-REP | Network Protocol
5500 | NetNTLMv1 / NetNTLMv1+ESS | Network Protocol
27000 | NetNTLMv1 / NetNTLMv1+ESS (NT) | Network Protocol
5600 | NetNTLMv2 | Network Protocol
27100 | NetNTLMv2 (NT) | Network Protocol
29100 | Flask Session Cookie ($salt.$salt.$pass) | Network Protocol
4800 | iSCSI CHAP authentication, MD5(CHAP) | Network Protocol
8500 | RACF | Operating System
6300 | AIX {smd5} | Operating System
6700 | AIX {ssha1} | Operating System
6400 | AIX {ssha256} | Operating System
6500 | AIX {ssha512} | Operating System
3000 | LM | Operating System
19000 | QNX /etc/shadow (MD5) | Operating System
19100 | QNX /etc/shadow (SHA256) | Operating System
19200 | QNX /etc/shadow (SHA512) | Operating System
15300 | DPAPI masterkey file v1 (context 1 and 2) | Operating System
15310 | DPAPI masterkey file v1 (context 3) | Operating System
15900 | DPAPI masterkey file v2 (context 1 and 2) | Operating System
15910 | DPAPI masterkey file v2 (context 3) | Operating System
7200 | GRUB 2 | Operating System
12800 | MS-AzureSync PBKDF2-HMAC-SHA256 | Operating System
12400 | BSDi Crypt, Extended DES | Operating System
1000 | NTLM | Operating System
9900 | Radmin2 | Operating System
5800 | Samsung Android Password/PIN | Operating System
28100 | Windows Hello PIN/Password | Operating System
13800 | Windows Phone 8+ PIN/password | Operating System
2410 | Cisco-ASA MD5 | Operating System
9200 | Cisco-IOS $8$ (PBKDF2-SHA256) | Operating System
9300 | Cisco-IOS $9$ (scrypt) | Operating System
5700 | Cisco-IOS type 4 (SHA256) | Operating System
2400 | Cisco-PIX MD5 | Operating System
8100 | Citrix NetScaler (SHA1) | Operating System
22200 | Citrix NetScaler (SHA512) | Operating System
1100 | Domain Cached Credentials (DCC), MS Cache | Operating System
2100 | Domain Cached Credentials 2 (DCC2), MS Cache 2 | Operating System
7000 | FortiGate (FortiOS) | Operating System
26300 | FortiGate256 (FortiOS256) | Operating System
125 | ArubaOS | Operating System
501 | Juniper IVE | Operating System
22 | Juniper NetScreen/SSG (ScreenOS) | Operating System
15100 | Juniper/NetBSD sha1crypt | Operating System
26500 | iPhone passcode (UID key + System Keybag) | Operating System
122 | macOS v10.4, macOS v10.5, macOS v10.6 | Operating System
1722 | macOS v10.7 | Operating System
7100 | macOS v10.8+ (PBKDF2-SHA512) | Operating System
3200 | bcrypt $2*$, Blowfish (Unix) | Operating System
500 | md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) | Operating System
1500 | descrypt, DES (Unix), Traditional DES | Operating System
29000 | sha1($salt.sha1(utf16le($username).':'.utf16le($pass))) | Operating System
7400 | sha256crypt $5$, SHA256 (Unix) | Operating System
1800 | sha512crypt $6$, SHA512 (Unix) | Operating System
24600 | SQLCipher | Database Server
131 | MSSQL (2000) | Database Server
132 | MSSQL (2005) | Database Server
1731 | MSSQL (2012, 2014) | Database Server
24100 | MongoDB ServerKey SCRAM-SHA-1 | Database Server
24200 | MongoDB ServerKey SCRAM-SHA-256 | Database Server
12 | PostgreSQL | Database Server
11100 | PostgreSQL CRAM (MD5) | Database Server
28600 | PostgreSQL SCRAM-SHA-256 | Database Server
3100 | Oracle H: Type (Oracle 7+) | Database Server
112 | Oracle S: Type (Oracle 11+) | Database Server
12300 | Oracle T: Type (Oracle 12+) | Database Server
7401 | MySQL $A$ (sha256crypt) | Database Server
11200 | MySQL CRAM (SHA1) | Database Server
200 | MySQL323 | Database Server
300 | MySQL4.1/MySQL5 | Database Server
8000 | Sybase ASE | Database Server
8300 | DNSSEC (NSEC3) | FTP, HTTP, SMTP, LDAP Server
25900 | KNX IP Secure - Device Authentication Code | FTP, HTTP, SMTP, LDAP Server
16400 | CRAM-MD5 Dovecot | FTP, HTTP, SMTP, LDAP Server
1411 | SSHA-256(Base64), LDAP {SSHA256} | FTP, HTTP, SMTP, LDAP Server
1711 | SSHA-512(Base64), LDAP {SSHA512} | FTP, HTTP, SMTP, LDAP Server
24900 | Dahua Authentication MD5 | FTP, HTTP, SMTP, LDAP Server
10901 | RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256) | FTP, HTTP, SMTP, LDAP Server
15000 | FileZilla Server >= 0.9.55 | FTP, HTTP, SMTP, LDAP Server
12600 | ColdFusion 10+ | FTP, HTTP, SMTP, LDAP Server
1600 | Apache $apr1$ MD5, md5apr1, MD5 (APR) | FTP, HTTP, SMTP, LDAP Server
141 | Episerver 6.x < .NET 4 | FTP, HTTP, SMTP, LDAP Server
1441 | Episerver 6.x >= .NET 4 | FTP, HTTP, SMTP, LDAP Server
1421 | hMailServer | FTP, HTTP, SMTP, LDAP Server
101 | nsldap, SHA-1(Base64), Netscape LDAP SHA | FTP, HTTP, SMTP, LDAP Server
111 | nsldaps, SSHA-1(Base64), Netscape LDAP SSHA | FTP, HTTP, SMTP, LDAP Server
7700 | SAP CODVN B (BCODE) | Enterprise Application Software (EAS)
7701 | SAP CODVN B (BCODE) from RFC_READ_TABLE | Enterprise Application Software (EAS)
7800 | SAP CODVN F/G (PASSCODE) | Enterprise Application Software (EAS)
7801 | SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE | Enterprise Application Software (EAS)
10300 | SAP CODVN H (PWDSALTEDHASH) iSSHA-1 | Enterprise Application Software (EAS)
133 | PeopleSoft | Enterprise Application Software (EAS)
13500 | PeopleSoft PS_TOKEN | Enterprise Application Software (EAS)
21500 | SolarWinds Orion | Enterprise Application Software (EAS)
21501 | SolarWinds Orion v2 | Enterprise Application Software (EAS)
24 | SolarWinds Serv-U | Enterprise Application Software (EAS)
8600 | Lotus Notes/Domino 5 | Enterprise Application Software (EAS)
8700 | Lotus Notes/Domino 6 | Enterprise Application Software (EAS)
9100 | Lotus Notes/Domino 8 | Enterprise Application Software (EAS)
26200 | OpenEdge Progress Encode | Enterprise Application Software (EAS)
20600 | Oracle Transportation Management (SHA256) | Enterprise Application Software (EAS)
4711 | Huawei sha1(md5($pass).$salt) | Enterprise Application Software (EAS)
20711 | AuthMe sha256 | Enterprise Application Software (EAS)
22400 | AES Crypt (SHA256) | Full-Disk Encryption (FDE)
27400 | VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC) | Full-Disk Encryption (FDE)
14600 | LUKS v1 (legacy) | Full-Disk Encryption (FDE)
29541 | LUKS v1 RIPEMD-160 + AES | Full-Disk Encryption (FDE)
29542 | LUKS v1 RIPEMD-160 + Serpent | Full-Disk Encryption (FDE)
29543 | LUKS v1 RIPEMD-160 + Twofish | Full-Disk Encryption (FDE)
29511 | LUKS v1 SHA-1 + AES | Full-Disk Encryption (FDE)
29512 | LUKS v1 SHA-1 + Serpent | Full-Disk Encryption (FDE)
29513 | LUKS v1 SHA-1 + Twofish | Full-Disk Encryption (FDE)
29521 | LUKS v1 SHA-256 + AES | Full-Disk Encryption (FDE)
29522 | LUKS v1 SHA-256 + Serpent | Full-Disk Encryption (FDE)
29523 | LUKS v1 SHA-256 + Twofish | Full-Disk Encryption (FDE)
29531 | LUKS v1 SHA-512 + AES | Full-Disk Encryption (FDE)
29532 | LUKS v1 SHA-512 + Serpent | Full-Disk Encryption (FDE)
29533 | LUKS v1 SHA-512 + Twofish | Full-Disk Encryption (FDE)
13711 | VeraCrypt RIPEMD160 + XTS 512 bit (legacy) | Full-Disk Encryption (FDE)
13712 | VeraCrypt RIPEMD160 + XTS 1024 bit (legacy) | Full-Disk Encryption (FDE)
13713 | VeraCrypt RIPEMD160 + XTS 1536 bit (legacy) | Full-Disk Encryption (FDE)
13741 | VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy) | Full-Disk Encryption (FDE)
13742 | VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy) | Full-Disk Encryption (FDE)
13743 | VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy) | Full-Disk Encryption (FDE)
29411 | VeraCrypt RIPEMD160 + XTS 512 bit | Full-Disk Encryption (FDE)
29412 | VeraCrypt RIPEMD160 + XTS 1024 bit | Full-Disk Encryption (FDE)
29413 | VeraCrypt RIPEMD160 + XTS 1536 bit | Full-Disk Encryption (FDE)
29441 | VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode | Full-Disk Encryption (FDE)
29442 | VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode | Full-Disk Encryption (FDE)
29443 | VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode | Full-Disk Encryption (FDE)
13751 | VeraCrypt SHA256 + XTS 512 bit (legacy) | Full-Disk Encryption (FDE)
13752 | VeraCrypt SHA256 + XTS 1024 bit (legacy) | Full-Disk Encryption (FDE)
13753 | VeraCrypt SHA256 + XTS 1536 bit (legacy) | Full-Disk Encryption (FDE)
13761 | VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy) | Full-Disk Encryption (FDE)
13762 | VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy) | Full-Disk Encryption (FDE)
13763 | VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy) | Full-Disk Encryption (FDE)
29451 | VeraCrypt SHA256 + XTS 512 bit | Full-Disk Encryption (FDE)
29452 | VeraCrypt SHA256 + XTS 1024 bit | Full-Disk Encryption (FDE)
29453 | VeraCrypt SHA256 + XTS 1536 bit | Full-Disk Encryption (FDE)
29461 | VeraCrypt SHA256 + XTS 512 bit + boot-mode | Full-Disk Encryption (FDE)
29462 | VeraCrypt SHA256 + XTS 1024 bit + boot-mode | Full-Disk Encryption (FDE)
29463 | VeraCrypt SHA256 + XTS 1536 bit + boot-mode | Full-Disk Encryption (FDE)
13721 | VeraCrypt SHA512 + XTS 512 bit (legacy) | Full-Disk Encryption (FDE)
13722 | VeraCrypt SHA512 + XTS 1024 bit (legacy) | Full-Disk Encryption (FDE)
13723 | VeraCrypt SHA512 + XTS 1536 bit (legacy) | Full-Disk Encryption (FDE)
29421 | VeraCrypt SHA512 + XTS 512 bit | Full-Disk Encryption (FDE)
29422 | VeraCrypt SHA512 + XTS 1024 bit | Full-Disk Encryption (FDE)
29423 | VeraCrypt SHA512 + XTS 1536 bit | Full-Disk Encryption (FDE)
13771 | VeraCrypt Streebog-512 + XTS 512 bit (legacy) | Full-Disk Encryption (FDE)
13772 | VeraCrypt Streebog-512 + XTS 1024 bit (legacy) | Full-Disk Encryption (FDE)
13773 | VeraCrypt Streebog-512 + XTS 1536 bit (legacy) | Full-Disk Encryption (FDE)
13781 | VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy) | Full-Disk Encryption (FDE)
13782 | VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy) | Full-Disk Encryption (FDE)
13783 | VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy) | Full-Disk Encryption (FDE)
29471 | VeraCrypt Streebog-512 + XTS 512 bit | Full-Disk Encryption (FDE)
29472 | VeraCrypt Streebog-512 + XTS 1024 bit | Full-Disk Encryption (FDE)
29473 | VeraCrypt Streebog-512 + XTS 1536 bit | Full-Disk Encryption (FDE)
29481 | VeraCrypt Streebog-512 + XTS 512 bit + boot-mode | Full-Disk Encryption (FDE)
29482 | VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode | Full-Disk Encryption (FDE)
29483 | VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode | Full-Disk Encryption (FDE)
13731 | VeraCrypt Whirlpool + XTS 512 bit (legacy) | Full-Disk Encryption (FDE)
13732 | VeraCrypt Whirlpool + XTS 1024 bit (legacy) | Full-Disk Encryption (FDE)
13733 | VeraCrypt Whirlpool + XTS 1536 bit (legacy) | Full-Disk Encryption (FDE)
29431 | VeraCrypt Whirlpool + XTS 512 bit | Full-Disk Encryption (FDE)
29432 | VeraCrypt Whirlpool + XTS 1024 bit | Full-Disk Encryption (FDE)
29433 | VeraCrypt Whirlpool + XTS 1536 bit | Full-Disk Encryption (FDE)
23900 | BestCrypt v3 Volume Encryption | Full-Disk Encryption (FDE)
16700 | FileVault 2 | Full-Disk Encryption (FDE)
27500 | VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS) | Full-Disk Encryption (FDE)
27600 | VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS) | Full-Disk Encryption (FDE)
20011 | DiskCryptor SHA512 + XTS 512 bit | Full-Disk Encryption (FDE)
20012 | DiskCryptor SHA512 + XTS 1024 bit | Full-Disk Encryption (FDE)
20013 | DiskCryptor SHA512 + XTS 1536 bit | Full-Disk Encryption (FDE)
22100 | BitLocker | Full-Disk Encryption (FDE)
12900 | Android FDE (Samsung DEK) | Full-Disk Encryption (FDE)
8800 | Android FDE <= 4.3 | Full-Disk Encryption (FDE)
18300 | Apple File System (APFS) | Full-Disk Encryption (FDE)
6211 | TrueCrypt RIPEMD160 + XTS 512 bit (legacy) | Full-Disk Encryption (FDE)
6212 | TrueCrypt RIPEMD160 + XTS 1024 bit (legacy) | Full-Disk Encryption (FDE)
6213 | TrueCrypt RIPEMD160 + XTS 1536 bit (legacy) | Full-Disk Encryption (FDE)
6241 | TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy) | Full-Disk Encryption (FDE)
6242 | TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy) | Full-Disk Encryption (FDE)
6243 | TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy) | Full-Disk Encryption (FDE)
29311 | TrueCrypt RIPEMD160 + XTS 512 bit | Full-Disk Encryption (FDE)
29312 | TrueCrypt RIPEMD160 + XTS 1024 bit | Full-Disk Encryption (FDE)
29313 | TrueCrypt RIPEMD160 + XTS 1536 bit | Full-Disk Encryption (FDE)
29341 | TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode | Full-Disk Encryption (FDE)
29342 | TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode | Full-Disk Encryption (FDE)
29343 | TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode | Full-Disk Encryption (FDE)
6221 | TrueCrypt SHA512 + XTS 512 bit (legacy) | Full-Disk Encryption (FDE)
6222 | TrueCrypt SHA512 + XTS 1024 bit (legacy) | Full-Disk Encryption (FDE)
6223 | TrueCrypt SHA512 + XTS 1536 bit (legacy) | Full-Disk Encryption (FDE)
29321 | TrueCrypt SHA512 + XTS 512 bit | Full-Disk Encryption (FDE)
29322 | TrueCrypt SHA512 + XTS 1024 bit | Full-Disk Encryption (FDE)
29323 | TrueCrypt SHA512 + XTS 1536 bit | Full-Disk Encryption (FDE)
6231 | TrueCrypt Whirlpool + XTS 512 bit (legacy) | Full-Disk Encryption (FDE)
6232 | TrueCrypt Whirlpool + XTS 1024 bit (legacy) | Full-Disk Encryption (FDE)
6233 | TrueCrypt Whirlpool + XTS 1536 bit (legacy) | Full-Disk Encryption (FDE)
29331 | TrueCrypt Whirlpool + XTS 512 bit | Full-Disk Encryption (FDE)
29332 | TrueCrypt Whirlpool + XTS 1024 bit | Full-Disk Encryption (FDE)
29333 | TrueCrypt Whirlpool + XTS 1536 bit | Full-Disk Encryption (FDE)
12200 | eCryptfs | Full-Disk Encryption (FDE)
10400 | PDF 1.1 - 1.3 (Acrobat 2 - 4) | Document
10410 | PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1 | Document
10420 | PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2 | Document
10500 | PDF 1.4 - 1.6 (Acrobat 5 - 8) | Document
25400 | PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass | Document
10600 | PDF 1.7 Level 3 (Acrobat 9) | Document
10700 | PDF 1.7 Level 8 (Acrobat 10 - 11) | Document
9400 | MS Office 2007 | Document
9500 | MS Office 2010 | Document
9600 | MS Office 2013 | Document
25300 | MS Office 2016 - SheetProtection | Document
9700 | MS Office <= 2003 $0/$1, MD5 + RC4 | Document
9710 | MS Office <= 2003 $0/$1, MD5 + RC4, collider #1 | Document
9720 | MS Office <= 2003 $0/$1, MD5 + RC4, collider #2 | Document
9810 | MS Office <= 2003 $3, SHA1 + RC4, collider #1 | Document
9820 | MS Office <= 2003 $3, SHA1 + RC4, collider #2 | Document
9800 | MS Office <= 2003 $3/$4, SHA1 + RC4 | Document
18400 | Open Document Format (ODF) 1.2 (SHA-256, AES) | Document
18600 | Open Document Format (ODF) 1.1 (SHA-1, Blowfish) | Document
16200 | Apple Secure Notes | Document
23300 | Apple iWork | Document
6600 | 1Password, agilekeychain | Password Manager
8200 | 1Password, cloudkeychain | Password Manager
9000 | Password Safe v2 | Password Manager
5200 | Password Safe v3 | Password Manager
6800 | LastPass + LastPass sniffed | Password Manager
13400 | KeePass 1 (AES/Twofish) and KeePass 2 (AES) | Password Manager
29700 | KeePass 1 (AES/Twofish) and KeePass 2 (AES) - keyfile only mode | Password Manager
23400 | Bitwarden | Password Manager
16900 | Ansible Vault | Password Manager
26000 | Mozilla key3.db | Password Manager
26100 | Mozilla key4.db | Password Manager
23100 | Apple Keychain | Password Manager
11600 | 7-Zip | Archive
12500 | RAR3-hp | Archive
23800 | RAR3-p (Compressed) | Archive
23700 | RAR3-p (Uncompressed) | Archive
13000 | RAR5 | Archive
17220 | PKZIP (Compressed Multi-File) | Archive
17200 | PKZIP (Compressed) | Archive
17225 | PKZIP (Mixed Multi-File) | Archive
17230 | PKZIP (Mixed Multi-File Checksum-Only) | Archive
17210 | PKZIP (Uncompressed) | Archive
20500 | PKZIP Master Key | Archive
20510 | PKZIP Master Key (6 byte optimization) | Archive
23001 | SecureZIP AES-128 | Archive
23002 | SecureZIP AES-192 | Archive
23003 | SecureZIP AES-256 | Archive
13600 | WinZip | Archive
18900 | Android Backup | Archive
24700 | Stuffit5 | Archive
13200 | AxCrypt 1 | Archive
13300 | AxCrypt 1 in-memory SHA1 | Archive
23500 | AxCrypt 2 AES-128 | Archive
23600 | AxCrypt 2 AES-256 | Archive
14700 | iTunes backup < 10.0 | Archive
14800 | iTunes backup >= 10.0 | Archive
8400 | WBB3 (Woltlab Burning Board) | Forums, CMS, E-Commerce
2612 | PHPS | Forums, CMS, E-Commerce
121 | SMF (Simple Machines Forum) > v1.1 | Forums, CMS, E-Commerce
3711 | MediaWiki B type | Forums, CMS, E-Commerce
4521 | Redmine | Forums, CMS, E-Commerce
24800 | Umbraco HMAC-SHA1 | Forums, CMS, E-Commerce
11 | Joomla < 2.5.18 | Forums, CMS, E-Commerce
13900 | OpenCart | Forums, CMS, E-Commerce
11000 | PrestaShop | Forums, CMS, E-Commerce
16000 | Tripcode | Forums, CMS, E-Commerce
7900 | Drupal7 | Forums, CMS, E-Commerce
4522 | PunBB | Forums, CMS, E-Commerce
2811 | MyBB 1.2+, IPB2+ (Invision Power Board) | Forums, CMS, E-Commerce
2611 | vBulletin < v3.8.5 | Forums, CMS, E-Commerce
2711 | vBulletin >= v3.8.5 | Forums, CMS, E-Commerce
25600 | bcrypt(md5($pass)) / bcryptmd5 | Forums, CMS, E-Commerce
25800 | bcrypt(sha1($pass)) / bcryptsha1 | Forums, CMS, E-Commerce
28400 | bcrypt(sha512($pass)) / bcryptsha512 | Forums, CMS, E-Commerce
21 | osCommerce, xt:Commerce | Forums, CMS, E-Commerce
18100 | TOTP (HMAC-SHA1) | One-Time Password
2000 | STDOUT | Plaintext
99999 | Plaintext | Plaintext
21600 | Web2py pbkdf2-sha512 | Framework
10000 | Django (PBKDF2-SHA256) | Framework
124 | Django (SHA-1) | Framework
12001 | Atlassian (PBKDF2-HMAC-SHA1) | Framework
19500 | Ruby on Rails Restful-Authentication | Framework
27200 | Ruby on Rails Restful Auth (one round, no sitekey) | Framework
30000 | Python Werkzeug MD5 (HMAC-MD5 (key = $salt)) | Framework
30120 | Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt)) | Framework
20200 | Python passlib pbkdf2-sha512 | Framework
20300 | Python passlib pbkdf2-sha256 | Framework
20400 | Python passlib pbkdf2-sha1 | Framework
24410 | PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES) | Private Key
24420 | PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES) | Private Key
15500 | JKS Java Key Store Private Keys (SHA1) | Private Key
22911 | RSA/DSA/EC/OpenSSH Private Keys ($0$) | Private Key
22921 | RSA/DSA/EC/OpenSSH Private Keys ($6$) | Private Key
22931 | RSA/DSA/EC/OpenSSH Private Keys ($1, $3$) | Private Key
22941 | RSA/DSA/EC/OpenSSH Private Keys ($4$) | Private Key
22951 | RSA/DSA/EC/OpenSSH Private Keys ($5$) | Private Key
23200 | XMPP SCRAM PBKDF2-SHA1 | Instant Messaging Service
28300 | Teamspeak 3 (channel hash) | Instant Messaging Service
22600 | Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1) | Instant Messaging Service
24500 | Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512) | Instant Messaging Service
22301 | Telegram Mobile App Passcode (SHA256) | Instant Messaging Service
23 | Skype | Instant Messaging Service
29600 | Terra Station Wallet (AES256-CBC(PBKDF2($pass))) | Cryptocurrency Wallet
26600 | MetaMask Wallet | Cryptocurrency Wallet
21000 | BitShares v0.x - sha512(sha512_bin(pass)) | Cryptocurrency Wallet
28501 | Bitcoin WIF private key (P2PKH), compressed | Cryptocurrency Wallet
28502 | Bitcoin WIF private key (P2PKH), uncompressed | Cryptocurrency Wallet
28503 | Bitcoin WIF private key (P2WPKH, Bech32), compressed | Cryptocurrency Wallet
28504 | Bitcoin WIF private key (P2WPKH, Bech32), uncompressed | Cryptocurrency Wallet
28505 | Bitcoin WIF private key (P2SH(P2WPKH)), compressed | Cryptocurrency Wallet
28506 | Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed | Cryptocurrency Wallet
11300 | Bitcoin/Litecoin wallet.dat | Cryptocurrency Wallet
16600 | Electrum Wallet (Salt-Type 1-3) | Cryptocurrency Wallet
21700 | Electrum Wallet (Salt-Type 4) | Cryptocurrency Wallet
21800 | Electrum Wallet (Salt-Type 5) | Cryptocurrency Wallet
12700 | Blockchain, My Wallet | Cryptocurrency Wallet
15200 | Blockchain, My Wallet, V2 | Cryptocurrency Wallet
18800 | Blockchain, My Wallet, Second Password (SHA256) | Cryptocurrency Wallet
25500 | Stargazer Stellar Wallet XLM | Cryptocurrency Wallet
16300 | Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 | Cryptocurrency Wallet
15600 | Ethereum Wallet, PBKDF2-HMAC-SHA256 | Cryptocurrency Wallet
15700 | Ethereum Wallet, SCRYPT | Cryptocurrency Wallet
22500 | MultiBit Classic .key (MD5) | Cryptocurrency Wallet
27700 | MultiBit Classic .wallet (scrypt) | Cryptocurrency Wallet
22700 | MultiBit HD (scrypt) | Cryptocurrency Wallet
28200 | Exodus Desktop Wallet (scrypt) | Cryptocurrency Wallet

完整hash示例列表

hashcat wiki

使用

下载

Windows下载hashcat

Releases · hashcat/hashcat

Linux下载hashcat

1
apt install hashcat

参数详情

参数 类型 描述 示例
-m, --hash-type 数字 哈希类型,参考Mode,可破解的格式(否则自动检测) -m 1000
-a, --attack-mode 数字 攻击模式,见下方参考内容 -a 3
-V, --version 打印版本信息
-h, --help 打印帮助信息
--quiet 抑制输出
--hex-charset 假定字符集以十六进制形式给出
--hex-salt 假定盐值以十六进制形式给出
--hex-wordlist 假定单词列表中的单词以十六进制形式给出
--force 忽略警告信息
--deprecated-check-disable 启用已弃用的插件
--status 启用状态屏幕的自动更新
--status-json 启用状态输出的 JSON 格式
--status-timer 数字 将状态屏幕更新间隔设置为 X 秒 --status-timer=1
--stdin-timeout-abort 数字 如果标准输入在 X 秒内无输入则中止操作 --stdin-timeout-abort=300
--machine-readable 以机器可读的格式显示状态视图
--keep-guessing 在哈希被破解后继续猜测
--self-test-disable 在启动时禁用自检功能
--loopback 将新的明文添加到导入目录
--markov-hcstat2 文件 指定要使用的 hcstat2 文件 --markov-hcstat2=my.hcstat2
--markov-disable 禁用马尔可夫链,模拟经典的暴力破解
--markov-classic 启用经典马尔可夫链(无逐位置功能)
--markov-inverse 启用逆马尔可夫链(无逐位置功能)
-t, --markov-threshold 数字 当达到阈值 X 时,停止接受新的马尔可夫链 -t 50
--runtime 数字 运行 X 秒后中止会话 --runtime=10
--session 字符串 定义特定的会话名称 --session=mysession
--restore 从 “–session” 恢复会话
--restore-disable 不写入恢复文件
--restore-file-path 文件 恢复文件的特定路径 --restore-file-path=x.restore
-o, --outfile 文件 为恢复的哈希定义输出文件 -o outfile.txt
--outfile-format 字符串 要使用的输出文件格式,以逗号分隔 --outfile-format=1,3
--outfile-autohex-disable 禁用在输出明文中使用 “$HEX []”
--outfile-check-timer 数字 将输出文件检查间隔设置为 X 秒 --outfile-check-timer=30
--wordlist-autohex-disable 禁用从单词列表中转换 “$HEX []”
-p, --separator 字符 哈希列表和输出文件的分隔字符 -p :
--stdout 不破解哈希,仅打印候选内容
--show 比较哈希列表和密码本文件,显示已破解的哈希
--left 比较哈希列表和密码本文件,显示未破解的哈希
--username 启用在哈希文件中忽略用户名的功能
--remove 启用在哈希被破解后将其删除的功能
--remove-timer 数字 每 X 秒更新一次输入的哈希文件 --remove-timer=30
--potfile-disable 不写入密码本文件
--potfile-path 文件 密码本文件的特定路径 --potfile-path=my.pot
--encoding-from 编码 强制将内部单词列表编码从 X 转换 --encoding-from=iso-8859-15
--encoding-to 编码 强制将内部单词列表编码转换为 X --encoding-to=utf-32le
--debug-mode 数字 定义调试模式(仅在使用规则时为混合模式) --debug-mode=4
--debug-file 文件 用于调试规则的输出文件 --debug-file=good.log
--induction-dir 目录 指定用于回环的导入目录 --induction=inducts
--outfile-check-dir 目录 指定用于监控明文的输出文件目录 --outfile-check-dir=x
--logfile-disable 禁用日志文件
--hccapx-message-pair 数字 仅加载与 X 匹配的 hccapx 消息对 --hccapx-message-pair=2
--nonce-error-corrections 数字 用于替换 AP 随机数最后字节的暴力破解大小范围 --nonce-error-corrections=16
--keyboard-layout-mapping 文件 用于特殊哈希模式的键盘布局映射表 --keyb=german.hckmap
--truecrypt-keyfiles 文件 要使用的 TrueCrypt 密钥文件,以逗号分隔 --truecrypt-keyf=x.png
--veracrypt-keyfiles 文件 要使用的 VeraCrypt 密钥文件,以逗号分隔 --veracrypt-keyf=x.txt
--veracrypt-pim-start 数字 VeraCrypt 个人迭代乘数的起始值 --veracrypt-pim-start=450
--veracrypt-pim-stop 数字 VeraCrypt 个人迭代乘数的结束值 --veracrypt-pim-stop=500
-b, --benchmark 对所选哈希模式运行基准测试
--benchmark-all 对所有哈希模式运行基准测试(需要 “-b” 选项)
--speed-only 返回预期的攻击速度,然后退出
--progress-only 返回理想的进度步长以及处理所需时间
-c, --segment-size 数字 将从单词文件缓存的大小(以 MB 为单位)设置为 X -c 32
--bitmap-min 数字 将位图允许的最小位数设置为 X --bitmap-min=24
--bitmap-max 数字 将位图允许的最大位数设置为 X --bitmap-max=24
--cpu-affinity 字符串 锁定到 CPU 设备,以逗号分隔 --cpu-affinity=1,2,3
--hook-threads 数字 为钩子(每个计算单元)设置线程数量 --hook-threads=8
--hash-info 显示每个哈希模式的相关信息
--example-hashes “–hash-info” 的别名
--backend-ignore-cuda 在启动时不尝试打开 CUDA 接口
--backend-ignore-hip 在启动时不尝试打开 HIP 接口
--backend-ignore-metal 在启动时不尝试打开 Metal 接口
--backend-ignore-opencl 在启动时不尝试打开 OpenCL 接口
-I, --backend-info 显示系统 / 环境 / 后端 API 信息 -I-II
-d, --backend-devices 字符串 要使用的后端设备,以逗号分隔 -d 1
-D, --opencl-device-types 字符串 要使用的 OpenCL 设备类型,以逗号分隔 -D 1
-O, --optimized-kernel-enable 启用优化内核(限制密码长度)
-M, --multiply-accel-disable 禁用与处理器数量相关的乘法内核加速
-w, --workload-profile 数字 启用特定的工作负载配置文件,见下方说明 -w 3
-n, --kernel-accel 数字 手动调整工作负载,将外循环步长设置为 X -n 64
-u, --kernel-loops 数字 手动调整工作负载,将内循环步长设置为 X -u 256
-T, --kernel-threads 数字 手动调整工作负载,将线程数量设置为 X -T 64
--backend-vector-width 数字 手动覆盖后端向量宽度为 X --backend-vector=4
--spin-damp 数字 使用 CPU 进行设备同步,以百分比表示 --spin-damp=10
--hwmon-disable 禁用温度和风扇转速的读取及触发功能
--hwmon-temp-abort 数字 如果温度达到 X 摄氏度则中止操作 --hwmon-temp-abort=100
--scrypt-tmto 数字 手动覆盖 Scrypt 的 TMTO 值为 X --scrypt-tmto=3
-s, --skip 数字 从开头跳过 X 个单词 -s 1000000
-l, --limit 数字 限制从开头开始(包含已跳过的单词)的 X 个单词 -l 1000000
--keyspace 显示密钥空间的基数:模数 值并退出
-j, --rule-left 规则 将单个规则应用于左侧单词列表中的每个单词 -j 'c'
-k, --rule-right 规则 将单个规则应用于右侧单词列表中的每个单词 -k '^-'
-r, --rules-file 文件 将多个规则应用于单词列表中的每个单词 -r rules/best64.rule
-g, --generate-rules 数字 生成 X 个随机规则 -g 10000
--generate-rules-func-min 数字 强制每个规则最少包含 X 个函数
--generate-rules-func-max 数字 强制每个规则最多包含 X 个函数
--generate-rules-func-sel 字符串 随机规则引擎有效的规则操作符集合 --generate-rules-func-sel=ioTlc
--generate-rules-seed 数字 强制将随机数生成器种子设置为 X
-1, --custom-charset1 字符集 用户定义的字符集 1 -1?l?d?u
-2, --custom-charset2 字符集 用户定义的字符集 2 -2?l?d?s
-3, --custom-charset3 字符集 用户定义的字符集 3
-4, --custom-charset4 字符集 用户定义的字符集 4
--identify 显示输入哈希支持的所有算法 --identify my.hash
--increment 启用掩码增量模式
--increment-min 数字 从 X 开始进行掩码增量 --increment-min=4
--increment-max 数字 在 X 处停止进行掩码增量 --increment-max=8
--slow-candidates 启用更慢(但更高级)的候选生成器
--brain-server 启用大脑服务器
--brain-server-timer 数字 每 X 秒(最少 60 秒)更新一次大脑服务器转储内容 --brain-server-timer=300
--brain-client 启用大脑客户端,激活 “-S” 选项
--brain-client-features 数字 定义大脑客户端功能,见下方说明 --brain-client-features=3
--brain-host 字符串 大脑服务器主机(IP 或域名) --brain-host=127.0.0.1
--brain-port 端口 大脑服务器端口 --brain-port=13743
--brain-password 字符串 大脑服务器认证密码 --brain-password=bZfhCvGUSjRq
--brain-session 十六进制 覆盖自动计算的大脑会话 --brain-session=0x2ae611db
--brain-session-whitelist 十六进制 仅允许给定的会话,以逗号分隔 --brain-session-whitelist=0x2ae611db

Attack Modes

(-a, --attack-mode)

Mode 描述
0 Straight 直接攻击,也就是字典攻击
1 Combination 组合攻击,组合多个字典进行攻击
3 Brute-force/ Mask 暴力破解/掩码(Built-in charsets)
6 Hybrid Wordlist + Mask 结合单词列表与掩码的混合模式,综合两者优势来运作。
7 Hybrid Mask + Wordlist 与 6 类似,但顺序上是先掩码后结合单词列表的混合模式。
9 Association 关联攻击,特定情况下,极快

Built-in charsets

-1, --custom-charset1-2, --custom-charset2-3, --custom-charset3-4, --custom-charset4

(暴力破解和掩码攻击的内置字符集,你也可以进行自己定制,参数有介绍)

Charset Representation
?l abcdefghijklmnopqrstuvwxyz [a-z]
?u ABCDEFGHIJKLMNOPQRSTUVWXYZ [A-Z]
?d 0123456789 [0-9]
?h 0123456789abcdef [0-9a-f]
?H 0123456789ABCDEF [0-9A-F]
?s !”#$%&’()*+,-./:;<=>?@[]^_`{}~
?a ?l?u?d?s
?b 0x00 - 0xff

OpenCL Device Types

(-D, --opencl-device-types) 设备类型

# Device Type
1 CPU
2 GPU
3 FPGA, DSP, Co-Processor

Outfile Formats

(--outfile-format)需要 -o

# 格式
1 hash[:salt] 哈希 [: 盐值]
2 plain 明文
3 hex_plain 十六进制明文
4 crack_pos 破解位置
5 timestamp absolute 绝对时间戳
6 timestamp relative 相对时间戳

Rule Debugging Modes

# 格式
1 Finding-Rule 查找规则
2 Original-Word 原始单词
3 Original-Word:Finding-Rule 原始单词:查找规则
4 Original-Word:Finding-Rule:Processed-Word 原始单词:查找规则:处理后的单词
5 Original-Word:Finding-Rule:Processed-Word:Wordlist 原始单词:查找规则:处理后的单词:单词表

Brain Client Features

--brain-client-features)分布式客户端功能

# Features
1 Send hashed passwords 发送哈希密码
2 Send attack positions 发送攻击位置
3 Send hashed passwords and attack positions 发送哈希密码和攻击位置

Workload Profiles

-w, --workload-profile工作负载配置)

# 性能 运行时间 功耗 桌面影响
1 Low 2 ms Low Minimal 性能低、运行时间 2 毫秒、功耗低、对桌面影响极小
2 Default 12 ms Economic Noticeable 性能默认、运行时间 12 毫秒、功耗经济、有明显影响
3 High 96 ms High Unresponsive 性能高、运行时间 96 毫秒、功耗高、无响应(桌面卡顿严重)
4 Nightmare 480 ms Insane Headless 性能极高(堪称噩梦级)、运行时间 480 毫秒、功耗极高、无桌面交互(类似无头模式)

常用参数

-h, --help帮助信息

image-20250108181020057

-V, --version版本信息

image-20250108181044920

-I, --backend-info显示系统环境

image-20250108180208950

-b, --benchmark对hash进行基准测试,可以单选特定hash,也可以进行全部测试

image-20250108180502911

-a, --attack-mode攻击方式详情见Attack Modes

image-20250109085531597

参数使用方式(#为0-9)

1
hashcat -a #

详细示例

-a 0(直接模式,也就是字典破解)
1
hashcat -a 0 -m 0 0192023a7bbd73250516f069df18b500 "E:\400W常用密码(整理).txt"
-a 1(组合攻击)
1
hashcat -a 1 -m 0 0192023a7bbd73250516f069df18b500 "E:\400W常用密码(整理).txt" "E:\400W常用密码(整理)2.txt"

例:

E:\400W常用密码(整理).txt

1
2
3
4
pass
12345
omg
Test

E:\400W常用密码(整理)2.txt

1
2
3
4
alice
bob
cat
dog

组合的密码就是

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
passalice
passbob
passcat
passdog
12345alice
12345bob
12345cat
12345dog
omgalice
omgbob
omgcat
omgdog
Testalice
Testbob
Testcat
Testdog

也可以使用相同的字典

1
hashcat -a 1 -m 0 0192023a7bbd73250516f069df18b500 "E:\400W常用密码(整理).txt" "E:\400W常用密码(整理).txt"

组合生成的密码是

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
passpass
pass12345
passomg
passTest
12345pass
1234512345
12345omg
12345Test
omgpass
omg12345
omgomg
omgTest
Testpass
Test12345
Testomg
TestTest

扩展:

也可以将规则应用于字典中

1
2
-j,  --rule-left=RULE              将单个规则应用于左侧单词列表中的每个单词
-k, --rule-right=RULE 将单个规则应用于右侧单词列表中的每个单词

字典1

1
2
3
4
yellow
green
black
blue

字典2

1
2
car
bike

命令为

1
hashcat -a 1 -m 0 0192023a7bbd73250516f069df18b500 "字典1.txt" "字典2.txt" -j '$-' -k '$!'

生成的字典为

1
2
3
4
5
6
7
8
yellow-car!
green-car!
black-car!
blue-car!
yellow-bike!
green-bike!
black-bike!
blue-bike!

命令中的引号只是用来转义$符号的,因为有些情况会将$-在shell中解释为变量,在每个操作系统和每个shell解释器转义都不相同,建议查找操作系统和shell解释器手册

并且,在官方文档中有一句提示

1
你可能会看到,在Hashcat的状态中,其中一个字典被标记为“base”(攻击的核心基础),而另一个被标记为“mod”(应用于攻击的“修饰符”)。Hashcat会根据文件的相对大小,动态地内部决定哪个是“base”,哪个是“mod”,以提高效率。这是用户无法干预的,且不会影响输出结果(只会影响速度)。
-a 3在官方文档中,暴力攻击已经过时,被掩码攻击所替代,所以 Brute-force/ Mask 就是掩码攻击

字符集已经在上述说明,可以查看Built-in charsets

现在说一下自定义字符集

1
2
3
4
--custom-charset1=CS
--custom-charset2=CS
--custom-charset3=CS
--custom-charset4=CS

上述字符集都有快捷方式

-1-2-3-4

以下都生成了字符abcdefghijklmnopqrstuvwxyz0123456789相同字符集,在自定义字符集时可以在其中使用内置字符集参数

1
2
3
4
5
-1 abcdefghijklmnopqrstuvwxyz0123456789
-1 abcdefghijklmnopqrstuvwxyz?d
-1 ?l0123456789
-1 ?l?d
-1 loweralpha_numeric.hcchr # file that contains all digits + chars (abcdefghijklmnopqrstuvwxyz0123456789)

再说以下常见的组合方式

掩码 结果
?d?d?d?d?d?d 6位纯数字
?u?l?l?s?d?d?d?d 大写+两小写+特殊字符+4位数字
ms?u?l?l?s?d?d?d?d 前两位时ms后面同上
?u?l?l?s?d?d?d?dms 后两位时ms前面同上

以此类推即可

Hashcat还有字符集文件(.hcchr)及掩码文件(.hcmask)

字符集文件:方便重复使用字符集,使用自定义字符集,支持使用Hashcat提供的语言特定字符集

提示:使用 iconv 和类似工具将文件转换为特定语言的文件编码

掩码文件:就是将高效的掩码组合放在一个文件中使用

通用格式

1
[?1,][?2,][?3,][?4,]mask
  • [?1]:第 1 个自定义字符集(--custom-charset1-1)将被设置为该值,可选。
  • [?2]:第 2 个自定义字符集(--custom-charset2-2)将被设置为该值,可选。
  • [?3]:第 3 个自定义字符集(--custom-charset3-3)将被设置为该值,可选。
  • [?4]:第 4 个自定义字符集(--custom-charset4-4)将被设置为该值,可选。
  • [mask]:掩码,可以使用由 [?1][?2][?3][?4] 定义的自定义字符集,也可以使用任何预定义的字符集(如 ?l?u?d?h?H?s?a?b),还可以包含固定字符(示例值:pass?1?d?d?2?l?l)。
1
2
例:
?l?d?u,?l?d,?l?d*!$@_,?1?2?2?2?2?2?2?3?3?3?3?d?d?d?d

hashcat有一些示例文件,在mask文件夹中

使用掩码文件

1
hashcat -m 0 -a 3 0192023a7bbd73250516f069df18b500 my.hcmask

掩码增量

--increment指掩码长度不固定,但应增加长度

--increment-min掩码最小长度(如使用--increment而未指定--increment-min则默认为1)

--increment-max掩码最大长度(如使用--increment而未指定--increment-max则默认掩码指定长度)

1
hashcat -m 0 -a 3 --increment --increment-min 4 --increment-max 6 0192023a7bbd73250516f069df18b500 ?a?a?a?a?a?a?a?a
  • -m 0:我们将哈希类型设置为 MD5Hash类型
  • -a 3:设置攻击模式为掩蔽攻击Attack Modes
  • --increment:启用增量模式参数详情
  • --increment-min 4:将候选密码的最小长度设置为 4参数详情
  • --increment-max 6:将候选密码的最大长度设置为 6参数详情
  • ?a?a?a?a?a?a?a?a:掩码是内置字符集 ?a(“all”,包括大小写字符、数字和特殊字符)的 8 个字符长的字符串Built-in charsets

任何情况下,掩码攻击中,掩码都是必须的

-a 6-a 7(混合攻击)

混合攻击就是组合攻击,只不过一侧是字典,另一侧时掩码

-a 6

例:

1
hashcat -m 0 -a 6 0192023a7bbd73250516f069df18b500 字典1.txt ?d?d?d?d

字典1

1
2
password
hello

生成结果为

1
2
3
4
5
6
7
8
9
10
11
12
13
14
password0000
password0001
password0002
.
.
.
password9999
hello0000
hello0001
hello0002
.
.
.
hello9999

-a 7即为-a 6的相反

例:

1
hashcat -m 0 -a 7 0192023a7bbd73250516f069df18b500 ?d?d?d?d 字典1.txt

生成结果为

1
2
3
4
5
6
7
8
9
10
11
12
13
14
0000password
0001password
0002password
.
.
.
9999password
0000hello
0001hello
0002hello
.
.
.
9999hello

扩展:

[hybrid_atttack_with_rules hashcat wiki]

-a 9(关联攻击)
  • 你有一个大型的加盐哈希列表
  • 同时,你对哈希列表中的每个哈希都有一些“提示”或“信息”

关联攻击,它只对hash表中,每个hash使用的关联信息进行攻击

使用场景

  • 慢速单哈希攻击:如果你想用单个单词加上一些规则来攻击一个慢速的单哈希,可以使用大写的 -S 参数。
  • 多词表支持:虽然这与攻击的效率相悖,但在某些情况下,使用多个词表是有意义的。例如,如果密码中有大量子字符串是后来添加的(如 Yubikey 按键生成的字符串、站点特定的字符串或用户使用的公司名称)。
  1. 构建测试数据集:首先创建一个包含用户名和哈希的测试数据集。

    1
    2
    3
    4
    5
    $ head -10000 example.dict > wordlist.txt
    $ shuf wordlist.txt | sponge wordlist.txt
    $ tools/test.pl passthrough 3200 < wordlist.txt > hashlist.txt
    $ perl -e 'open (IN, "wordlist.txt"); my @a = <IN>; close (IN); open (IN, "hashlist.txt"); my @b = <IN>; close (IN); for (my $i = 0; $i < scalar @a; $i++) { chomp $a[$i]; chomp ($b[$i]); printf ("%s:%s\n", $a[$i], $b[$i]); } print scalar @b' > final.txt
    $ rm wordlist.txt hashlist.txt
  2. 拆分数据集:将用户名和哈希分开,以便使用新的攻击模式。

    1
    2
    $ cut -d: -f1 < final.txt > wordlist.txt
    $ cut -d: -f2 < final.txt > hashlist.txt
  3. 传统攻击模式:使用传统的 -a 0 攻击模式,观察所需时间。

    1
    $ ./hashcat -m 3200 hashlist.txt wordlist.txt -o result.txt

    结果可能需要数小时才能完成。

  4. 新攻击模式:使用新的 -a 9 攻击模式。

    1
    $ ./hashcat -m 3200 hashlist.txt wordlist.txt -o result.txt -a 9

    结果在几秒钟内就能完成,因为它直接使用了与哈希关联的用户名作为密码。

特殊的攻击方式(基于规则攻击 -a 0 -r)

只是简单介绍一下,具体规则如何编写,查看官方文档rule_based_attack hashcat wiki

可以有一个或多个规则组成,是所有攻击中最为复杂的一种

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
cat 123.rule								//规则1
$1
$2
$3

cat abc.rule //规则2
$a
$b
$c

$ hashcat --stdout -r 123.rule -r abc.rule wordlist
hashcat1a
hashcat2a
hashcat3a
hashcat1b
hashcat2b
hashcat3b
hashcat1c
hashcat2c
hashcat3c

-m, --hash-type哈希类型,参考HASH列表

示例

1
hashcat.exe -a 0 -m 0 8914de686ab28dc22f30d3d8e107ff6c "E:\400W常用密码(整理).txt"

-m 0代表为md5,如果不指定默认也为md5

-o, --outfile为破解完的hash保存到指定位置

示例

1
hashcat -a 0 -m 0 8914de686ab28dc22f30d3d8e107ff6c "E:\400W常用密码(整理).txt" -o test.txt

--status启用屏幕自动更新

输入这个后就不会出现一下情况

image-20250109090853609

不许要手动按s即可自动更新

--hash-info显示每个哈希模式的相关信息

一般情况下推荐官方网站查询hashcat wiki

image-20250109091121000

--machine-readable以机器可读方式显示

image-20250109091415336

--potfile-disable不将破解成功的密码写入hashcat.potfile文件

image-20250109092028796

这样下次就可以重复破解,如果已经破解成功且没有加此参数可以删除hashcat.potfile文件内的内容

--show在未启用–potfile-disable的情况下,可以显示破解过的hash

下面是破解后未加--show

image-20250109093801406

下面是加了--show

image-20250109093852002

  • --show(必需)
  • 哈希类型(可选,例如 -m 0 是默认值)
  • pot 文件路径(--potfile-path,可选):指定一个特定的输入 .potfile(包含之前的破解结果)
  • 用户名(--username,可选):告诉 hashcat 哈希文件的每一行的第一个字段是用户名或电子邮件地址
  • 输出文件(--outfile-o,可选):存储输出的文件
  • 输出格式(--outfile-format,参见 --help 了解可能的值,可选):更改输出的显示方式,例如仅显示密码、以十六进制显示密码、不显示哈希等
  • 安静模式(--quiet,可选):启用安静模式(不显示任何额外信息)
  • 原始哈希文件(必需):这需要是未修改的哈希列表,--remove 会修改或删除哈希文件中的哈希

-O, --optimized-kernel-enable开启内核优化,密码长度限制在32位

image-20250109123153313

-w, --workload-profile启动特定的工作负载文件

-D, --opencl-device-types使用opencl设备类型

此选项时设备类型详见OpenCL Device Types

-d, --backend-devices要使用的后端设备

此选项时选择设备

image-20250109125455621

不选择时,默认位所有设备工作

--session--restore保存和恢复

1
hashcat -a 0 -m 0 8914de686ab28dc22f30d3d8e107ff6c "E:\400W常用密码(整理).txt" --session test

恢复

1
hashcat.exe --sessio test --restore

常见爆破

本次示例都以字典破解为例,其他实验可以自行尝试

小技巧

1
hashcat xxxxxxx						//x为hash的值可以让hashcat判断它属于什么加密

image-20250109134141160

使用字典爆破MD5(也可以是多个md5)

1
hashcat -a 0 -m 0 8914de686ab28dc22f30d3d8e107ff6c "E:\400W常用密码(整理).txt"

将多个md5放在文件里

1
hashcat -a 0 -m 0 hash.txt "E:\400W常用密码(整理).txt"

使用掩码爆破MD5(也可以是多个md5)

规则请查看上文

1
hashcat -a 3 -m 0 8914de686ab28dc22f30d3d8e107ff6c xxxxxxxxxx			//x处为自己填写的掩码

将多个md5放在文件里

1
hashcat -a 3 -m 0 hash.txt xxxxxxxxxx						//x处为自己填写的掩码

使用字典爆破加盐的MD5

值为

1
579d9ec9d0c3d687aaa91289ac2854e4:123

image-20250109162944489

示例

1
hashcat -a 0 -m 10 '579d9ec9d0c3d687aaa91289ac2854e4:123' "E:\400W常用密码(整理).txt"

image-20250109163033464

使用字典爆破Bcrypt

引号只是用来转义,同上文中的$

1
hashcat -a 0 -m 3200 '$2a$09$PiCiFNspSlTBE9CakVs8ZOqx0xa03X9wOm01gMasHch4929TpEWCC' "E:\400W常用密码(整理).txt"

也可破解多个,同上文中MD5破解

破解WIFI密码

首先要有握手包,并且新版的hashcat,已经不支持旧版的格式,需要使用hcxtools工具中的hcxpcapngtool将包转为hashcat支持的格式

也可以使用hashcat官方提供的网页转换工具hashcat hcxpcapngtool - advanced password recovery

示例

1
hashcat -a 0 -m 22000 .\WIFI\201.hc22000 "E:\400W常用密码(整理).txt"

image-20250109133858691

破解MySQL数据库密码

image-20250109134412110

我临时加密了一个Mysql5的数据库密码

1
hashcat -a 0 -m 300 6bb4837eb74329105ee4568dda7dc67ed2ca2ad9 "E:\400W常用密码(整理).txt"

image-20250109134526106

破解MSSQL

值为

1
0x010000000000a759cb9caac46bd28de0b3e2c382753deb0f83df

image-20250109170809042

示例

1
hashcat -a 0 -m 132 '0x010000000000a759cb9caac46bd28de0b3e2c382753deb0f83df' "E:\400W常用密码(整理).txt"

image-20250109170857799

密码为:123456

破解压缩包密码

RAR

先使用John the Ripper获取hash值

1
rar2john /home/kali/Desktop/1.rar

image-20250109143829485

值为

1
$rar5$16$258426df09f80311004fd5c06094f883$15$614487d8b960e25811590fc850e42e9b$8$41e1d1a01de9bc64

image-20250109143957596

只有一个(Windows运行的话,建议把值放在文件里)

1
hashcat -a 0 -m 13000 .\WIFI\rar.txt "E:\400W常用密码(整理).txt"

image-20250109144625428

密码为:123456

ZIP

先使用John the Ripper获取hash值

1
zip2john /home/kali/Desktop/test.zip

image-20250109141233689

获取的值要去掉路径

1
$pkzip$1*1*2*0*3a0*964*bdf4e427*0*2b*8*3a0*bdf4*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*$/pkzip$

image-20250109141428802

识别出三种模式,可以一个个试

1
hashcat -a 0 -m 17220 '$pkzip$1*1*2*0*3a0*964*bdf4e427*0*2b*8*3a0*bdf4*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*$/pkzip$' "E:\400W常用密码(整理).txt"

image-20250109141637281

破解成功密码是:123456

7-zip

先使用John the Ripper获取hash值

1
7z2john /home/kali/Desktop/test.7z

image-20250109141916169

值为

1
$7z$2$19$0$$16$fa463c743ccb5e6830349530fdf16c3c$3186943015$864$862$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$2404$00

image-20250109142053741

还有一句提示,一个hash对应多个密码,加上--keep-guessing破解出第一个继续破解

只有一个

1
hashcat -a 0 -m 11600 '$7z$2$19$0$$16$fa463c743ccb5e6830349530fdf16c3c$3186943015$864$862$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$2404$00' "E:\400W常用密码(整理).txt" --keep-guessing

加上--keep-guessing是因为有时候第一个破解出的密码并不一定是真实密码

image-20250109143024263

image-20250109143047862

密码其实是:123456

破解Linux密码

/etc/shadow文件中

image-20250109145629195

值为(.不要忘了)

1
$6$z316qP1U8fjOiyF9$Y5fW1xbnlTUOI3FTAzR4GTN/0Cb4DZD5y9sYCbjEU29KxH4vN9jY4MNnfmwTSE1XjlkNjfNanWF/1uY79jUIq.

image-20250109145938663

格式

1
用户名(username):加密后的密码($type$salt$encrypted):最后一次修改密码的日期(比如19429):最小修改密码间隔(0):最大修改密码间隔(99999):密码过期前的警告天数(7):密码过期后的宽限天数():账户失效日期():保留字段()

$type

1
2
3
4
5
6
7
8
1 代表采用了MD5加密方式
2 Blowfish,是最早的版本,有一些缺陷,不推荐使用
2a Blowfish,是修复了一些缺陷后的版本,但仍然有一些问题,不推荐使用
2b Blowfish,是修复了2a中的问题后的版本,是安全、常用的版本
2y Blowfish,Eksblowfish版本
y 是Yescrypt加密方式的前缀,是Blowfish加密方式的一个变种,提供了更高的安全性和性能 (hashcat不支持)
5 代表采用了SHA256加密方式
6 代表采用了SHA512加密方式

示例

1
hashcat.exe -a 0 -m 1800 '$6$z316qP1U8fjOiyF9$Y5fW1xbnlTUOI3FTAzR4GTN/0Cb4DZD5y9sYCbjEU29KxH4vN9jY4MNnfmwTSE1XjlkNjfNanWF/1uY79jUIq.' "E:\400W常用密码(整理).txt"

image-20250109150254255

密码为:password

破解Windows密码

NTLM—HASH

正常情况需要用猕猴桃获取hash

image-20250109153705065

我们这里就不使用了,我们使用在线生成NTLM哈希 - 工具匠

image-20250109155744608

值为

1
32ed87bdb5fdc5e9cba88547376818d4

image-20250109153732399

示例

1
hashcat -a 0 -m 1000 '32ed87bdb5fdc5e9cba88547376818d4' "E:\400W常用密码(整理).txt"

image-20250109153756410

密码为:123456

LM-HASH

这里正常也需要猕猴桃获取,为了方便我这里就直接生成了

LM哈希 - 工具匠

LM Hash

  • 密码最多14个字符,超过部分被截断。
  • 所有字母被转换为大写。
  • 如果密码不足14个字符,用空字符(0x00)填充。
  • 生成为一个32位的hash,前16位代表这前7个字符,后16位代表后7个字符
  • 如果后16位固定位aad3b435b51404ee那么密码小于等于7个字符

image-20250109162228662

值为

1
44efce164ab921caaad3b435b51404ee

由上述可知aad3b435b51404ee为空密码,我们只破解前16位即可

1
44efce164ab921ca

image-20250109162439855

示例

1
hashcat -a 0 -m 3000 '44efce164ab921ca' "E:\400W常用密码(整理).txt"

image-20250109162526019

密码为:123456

NTLM和LM可看[3.1 本地认证——NTLM哈希和LM哈希_lm(lan manager)哈希-CSDN博客](https://blog.csdn.net/GloryGod/article/details/132478730#:~:text=LM Hash 的全名为”LAN Manager Hash”,是微软为了提高 Windows操作系统的安全性而采用的散列加密 算法,其本质是DES加密。 尽管,Hash较容易被破解,但为了保证系统的兼容性,Windows只是将LM Hash禁用了(从Windows vista和 Windows Server2008版本开始, Windows操作系统默认禁用 LM Hash)。)

破解JWT

JSON Web Tokens - jwt.io

去这里生成一个加密的jwt

image-20250109170314308

值为

1
eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJzdWIiOiIxMjM0NTY3ODkwIiwibmFtZSI6IkpvaG4gRG9lIiwiaWF0IjoxNTE2MjM5MDIyfQ.keH6T3x1z7mmhKL1T3r9sQdAxxdzB6siemGMr_6ZOwU

image-20250109170331584

示例

1
hashcat -a 0 -m 16500 'eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJzdWIiOiIxMjM0NTY3ODkwIiwibmFtZSI6IkpvaG4gRG9lIiwiaWF0IjoxNTE2MjM5MDIyfQ.keH6T3x1z7mmhKL1T3r9sQdAxxdzB6siemGMr_6ZOwU' "E:\400W常用密码(整理).txt"

image-20250109170431965

密码为:123456

破解PDF

先使用John the Ripper获取hash值

image-20250109165728921

值为

1
$pdf$4*4*128*-3904*0*16*26ac7a3c91bd422286fb1c081e5e4ae3*32*5014f14464acbaae9c3dce5e1e3f3d52d8d298b0b04543b03b4a1aee0f26b84d*32*c431fab9cc5ef7b59c244b61b745f71ac5ba427b1b9102da468e77127f1e69d6

image-20250109165833443

示例

1
hashcat -a 0 -m 10500 '$pdf$4*4*128*-3904*0*16*26ac7a3c91bd422286fb1c081e5e4ae3*32*5014f14464acbaae9c3dce5e1e3f3d52d8d298b0b04543b03b4a1aee0f26b84d*32*c431fab9cc5ef7b59c244b61b745f71ac5ba427b1b9102da468e77127f1e69d6' "E:\400W常用密码(整理).txt"

image-20250109165914361

密码为:123456

总结

官方的话语是

  • 世界上最快的密码破解工具
  • 世界第一个也是唯一一个内核规则引擎
  • 开源,免费,多支持
  • 支持分布式

hashcat对于我来说,有获取到一些有特征性的Hash在一些解密平台没有数据的,但是自己知道特定格式的情况下有奇效

参考

hashcat - advanced password recovery

start [hashcat wiki]

hashcat Forum