Merge pull request #3742 from hans-vh/kremlin

Add support for Kremlin Encrypt (-m 32700)
pull/3800/merge
Jens Steube 8 months ago committed by GitHub
commit 42f2286d16
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

@ -41,6 +41,27 @@ DECLSPEC void sha1_transform (PRIVATE_AS const u32 *w0, PRIVATE_AS const u32 *w1
u32 we_t = w3[2];
u32 wf_t = w3[3];
#ifdef SHA1_TRANSFORM_SWAP
w0_t = hc_swap32 (w0_t);
w1_t = hc_swap32 (w1_t);
w2_t = hc_swap32 (w2_t);
w3_t = hc_swap32 (w3_t);
w4_t = hc_swap32 (w4_t);
w5_t = hc_swap32 (w5_t);
w6_t = hc_swap32 (w6_t);
w7_t = hc_swap32 (w7_t);
w8_t = hc_swap32 (w8_t);
w9_t = hc_swap32 (w9_t);
wa_t = hc_swap32 (wa_t);
wb_t = hc_swap32 (wb_t);
wc_t = hc_swap32 (wc_t);
wd_t = hc_swap32 (wd_t);
we_t = hc_swap32 (we_t);
wf_t = hc_swap32 (wf_t);
#endif
#define K SHA1C00
SHA1_STEP_S (SHA1_F0o, a, b, c, d, e, w0_t);
@ -221,6 +242,27 @@ DECLSPEC void sha1_transform (PRIVATE_AS const u32 *w0, PRIVATE_AS const u32 *w1
u32 w4e_t;
u32 w4f_t;
#ifdef SHA1_TRANSFORM_SWAP
w00_t = hc_swap32 (w00_t);
w01_t = hc_swap32 (w01_t);
w02_t = hc_swap32 (w02_t);
w03_t = hc_swap32 (w03_t);
w04_t = hc_swap32 (w04_t);
w05_t = hc_swap32 (w05_t);
w06_t = hc_swap32 (w06_t);
w07_t = hc_swap32 (w07_t);
w08_t = hc_swap32 (w08_t);
w09_t = hc_swap32 (w09_t);
w0a_t = hc_swap32 (w0a_t);
w0b_t = hc_swap32 (w0b_t);
w0c_t = hc_swap32 (w0c_t);
w0d_t = hc_swap32 (w0d_t);
w0e_t = hc_swap32 (w0e_t);
w0f_t = hc_swap32 (w0f_t);
#endif
#define K SHA1C00
SHA1_STEP_S (SHA1_F0o, a, b, c, d, e, w00_t);

@ -0,0 +1,172 @@
/**
* Author......: hansvh
* License.....: MIT
*/
#ifdef KERNEL_STATIC
#include M2S(INCLUDE_PATH/inc_vendor.h)
#include M2S(INCLUDE_PATH/inc_types.h)
#include M2S(INCLUDE_PATH/inc_platform.cl)
#include M2S(INCLUDE_PATH/inc_common.cl)
#include M2S(INCLUDE_PATH/inc_hash_sha1.cl)
#endif
#define COMPARE_S M2S(INCLUDE_PATH/inc_comp_single.cl)
#define COMPARE_M M2S(INCLUDE_PATH/inc_comp_multi.cl)
typedef struct sha1_tmp
{
u32 digest[5];
} sha1_tmp_t;
CONSTANT_AS uchar newdes_rotor[256] = {
32, 137, 239, 188, 102, 125, 221, 72, 212, 68, 81, 37, 86, 237, 147, 149,
70, 229, 17, 124, 115, 207, 33, 20, 122, 143, 25, 215, 51, 183, 138, 142,
146, 211, 110, 173, 1, 228, 189, 14, 103, 78, 162, 36, 253, 167, 116, 255,
158, 45, 185, 50, 98, 168, 250, 235, 54, 141, 195, 247, 240, 63, 148, 2,
224, 169, 214, 180, 62, 22, 117, 108, 19, 172, 161, 159, 160, 47, 43, 171,
194, 175, 178, 56, 196, 112, 23, 220, 89, 21, 164, 130, 157, 8, 85, 251,
216, 44, 94, 179, 226, 38, 90, 119, 40, 202, 34, 206, 35, 69, 231, 246,
29, 109, 74, 71, 176, 6, 60, 145, 65, 13, 77, 151, 12, 127, 95, 199,
57, 101, 5, 232, 150, 210, 129, 24, 181, 10, 121, 187, 48, 193, 139, 252,
219, 64, 88, 233, 96, 128, 80, 53, 191, 144, 218, 11, 106, 132, 155, 104,
91, 136, 31, 42, 243, 66, 126, 135, 30, 26, 87, 186, 182, 154, 242, 123,
82, 166, 208, 39, 152, 190, 113, 205, 114, 105, 225, 84, 73, 163, 99, 111,
204, 61, 200, 217, 170, 15, 198, 28, 192, 254, 134, 234, 222, 7, 236, 248,
201, 41, 177, 156, 92, 131, 67, 249, 245, 184, 203, 9, 241, 0, 27, 46,
133, 174, 75, 18, 93, 209, 100, 120, 76, 213, 16, 83, 4, 107, 140, 52,
58, 55, 3, 244, 97, 197, 238, 227, 118, 49, 79, 230, 223, 165, 153, 59
};
void new_des (uchar * block, uchar * newdes_key)
{
#define B0 (*block)
#define B1 (*(block+1))
#define B2 (*(block+2))
#define B3 (*(block+3))
#define B4 (*(block+4))
#define B5 (*(block+5))
#define B6 (*(block+6))
#define B7 (*(block+7))
for (int count = 0; count < 8; count++)
{
B4 = B4 ^ newdes_rotor[B0 ^ *(newdes_key++)];
B5 = B5 ^ newdes_rotor[B1 ^ *(newdes_key++)];
B6 = B6 ^ newdes_rotor[B2 ^ *(newdes_key++)];
B7 = B7 ^ newdes_rotor[B3 ^ *(newdes_key++)];
B1 = B1 ^ newdes_rotor[B4 ^ *(newdes_key++)];
B2 = B2 ^ newdes_rotor[B4 ^ B5];
B3 = B3 ^ newdes_rotor[B6 ^ *(newdes_key++)];
B0 = B0 ^ newdes_rotor[B7 ^ *(newdes_key++)];
}
B4 = B4 ^ newdes_rotor[B0 ^ *(newdes_key++)];
B5 = B5 ^ newdes_rotor[B1 ^ *(newdes_key++)];
B6 = B6 ^ newdes_rotor[B2 ^ *(newdes_key++)];
B7 = B7 ^ newdes_rotor[B3 ^ *(newdes_key++)];
}
void key_expansion (uchar * sha1sum, uchar * result)
{
uchar *shi = sha1sum;
for (int count = 0; count < 15; count++)
{
*result = *shi;
*(result + 1) = *shi ^ sha1sum[7];
*(result + 2) = *shi ^ sha1sum[8];
*(result + 3) = *shi++ ^ sha1sum[9];
result += 4;
}
}
KERNEL_FQ void m32700_init (KERN_ATTR_TMPS (sha1_tmp_t))
{
const u64 gid = get_global_id (0);
if (gid >= GID_CNT)
return;
// Initial "SHA-1" (with endianness bug)
sha1_ctx_t ctx;
sha1_init (&ctx);
sha1_update_global_swap (&ctx, pws[gid].i, pws[gid].pw_len);
sha1_final (&ctx);
tmps[gid].digest[0] = hc_swap32 (ctx.h[0]);
tmps[gid].digest[1] = hc_swap32 (ctx.h[1]);
tmps[gid].digest[2] = hc_swap32 (ctx.h[2]);
tmps[gid].digest[3] = hc_swap32 (ctx.h[3]);
tmps[gid].digest[4] = hc_swap32 (ctx.h[4]);
}
KERNEL_FQ void m32700_loop (KERN_ATTR_TMPS (sha1_tmp_t))
{
const u64 gid = get_global_id (0);
if (gid >= GID_CNT)
return;
u32 digest[5];
digest[0] = tmps[gid].digest[0];
digest[1] = tmps[gid].digest[1];
digest[2] = tmps[gid].digest[2];
digest[3] = tmps[gid].digest[3];
digest[4] = tmps[gid].digest[4];
// Crate a NewDES key
uchar newdes_key[60];
key_expansion ((uchar *) digest, newdes_key);
// Run NewDES on salt using the expanded key
u32 salt[16] = { 0 }; // sha1_update_swap needs more space then our 8 byte salt; This seem to work!
salt[0] = salt_bufs[SALT_POS_HOST].salt_buf[0];
salt[1] = salt_bufs[SALT_POS_HOST].salt_buf[1];
// Run 1000 iterations of NewDES on the derived salt
for (int i = 0; i < 1000; i++)
{
new_des ((uchar *) salt, newdes_key);
}
// Final "SHA-1" (with endianness bug)
sha1_ctx_t ctx;
sha1_init (&ctx);
sha1_update_swap (&ctx, salt, 8);
sha1_update_global_swap (&ctx, pws[gid].i, pws[gid].pw_len);
sha1_final (&ctx);
tmps[gid].digest[0] = ctx.h[0];
tmps[gid].digest[1] = ctx.h[1];
tmps[gid].digest[2] = ctx.h[2];
tmps[gid].digest[3] = ctx.h[3];
tmps[gid].digest[4] = ctx.h[4];
}
KERNEL_FQ void m32700_comp (KERN_ATTR_TMPS (sha1_tmp_t))
{
const u64 gid = get_global_id (0);
if (gid >= GID_CNT)
return;
const u32 r0 = tmps[gid].digest[DGST_R0];
const u32 r1 = tmps[gid].digest[DGST_R1];
const u32 r2 = tmps[gid].digest[DGST_R2];
const u32 r3 = tmps[gid].digest[DGST_R3];
#define il_pos 0
#ifdef KERNEL_STATIC
#include COMPARE_M
#endif
}

@ -0,0 +1,267 @@
/**
* Author......: hansvh
* License.....: MIT
*/
#include "common.h"
#include "types.h"
#include "modules.h"
#include "bitops.h"
#include "convert.h"
#include "shared.h"
static const u32 ATTACK_EXEC = ATTACK_EXEC_OUTSIDE_KERNEL;
static const u32 DGST_POS0 = 3;
static const u32 DGST_POS1 = 4;
static const u32 DGST_POS2 = 2;
static const u32 DGST_POS3 = 1;
static const u32 DGST_SIZE = DGST_SIZE_4_5;
static const u32 HASH_CATEGORY = HASH_CATEGORY_ARCHIVE;
static const char *HASH_NAME = "Kremlin Encrypt 3.0 w/NewDES";
static const u64 KERN_TYPE = 32700;
static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE | OPTI_TYPE_PRECOMPUTE_INIT | OPTI_TYPE_EARLY_SKIP | OPTI_TYPE_NOT_ITERATED | OPTI_TYPE_APPENDED_SALT | OPTI_TYPE_RAW_HASH;
static const u64 OPTS_TYPE = OPTS_TYPE_STOCK_MODULE | OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_MP_MULTI_DISABLE;
static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED;
static const char *ST_PASS = "hashcat";
static const char *ST_HASH = "$kgb$0ab30cf7a52dad93$82a7c454246fc7570224e9f24279791aa2a63bf4";
u32 module_attack_exec (MAYBE_UNUSED const hashconfig_t * hashconfig, MAYBE_UNUSED const user_options_t * user_options, MAYBE_UNUSED const user_options_extra_t * user_options_extra)
{
return ATTACK_EXEC;
}
u32 module_dgst_pos0 (MAYBE_UNUSED const hashconfig_t * hashconfig, MAYBE_UNUSED const user_options_t * user_options, MAYBE_UNUSED const user_options_extra_t * user_options_extra)
{
return DGST_POS0;
}
u32 module_dgst_pos1 (MAYBE_UNUSED const hashconfig_t * hashconfig, MAYBE_UNUSED const user_options_t * user_options, MAYBE_UNUSED const user_options_extra_t * user_options_extra)
{
return DGST_POS1;
}
u32 module_dgst_pos2 (MAYBE_UNUSED const hashconfig_t * hashconfig, MAYBE_UNUSED const user_options_t * user_options, MAYBE_UNUSED const user_options_extra_t * user_options_extra)
{
return DGST_POS2;
}
u32 module_dgst_pos3 (MAYBE_UNUSED const hashconfig_t * hashconfig, MAYBE_UNUSED const user_options_t * user_options, MAYBE_UNUSED const user_options_extra_t * user_options_extra)
{
return DGST_POS3;
}
u32 module_dgst_size (MAYBE_UNUSED const hashconfig_t * hashconfig, MAYBE_UNUSED const user_options_t * user_options, MAYBE_UNUSED const user_options_extra_t * user_options_extra)
{
return DGST_SIZE;
}
u32 module_hash_category (MAYBE_UNUSED const hashconfig_t * hashconfig, MAYBE_UNUSED const user_options_t * user_options, MAYBE_UNUSED const user_options_extra_t * user_options_extra)
{
return HASH_CATEGORY;
}
const char *module_hash_name (MAYBE_UNUSED const hashconfig_t * hashconfig, MAYBE_UNUSED const user_options_t * user_options, MAYBE_UNUSED const user_options_extra_t * user_options_extra)
{
return HASH_NAME;
}
u64 module_kern_type (MAYBE_UNUSED const hashconfig_t * hashconfig, MAYBE_UNUSED const user_options_t * user_options, MAYBE_UNUSED const user_options_extra_t * user_options_extra)
{
return KERN_TYPE;
}
u32 module_opti_type (MAYBE_UNUSED const hashconfig_t * hashconfig, MAYBE_UNUSED const user_options_t * user_options, MAYBE_UNUSED const user_options_extra_t * user_options_extra)
{
return OPTI_TYPE;
}
u64 module_opts_type (MAYBE_UNUSED const hashconfig_t * hashconfig, MAYBE_UNUSED const user_options_t * user_options, MAYBE_UNUSED const user_options_extra_t * user_options_extra)
{
return OPTS_TYPE;
}
u32 module_salt_type (MAYBE_UNUSED const hashconfig_t * hashconfig, MAYBE_UNUSED const user_options_t * user_options, MAYBE_UNUSED const user_options_extra_t * user_options_extra)
{
return SALT_TYPE;
}
const char *module_st_hash (MAYBE_UNUSED const hashconfig_t * hashconfig, MAYBE_UNUSED const user_options_t * user_options, MAYBE_UNUSED const user_options_extra_t * user_options_extra)
{
return ST_HASH;
}
const char *module_st_pass (MAYBE_UNUSED const hashconfig_t * hashconfig, MAYBE_UNUSED const user_options_t * user_options, MAYBE_UNUSED const user_options_extra_t * user_options_extra)
{
return ST_PASS;
}
char *module_jit_build_options (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra, MAYBE_UNUSED const hashes_t *hashes, MAYBE_UNUSED const hc_device_param_t *device_param)
{
char *jit_build_options = NULL;
// Use SHA1 with endianness bug
hc_asprintf (&jit_build_options, "-D SHA1_TRANSFORM_SWAP");
return jit_build_options;
}
int module_hash_decode (MAYBE_UNUSED const hashconfig_t * hashconfig, MAYBE_UNUSED void *digest_buf, MAYBE_UNUSED salt_t * salt, MAYBE_UNUSED void *esalt_buf, MAYBE_UNUSED void *hook_salt_buf, MAYBE_UNUSED hashinfo_t * hash_info, const char *line_buf, MAYBE_UNUSED const int line_len)
{
u32 *digest = (u32 *) digest_buf;
hc_token_t token;
memset (&token, 0, sizeof (hc_token_t));
token.token_cnt = 3;
token.signatures_cnt = 1;
token.signatures_buf[0] = "$kgb$";
token.len[0] = 5;
token.attr[0] = TOKEN_ATTR_FIXED_LENGTH | TOKEN_ATTR_VERIFY_SIGNATURE;
token.sep[1] = '$';
token.len_min[1] = 16;
token.len_max[1] = 16;
token.attr[1] = TOKEN_ATTR_VERIFY_LENGTH | TOKEN_ATTR_VERIFY_HEX;
token.sep[2] = '$';
token.len_min[2] = 40;
token.len_max[2] = 40;
token.attr[2] = TOKEN_ATTR_VERIFY_LENGTH | TOKEN_ATTR_VERIFY_HEX;
const int rc_tokenizer = input_tokenizer ((const u8 *) line_buf, line_len, &token);
if (rc_tokenizer != PARSER_OK)
return (rc_tokenizer);
// 8 bytes salt
const u8 *salt_pos = token.buf[1];
for (u32 i = 0, j = 0; i < 8 / 4; i += 1, j += 8)
{
salt->salt_buf[i] = hex_to_u32 (salt_pos + j);
}
salt->salt_len = 8;
salt->salt_iter = 1;
// final "sha-1"-ish hash
const u8 *hash_pos = token.buf[2];
digest[0] = hex_to_u32 (hash_pos + 0);
digest[1] = hex_to_u32 (hash_pos + 8);
digest[2] = hex_to_u32 (hash_pos + 16);
digest[3] = hex_to_u32 (hash_pos + 24);
digest[4] = hex_to_u32 (hash_pos + 32);
digest[0] = byte_swap_32 (digest[0]);
digest[1] = byte_swap_32 (digest[1]);
digest[2] = byte_swap_32 (digest[2]);
digest[3] = byte_swap_32 (digest[3]);
digest[4] = byte_swap_32 (digest[4]);
return (PARSER_OK);
}
int module_hash_encode (MAYBE_UNUSED const hashconfig_t * hashconfig, MAYBE_UNUSED const void *digest_buf, MAYBE_UNUSED const salt_t * salt, MAYBE_UNUSED const void *esalt_buf, MAYBE_UNUSED const void *hook_salt_buf, MAYBE_UNUSED const hashinfo_t * hash_info, char *line_buf, MAYBE_UNUSED const int line_size)
{
const u32 *digest = (const u32 *) digest_buf;
// Example from ST_HASH: $kgb$292bfe0448011ef6$c4f03ab1b3a81590b0dc3882b43403481af2d7ea
const int out_len = snprintf (line_buf, line_size, "$kgb$%08x%08x$%08x%08x%08x%08x%08x",
byte_swap_32 (salt->salt_buf[0]),
byte_swap_32 (salt->salt_buf[1]),
digest[0], digest[1], digest[2], digest[3], digest[4]);
return out_len;
}
u64 module_tmp_size (MAYBE_UNUSED const hashconfig_t * hashconfig, MAYBE_UNUSED const user_options_t * user_options, MAYBE_UNUSED const user_options_extra_t * user_options_extra)
{
const u64 tmp_size = (const u64) sizeof (u32) * 5;
return tmp_size;
}
void module_init (module_ctx_t * module_ctx)
{
module_ctx->module_context_size = MODULE_CONTEXT_SIZE_CURRENT;
module_ctx->module_interface_version = MODULE_INTERFACE_VERSION_CURRENT;
module_ctx->module_attack_exec = module_attack_exec;
module_ctx->module_benchmark_esalt = MODULE_DEFAULT;
module_ctx->module_benchmark_hook_salt = MODULE_DEFAULT;
module_ctx->module_benchmark_mask = MODULE_DEFAULT;
module_ctx->module_benchmark_charset = MODULE_DEFAULT;
module_ctx->module_benchmark_salt = MODULE_DEFAULT;
module_ctx->module_build_plain_postprocess = MODULE_DEFAULT;
module_ctx->module_deep_comp_kernel = MODULE_DEFAULT;
module_ctx->module_deprecated_notice = MODULE_DEFAULT;
module_ctx->module_dgst_pos0 = module_dgst_pos0;
module_ctx->module_dgst_pos1 = module_dgst_pos1;
module_ctx->module_dgst_pos2 = module_dgst_pos2;
module_ctx->module_dgst_pos3 = module_dgst_pos3;
module_ctx->module_dgst_size = module_dgst_size;
module_ctx->module_dictstat_disable = MODULE_DEFAULT;
module_ctx->module_esalt_size = MODULE_DEFAULT;
module_ctx->module_extra_buffer_size = MODULE_DEFAULT;
module_ctx->module_extra_tmp_size = MODULE_DEFAULT;
module_ctx->module_extra_tuningdb_block = MODULE_DEFAULT;
module_ctx->module_forced_outfile_format = MODULE_DEFAULT;
module_ctx->module_hash_binary_count = MODULE_DEFAULT;
module_ctx->module_hash_binary_parse = MODULE_DEFAULT;
module_ctx->module_hash_binary_save = MODULE_DEFAULT;
module_ctx->module_hash_decode_postprocess = MODULE_DEFAULT;
module_ctx->module_hash_decode_potfile = MODULE_DEFAULT;
module_ctx->module_hash_decode_zero_hash = MODULE_DEFAULT;
module_ctx->module_hash_decode = module_hash_decode;
module_ctx->module_hash_encode_status = MODULE_DEFAULT;
module_ctx->module_hash_encode_potfile = MODULE_DEFAULT;
module_ctx->module_hash_encode = module_hash_encode;
module_ctx->module_hash_init_selftest = MODULE_DEFAULT;
module_ctx->module_hash_mode = MODULE_DEFAULT;
module_ctx->module_hash_category = module_hash_category;
module_ctx->module_hash_name = module_hash_name;
module_ctx->module_hashes_count_min = MODULE_DEFAULT;
module_ctx->module_hashes_count_max = MODULE_DEFAULT;
module_ctx->module_hlfmt_disable = MODULE_DEFAULT;
module_ctx->module_hook_extra_param_size = MODULE_DEFAULT;
module_ctx->module_hook_extra_param_init = MODULE_DEFAULT;
module_ctx->module_hook_extra_param_term = MODULE_DEFAULT;
module_ctx->module_hook12 = MODULE_DEFAULT;
module_ctx->module_hook23 = MODULE_DEFAULT;
module_ctx->module_hook_salt_size = MODULE_DEFAULT;
module_ctx->module_hook_size = MODULE_DEFAULT;
module_ctx->module_jit_build_options = module_jit_build_options;
module_ctx->module_jit_cache_disable = MODULE_DEFAULT;
module_ctx->module_kernel_accel_max = MODULE_DEFAULT;
module_ctx->module_kernel_accel_min = MODULE_DEFAULT;
module_ctx->module_kernel_loops_max = MODULE_DEFAULT;
module_ctx->module_kernel_loops_min = MODULE_DEFAULT;
module_ctx->module_kernel_threads_max = MODULE_DEFAULT;
module_ctx->module_kernel_threads_min = MODULE_DEFAULT;
module_ctx->module_kern_type = module_kern_type;
module_ctx->module_kern_type_dynamic = MODULE_DEFAULT;
module_ctx->module_opti_type = module_opti_type;
module_ctx->module_opts_type = module_opts_type;
module_ctx->module_outfile_check_disable = MODULE_DEFAULT;
module_ctx->module_outfile_check_nocomp = MODULE_DEFAULT;
module_ctx->module_potfile_custom_check = MODULE_DEFAULT;
module_ctx->module_potfile_disable = MODULE_DEFAULT;
module_ctx->module_potfile_keep_all_hashes = MODULE_DEFAULT;
module_ctx->module_pwdump_column = MODULE_DEFAULT;
module_ctx->module_pw_max = MODULE_DEFAULT;
module_ctx->module_pw_min = MODULE_DEFAULT;
module_ctx->module_salt_max = MODULE_DEFAULT;
module_ctx->module_salt_min = MODULE_DEFAULT;
module_ctx->module_salt_type = module_salt_type;
module_ctx->module_separator = MODULE_DEFAULT;
module_ctx->module_st_hash = module_st_hash;
module_ctx->module_st_pass = module_st_pass;
module_ctx->module_tmp_size = module_tmp_size;
module_ctx->module_unstable_warning = MODULE_DEFAULT;
module_ctx->module_warmup_disable = MODULE_DEFAULT;
}

@ -0,0 +1,55 @@
#!/usr/bin/env python3
"""
kremlin2hashcat.py for Kremlin Encrypt 3.0 (using NewDES)
Author......: hansvh
License.....: MIT
Note:
Kremlin stores non-ascii characters as one byte hex (e.g. iso-8859-15), not variable length.
Crack the password blåbærsyltetøy as follows:
1. hashcat '$kgb$2ed936a4394bbc30$11c44ae3d4d39114cc47a6efb5d6bb89cf2be943' -a3 bl?bb?brsyltet?by # ?b includes non printable characters
2. hashcat '$kgb$2ed936a4394bbc30$11c44ae3d4d39114cc47a6efb5d6bb89cf2be943' -a0 utf-8-wordlist.txt --encoding-to=iso-8859-15
The result in both cases is
$kgb$2ed936a4394bbc30$11c44ae3d4d39114cc47a6efb5d6bb89cf2be943:$HEX[626ce562e67273796c746574f879]
"""
from sys import argv, stderr
from os import path
def read_file_contents(filename):
"""Return salt and expected/correct SHA1 hash from file"""
with open(filename, "rb") as file_handle:
magic = file_handle.read(128)
if magic != bytes.fromhex("0e0401010101011027010157494e2000000001004b524d" + 210 * "0"):
stderr.write(f"Unexpected magic bytes in {filename}. Skipping!\n")
return None, None
salt = file_handle.read(8)
correct_sha1 = file_handle.read(20)
return (salt.hex(), correct_sha1.hex())
def usage():
"""Print correct program usage and exit"""
exit(f'Usage: {argv[0]} <encrypted1.kgb> ... <encryptedN.kgb>')
def main():
"""Entry point"""
if len(argv) < 2:
usage()
for filename in argv[1:]:
if path.isfile(filename):
salt, correct_hash = read_file_contents(filename)
if salt and correct_hash:
print(f"$kgb${salt}${correct_hash}")
if __name__ == "__main__":
main()
Loading…
Cancel
Save