Merge pull request #1216 from roycewilliams/master

standardize usage output
pull/1217/head
Jens Steube 7 years ago committed by GitHub
commit 6c98fac17c

@ -48,7 +48,7 @@ NVIDIA GPUS require "NVIDIA Driver" (367.x or later)
- SHA-3 (Keccak)
- SipHash
- Skip32
- RipeMD160
- RIPEMD-160
- Whirlpool
- DES (PT = $salt, key = $pass)
- 3DES (PT = $salt, key = $pass)
@ -98,21 +98,21 @@ NVIDIA GPUS require "NVIDIA Driver" (367.x or later)
- PBKDF2-HMAC-SHA512
- MyBB
- phpBB3
- SMF
- SMF (Simple Machines Forum)
- vBulletin
- IPB
- Woltlab Burning Board
- IPB (Invision Power Board)
- WBB (Woltlab Burning Board)
- osCommerce
- xt:Commerce
- PrestaShop
- Mediawiki B type
- Wordpress
- Drupal
- MediaWiki B type
- WordPress
- Drupal 7
- Joomla
- PHPS
- Django (SHA-1)
- Django (PBKDF2-SHA256)
- EPiServer
- Episerver
- ColdFusion 10+
- Apache MD5-APR
- MySQL
@ -127,14 +127,14 @@ NVIDIA GPUS require "NVIDIA Driver" (367.x or later)
- IKE-PSK
- IPMI2 RAKP
- iSCSI CHAP
- Cram MD5
- MySQL Challenge-Response Authentication (SHA1)
- PostgreSQL Challenge-Response Authentication (MD5)
- SIP Digest Authentication (MD5)
- CRAM-MD5
- MySQL CRAM (SHA1)
- PostgreSQL CRAM (MD5)
- SIP digest authentication (MD5)
- WPA
- WPA2
- NetNTLMv1
- NetNTLMv1 + ESS
- NetNTLMv1+ESS
- NetNTLMv2
- Kerberos 5 AS-REQ Pre-Auth etype 23
- Kerberos 5 TGS-REP etype 23
@ -165,17 +165,17 @@ NVIDIA GPUS require "NVIDIA Driver" (367.x or later)
- AIX {ssha1}
- AIX {ssha256}
- AIX {ssha512}
- Cisco-ASA
- Cisco-PIX
- Cisco-IOS
- Cisco $8$
- Cisco $9$
- Cisco-ASA MD5
- Cisco-PIX MD5
- Cisco-IOS $1$ (MD5), $4$ (SHA256)
- Cisco $8$ (PBKDF2-SHA256)
- Cisco $9$ (scrypt)
- Juniper IVE
- Juniper Netscreen/SSG (ScreenOS)
- Juniper NetScreen/SSG (ScreenOS)
- Juniper/NetBSD sha1crypt
- Fortigate (FortiOS)
- Android PIN
- Windows 8+ phone PIN/Password
- Windows 8+ phone PIN/password
- GRUB 2
- CRC32
- RACF
@ -184,7 +184,7 @@ NVIDIA GPUS require "NVIDIA Driver" (367.x or later)
- PunBB
- OpenCart
- Atlassian (PBKDF2-HMAC-SHA1)
- Citrix Netscaler
- Citrix NetScaler
- SAP CODVN B (BCODE)
- SAP CODVN F/G (PASSCODE)
- SAP CODVN H (PWDSALTEDHASH) iSSHA-1
@ -196,7 +196,7 @@ NVIDIA GPUS require "NVIDIA Driver" (367.x or later)
- RAR3-hp
- RAR5
- AxCrypt
- AxCrypt in memory SHA1
- AxCrypt in-memory SHA1
- PDF 1.1 - 1.3 (Acrobat 2 - 4)
- PDF 1.4 - 1.6 (Acrobat 5 - 8)
- PDF 1.7 Level 3 (Acrobat 9)
@ -213,17 +213,17 @@ NVIDIA GPUS require "NVIDIA Driver" (367.x or later)
- Blockchain, My Wallet
- 1Password, agilekeychain
- 1Password, cloudkeychain
- Lastpass
- LastPass
- Password Safe v2
- Password Safe v3
- Keepass 1 (AES/Twofish) and Keepass 2 (AES)
- Plaintext
- KeePass 1 (AES/Twofish) and KeePass 2 (AES)
- eCryptfs
- Android FDE <= 4.3
- Android FDE (Samsung DEK)
- TrueCrypt
- VeraCrypt
- LUKS
- Plaintext
##
## Attack-Modes

@ -92,31 +92,30 @@ static const char HT_00150[] = "HMAC-SHA1 (key = $pass)";
static const char HT_00160[] = "HMAC-SHA1 (key = $salt)";
static const char HT_00200[] = "MySQL323";
static const char HT_00300[] = "MySQL4.1/MySQL5";
static const char HT_00400[] = "phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)";
static const char HT_00500[] = "md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5";
static const char HT_00400[] = "phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5)";
static const char HT_00500[] = "md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)";
static const char HT_00501[] = "Juniper IVE";
static const char HT_00900[] = "MD4";
static const char HT_00910[] = "md4($pass.$salt)";
static const char HT_01000[] = "NTLM";
static const char HT_01100[] = "Domain Cached Credentials (DCC), MS Cache";
static const char HT_01300[] = "SHA224";
static const char HT_01400[] = "SHA256";
static const char HT_01300[] = "SHA-224";
static const char HT_01400[] = "SHA-256";
static const char HT_01410[] = "sha256($pass.$salt)";
static const char HT_01420[] = "sha256($salt.$pass)";
static const char HT_01430[] = "sha256(unicode($pass).$salt)";
static const char HT_01440[] = "sha256($salt.$pass)";
static const char HT_01440[] = "sha256($salt.unicode($pass))";
static const char HT_01450[] = "HMAC-SHA256 (key = $pass)";
static const char HT_01460[] = "HMAC-SHA256 (key = $salt)";
static const char HT_01500[] = "descrypt, DES(Unix), Traditional DES";
static const char HT_01600[] = "md5apr1, MD5(APR), Apache MD5";
static const char HT_01700[] = "SHA512";
static const char HT_01500[] = "descrypt, DES (Unix), Traditional DES";
static const char HT_01600[] = "Apache $apr1$ MD5, md5apr1, MD5 (APR)";
static const char HT_01700[] = "SHA-512";
static const char HT_01710[] = "sha512($pass.$salt)";
static const char HT_01720[] = "sha512($salt.$pass)";
static const char HT_01730[] = "sha512(unicode($pass).$salt)";
static const char HT_01740[] = "sha512($salt.unicode($pass))";
static const char HT_01750[] = "HMAC-SHA512 (key = $pass)";
static const char HT_01760[] = "HMAC-SHA512 (key = $salt)";
static const char HT_01800[] = "sha512crypt, SHA512(Unix)";
static const char HT_01800[] = "sha512crypt $6$, SHA512 (Unix)";
static const char HT_02100[] = "Domain Cached Credentials 2 (DCC2), MS Cache 2";
static const char HT_02400[] = "Cisco-PIX MD5";
static const char HT_02410[] = "Cisco-ASA MD5";
@ -124,9 +123,9 @@ static const char HT_02500[] = "WPA/WPA2";
static const char HT_02600[] = "md5(md5($pass))";
static const char HT_03000[] = "LM";
static const char HT_03100[] = "Oracle H: Type (Oracle 7+)";
static const char HT_03200[] = "bcrypt, Blowfish(OpenBSD)";
static const char HT_03200[] = "bcrypt $2*$, Blowfish (Unix)";
static const char HT_03710[] = "md5($salt.md5($pass))";
static const char HT_03711[] = "Mediawiki B type";
static const char HT_03711[] = "MediaWiki B type";
static const char HT_03800[] = "md5($salt.$pass.$salt)";
static const char HT_03910[] = "md5(md5($pass).md5($salt))";
static const char HT_04010[] = "md5($salt.md5($salt.$pass))";
@ -136,31 +135,31 @@ static const char HT_04400[] = "md5(sha1($pass))";
static const char HT_04500[] = "sha1(sha1($pass))";
static const char HT_04520[] = "sha1($salt.sha1($pass))";
static const char HT_04700[] = "sha1(md5($pass))";
static const char HT_04800[] = "MD5(Chap), iSCSI CHAP authentication";
static const char HT_04800[] = "iSCSI CHAP authentication, MD5(CHAP)";
static const char HT_04900[] = "sha1($salt.$pass.$salt)";
static const char HT_05000[] = "SHA-3(Keccak)";
static const char HT_05000[] = "SHA-3 (Keccak)";
static const char HT_05100[] = "Half MD5";
static const char HT_05200[] = "Password Safe v3";
static const char HT_05300[] = "IKE-PSK MD5";
static const char HT_05400[] = "IKE-PSK SHA1";
static const char HT_05500[] = "NetNTLMv1-VANILLA / NetNTLMv1+ESS";
static const char HT_05500[] = "NetNTLMv1 / NetNTLMv1+ESS";
static const char HT_05600[] = "NetNTLMv2";
static const char HT_05700[] = "Cisco-IOS SHA256";
static const char HT_05700[] = "Cisco-IOS $4$ (SHA256)";
static const char HT_05800[] = "Android PIN";
static const char HT_06000[] = "RipeMD160";
static const char HT_06000[] = "RIPEMD-160";
static const char HT_06100[] = "Whirlpool";
static const char HT_06300[] = "AIX {smd5}";
static const char HT_06400[] = "AIX {ssha256}";
static const char HT_06500[] = "AIX {ssha512}";
static const char HT_06600[] = "1Password, agilekeychain";
static const char HT_06700[] = "AIX {ssha1}";
static const char HT_06800[] = "Lastpass";
static const char HT_06800[] = "LastPass + LastPass sniffed";
static const char HT_06900[] = "GOST R 34.11-94";
static const char HT_07000[] = "Fortigate (FortiOS)";
static const char HT_07100[] = "OSX v10.8+";
static const char HT_07000[] = "FortiGate (FortiOS)";
static const char HT_07100[] = "OSX v10.8+ (PBKDF2-SHA512)";
static const char HT_07200[] = "GRUB 2";
static const char HT_07300[] = "IPMI2 RAKP HMAC-SHA1";
static const char HT_07400[] = "sha256crypt, SHA256(Unix)";
static const char HT_07400[] = "sha256crypt $5$, SHA256 (Unix)";
static const char HT_07500[] = "Kerberos 5 AS-REQ Pre-Auth etype 23";
static const char HT_07700[] = "SAP CODVN B (BCODE)";
static const char HT_07800[] = "SAP CODVN F/G (PASSCODE)";
@ -169,7 +168,7 @@ static const char HT_08000[] = "Sybase ASE";
static const char HT_08100[] = "Citrix NetScaler";
static const char HT_08200[] = "1Password, cloudkeychain";
static const char HT_08300[] = "DNSSEC (NSEC3)";
static const char HT_08400[] = "WBB3, Woltlab Burning Board 3";
static const char HT_08400[] = "WBB3 (Woltlab Burning Board)";
static const char HT_08500[] = "RACF";
static const char HT_08600[] = "Lotus Notes/Domino 5";
static const char HT_08700[] = "Lotus Notes/Domino 6";
@ -177,33 +176,33 @@ static const char HT_08800[] = "Android FDE <= 4.3";
static const char HT_08900[] = "scrypt";
static const char HT_09000[] = "Password Safe v2";
static const char HT_09100[] = "Lotus Notes/Domino 8";
static const char HT_09200[] = "Cisco $8$";
static const char HT_09300[] = "Cisco $9$";
static const char HT_09400[] = "Office 2007";
static const char HT_09500[] = "Office 2010";
static const char HT_09600[] = "Office 2013";
static const char HT_09700[] = "MS Office <= 2003 MD5 + RC4, oldoffice$0, oldoffice$1";
static const char HT_09710[] = "MS Office <= 2003 MD5 + RC4, collision-mode #1";
static const char HT_09720[] = "MS Office <= 2003 MD5 + RC4, collision-mode #2";
static const char HT_09800[] = "MS Office <= 2003 SHA1 + RC4, oldoffice$3, oldoffice$4";
static const char HT_09810[] = "MS Office <= 2003 SHA1 + RC4, collision-mode #1";
static const char HT_09820[] = "MS Office <= 2003 SHA1 + RC4, collision-mode #2";
static const char HT_09200[] = "Cisco-IOS $8$ (PBKDF2-SHA256)";
static const char HT_09300[] = "Cisco-IOS $9$ (scrypt)";
static const char HT_09400[] = "MS Office 2007";
static const char HT_09500[] = "MS Office 2010";
static const char HT_09600[] = "MS Office 2013";
static const char HT_09700[] = "MS Office <= 2003 $0/$1, MD5 + RC4";
static const char HT_09710[] = "MS Office <= 2003 $0/$1, MD5 + RC4, collider #1";
static const char HT_09720[] = "MS Office <= 2003 $0/$1, MD5 + RC4, collider #2";
static const char HT_09800[] = "MS Office <= 2003 $3/$4, SHA1 + RC4";
static const char HT_09810[] = "MS Office <= 2003 $3/$4, SHA1 + RC4, collider #1";
static const char HT_09820[] = "MS Office <= 2003 $3/$4, SHA1 + RC4, collider #2";
static const char HT_09900[] = "Radmin2";
static const char HT_10000[] = "Django (PBKDF2-SHA256)";
static const char HT_10100[] = "SipHash";
static const char HT_10200[] = "Cram MD5";
static const char HT_10200[] = "CRAM-MD5";
static const char HT_10300[] = "SAP CODVN H (PWDSALTEDHASH) iSSHA-1";
static const char HT_10400[] = "PDF 1.1 - 1.3 (Acrobat 2 - 4)";
static const char HT_10410[] = "PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider-mode #1";
static const char HT_10420[] = "PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider-mode #2";
static const char HT_10410[] = "PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1";
static const char HT_10420[] = "PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2";
static const char HT_10500[] = "PDF 1.4 - 1.6 (Acrobat 5 - 8)";
static const char HT_10600[] = "PDF 1.7 Level 3 (Acrobat 9)";
static const char HT_10700[] = "PDF 1.7 Level 8 (Acrobat 10 - 11)";
static const char HT_10800[] = "SHA384";
static const char HT_10800[] = "SHA-384";
static const char HT_10900[] = "PBKDF2-HMAC-SHA256";
static const char HT_11000[] = "PrestaShop";
static const char HT_11100[] = "PostgreSQL Challenge-Response Authentication (MD5)";
static const char HT_11200[] = "MySQL Challenge-Response Authentication (SHA1)";
static const char HT_11100[] = "PostgreSQL CRAM (MD5)";
static const char HT_11200[] = "MySQL CRAM (SHA1)";
static const char HT_11300[] = "Bitcoin/Litecoin wallet.dat";
static const char HT_11400[] = "SIP digest authentication (MD5)";
static const char HT_11500[] = "CRC32";
@ -224,11 +223,11 @@ static const char HT_12900[] = "Android FDE (Samsung DEK)";
static const char HT_13000[] = "RAR5";
static const char HT_13100[] = "Kerberos 5 TGS-REP etype 23";
static const char HT_13200[] = "AxCrypt";
static const char HT_13300[] = "AxCrypt in memory SHA1";
static const char HT_13400[] = "Keepass 1 (AES/Twofish) and Keepass 2 (AES)";
static const char HT_13300[] = "AxCrypt in-memory SHA1";
static const char HT_13400[] = "KeePass 1 (AES/Twofish) and KeePass 2 (AES)";
static const char HT_13500[] = "PeopleSoft PS_TOKEN";
static const char HT_13600[] = "WinZip";
static const char HT_13800[] = "Windows 8+ phone PIN/Password";
static const char HT_13800[] = "Windows 8+ phone PIN/password";
static const char HT_13900[] = "OpenCart";
static const char HT_14000[] = "DES (PT = $salt, key = $pass)";
static const char HT_14100[] = "3DES (PT = $salt, key = $pass)";
@ -236,7 +235,7 @@ static const char HT_14400[] = "sha1(CX)";
static const char HT_14600[] = "LUKS";
static const char HT_14700[] = "iTunes Backup < 10.0";
static const char HT_14800[] = "iTunes Backup >= 10.0";
static const char HT_14900[] = "Skip32";
static const char HT_14900[] = "Skip32 (PT = $salt, key = $pass)";
static const char HT_15000[] = "FileZilla Server >= 0.9.55";
static const char HT_15100[] = "Juniper/NetBSD sha1crypt";
static const char HT_99999[] = "Plaintext";
@ -244,55 +243,55 @@ static const char HT_99999[] = "Plaintext";
static const char HT_00011[] = "Joomla < 2.5.18";
static const char HT_00012[] = "PostgreSQL";
static const char HT_00021[] = "osCommerce, xt:Commerce";
static const char HT_00022[] = "Juniper Netscreen/SSG (ScreenOS)";
static const char HT_00022[] = "Juniper NetScreen/SSG (ScreenOS)";
static const char HT_00023[] = "Skype";
static const char HT_00101[] = "SHA-1(Base64), nsldap, Netscape LDAP SHA";
static const char HT_00111[] = "SSHA-1(Base64), nsldaps, Netscape LDAP SSHA";
static const char HT_00101[] = "nsldap, SHA-1(Base64), Netscape LDAP SHA";
static const char HT_00111[] = "nsldaps, SSHA-1(Base64), Netscape LDAP SSHA";
static const char HT_00112[] = "Oracle S: Type (Oracle 11+)";
static const char HT_00121[] = "SMF > v1.1";
static const char HT_00122[] = "OSX v10.4, v10.5, v10.6";
static const char HT_00121[] = "SMF (Simple Machines Forum) > v1.1";
static const char HT_00122[] = "OSX v10.4, OSX v10.5, OSX v10.6";
static const char HT_00124[] = "Django (SHA-1)";
static const char HT_00125[] = "ArubaOS";
static const char HT_00131[] = "MSSQL(2000)";
static const char HT_00132[] = "MSSQL(2005)";
static const char HT_00131[] = "MSSQL (2000)";
static const char HT_00132[] = "MSSQL (2005)";
static const char HT_00133[] = "PeopleSoft";
static const char HT_00141[] = "EPiServer 6.x < v4";
static const char HT_00141[] = "Episerver 6.x < .NET 4";
static const char HT_01411[] = "SSHA-256(Base64), LDAP {SSHA256}";
static const char HT_01421[] = "hMailServer";
static const char HT_01441[] = "EPiServer 6.x > v4";
static const char HT_01441[] = "Episerver 6.x >= .NET 4";
static const char HT_01711[] = "SSHA-512(Base64), LDAP {SSHA512}";
static const char HT_01722[] = "OSX v10.7";
static const char HT_01731[] = "MSSQL(2012)";
static const char HT_01731[] = "MSSQL (2012, 2014)";
static const char HT_02611[] = "vBulletin < v3.8.5";
static const char HT_02612[] = "PHPS";
static const char HT_02711[] = "vBulletin > v3.8.5";
static const char HT_02811[] = "IPB2+, MyBB1.2+";
static const char HT_04521[] = "Redmine Project Management Web App";
static const char HT_02711[] = "vBulletin >= v3.8.5";
static const char HT_02811[] = "IPB2+ (Invision Power Board), MyBB 1.2+";
static const char HT_04521[] = "Redmine";
static const char HT_04522[] = "PunBB";
static const char HT_06211[] = "TrueCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit";
static const char HT_06212[] = "TrueCrypt PBKDF2-HMAC-RipeMD160 + XTS 1024 bit";
static const char HT_06213[] = "TrueCrypt PBKDF2-HMAC-RipeMD160 + XTS 1536 bit";
static const char HT_06211[] = "TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit";
static const char HT_06212[] = "TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit";
static const char HT_06213[] = "TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit";
static const char HT_06221[] = "TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit";
static const char HT_06222[] = "TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit";
static const char HT_06223[] = "TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit";
static const char HT_06231[] = "TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit";
static const char HT_06232[] = "TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit";
static const char HT_06233[] = "TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit";
static const char HT_06241[] = "TrueCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit + boot-mode";
static const char HT_06242[] = "TrueCrypt PBKDF2-HMAC-RipeMD160 + XTS 1024 bit + boot-mode";
static const char HT_06243[] = "TrueCrypt PBKDF2-HMAC-RipeMD160 + XTS 1536 bit + boot-mode";
static const char HT_13711[] = "VeraCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit";
static const char HT_13712[] = "VeraCrypt PBKDF2-HMAC-RipeMD160 + XTS 1024 bit";
static const char HT_13713[] = "VeraCrypt PBKDF2-HMAC-RipeMD160 + XTS 1536 bit";
static const char HT_06241[] = "TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode";
static const char HT_06242[] = "TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode";
static const char HT_06243[] = "TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode";
static const char HT_13711[] = "VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit";
static const char HT_13712[] = "VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit";
static const char HT_13713[] = "VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit";
static const char HT_13721[] = "VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit";
static const char HT_13722[] = "VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit";
static const char HT_13723[] = "VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit";
static const char HT_13731[] = "VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit";
static const char HT_13732[] = "VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit";
static const char HT_13733[] = "VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit";
static const char HT_13741[] = "VeraCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit + boot-mode";
static const char HT_13742[] = "VeraCrypt PBKDF2-HMAC-RipeMD160 + XTS 1024 bit + boot-mode";
static const char HT_13743[] = "VeraCrypt PBKDF2-HMAC-RipeMD160 + XTS 1536 bit + boot-mode";
static const char HT_13741[] = "VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode";
static const char HT_13742[] = "VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode";
static const char HT_13743[] = "VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode";
static const char HT_13751[] = "VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit";
static const char HT_13752[] = "VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit";
static const char HT_13753[] = "VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit";
@ -14896,7 +14895,6 @@ char *strhashtype (const u32 hash_mode)
case 500: return ((char *) HT_00500);
case 501: return ((char *) HT_00501);
case 900: return ((char *) HT_00900);
case 910: return ((char *) HT_00910);
case 1000: return ((char *) HT_01000);
case 1100: return ((char *) HT_01100);
case 1300: return ((char *) HT_01300);

@ -16,7 +16,7 @@ static const char *USAGE_MINI[] =
static const char *USAGE_BIG[] =
{
"%s, advanced password recovery",
"%s - advanced password recovery",
"",
"Usage: %s [options]... hash|hashfile|hccapxfile [dictionary|mask|directory]...",
"",
@ -31,11 +31,11 @@ static const char *USAGE_BIG[] =
" --quiet | | Suppress output |",
" --hex-charset | | Assume charset is given in hex |",
" --hex-salt | | Assume salt is given in hex |",
" --hex-wordlist | | Assume words in wordlist is given in hex |",
" --hex-wordlist | | Assume words in wordlist are given in hex |",
" --force | | Ignore warnings |",
" --status | | Enable automatic update of the status-screen |",
" --status-timer | Num | Sets seconds between status-screen update to X | --status-timer=1",
" --machine-readable | | Display the status view in a machine readable format |",
" --status | | Enable automatic update of the status screen |",
" --status-timer | Num | Sets seconds between status screen updates to X | --status-timer=1",
" --machine-readable | | Display the status view in a machine-readable format |",
" --keep-guessing | | Keep guessing the hash after it has been cracked |",
" --loopback | | Add new plains to induct directory |",
" --weak-hash-threshold | Num | Threshold X when to stop checking for weak hashes | --weak=0",
@ -54,10 +54,10 @@ static const char *USAGE_BIG[] =
" --outfile-check-timer | Num | Sets seconds between outfile checks to X | --outfile-check=30",
" -p, --separator | Char | Separator char for hashlists and outfile | -p :",
" --stdout | | Do not crack a hash, instead print candidates only |",
" --show | | Compare hashlist with potfile; Show cracked hashes |",
" --left | | Compare hashlist with potfile; Show uncracked hashes |",
" --show | | Compare hashlist with potfile; show cracked hashes |",
" --left | | Compare hashlist with potfile; show uncracked hashes |",
" --username | | Enable ignoring of usernames in hashfile |",
" --remove | | Enable remove of hash once it is cracked |",
" --remove | | Enable removal of hashes once they are cracked |",
" --remove-timer | Num | Update input hash file each X seconds | --remove-timer=30",
" --potfile-disable | | Do not write potfile |",
" --potfile-path | Dir | Specific path to potfile | --potfile-path=my.pot",
@ -68,29 +68,29 @@ static const char *USAGE_BIG[] =
" --logfile-disable | | Disable the logfile |",
" --hccapx-message-pair | Num | Load only message pairs from hccapx matching X | --hccapx-message-pair=2",
" --nonce-error-corrections | Num | The BF size range to replace AP's nonce last bytes | --nonce-error-corrections=16",
" --truecrypt-keyfiles | File | Keyfiles used, separate with comma | --truecrypt-key=x.png",
" --veracrypt-keyfiles | File | Keyfiles used, separate with comma | --veracrypt-key=x.txt",
" --truecrypt-keyfiles | File | Keyfiles to use, separated with commas | --truecrypt-key=x.png",
" --veracrypt-keyfiles | File | Keyfiles to use, separated with commas | --veracrypt-key=x.txt",
" --veracrypt-pim | Num | VeraCrypt personal iterations multiplier | --veracrypt-pim=1000",
" -b, --benchmark | | Run benchmark |",
" --speed-only | | Return expected speed of the attack and quit |",
" --speed-only | | Return expected speed of the attack, then quit |",
" --progress-only | | Return ideal progress step size and time to process |",
" -c, --segment-size | Num | Sets size in MB to cache from the wordfile to X | -c 32",
" --bitmap-min | Num | Sets minimum bits allowed for bitmaps to X | --bitmap-min=24",
" --bitmap-max | Num | Sets maximum bits allowed for bitmaps to X | --bitmap-max=24",
" --cpu-affinity | Str | Locks to CPU devices, separate with comma | --cpu-affinity=1,2,3",
" -I, --opencl-info | | Show info about OpenCL platforms/devices detected | -I",
" --opencl-platforms | Str | OpenCL platforms to use, separate with comma | --opencl-platforms=2",
" -d, --opencl-devices | Str | OpenCL devices to use, separate with comma | -d 1",
" -D, --opencl-device-types | Str | OpenCL device-types to use, separate with comma | -D 1",
" --opencl-vector-width | Num | Manual override OpenCL vector-width to X | --opencl-vector=4",
" --cpu-affinity | Str | Locks to CPU devices, separated with commas | --cpu-affinity=1,2,3",
" -I, --opencl-info | | Show info about detected OpenCL platforms/devices | -I",
" --opencl-platforms | Str | OpenCL platforms to use, separated with commas | --opencl-platforms=2",
" -d, --opencl-devices | Str | OpenCL devices to use, separated with commas | -d 1",
" -D, --opencl-device-types | Str | OpenCL device-types to use, separated with commas | -D 1",
" --opencl-vector-width | Num | Manually override OpenCL vector-width to X | --opencl-vector=4",
" -w, --workload-profile | Num | Enable a specific workload profile, see pool below | -w 3",
" -n, --kernel-accel | Num | Manual workload tuning, set outerloop step size to X | -n 64",
" -u, --kernel-loops | Num | Manual workload tuning, set innerloop step size to X | -u 256",
" --nvidia-spin-damp | Num | Workaround NVidias CPU burning loop bug, in percent | --nvidia-spin-damp=50",
" --nvidia-spin-damp | Num | Workaround NVIDIAs CPU burning loop bug, in percent | --nvidia-spin-damp=50",
" --gpu-temp-disable | | Disable temperature and fanspeed reads and triggers |",
" --gpu-temp-abort | Num | Abort if GPU temperature reaches X degrees celsius | --gpu-temp-abort=100",
" --gpu-temp-retain | Num | Try to retain GPU temperature at X degrees celsius | --gpu-temp-retain=95",
" --powertune-enable | | Enable power tuning, restores settings when finished |",
" --gpu-temp-abort | Num | Abort if GPU temperature reaches X degrees Celsius | --gpu-temp-abort=100",
" --gpu-temp-retain | Num | Try to retain GPU temperature at X degrees Celsius | --gpu-temp-retain=95",
" --powertune-enable | | Enable power tuning. Restores settings when finished |",
" --scrypt-tmto | Num | Manually override TMTO value for scrypt to X | --scrypt-tmto=3",
" -s, --skip | Num | Skip X words from the start | -s 1000000",
" -l, --limit | Num | Limit X words from the start + skipped words | -l 1000000",
@ -99,8 +99,8 @@ static const char *USAGE_BIG[] =
" -k, --rule-right | Rule | Single rule applied to each word from right wordlist | -k '^-'",
" -r, --rules-file | File | Multiple rules applied to each word from wordlists | -r rules/best64.rule",
" -g, --generate-rules | Num | Generate X random rules | -g 10000",
" --generate-rules-func-min | Num | Force min X funcs per rule |",
" --generate-rules-func-max | Num | Force max X funcs per rule |",
" --generate-rules-func-min | Num | Force min X functions per rule |",
" --generate-rules-func-max | Num | Force max X functions per rule |",
" --generate-rules-seed | Num | Force RNG seed set to X |",
" -1, --custom-charset1 | CS | User-defined charset ?1 | -1 ?l?d?u",
" -2, --custom-charset2 | CS | User-defined charset ?2 | -2 ?l?d?s",
@ -122,42 +122,42 @@ static const char *USAGE_BIG[] =
" 1400 | SHA-256 | Raw Hash",
" 10800 | SHA-384 | Raw Hash",
" 1700 | SHA-512 | Raw Hash",
" 5000 | SHA-3(Keccak) | Raw Hash",
" 5000 | SHA-3 (Keccak) | Raw Hash",
" 10100 | SipHash | Raw Hash",
" 6000 | RipeMD160 | Raw Hash",
" 6000 | RIPEMD-160 | Raw Hash",
" 6100 | Whirlpool | Raw Hash",
" 6900 | GOST R 34.11-94 | Raw Hash",
" 11700 | GOST R 34.11-2012 (Streebog) 256-bit | Raw Hash",
" 11800 | GOST R 34.11-2012 (Streebog) 512-bit | Raw Hash",
" 10 | md5($pass.$salt) | Raw Hash, Salted and / or Iterated",
" 20 | md5($salt.$pass) | Raw Hash, Salted and / or Iterated",
" 30 | md5(unicode($pass).$salt) | Raw Hash, Salted and / or Iterated",
" 40 | md5($salt.unicode($pass)) | Raw Hash, Salted and / or Iterated",
" 3800 | md5($salt.$pass.$salt) | Raw Hash, Salted and / or Iterated",
" 3710 | md5($salt.md5($pass)) | Raw Hash, Salted and / or Iterated",
" 4010 | md5($salt.md5($salt.$pass)) | Raw Hash, Salted and / or Iterated",
" 4110 | md5($salt.md5($pass.$salt)) | Raw Hash, Salted and / or Iterated",
" 2600 | md5(md5($pass)) | Raw Hash, Salted and / or Iterated",
" 3910 | md5(md5($pass).md5($salt)) | Raw Hash, Salted and / or Iterated",
" 4300 | md5(strtoupper(md5($pass))) | Raw Hash, Salted and / or Iterated",
" 4400 | md5(sha1($pass)) | Raw Hash, Salted and / or Iterated",
" 110 | sha1($pass.$salt) | Raw Hash, Salted and / or Iterated",
" 120 | sha1($salt.$pass) | Raw Hash, Salted and / or Iterated",
" 130 | sha1(unicode($pass).$salt) | Raw Hash, Salted and / or Iterated",
" 140 | sha1($salt.unicode($pass)) | Raw Hash, Salted and / or Iterated",
" 4500 | sha1(sha1($pass)) | Raw Hash, Salted and / or Iterated",
" 4520 | sha1($salt.sha1($pass)) | Raw Hash, Salted and / or Iterated",
" 4700 | sha1(md5($pass)) | Raw Hash, Salted and / or Iterated",
" 4900 | sha1($salt.$pass.$salt) | Raw Hash, Salted and / or Iterated",
" 14400 | sha1(CX) | Raw Hash, Salted and / or Iterated",
" 1410 | sha256($pass.$salt) | Raw Hash, Salted and / or Iterated",
" 1420 | sha256($salt.$pass) | Raw Hash, Salted and / or Iterated",
" 1430 | sha256(unicode($pass).$salt) | Raw Hash, Salted and / or Iterated",
" 1440 | sha256($salt.unicode($pass)) | Raw Hash, Salted and / or Iterated",
" 1710 | sha512($pass.$salt) | Raw Hash, Salted and / or Iterated",
" 1720 | sha512($salt.$pass) | Raw Hash, Salted and / or Iterated",
" 1730 | sha512(unicode($pass).$salt) | Raw Hash, Salted and / or Iterated",
" 1740 | sha512($salt.unicode($pass)) | Raw Hash, Salted and / or Iterated",
" 10 | md5($pass.$salt) | Raw Hash, Salted and/or Iterated",
" 20 | md5($salt.$pass) | Raw Hash, Salted and/or Iterated",
" 30 | md5(unicode($pass).$salt) | Raw Hash, Salted and/or Iterated",
" 40 | md5($salt.unicode($pass)) | Raw Hash, Salted and/or Iterated",
" 3800 | md5($salt.$pass.$salt) | Raw Hash, Salted and/or Iterated",
" 3710 | md5($salt.md5($pass)) | Raw Hash, Salted and/or Iterated",
" 4010 | md5($salt.md5($salt.$pass)) | Raw Hash, Salted and/or Iterated",
" 4110 | md5($salt.md5($pass.$salt)) | Raw Hash, Salted and/or Iterated",
" 2600 | md5(md5($pass)) | Raw Hash, Salted and/or Iterated",
" 3910 | md5(md5($pass).md5($salt)) | Raw Hash, Salted and/or Iterated",
" 4300 | md5(strtoupper(md5($pass))) | Raw Hash, Salted and/or Iterated",
" 4400 | md5(sha1($pass)) | Raw Hash, Salted and/or Iterated",
" 110 | sha1($pass.$salt) | Raw Hash, Salted and/or Iterated",
" 120 | sha1($salt.$pass) | Raw Hash, Salted and/or Iterated",
" 130 | sha1(unicode($pass).$salt) | Raw Hash, Salted and/or Iterated",
" 140 | sha1($salt.unicode($pass)) | Raw Hash, Salted and/or Iterated",
" 4500 | sha1(sha1($pass)) | Raw Hash, Salted and/or Iterated",
" 4520 | sha1($salt.sha1($pass)) | Raw Hash, Salted and/or Iterated",
" 4700 | sha1(md5($pass)) | Raw Hash, Salted and/or Iterated",
" 4900 | sha1($salt.$pass.$salt) | Raw Hash, Salted and/or Iterated",
" 14400 | sha1(CX) | Raw Hash, Salted and/or Iterated",
" 1410 | sha256($pass.$salt) | Raw Hash, Salted and/or Iterated",
" 1420 | sha256($salt.$pass) | Raw Hash, Salted and/or Iterated",
" 1430 | sha256(unicode($pass).$salt) | Raw Hash, Salted and/or Iterated",
" 1440 | sha256($salt.unicode($pass)) | Raw Hash, Salted and/or Iterated",
" 1710 | sha512($pass.$salt) | Raw Hash, Salted and/or Iterated",
" 1720 | sha512($salt.$pass) | Raw Hash, Salted and/or Iterated",
" 1730 | sha512(unicode($pass).$salt) | Raw Hash, Salted and/or Iterated",
" 1740 | sha512($salt.unicode($pass)) | Raw Hash, Salted and/or Iterated",
" 50 | HMAC-MD5 (key = $pass) | Raw Hash, Authenticated",
" 60 | HMAC-MD5 (key = $salt) | Raw Hash, Authenticated",
" 150 | HMAC-SHA1 (key = $pass) | Raw Hash, Authenticated",
@ -175,32 +175,32 @@ static const char *USAGE_BIG[] =
" 12000 | PBKDF2-HMAC-SHA1 | Generic KDF",
" 10900 | PBKDF2-HMAC-SHA256 | Generic KDF",
" 12100 | PBKDF2-HMAC-SHA512 | Generic KDF",
" 23 | Skype | Network protocols",
" 2500 | WPA/WPA2 | Network protocols",
" 4800 | iSCSI CHAP authentication, MD5(Chap) | Network protocols",
" 5300 | IKE-PSK MD5 | Network protocols",
" 5400 | IKE-PSK SHA1 | Network protocols",
" 5500 | NetNTLMv1 | Network protocols",
" 5500 | NetNTLMv1 + ESS | Network protocols",
" 5600 | NetNTLMv2 | Network protocols",
" 7300 | IPMI2 RAKP HMAC-SHA1 | Network protocols",
" 7500 | Kerberos 5 AS-REQ Pre-Auth etype 23 | Network protocols",
" 8300 | DNSSEC (NSEC3) | Network protocols",
" 10200 | Cram MD5 | Network protocols",
" 11100 | PostgreSQL CRAM (MD5) | Network protocols",
" 11200 | MySQL CRAM (SHA1) | Network protocols",
" 11400 | SIP digest authentication (MD5) | Network protocols",
" 13100 | Kerberos 5 TGS-REP etype 23 | Network protocols",
" 121 | SMF (Simple Machines Forum) | Forums, CMS, E-Commerce, Frameworks",
" 400 | phpBB3 | Forums, CMS, E-Commerce, Frameworks",
" 23 | Skype | Network Protocols",
" 2500 | WPA/WPA2 | Network Protocols",
" 4800 | iSCSI CHAP authentication, MD5(CHAP) | Network Protocols",
" 5300 | IKE-PSK MD5 | Network Protocols",
" 5400 | IKE-PSK SHA1 | Network Protocols",
" 5500 | NetNTLMv1 | Network Protocols",
" 5500 | NetNTLMv1+ESS | Network Protocols",
" 5600 | NetNTLMv2 | Network Protocols",
" 7300 | IPMI2 RAKP HMAC-SHA1 | Network Protocols",
" 7500 | Kerberos 5 AS-REQ Pre-Auth etype 23 | Network Protocols",
" 8300 | DNSSEC (NSEC3) | Network Protocols",
" 10200 | CRAM-MD5 | Network Protocols",
" 11100 | PostgreSQL CRAM (MD5) | Network Protocols",
" 11200 | MySQL CRAM (SHA1) | Network Protocols",
" 11400 | SIP digest authentication (MD5) | Network Protocols",
" 13100 | Kerberos 5 TGS-REP etype 23 | Network Protocols",
" 121 | SMF (Simple Machines Forum) > v1.1 | Forums, CMS, E-Commerce, Frameworks",
" 400 | phpBB3 (MD5) | Forums, CMS, E-Commerce, Frameworks",
" 2611 | vBulletin < v3.8.5 | Forums, CMS, E-Commerce, Frameworks",
" 2711 | vBulletin > v3.8.5 | Forums, CMS, E-Commerce, Frameworks",
" 2811 | MyBB | Forums, CMS, E-Commerce, Frameworks",
" 2811 | IPB (Invison Power Board) | Forums, CMS, E-Commerce, Frameworks",
" 2711 | vBulletin >= v3.8.5 | Forums, CMS, E-Commerce, Frameworks",
" 2811 | MyBB 1.2+ | Forums, CMS, E-Commerce, Frameworks",
" 2811 | IPB2+ (Invision Power Board) | Forums, CMS, E-Commerce, Frameworks",
" 8400 | WBB3 (Woltlab Burning Board) | Forums, CMS, E-Commerce, Frameworks",
" 11 | Joomla < 2.5.18 | Forums, CMS, E-Commerce, Frameworks",
" 400 | Joomla > 2.5.18 | Forums, CMS, E-Commerce, Frameworks",
" 400 | Wordpress | Forums, CMS, E-Commerce, Frameworks",
" 400 | Joomla >= 2.5.18 (MD5) | Forums, CMS, E-Commerce, Frameworks",
" 400 | WordPress (MD5) | Forums, CMS, E-Commerce, Frameworks",
" 2612 | PHPS | Forums, CMS, E-Commerce, Frameworks",
" 7900 | Drupal7 | Forums, CMS, E-Commerce, Frameworks",
" 21 | osCommerce | Forums, CMS, E-Commerce, Frameworks",
@ -208,25 +208,24 @@ static const char *USAGE_BIG[] =
" 11000 | PrestaShop | Forums, CMS, E-Commerce, Frameworks",
" 124 | Django (SHA-1) | Forums, CMS, E-Commerce, Frameworks",
" 10000 | Django (PBKDF2-SHA256) | Forums, CMS, E-Commerce, Frameworks",
" 3711 | Mediawiki B type | Forums, CMS, E-Commerce, Frameworks",
" 3711 | MediaWiki B type | Forums, CMS, E-Commerce, Frameworks",
" 13900 | OpenCart | Forums, CMS, E-Commerce, Frameworks",
" 4521 | Redmine | Forums, CMS, E-Commerce, Frameworks",
" 4522 | PunBB | Forums, CMS, E-Commerce, Frameworks",
" 12001 | Atlassian (PBKDF2-HMAC-SHA1) | Forums, CMS, E-Commerce, Frameworks",
" 12 | PostgreSQL | Database Server",
" 131 | MSSQL(2000) | Database Server",
" 132 | MSSQL(2005) | Database Server",
" 1731 | MSSQL(2012) | Database Server",
" 1731 | MSSQL(2014) | Database Server",
" 131 | MSSQL (2000) | Database Server",
" 132 | MSSQL (2005) | Database Server",
" 1731 | MSSQL (2012, 2014) | Database Server",
" 200 | MySQL323 | Database Server",
" 300 | MySQL4.1/MySQL5 | Database Server",
" 3100 | Oracle H: Type (Oracle 7+) | Database Server",
" 112 | Oracle S: Type (Oracle 11+) | Database Server",
" 12300 | Oracle T: Type (Oracle 12+) | Database Server",
" 8000 | Sybase ASE | Database Server",
" 141 | EPiServer 6.x < v4 | HTTP, SMTP, LDAP Server",
" 1441 | EPiServer 6.x > v4 | HTTP, SMTP, LDAP Server",
" 1600 | Apache $apr1$ | HTTP, SMTP, LDAP Server",
" 141 | Episerver 6.x < .NET 4 | HTTP, SMTP, LDAP Server",
" 1441 | Episerver 6.x >= .NET 4 | HTTP, SMTP, LDAP Server",
" 1600 | Apache $apr1$ MD5, md5apr1, MD5 (APR) | HTTP, SMTP, LDAP Server",
" 12600 | ColdFusion 10+ | HTTP, SMTP, LDAP Server",
" 1421 | hMailServer | HTTP, SMTP, LDAP Server",
" 101 | nsldap, SHA-1(Base64), Netscape LDAP SHA | HTTP, SMTP, LDAP Server",
@ -235,41 +234,41 @@ static const char *USAGE_BIG[] =
" 1711 | SSHA-512(Base64), LDAP {SSHA512} | HTTP, SMTP, LDAP Server",
" 15000 | FileZilla Server >= 0.9.55 | FTP Server",
" 11500 | CRC32 | Checksums",
" 3000 | LM | Operating-Systems",
" 1000 | NTLM | Operating-Systems",
" 1100 | Domain Cached Credentials (DCC), MS Cache | Operating-Systems",
" 2100 | Domain Cached Credentials 2 (DCC2), MS Cache 2 | Operating-Systems",
" 12800 | MS-AzureSync PBKDF2-HMAC-SHA256 | Operating-Systems",
" 1500 | descrypt, DES(Unix), Traditional DES | Operating-Systems",
" 12400 | BSDiCrypt, Extended DES | Operating-Systems",
" 500 | md5crypt $1$, MD5(Unix) | Operating-Systems",
" 3200 | bcrypt $2*$, Blowfish(Unix) | Operating-Systems",
" 7400 | sha256crypt $5$, SHA256(Unix) | Operating-Systems",
" 1800 | sha512crypt $6$, SHA512(Unix) | Operating-Systems",
" 122 | OSX v10.4, OSX v10.5, OSX v10.6 | Operating-Systems",
" 1722 | OSX v10.7 | Operating-Systems",
" 7100 | OSX v10.8, OSX v10.9, OSX v10.10 | Operating-Systems",
" 6300 | AIX {smd5} | Operating-Systems",
" 6700 | AIX {ssha1} | Operating-Systems",
" 6400 | AIX {ssha256} | Operating-Systems",
" 6500 | AIX {ssha512} | Operating-Systems",
" 2400 | Cisco-PIX | Operating-Systems",
" 2410 | Cisco-ASA | Operating-Systems",
" 500 | Cisco-IOS $1$ | Operating-Systems",
" 5700 | Cisco-IOS $4$ | Operating-Systems",
" 9200 | Cisco-IOS $8$ | Operating-Systems",
" 9300 | Cisco-IOS $9$ | Operating-Systems",
" 22 | Juniper Netscreen/SSG (ScreenOS) | Operating-Systems",
" 501 | Juniper IVE | Operating-Systems",
" 15100 | Juniper/NetBSD sha1crypt | Operating-Systems",
" 7000 | Fortigate (FortiOS) | Operating-Systems",
" 5800 | Android PIN | Operating-Systems",
" 13800 | Windows 8+ phone PIN/Password | Operating-Systems",
" 8100 | Citrix Netscaler | Operating-Systems",
" 8500 | RACF | Operating-Systems",
" 7200 | GRUB 2 | Operating-Systems",
" 9900 | Radmin2 | Operating-Systems",
" 125 | ArubaOS | Operating-Systems",
" 3000 | LM | Operating Systems",
" 1000 | NTLM | Operating Systems",
" 1100 | Domain Cached Credentials (DCC), MS Cache | Operating Systems",
" 2100 | Domain Cached Credentials 2 (DCC2), MS Cache 2 | Operating Systems",
" 12800 | MS-AzureSync PBKDF2-HMAC-SHA256 | Operating Systems",
" 1500 | descrypt, DES (Unix), Traditional DES | Operating Systems",
" 12400 | BSDiCrypt, Extended DES | Operating Systems",
" 500 | md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) | Operating Systems",
" 3200 | bcrypt $2*$, Blowfish (Unix) | Operating Systems",
" 7400 | sha256crypt $5$, SHA256 (Unix) | Operating Systems",
" 1800 | sha512crypt $6$, SHA512 (Unix) | Operating Systems",
" 122 | OSX v10.4, OSX v10.5, OSX v10.6 | Operating Systems",
" 1722 | OSX v10.7 | Operating Systems",
" 7100 | OSX v10.8+ (PBKDF2-SHA512) | Operating Systems",
" 6300 | AIX {smd5} | Operating Systems",
" 6700 | AIX {ssha1} | Operating Systems",
" 6400 | AIX {ssha256} | Operating Systems",
" 6500 | AIX {ssha512} | Operating Systems",
" 2400 | Cisco-PIX MD5 | Operating Systems",
" 2410 | Cisco-ASA MD5 | Operating Systems",
" 500 | Cisco-IOS $1$ (MD5) | Operating Systems",
" 5700 | Cisco-IOS $4$ (SHA256) | Operating Systems",
" 9200 | Cisco-IOS $8$ (PBKDF2-SHA256) | Operating Systems",
" 9300 | Cisco-IOS $9$ (scrypt) | Operating Systems",
" 22 | Juniper NetScreen/SSG (ScreenOS) | Operating Systems",
" 501 | Juniper IVE | Operating Systems",
" 15100 | Juniper/NetBSD sha1crypt | Operating Systems",
" 7000 | FortiGate (FortiOS) | Operating Systems",
" 5800 | Android PIN | Operating Systems",
" 13800 | Windows 8+ phone PIN/password | Operating Systems",
" 8100 | Citrix NetScaler | Operating Systems",
" 8500 | RACF | Operating Systems",
" 7200 | GRUB 2 | Operating Systems",
" 9900 | Radmin2 | Operating Systems",
" 125 | ArubaOS | Operating Systems",
" 7700 | SAP CODVN B (BCODE) | Enterprise Application Software (EAS)",
" 7800 | SAP CODVN F/G (PASSCODE) | Enterprise Application Software (EAS)",
" 10300 | SAP CODVN H (PWDSALTEDHASH) iSSHA-1 | Enterprise Application Software (EAS)",
@ -277,57 +276,57 @@ static const char *USAGE_BIG[] =
" 8700 | Lotus Notes/Domino 6 | Enterprise Application Software (EAS)",
" 9100 | Lotus Notes/Domino 8 | Enterprise Application Software (EAS)",
" 133 | PeopleSoft | Enterprise Application Software (EAS)",
" 13500 | PeopleSoft Token | Enterprise Application Software (EAS)",
" 13500 | PeopleSoft PS_TOKEN | Enterprise Application Software (EAS)",
" 11600 | 7-Zip | Archives",
" 12500 | RAR3-hp | Archives",
" 13000 | RAR5 | Archives",
" 13200 | AxCrypt | Archives",
" 13300 | AxCrypt in memory SHA1 | Archives",
" 13300 | AxCrypt in-memory SHA1 | Archives",
" 13600 | WinZip | Archives",
" 14700 | iTunes Backup < 10.0 | Backup",
" 14800 | iTunes Backup >= 10.0 | Backup",
" 62XY | TrueCrypt | Full-Disk encryptions (FDE)",
" X | 1 = PBKDF2-HMAC-RipeMD160 | Full-Disk encryptions (FDE)",
" X | 2 = PBKDF2-HMAC-SHA512 | Full-Disk encryptions (FDE)",
" X | 3 = PBKDF2-HMAC-Whirlpool | Full-Disk encryptions (FDE)",
" X | 4 = PBKDF2-HMAC-RipeMD160 + boot-mode | Full-Disk encryptions (FDE)",
" Y | 1 = XTS 512 bit pure AES | Full-Disk encryptions (FDE)",
" Y | 1 = XTS 512 bit pure Serpent | Full-Disk encryptions (FDE)",
" Y | 1 = XTS 512 bit pure Twofish | Full-Disk encryptions (FDE)",
" Y | 2 = XTS 1024 bit pure AES | Full-Disk encryptions (FDE)",
" Y | 2 = XTS 1024 bit pure Serpent | Full-Disk encryptions (FDE)",
" Y | 2 = XTS 1024 bit pure Twofish | Full-Disk encryptions (FDE)",
" Y | 2 = XTS 1024 bit cascaded AES-Twofish | Full-Disk encryptions (FDE)",
" Y | 2 = XTS 1024 bit cascaded Serpent-AES | Full-Disk encryptions (FDE)",
" Y | 2 = XTS 1024 bit cascaded Twofish-Serpent | Full-Disk encryptions (FDE)",
" Y | 3 = XTS 1536 bit all | Full-Disk encryptions (FDE)",
" 8800 | Android FDE < v4.3 | Full-Disk encryptions (FDE)",
" 12900 | Android FDE (Samsung DEK) | Full-Disk encryptions (FDE)",
" 12200 | eCryptfs | Full-Disk encryptions (FDE)",
" 137XY | VeraCrypt | Full-Disk encryptions (FDE)",
" X | 1 = PBKDF2-HMAC-RipeMD160 | Full-Disk encryptions (FDE)",
" X | 2 = PBKDF2-HMAC-SHA512 | Full-Disk encryptions (FDE)",
" X | 3 = PBKDF2-HMAC-Whirlpool | Full-Disk encryptions (FDE)",
" X | 4 = PBKDF2-HMAC-RipeMD160 + boot-mode | Full-Disk encryptions (FDE)",
" X | 5 = PBKDF2-HMAC-SHA256 | Full-Disk encryptions (FDE)",
" X | 6 = PBKDF2-HMAC-SHA256 + boot-mode | Full-Disk encryptions (FDE)",
" Y | 1 = XTS 512 bit pure AES | Full-Disk encryptions (FDE)",
" Y | 1 = XTS 512 bit pure Serpent | Full-Disk encryptions (FDE)",
" Y | 1 = XTS 512 bit pure Twofish | Full-Disk encryptions (FDE)",
" Y | 2 = XTS 1024 bit pure AES | Full-Disk encryptions (FDE)",
" Y | 2 = XTS 1024 bit pure Serpent | Full-Disk encryptions (FDE)",
" Y | 2 = XTS 1024 bit pure Twofish | Full-Disk encryptions (FDE)",
" Y | 2 = XTS 1024 bit cascaded AES-Twofish | Full-Disk encryptions (FDE)",
" Y | 2 = XTS 1024 bit cascaded Serpent-AES | Full-Disk encryptions (FDE)",
" Y | 2 = XTS 1024 bit cascaded Twofish-Serpent | Full-Disk encryptions (FDE)",
" Y | 3 = XTS 1536 bit all | Full-Disk encryptions (FDE)",
" 14600 | LUKS | Full-Disk encryptions (FDE)",
" 9700 | MS Office <= 2003 $0|$1, MD5 + RC4 | Documents",
" 9710 | MS Office <= 2003 $0|$1, MD5 + RC4, collider #1 | Documents",
" 9720 | MS Office <= 2003 $0|$1, MD5 + RC4, collider #2 | Documents",
" 9800 | MS Office <= 2003 $3|$4, SHA1 + RC4 | Documents",
" 9810 | MS Office <= 2003 $3|$4, SHA1 + RC4, collider #1 | Documents",
" 9820 | MS Office <= 2003 $3|$4, SHA1 + RC4, collider #2 | Documents",
" 62XY | TrueCrypt | Full-Disk Encryption (FDE)",
" X | 1 = PBKDF2-HMAC-RIPEMD160 | Full-Disk Encryption (FDE)",
" X | 2 = PBKDF2-HMAC-SHA512 | Full-Disk Encryption (FDE)",
" X | 3 = PBKDF2-HMAC-Whirlpool | Full-Disk Encryption (FDE)",
" X | 4 = PBKDF2-HMAC-RIPEMD160 + boot-mode | Full-Disk Encryption (FDE)",
" Y | 1 = XTS 512 bit pure AES | Full-Disk Encryption (FDE)",
" Y | 1 = XTS 512 bit pure Serpent | Full-Disk Encryption (FDE)",
" Y | 1 = XTS 512 bit pure Twofish | Full-Disk Encryption (FDE)",
" Y | 2 = XTS 1024 bit pure AES | Full-Disk Encryption (FDE)",
" Y | 2 = XTS 1024 bit pure Serpent | Full-Disk Encryption (FDE)",
" Y | 2 = XTS 1024 bit pure Twofish | Full-Disk Encryption (FDE)",
" Y | 2 = XTS 1024 bit cascaded AES-Twofish | Full-Disk Encryption (FDE)",
" Y | 2 = XTS 1024 bit cascaded Serpent-AES | Full-Disk Encryption (FDE)",
" Y | 2 = XTS 1024 bit cascaded Twofish-Serpent | Full-Disk Encryption (FDE)",
" Y | 3 = XTS 1536 bit all | Full-Disk Encryption (FDE)",
" 8800 | Android FDE <= 4.3 | Full-Disk Encryption (FDE)",
" 12900 | Android FDE (Samsung DEK) | Full-Disk Encryption (FDE)",
" 12200 | eCryptfs | Full-Disk Encryption (FDE)",
" 137XY | VeraCrypt | Full-Disk Encryption (FDE)",
" X | 1 = PBKDF2-HMAC-RIPEMD160 | Full-Disk Encryption (FDE)",
" X | 2 = PBKDF2-HMAC-SHA512 | Full-Disk Encryption (FDE)",
" X | 3 = PBKDF2-HMAC-Whirlpool | Full-Disk Encryption (FDE)",
" X | 4 = PBKDF2-HMAC-RIPEMD160 + boot-mode | Full-Disk Encryption (FDE)",
" X | 5 = PBKDF2-HMAC-SHA256 | Full-Disk Encryption (FDE)",
" X | 6 = PBKDF2-HMAC-SHA256 + boot-mode | Full-Disk Encryption (FDE)",
" Y | 1 = XTS 512 bit pure AES | Full-Disk Encryption (FDE)",
" Y | 1 = XTS 512 bit pure Serpent | Full-Disk Encryption (FDE)",
" Y | 1 = XTS 512 bit pure Twofish | Full-Disk Encryption (FDE)",
" Y | 2 = XTS 1024 bit pure AES | Full-Disk Encryption (FDE)",
" Y | 2 = XTS 1024 bit pure Serpent | Full-Disk Encryption (FDE)",
" Y | 2 = XTS 1024 bit pure Twofish | Full-Disk Encryption (FDE)",
" Y | 2 = XTS 1024 bit cascaded AES-Twofish | Full-Disk Encryption (FDE)",
" Y | 2 = XTS 1024 bit cascaded Serpent-AES | Full-Disk Encryption (FDE)",
" Y | 2 = XTS 1024 bit cascaded Twofish-Serpent | Full-Disk Encryption (FDE)",
" Y | 3 = XTS 1536 bit all | Full-Disk Encryption (FDE)",
" 14600 | LUKS | Full-Disk Encryption (FDE)",
" 9700 | MS Office <= 2003 $0/$1, MD5 + RC4 | Documents",
" 9710 | MS Office <= 2003 $0/$1, MD5 + RC4, collider #1 | Documents",
" 9720 | MS Office <= 2003 $0/$1, MD5 + RC4, collider #2 | Documents",
" 9800 | MS Office <= 2003 $3/$4, SHA1 + RC4 | Documents",
" 9810 | MS Office <= 2003 $3/$4, SHA1 + RC4, collider #1 | Documents",
" 9820 | MS Office <= 2003 $3/$4, SHA1 + RC4, collider #2 | Documents",
" 9400 | MS Office 2007 | Documents",
" 9500 | MS Office 2010 | Documents",
" 9600 | MS Office 2013 | Documents",
@ -339,12 +338,12 @@ static const char *USAGE_BIG[] =
" 10700 | PDF 1.7 Level 8 (Acrobat 10 - 11) | Documents",
" 9000 | Password Safe v2 | Password Managers",
" 5200 | Password Safe v3 | Password Managers",
" 6800 | Lastpass + Lastpass sniffed | Password Managers",
" 6800 | LastPass + LastPass sniffed | Password Managers",
" 6600 | 1Password, agilekeychain | Password Managers",
" 8200 | 1Password, cloudkeychain | Password Managers",
" 11300 | Bitcoin/Litecoin wallet.dat | Password Managers",
" 12700 | Blockchain, My Wallet | Password Managers",
" 13400 | Keepass 1 (AES/Twofish) and Keepass 2 (AES) | Password Managers",
" 13400 | KeePass 1 (AES/Twofish) and KeePass 2 (AES) | Password Managers",
" 99999 | Plaintext | Plaintext",
"",
"- [ Outfile Formats ] -",
@ -426,10 +425,10 @@ static const char *USAGE_BIG[] =
" Brute-Force | MD5 | %s -a 3 -m 0 example0.hash ?a?a?a?a?a?a",
" Combinator | MD5 | %s -a 1 -m 0 example0.hash example.dict example.dict",
"",
"If you still have no idea what just happened try following pages:",
"If you still have no idea what just happened, try the following pages:",
"",
"* https://hashcat.net/wiki/#howtos_videos_papers_articles_etc_in_the_wild",
"* https://hashcat.net/wiki/#frequently_asked_questions",
"* https://hashcat.net/faq/",
NULL
};

Loading…
Cancel
Save