182days

Hash Types

Jul 7th, 2022 (edited)
164
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Python 14.13 KB | None | 0 0
  1. 0       MD5
  2. 10      md5($pass.$salt)
  3. 20      md5($salt.$pass)
  4. 30      md5(utf16le($pass).$salt)
  5. 40      md5($salt.utf16le($pass))
  6. 50      HMAC-MD5 (key = $pass)
  7. 60      HMAC-MD5 (key = $salt)
  8. 70      md5(utf16le($pass))
  9. 100     SHA1
  10. 110     sha1($pass.$salt)
  11. 120     sha1($salt.$pass)
  12. 130     sha1(utf16le($pass).$salt)
  13. 140     sha1($salt.utf16le($pass))
  14. 150     HMAC-SHA1 (key = $pass)
  15. 160     HMAC-SHA1 (key = $salt)
  16. 170     sha1(utf16le($pass))
  17. 200     MySQL323
  18. 300     MySQL4.1/MySQL5
  19. 400     phpass, WordPress (MD5), Joomla (MD5)
  20. 400     phpass, phpBB3 (MD5)
  21. 500     md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) 2
  22. 501     Juniper IVE
  23. 600     BLAKE2b-512
  24. 900     MD4
  25. 1000    NTLM
  26. 1100    Domain Cached Credentials (DCC), MS Cache
  27. 1300    SHA2-224
  28. 1400    SHA2-256
  29. 1410    sha256($pass.$salt)
  30. 1420    sha256($salt.$pass)
  31. 1430    sha256(utf16le($pass).$salt)
  32. 1440    sha256($salt.utf16le($pass))
  33. 1450    HMAC-SHA256 (key = $pass)
  34. 1460    HMAC-SHA256 (key = $salt)
  35. 1470    sha256(utf16le($pass))
  36. 1500    descrypt, DES (Unix), Traditional DES
  37. 1600    Apache $apr1$ MD5, md5apr1, MD5 (APR) 2
  38. 1700    SHA2-512
  39. 1710    sha512($pass.$salt)
  40. 1720    sha512($salt.$pass)
  41. 1730    sha512(utf16le($pass).$salt)
  42. 1740    sha512($salt.utf16le($pass))
  43. 1750    HMAC-SHA512 (key = $pass)
  44. 1760    HMAC-SHA512 (key = $salt)
  45. 1770    sha512(utf16le($pass))
  46. 1800    sha512crypt $6$, SHA512 (Unix) 2
  47. 2000    STDOUT
  48. 2100    Domain Cached Credentials 2 (DCC2), MS Cache 2
  49. 2400    Cisco-PIX MD5
  50. 2410    Cisco-ASA MD5
  51. 2500    WPA-EAPOL-PBKDF2 1
  52. 2501    WPA-EAPOL-PMK 14
  53. 2600    md5(md5($pass))
  54. 3000    LM
  55. 3100    Oracle H: Type (Oracle 7+)
  56. 3200    bcrypt $2*$, Blowfish (Unix)
  57. 3500    md5(md5(md5($pass)))
  58. 3710    md5($salt.md5($pass))
  59. 3800    md5($salt.$pass.$salt)
  60. 3910    md5(md5($pass).md5($salt))
  61. 4010    md5($salt.md5($salt.$pass))
  62. 4110    md5($salt.md5($pass.$salt))
  63. 4300    md5(strtoupper(md5($pass)))
  64. 4400    md5(sha1($pass))
  65. 4500    sha1(sha1($pass))
  66. 4510    sha1(sha1($pass).$salt)
  67. 4520    sha1($salt.sha1($pass))
  68. 4700    sha1(md5($pass))
  69. 4710    sha1(md5($pass).$salt)
  70. 4800    iSCSI CHAP authentication, MD5(CHAP) 7
  71. 4900    sha1($salt.$pass.$salt)
  72. 5000    sha1(sha1($salt.$pass.$salt))
  73. 5100    Half MD5
  74. 5200    Password Safe v3
  75. 5300    IKE-PSK MD5
  76. 5400    IKE-PSK SHA1
  77. 5500    NetNTLMv1 / NetNTLMv1+ESS
  78. 5600    NetNTLMv2
  79. 5700    Cisco-IOS type 4 (SHA256)
  80. 5800    Samsung Android Password/PIN
  81. 6000    RIPEMD-160
  82. 6100    Whirlpool
  83. 6211    TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + AES
  84. 6211    TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + Serpent
  85. 6211    TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + Twofish
  86. 6212    TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + AES-Twofish
  87. 6213    TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + AES-Twofish-Serpent
  88. 6212    TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + Serpent-AES
  89. 6213    TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + Serpent-Twofish-AES
  90. 6212    TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + Twofish-Serpent
  91. 6221    TrueCrypt 5.0+ SHA512 + AES
  92. 6221    TrueCrypt 5.0+ SHA512 + Serpent
  93. 6221    TrueCrypt 5.0+ SHA512 + Twofish
  94. 6222    TrueCrypt 5.0+ SHA512 + AES-Twofish
  95. 6223    TrueCrypt 5.0+ SHA512 + AES-Twofish-Serpent
  96. 6222    TrueCrypt 5.0+ SHA512 + Serpent-AES
  97. 6223    TrueCrypt 5.0+ SHA512 + Serpent-Twofish-AES
  98. 6222    TrueCrypt 5.0+ SHA512 + Twofish-Serpent
  99. 6231    TrueCrypt 5.0+ Whirlpool + AES
  100. 6231    TrueCrypt 5.0+ Whirlpool + Serpent
  101. 6231    TrueCrypt 5.0+ Whirlpool + Twofish
  102. 6232    TrueCrypt 5.0+ Whirlpool + AES-Twofish
  103. 6233    TrueCrypt 5.0+ Whirlpool + AES-Twofish-Serpent
  104. 6232    TrueCrypt 5.0+ Whirlpool + Serpent-AES
  105. 6233    TrueCrypt 5.0+ Whirlpool + Serpent-Twofish-AES
  106. 6232    TrueCrypt 5.0+ Whirlpool + Twofish-Serpent
  107. 6241    TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + AES + boot
  108. 6241    TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + Serpent + boot
  109. 6241    TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + Twofish + boot
  110. 6242    TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + AES-Twofish + boot
  111. 6243    TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + AES-Twofish-Serpent + boot
  112. 6242    TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + Serpent-AES + boot
  113. 6243    TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + Serpent-Twofish-AES + boot
  114. 6242    TrueCrypt 5.0+ PBKDF2-HMAC-RIPEMD160 + Twofish-Serpent + boot
  115. 6300    AIX {smd5}
  116. 6400    AIX {ssha256}
  117. 6500    AIX {ssha512}
  118. 6600    1Password, agilekeychain
  119. 6700    AIX {ssha1}
  120. 6800    LastPass + LastPass sniffed4
  121. 6900    GOST R 34.11-94
  122. 7000    FortiGate (FortiOS)
  123. 7200    GRUB 2
  124. 7300    IPMI2 RAKP HMAC-SHA1
  125. 7400    sha256crypt $5$, SHA256 (Unix) 2
  126. 7500    Kerberos 5, etype 23, AS-REQ Pre-Auth
  127. 7700    SAP CODVN B (BCODE)
  128. 7701    SAP CODVN B (BCODE) from RFC_READ_TABLE
  129. 7800    SAP CODVN F/G (PASSCODE)
  130. 7801    SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE
  131. 7900    Drupal7
  132. 8000    Sybase ASE
  133. 8100    Citrix NetScaler (SHA1)
  134. 8200    1Password, cloudkeychain
  135. 8300    DNSSEC (NSEC3)
  136. 8400    WBB3 (Woltlab Burning Board)
  137. 8500    RACF
  138. 8600    Lotus Notes/Domino 5
  139. 8700    Lotus Notes/Domino 6
  140. 8800    Android FDE <= 4.3
  141. 8900    scrypt
  142. 9000    Password Safe v2
  143. 9100    Lotus Notes/Domino 8
  144. 9200    Cisco-IOS $8$ (PBKDF2-SHA256)
  145. 9300    Cisco-IOS $9$ (scrypt)
  146. 9400    MS Office 2007
  147. 9500    MS Office 2010
  148. 9600    MS Office 2013
  149. 9700    MS Office ⇐ 2003 MD5 + RC4, oldoffice$0, oldoffice$1
  150. 9710    MS Office ⇐ 2003 $0/$1, MD5 + RC4, collider #1
  151. 9720    MS Office ⇐ 2003 $0/$1, MD5 + RC4, collider #2
  152. 9800    MS Office ⇐ 2003 SHA1 + RC4, oldoffice$3, oldoffice$4
  153. 9810    MS Office ⇐ 2003 $3, SHA1 + RC4, collider #1
  154. 9820    MS Office ⇐ 2003 $3, SHA1 + RC4, collider #2
  155. 9900    Radmin2
  156. 10000   Django (PBKDF2-SHA256)
  157. 10100   SipHash
  158. 10200   CRAM-MD5
  159. 10300   SAP CODVN H (PWDSALTEDHASH) iSSHA-1
  160. 10400   PDF 1.1 - 1.3 (Acrobat 2 - 4)
  161. 10410   PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1
  162. 10420   PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2
  163. 10500   PDF 1.4 - 1.6 (Acrobat 5 - 8)
  164. 10600   PDF 1.7 Level 3 (Acrobat 9)
  165. 10700   PDF 1.7 Level 8 (Acrobat 10 - 11)
  166. 10800   SHA2-384
  167. 10810   sha384($pass.$salt)
  168. 10820   sha384($salt.$pass)
  169. 10830   sha384(utf16le($pass).$salt)
  170. 10840   sha384($salt.utf16le($pass))
  171. 10870   sha384(utf16le($pass))
  172. 10900   PBKDF2-HMAC-SHA256
  173. 10901   RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)
  174. 11000   PrestaShop
  175. 11100   PostgreSQL CRAM (MD5)
  176. 11200   MySQL CRAM (SHA1)
  177. 11300   Bitcoin/Litecoin wallet.dat
  178. 11400   SIP digest authentication (MD5)
  179. 11500   CRC32 5
  180. 11600   7-Zip
  181. 11700   GOST R 34.11-2012 (Streebog) 256-bit, big-endian
  182. 11750   HMAC-Streebog-256 (key = $pass), big-endian
  183. 11760   HMAC-Streebog-256 (key = $salt), big-endian
  184. 11800   GOST R 34.11-2012 (Streebog) 512-bit, big-endian
  185. 11850   HMAC-Streebog-512 (key = $pass), big-endian
  186. 11860   HMAC-Streebog-512 (key = $salt), big-endian
  187. 11900   PBKDF2-HMAC-MD5
  188. 12000   PBKDF2-HMAC-SHA1
  189. 12100   PBKDF2-HMAC-SHA512
  190. 12200   eCryptfs
  191. 12300   Oracle T: Type (Oracle 12+)
  192. 12400   BSDi Crypt, Extended DES
  193. 12500   RAR3-hp
  194. 12600   ColdFusion 10+
  195. 12700   Blockchain, My Wallet
  196. 12800   MS-AzureSync PBKDF2-HMAC-SHA256
  197. 12900   Android FDE (Samsung DEK)
  198. 13000   RAR5
  199. 13100   Kerberos 5, etype 23, TGS-REP
  200. 13200   AxCrypt 1
  201. 13300   AxCrypt 1 in-memory SHA1 13
  202. 13400   KeePass 1 AES / without keyfile
  203. 13400   KeePass 2 AES / without keyfile
  204. 13400   KeePass 1 Twofish / with keyfile
  205. 13400   Keepass 2 AES / with keyfile
  206. 13500   PeopleSoft PS_TOKEN
  207. 13600   WinZip
  208. 13711   VeraCrypt PBKDF2-HMAC-RIPEMD160 + AES
  209. 13712   VeraCrypt PBKDF2-HMAC-RIPEMD160 + AES-Twofish
  210. 13711   VeraCrypt PBKDF2-HMAC-RIPEMD160 + Serpent
  211. 13712   VeraCrypt PBKDF2-HMAC-RIPEMD160 + Serpent-AES
  212. 13713   VeraCrypt PBKDF2-HMAC-RIPEMD160 + Serpent-Twofish-AES
  213. 13711   VeraCrypt PBKDF2-HMAC-RIPEMD160 + Twofish
  214. 13712   VeraCrypt PBKDF2-HMAC-RIPEMD160 + Twofish-Serpent
  215. 13751   VeraCrypt PBKDF2-HMAC-SHA256 + AES
  216. 13752   VeraCrypt PBKDF2-HMAC-SHA256 + AES-Twofish
  217. 13751   VeraCrypt PBKDF2-HMAC-SHA256 + Serpent
  218. 13752   VeraCrypt PBKDF2-HMAC-SHA256 + Serpent-AES
  219. 13753   VeraCrypt PBKDF2-HMAC-SHA256 + Serpent-Twofish-AES
  220. 13751   VeraCrypt PBKDF2-HMAC-SHA256 + Twofish
  221. 13752   VeraCrypt PBKDF2-HMAC-SHA256 + Twofish-Serpent
  222. 13721   VeraCrypt PBKDF2-HMAC-SHA512 + AES
  223. 13722   VeraCrypt PBKDF2-HMAC-SHA512 + AES-Twofish
  224. 13721   VeraCrypt PBKDF2-HMAC-SHA512 + Serpent
  225. 13722   VeraCrypt PBKDF2-HMAC-SHA512 + Serpent-AES
  226. 13723   VeraCrypt PBKDF2-HMAC-SHA512 + Serpent-Twofish-AES
  227. 13721   VeraCrypt PBKDF2-HMAC-SHA512 + Twofish
  228. 13722   VeraCrypt PBKDF2-HMAC-SHA512 + Twofish-Serpent
  229. 13731   VeraCrypt PBKDF2-HMAC-Whirlpool + AES
  230. 13732   VeraCrypt PBKDF2-HMAC-Whirlpool + AES-Twofish
  231. 13731   VeraCrypt PBKDF2-HMAC-Whirlpool + Serpent
  232. 13732   VeraCrypt PBKDF2-HMAC-Whirlpool + Serpent-AES
  233. 13733   VeraCrypt PBKDF2-HMAC-Whirlpool + Serpent-Twofish-AES
  234. 13731   VeraCrypt PBKDF2-HMAC-Whirlpool + Twofish
  235. 13732   VeraCrypt PBKDF2-HMAC-Whirlpool + Twofish-Serpent
  236. 13741   VeraCrypt PBKDF2-HMAC-RIPEMD160 + boot-mode + AES
  237. 13742   VeraCrypt PBKDF2-HMAC-RIPEMD160 + boot-mode + AES-Twofish
  238. 13743   VeraCrypt PBKDF2-HMAC-RIPEMD160 + boot-mode + AES-Twofish-Serpent
  239. 13761   VeraCrypt PBKDF2-HMAC-SHA256 + boot-mode + Twofish
  240. 13762   VeraCrypt PBKDF2-HMAC-SHA256 + boot-mode + Serpent-AES
  241. 13763   VeraCrypt PBKDF2-HMAC-SHA256 + boot-mode + Serpent-Twofish-AES
  242. 13761   VeraCrypt PBKDF2-HMAC-SHA256 + boot-mode + PIM + AES 16
  243. 13771   VeraCrypt Streebog-512 + XTS 512 bit
  244. 13772   VeraCrypt Streebog-512 + XTS 1024 bit
  245. 13773   VeraCrypt Streebog-512 + XTS 1536 bit
  246. 13800   Windows Phone 8+ PIN/password
  247. 13900   OpenCart
  248. 14000   DES (PT = $salt, key = $pass) 8
  249. 14100   3DES (PT = $salt, key = $pass) 9
  250. 14400   sha1(CX)
  251. 14500   Linux Kernel Crypto API (2.4)
  252. 14600   LUKS 10
  253. 14700   iTunes backup < 10.0 11
  254. 14800   iTunes backup >= 10.0 11
  255. 14900   Skip32 (PT = $salt, key = $pass) 12
  256. 15000   FileZilla Server >= 0.9.55
  257. 15100   Juniper/NetBSD sha1crypt
  258. 15200   Blockchain, My Wallet, V2
  259. 15300   DPAPI masterkey file v1 + local context
  260. 15400   ChaCha20 20
  261. 15500   JKS Java Key Store Private Keys (SHA1)
  262. 15600   Ethereum Wallet, PBKDF2-HMAC-SHA256
  263. 15700   Ethereum Wallet, SCRYPT
  264. 15900   DPAPI masterkey file v2 + Active Directory domain context
  265. 16000   Tripcode
  266. 16100   TACACS+
  267. 16200   Apple Secure Notes
  268. 16300   Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256
  269. 16400   CRAM-MD5 Dovecot
  270. 16500   JWT (JSON Web Token)
  271. 16600   Electrum Wallet (Salt-Type 1-3)
  272. 16700   FileVault 2
  273. 16800   WPA-PMKID-PBKDF2 1
  274. 16801   WPA-PMKID-PMK 15
  275. 16900   Ansible Vault
  276. 17010   GPG (AES-128/AES-256 (SHA-1($pass)))
  277. 17200   PKZIP (Compressed)
  278. 17210   PKZIP (Uncompressed)
  279. 17220   PKZIP (Compressed Multi-File)
  280. 17225   PKZIP (Mixed Multi-File)
  281. 17230   PKZIP (Mixed Multi-File Checksum-Only)
  282. 17300   SHA3-224
  283. 17400   SHA3-256
  284. 17500   SHA3-384
  285. 17600   SHA3-512
  286. 17700   Keccak-224
  287. 17800   Keccak-256
  288. 17900   Keccak-384
  289. 18000   Keccak-512
  290. 18100   TOTP (HMAC-SHA1)
  291. 18200   Kerberos 5, etype 23, AS-REP
  292. 18300   Apple File System (APFS)
  293. 18400   Open Document Format (ODF) 1.2 (SHA-256, AES)
  294. 18500   sha1(md5(md5($pass)))
  295. 18600   Open Document Format (ODF) 1.1 (SHA-1, Blowfish)
  296. 18700   Java Object hashCode()
  297. 18800   Blockchain, My Wallet, Second Password (SHA256)
  298. 18900   Android Backup
  299. 19000   QNX /etc/shadow (MD5)
  300. 19100   QNX /etc/shadow (SHA256)
  301. 19200   QNX /etc/shadow (SHA512)
  302. 19300   sha1($salt1.$pass.$salt2)
  303. 19500   Ruby on Rails Restful-Authentication
  304. 19600   Kerberos 5, etype 17, TGS-REP (AES128-CTS-HMAC-SHA1-96)
  305. 19700   Kerberos 5, etype 18, TGS-REP (AES256-CTS-HMAC-SHA1-96)
  306. 19800   Kerberos 5, etype 17, Pre-Auth
  307. 19900   Kerberos 5, etype 18, Pre-Auth
  308. 20011   DiskCryptor SHA512 + XTS 512 bit (AES)
  309. 20011   DiskCryptor SHA512 + XTS 512 bit (Twofish)
  310. 20011   DiskCryptor SHA512 + XTS 512 bit (Serpent)
  311. 20012   DiskCryptor SHA512 + XTS 1024 bit (AES-Twofish)
  312. 20012   DiskCryptor SHA512 + XTS 1024 bit (Twofish-Serpent)
  313. 20012   DiskCryptor SHA512 + XTS 1024 bit (Serpent-AES)
  314. 20013   DiskCryptor SHA512 + XTS 1536 bit (AES-Twofish-Serpent)
  315. 20200   Python passlib pbkdf2-sha512
  316. 20300   Python passlib pbkdf2-sha256
  317. 20400   Python passlib pbkdf2-sha1
  318. 20500   PKZIP Master Key
  319. 20510   PKZIP Master Key (6 byte optimization) 17
  320. 20600   Oracle Transportation Management (SHA256)
  321. 20710   sha256(sha256($pass).$salt)
  322. 20720   sha256($salt.sha256($pass))
  323. 20800   sha256(md5($pass))
  324. 20900   md5(sha1($pass).md5($pass).sha1($pass))
  325. 21000   BitShares v0.x - sha512(sha512_bin(pass))
  326. 21100   sha1(md5($pass.$salt))
  327. 21200   md5(sha1($salt).md5($pass))
  328. 21300   md5($salt.sha1($salt.$pass))
  329. 21400   sha256(sha256_bin($pass))
  330. 21500   SolarWinds Orion
  331. 21501   SolarWinds Orion v2
  332. 21600   Web2py pbkdf2-sha512
  333. 21700   Electrum Wallet (Salt-Type 4)
  334. 21800   Electrum Wallet (Salt-Type 5)
  335. 22000   WPA-PBKDF2-PMKID+EAPOL 1
  336. 22000   WPA-PBKDF2-PMKID+EAPOL 1
  337. 22001   WPA-PMK-PMKID+EAPOL 18
  338. 22100   BitLocker
  339. 22200   Citrix NetScaler (SHA512)
  340. 22300   sha256($salt.$pass.$salt)
  341. 22400   AES Crypt (SHA256)
  342. 22500   MultiBit Classic .key (MD5)
  343. 22600   Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)
  344. 22700   MultiBit HD (scrypt)
  345. 22911   RSA/DSA/EC/OpenSSH Private Keys ($0$)
  346. 22921   RSA/DSA/EC/OpenSSH Private Keys ($6$)
  347. 22931   RSA/DSA/EC/OpenSSH Private Keys ($1, $3$)
  348. 22941   RSA/DSA/EC/OpenSSH Private Keys ($4$)
  349. 22951   RSA/DSA/EC/OpenSSH Private Keys ($5$)
  350. 23001   SecureZIP AES-128
  351. 23002   SecureZIP AES-192
  352. 23003   SecureZIP AES-256
  353. 23100   Apple Keychain
  354. 23200   XMPP SCRAM PBKDF2-SHA1
  355. 23300   Apple iWork
  356. 23400   Bitwarden 21
  357. 23500   AxCrypt 2 AES-128
  358. 23600   AxCrypt 2 AES-256
  359. 23700   RAR3-p (Uncompressed)
  360. 23800   RAR3-p (Compressed)
  361. 23900   BestCrypt v3 Volume Encryption
  362. 24100   MongoDB ServerKey SCRAM-SHA-1
  363. 24200   MongoDB ServerKey SCRAM-SHA-256
  364. 24300   sha1($salt.sha1($pass.$salt))
  365. 24410   PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)
  366. 24420   PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)
  367. 24500   Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)
  368. 24600   SQLCipher
  369. 24700   Stuffit5
  370. 24800   Umbraco HMAC-SHA1
  371. 24900   Dahua Authentication MD5
  372. 25000   SNMPv3 HMAC-MD5-96/HMAC-SHA1-96
  373. 25100   SNMPv3 HMAC-MD5-96
  374. 25200   SNMPv3 HMAC-SHA1-96
  375. 25300   MS Office 2016 - SheetProtection
  376. 25400   PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass
  377. 25500   Stargazer Stellar Wallet XLM
  378. 25600   bcrypt(md5($pass)) / bcryptmd5
  379. 25700   MurmurHash
  380. 25800   bcrypt(sha1($pass)) / bcryptsha1
  381. 25900   KNX IP Secure - Device Authentication Code
  382. 26000   Mozilla key3.db
  383. 26100   Mozilla key4.db
  384. 26200   OpenEdge Progress Encode
  385. 26300   FortiGate256 (FortiOS256)
  386. 26401   AES-128-ECB NOKDF (PT = $salt, key = $pass)
  387. 26402   AES-192-ECB NOKDF (PT = $salt, key = $pass)
  388. 26403   AES-256-ECB NOKDF (PT = $salt, key = $pass)
  389. 26500   iPhone passcode (UID key + System Keybag)
  390. 26600   MetaMask Wallet 8
  391. 26700   SNMPv3 HMAC-SHA224-128
  392. 26800   SNMPv3 HMAC-SHA256-192 8
  393. 26900   SNMPv3 HMAC-SHA384-256 8
  394. 27000   NetNTLMv1 / NetNTLMv1+ESS (NT) 22
  395. 27100   NetNTLMv2 (NT) 22
  396. 27200   Ruby on Rails Restful Auth (one round, no sitekey)
  397. 27300   SNMPv3 HMAC-SHA512-384 8
  398. 27400   VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)
  399. 27500   VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)
  400. 27600   VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)
  401. 27700   MultiBit Classic .wallet (scrypt)
  402. 27800   MurmurHash3
  403. 27900   CRC32C
  404. 28000   CRC64Jones
  405. 28100   Windows Hello PIN/Password
  406. 99999   Plaintext
Add Comment
Please, Sign In to add comment