Advertisement
Guest User

hasing decoding script

a guest
Jun 24th, 2013
1,433
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Python 32.89 KB | None | 0 0
  1. #!/usr/bin/env python
  2.  
  3. logo='''   #########################################################################
  4.        # modified, adapted and encreased for www.marcoramilli.blogspot.com     #
  5.        #########################################################################'''
  6.  
  7. algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"}
  8.  
  9. # hash.islower()  minusculas
  10. # hash.isdigit()  numerico
  11. # hash.isalpha()  letras
  12. # hash.isalnum()  alfanumerico
  13.  
  14. def CRC16():
  15.     hs='4607'
  16.     if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True:
  17.         jerar.append("101020")
  18. def CRC16CCITT():
  19.     hs='3d08'
  20.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  21.         jerar.append("101040")
  22. def FCS16():
  23.     hs='0e5b'
  24.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  25.         jerar.append("101060")
  26.  
  27. def CRC32():
  28.     hs='b33fd057'
  29.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  30.         jerar.append("102040")
  31. def ADLER32():
  32.     hs='0607cb42'
  33.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  34.         jerar.append("102020")
  35. def CRC32B():
  36.     hs='b764a0d9'
  37.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  38.         jerar.append("102060")
  39. def XOR32():
  40.     hs='0000003f'
  41.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  42.         jerar.append("102080")
  43.  
  44. def GHash323():
  45.     hs='80000000'
  46.     if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True:
  47.         jerar.append("103040")
  48. def GHash325():
  49.     hs='85318985'
  50.     if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True:
  51.         jerar.append("103020")
  52.  
  53. def DESUnix():
  54.     hs='ZiY8YtDKXJwYQ'
  55.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False:
  56.         jerar.append("104020")
  57.  
  58. def MD5Half():
  59.     hs='ae11fd697ec92c7c'
  60.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  61.         jerar.append("105060")
  62. def MD5Middle():
  63.     hs='7ec92c7c98de3fac'
  64.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  65.         jerar.append("105040")
  66. def MySQL():
  67.     hs='63cea4673fd25f46'
  68.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  69.         jerar.append("105020")
  70.  
  71. def DomainCachedCredentials():
  72.     hs='f42005ec1afe77967cbc83dce1b4d714'
  73.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  74.         jerar.append("106025")
  75. def Haval128():
  76.     hs='d6e3ec49aa0f138a619f27609022df10'
  77.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  78.         jerar.append("106160")
  79. def Haval128HMAC():
  80.     hs='3ce8b0ffd75bc240fc7d967729cd6637'
  81.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  82.         jerar.append("106165")
  83. def MD2():
  84.     hs='08bbef4754d98806c373f2cd7d9a43c4'
  85.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  86.         jerar.append("106060")
  87. def MD2HMAC():
  88.     hs='4b61b72ead2b0eb0fa3b8a56556a6dca'
  89.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  90.         jerar.append("106120")
  91. def MD4():
  92.     hs='a2acde400e61410e79dacbdfc3413151'
  93.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  94.         jerar.append("106040")
  95. def MD4HMAC():
  96.     hs='6be20b66f2211fe937294c1c95d1cd4f'
  97.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  98.         jerar.append("106100")
  99. def MD5():
  100.     hs='ae11fd697ec92c7c98de3fac23aba525'
  101.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  102.         jerar.append("106020")
  103. def MD5HMAC():
  104.     hs='d57e43d2c7e397bf788f66541d6fdef9'
  105.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  106.         jerar.append("106080")
  107. def MD5HMACWordpress():
  108.     hs='3f47886719268dfa83468630948228f6'
  109.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  110.         jerar.append("106140")
  111. def NTLM():
  112.     hs='cc348bace876ea440a28ddaeb9fd3550'
  113.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  114.         jerar.append("106029")
  115. def RAdminv2x():
  116.     hs='baea31c728cbf0cd548476aa687add4b'
  117.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  118.         jerar.append("106027")
  119. def RipeMD128():
  120.     hs='4985351cd74aff0abc5a75a0c8a54115'
  121.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  122.         jerar.append("106180")
  123. def RipeMD128HMAC():
  124.     hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3'
  125.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  126.         jerar.append("106185")
  127. def SNEFRU128():
  128.     hs='4fb58702b617ac4f7ca87ec77b93da8a'
  129.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  130.         jerar.append("106200")
  131. def SNEFRU128HMAC():
  132.     hs='59b2b9dcc7a9a7d089cecf1b83520350'
  133.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  134.         jerar.append("106205")
  135. def Tiger128():
  136.     hs='c086184486ec6388ff81ec9f23528727'
  137.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  138.         jerar.append("106220")
  139. def Tiger128HMAC():
  140.     hs='c87032009e7c4b2ea27eb6f99723454b'
  141.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  142.         jerar.append("106225")
  143. def md5passsalt():
  144.     hs='5634cc3b922578434d6e9342ff5913f7'
  145.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  146.         jerar.append("106240")
  147. def md5saltmd5pass():
  148.     hs='245c5763b95ba42d4b02d44bbcd916f1'
  149.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  150.         jerar.append("106260")
  151. def md5saltpass():
  152.     hs='22cc5ce1a1ef747cd3fa06106c148dfa'
  153.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  154.         jerar.append("106280")
  155. def md5saltpasssalt():
  156.     hs='469e9cdcaff745460595a7a386c4db0c'
  157.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  158.         jerar.append("106300")
  159. def md5saltpassusername():
  160.     hs='9ae20f88189f6e3a62711608ddb6f5fd'
  161.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  162.         jerar.append("106320")
  163. def md5saltmd5pass():
  164.     hs='aca2a052962b2564027ee62933d2382f'
  165.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  166.         jerar.append("106340")
  167. def md5saltmd5passsalt():
  168.     hs='de0237dc03a8efdf6552fbe7788b2fdd'
  169.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  170.         jerar.append("106360")
  171. def md5saltmd5passsalt():
  172.     hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f'
  173.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  174.         jerar.append("106380")
  175. def md5saltmd5saltpass():
  176.     hs='d8f3b3f004d387086aae24326b575b23'
  177.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  178.         jerar.append("106400")
  179. def md5saltmd5md5passsalt():
  180.     hs='81f181454e23319779b03d74d062b1a2'
  181.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  182.         jerar.append("106420")
  183. def md5username0pass():
  184.     hs='e44a60f8f2106492ae16581c91edb3ba'
  185.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  186.         jerar.append("106440")
  187. def md5usernameLFpass():
  188.     hs='654741780db415732eaee12b1b909119'
  189.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  190.         jerar.append("106460")
  191. def md5usernamemd5passsalt():
  192.     hs='954ac5505fd1843bbb97d1b2cda0b98f'
  193.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  194.         jerar.append("106480")
  195. def md5md5pass():
  196.     hs='a96103d267d024583d5565436e52dfb3'
  197.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  198.         jerar.append("106500")
  199. def md5md5passsalt():
  200.     hs='5848c73c2482d3c2c7b6af134ed8dd89'
  201.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  202.         jerar.append("106520")
  203. def md5md5passmd5salt():
  204.     hs='8dc71ef37197b2edba02d48c30217b32'
  205.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  206.         jerar.append("106540")
  207. def md5md5saltpass():
  208.     hs='9032fabd905e273b9ceb1e124631bd67'
  209.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  210.         jerar.append("106560")
  211. def md5md5saltmd5pass():
  212.     hs='8966f37dbb4aca377a71a9d3d09cd1ac'
  213.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  214.         jerar.append("106580")
  215. def md5md5usernamepasssalt():
  216.     hs='4319a3befce729b34c3105dbc29d0c40'
  217.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  218.         jerar.append("106600")
  219. def md5md5md5pass():
  220.     hs='ea086739755920e732d0f4d8c1b6ad8d'
  221.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  222.         jerar.append("106620")
  223. def md5md5md5md5pass():
  224.     hs='02528c1f2ed8ac7d83fe76f3cf1c133f'
  225.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  226.         jerar.append("106640")
  227. def md5md5md5md5md5pass():
  228.     hs='4548d2c062933dff53928fd4ae427fc0'
  229.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  230.         jerar.append("106660")
  231. def md5sha1pass():
  232.     hs='cb4ebaaedfd536d965c452d9569a6b1e'
  233.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  234.         jerar.append("106680")
  235. def md5sha1md5pass():
  236.     hs='099b8a59795e07c334a696a10c0ebce0'
  237.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  238.         jerar.append("106700")
  239. def md5sha1md5sha1pass():
  240.     hs='06e4af76833da7cc138d90602ef80070'
  241.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  242.         jerar.append("106720")
  243. def md5strtouppermd5pass():
  244.     hs='519de146f1a658ab5e5e2aa9b7d2eec8'
  245.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  246.         jerar.append("106740")
  247.  
  248. def LineageIIC4():
  249.     hs='0x49a57f66bd3d5ba6abda5579c264a0e4'
  250.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0:
  251.         jerar.append("107080")
  252. def MD5phpBB3():
  253.     hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1'
  254.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0:
  255.         jerar.append("107040")
  256. def MD5Unix():
  257.     hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/'
  258.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0:
  259.         jerar.append("107060")
  260. def MD5Wordpress():
  261.     hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.'
  262.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0:
  263.         jerar.append("107020")
  264.  
  265. def MD5APR():
  266.     hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1'
  267.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0:
  268.         jerar.append("108020")
  269.  
  270. def Haval160():
  271.     hs='a106e921284dd69dad06192a4411ec32fce83dbb'
  272.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  273.         jerar.append("109100")
  274. def Haval160HMAC():
  275.     hs='29206f83edc1d6c3f680ff11276ec20642881243'
  276.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  277.         jerar.append("109200")
  278. def MySQL5():
  279.     hs='9bb2fb57063821c762cc009f7584ddae9da431ff'
  280.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  281.         jerar.append("109040")
  282. def MySQL160bit():
  283.     hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19'
  284.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0:
  285.         jerar.append("109060")
  286. def RipeMD160():
  287.     hs='dc65552812c66997ea7320ddfb51f5625d74721b'
  288.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  289.         jerar.append("109120")
  290. def RipeMD160HMAC():
  291.     hs='ca28af47653b4f21e96c1235984cb50229331359'
  292.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  293.         jerar.append("109180")
  294. def SHA1():
  295.     hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333'
  296.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  297.         jerar.append("109020")
  298. def SHA1HMAC():
  299.     hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7'
  300.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  301.         jerar.append("109140")
  302. def SHA1MaNGOS():
  303.     hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96'
  304.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  305.         jerar.append("109220")
  306. def SHA1MaNGOS2():
  307.     hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd'
  308.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  309.         jerar.append("109240")
  310. def Tiger160():
  311.     hs='c086184486ec6388ff81ec9f235287270429b225'
  312.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  313.         jerar.append("109080")
  314. def Tiger160HMAC():
  315.     hs='6603161719da5e56e1866e4f61f79496334e6a10'
  316.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  317.         jerar.append("109160")
  318. def sha1passsalt():
  319.     hs='f006a1863663c21c541c8d600355abfeeaadb5e4'
  320.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  321.         jerar.append("109260")
  322. def sha1saltpass():
  323.     hs='299c3d65a0dcab1fc38421783d64d0ecf4113448'
  324.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  325.         jerar.append("109280")
  326. def sha1saltmd5pass():
  327.     hs='860465ede0625deebb4fbbedcb0db9dc65faec30'
  328.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  329.         jerar.append("109300")
  330. def sha1saltmd5passsalt():
  331.     hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff'
  332.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  333.         jerar.append("109320")
  334. def sha1saltsha1pass():
  335.     hs='58714327f9407097c64032a2fd5bff3a260cb85f'
  336.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  337.         jerar.append("109340")
  338. def sha1saltsha1saltsha1pass():
  339.     hs='cc600a2903130c945aa178396910135cc7f93c63'
  340.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  341.         jerar.append("109360")
  342. def sha1usernamepass():
  343.     hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f'
  344.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  345.         jerar.append("109380")
  346. def sha1usernamepasssalt():
  347.     hs='00025111b3c4d0ac1635558ce2393f77e94770c5'
  348.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  349.         jerar.append("109400")
  350. def sha1md5pass():
  351.     hs='fa960056c0dea57de94776d3759fb555a15cae87'
  352.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  353.         jerar.append("1094202")
  354. def sha1md5passsalt():
  355.     hs='1dad2b71432d83312e61d25aeb627593295bcc9a'
  356.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  357.         jerar.append("109440")
  358. def sha1md5sha1pass():
  359.     hs='8bceaeed74c17571c15cdb9494e992db3c263695'
  360.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  361.         jerar.append("109460")
  362. def sha1sha1pass():
  363.     hs='3109b810188fcde0900f9907d2ebcaa10277d10e'
  364.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  365.         jerar.append("109480")
  366. def sha1sha1passsalt():
  367.     hs='780d43fa11693b61875321b6b54905ee488d7760'
  368.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  369.         jerar.append("109500")
  370. def sha1sha1passsubstrpass03():
  371.     hs='5ed6bc680b59c580db4a38df307bd4621759324e'
  372.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  373.         jerar.append("109520")
  374. def sha1sha1saltpass():
  375.     hs='70506bac605485b4143ca114cbd4a3580d76a413'
  376.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  377.         jerar.append("109540")
  378. def sha1sha1sha1pass():
  379.     hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549'
  380.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  381.         jerar.append("109560")
  382. def sha1strtolowerusernamepass():
  383.     hs='79f575543061e158c2da3799f999eb7c95261f07'
  384.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  385.         jerar.append("109580")
  386.  
  387. def Haval192():
  388.     hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641'
  389.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  390.         jerar.append("110040")
  391. def Haval192HMAC():
  392.     hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029'
  393.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  394.         jerar.append("110080")
  395. def Tiger192():
  396.     hs='c086184486ec6388ff81ec9f235287270429b2253b248a70'
  397.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  398.         jerar.append("110020")
  399. def Tiger192HMAC():
  400.     hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41'
  401.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  402.         jerar.append("110060")
  403.  
  404. def MD5passsaltjoomla1():
  405.     hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX'
  406.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0:
  407.         jerar.append("112020")
  408.  
  409. def SHA1Django():
  410.     hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448'
  411.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0:
  412.         jerar.append("113020")
  413.  
  414. def Haval224():
  415.     hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a'
  416.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  417.         jerar.append("114040")
  418. def Haval224HMAC():
  419.     hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681'
  420.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  421.         jerar.append("114080")
  422. def SHA224():
  423.     hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59'
  424.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  425.         jerar.append("114020")
  426. def SHA224HMAC():
  427.     hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514'
  428.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  429.         jerar.append("114060")
  430.  
  431. def SHA256():
  432.     hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e'
  433.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  434.         jerar.append("115020")
  435. def SHA256HMAC():
  436.     hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132'
  437.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  438.         jerar.append("115120")
  439. def Haval256():
  440.     hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a'
  441.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  442.         jerar.append("115040")
  443. def Haval256HMAC():
  444.     hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a'
  445.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  446.         jerar.append("115140")
  447. def GOSTR341194():
  448.     hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793'
  449.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  450.         jerar.append("115060")
  451. def RipeMD256():
  452.     hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af'
  453.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  454.         jerar.append("115080")
  455. def RipeMD256HMAC():
  456.     hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf'
  457.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  458.         jerar.append("115160")
  459. def SNEFRU256():
  460.     hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb'
  461.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  462.         jerar.append("115100")
  463. def SNEFRU256HMAC():
  464.     hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9'
  465.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  466.         jerar.append("115180")
  467. def SHA256md5pass():
  468.     hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4'
  469.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  470.         jerar.append("115200")
  471. def SHA256sha1pass():
  472.     hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886'
  473.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  474.         jerar.append("115220")
  475.  
  476. def MD5passsaltjoomla2():
  477.     hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2'
  478.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0:
  479.         jerar.append("116020")
  480. def SAM():
  481.     hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5'
  482.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0:
  483.         jerar.append("116040")
  484.  
  485. def SHA256Django():
  486.     hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3'
  487.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0:
  488.         jerar.append("117020")
  489.  
  490. def RipeMD320():
  491.     hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef'
  492.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  493.         jerar.append("118020")
  494. def RipeMD320HMAC():
  495.     hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78'
  496.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  497.         jerar.append("118040")
  498.  
  499. def SHA384():
  500.     hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b'
  501.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  502.         jerar.append("119020")
  503. def SHA384HMAC():
  504.     hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b'
  505.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  506.         jerar.append("119040")
  507.  
  508. def SHA256s():
  509.     hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.'
  510.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0:
  511.         jerar.append("120020")
  512.  
  513. def SHA384Django():
  514.     hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba'
  515.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0:
  516.         print " [+] SHA-384(Django)"
  517.         jerar.append("121020")
  518.  
  519. def SHA512():
  520.     hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e'
  521.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  522.         jerar.append("122020")
  523. def SHA512HMAC():
  524.     hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f'
  525.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  526.         jerar.append("122060")
  527. def Whirlpool():
  528.     hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb'
  529.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  530.         jerar.append("122040")
  531. def WhirlpoolHMAC():
  532.     hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9'
  533.     if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True:
  534.         jerar.append("122080")
  535.  
  536.  
  537. print logo
  538. while True:
  539.     jerar=[]
  540.     print """
  541.   -------------------------------------------------------------------------"""
  542.     hash = raw_input(" HASH: ")
  543.     ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass()
  544.  
  545.     if len(jerar)==0:
  546.         print ""
  547.         print " Not Found."
  548.     elif len(jerar)>2:
  549.         jerar.sort()
  550.         print ""
  551.         print "Possible Hashs:"
  552.         print "[+] ",algorithms[jerar[0]]
  553.         print "[+] ",algorithms[jerar[1]]
  554.         print ""
  555.         print "Least Possible Hashs:"
  556.         for a in range(int(len(jerar))-2):
  557.             print "[+] ",algorithms[jerar[a+2]]
  558.     else:
  559.         jerar.sort()
  560.         print ""
  561.         print "Possible Hashs:"
  562.         for a in range(len(jerar)):
  563.             print "[+] ",algorithms[jerar[a]]
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement