Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'hash'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. Anyone able to decrypt some type of hash please dm me asap
  2. [Hidden Content]
  3. A CLI tool (and library) to identify hash types (hash type identifier). Features 519+ hash types detected Modern algorithms supported (SHA3, Keccak, Blake2, etc.) Hashcat and John the Ripper references CLI tool & library Hackable v1.5.0 - Cyberpunk Highlights 🎨 New output colors (Cyberpunk theme) and colorized help message 📈 19 new hash types 🥇 added new samples ☑️ many enhancements (add JtR or HC ref/id, better description, fixes) [hide][Hidden Content]]
  4. The Hash Crack: Password Cracking Manual v3 is an expanded reference guide for password recovery (cracking) methods, tools, and analysis techniques. A compilation of basic and advanced techniques to assist penetration testers and network security professionals evaluate their organization's posture. The Hash Crack manual contains syntax and examples for the most popular cracking and analysis tools and will save you hours of research looking up tool usage. It also includes basic cracking knowledge and methodologies every security professional should know when dealing with password attack capabilities. Hash Crack contains all the tables, commands, online resources, and more to complete your cracking security kit. This version expands on techniques to extract hashes from a myriad of operating systems, devices, data, files, and images. Lastly, it contains updated tool usage and syntax for the most popular cracking tools. [Hidden Content] [hide][Hidden Content]]
  5. Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash that is? 🤔 Name-that-hash will name that hash type! 🔥 Features 📺 Popularity Ratings – Name that hash will show you the most popular hashes first. In older systems, it would prioritise Skype Hash the same as Active Directory’s NTLM! Which makes as much sense as saying that my GitHub is as popular as VSCode 📈 ✍ Hash Summaries – no more wondering whether it’s MD5 or NTLM. It will summarise the main usage of each hash, allowing you to make an informed & decisive choice ⚡ 🌈 Colour Output – Don’t worry, the colours were hand-selected with a designer to be 100% accessible and gnarly 😎 🤖 JSON output && API – Want to use it in your project? We are API first, CLI second. Use JSON output or import us as a Python module! 💾 👵 Updated! – HashID was last updated in 2015. Hash-Identifier in 2011! It is a 2021 project 🦧 ♿ Accessible – We are 100% committed to making this an accessible hacking tool 🙏 🎫 Extensible – Add new hashes as quickly as you can edit this README. No, seriously — it’s that easy! 🎱 Changelog v1.11 update descrypt regex (#142) @roycewilliams Add various regexes from community contribution stream (#141) @goproslowyo Add regex and test for yescrypt (#139) @goproslowyo Bump rich from 12.0.0 to 12.0.1 (#136) @dependabot Add BitLocker and RACF hash types (#127) @ellygaytor Update CI and dependencies (#135) @amadejpapez Bump rich from 10.7.0 to 10.11.0 (#125) @dependabot Bump pytest from 6.2.4 to 6.2.5 (#123) @dependabot Bump rich from 10.4.0 to 10.7.0 (#121) @dependabot Bump rich from 10.3.0 to 10.4.0 (#118) @dependabot Added john mode to argon2i and argon2d (#117) @amadejpapez More hashcat tests, Argon2 hash support and some cleaning (#115) @amadejpapez Add new github action runners (#114) @bee-san Added a test for each hashcat mode, updated the database (#113) @amadejpapez [hide][Hidden Content]]
  6. Prefetch Hash Cracker During the forensic analysis of a Windows machine, you may find the name of a deleted prefetch file. While its content may not be recoverable, the filename itself is often enough to find the full path of the executable for which the prefetch file was created. How does it work? The provided bodyfile is used to get the path of every folder on the volume. The tool appends the provided executable name to each of those paths to create a list of possible full paths for the executable. Each possible full path is then hashed using the provided hash function. If there’s a possible full path for which the result matches the provided hash, that path is outputted. [Hidden Content]
  7. A CLI tool (and library) to identify hash types (hash type identifier). Features 442+ hash types detected Modern algorithms supported (SHA3, Keccak, Blake2, etc.) Hashcat and John the Ripper references CLI tool & library Hackable [hide][Hidden Content]]
  8. GUI de Andryha197 (PepeMan) para Hash Manager de InsidePro. (La única GUI para HM - No he encontrado ninguna otra). Mi GUI puede: - Determinar el número de subprocesos de CPU - Ejecutar el descifrado hash desde el búfer - Especificar la fecha y hora del resultado - Cerrar / dejar el registro abierto después del descifrado - Recordar la configuración básica [hide][Hidden Content]]
  9. A CLI tool (and library) to identify hash types (hash type identifier). Features 442+ hash types detected Modern algorithms supported (SHA3, Keccak, Blake2, etc.) Hashcat and John the Ripper references CLI tool & library Hackable Changelog v1.3 Chore: Add support for Ruby 3.1 Remove nodejs package lock Update ruby version in Dockerfile Documentation: Add pass unlock step to build docker (DockerHub) for the publishing page [hide][Hidden Content]]
  10. A CLI tool (and library) to identify hash types (hash type identifier). Features 442+ hash types detected Modern algorithms supported (SHA3, Keccak, Blake2, etc.) Hashcat and John the Ripper references CLI tool & library Hackable Comparison [hide][Hidden Content]]
  11. Malware string hash lookup plugin for IDA Pro. This plugin connects to the OALABS HashDB Lookup Service. Adding New Hash Algorithms The hash algorithm database is open source and new algorithms can be added on GitHub here. Pull requests are mostly automated and as long as our automated tests pass the new algorithm will be usable on HashDB within minutes. Installing HashDB Before using the plugin you must install the python requests module in your IDA environment. The simplest way to do this is to use pip from a shell outside of IDA. (pip install requests) Once you have the requests module installed simply copy the latest release of hashdb.py into your IDA plugins directory and you are ready to start looking up hashes! Use HashDB can be used to look up strings that have been hashed in malware by right-clicking on the hash constant in the IDA disassembly view and launching the HashDB Lookup client. Settings Before the plugin can be used to look up hashes the HashDB settings must be configured. The settings window can be launched from the plugins menu Edit->Plugins->HashDB. [hide][Hidden Content]]
  12. Samurai is a lightening fast CPU friendly Hash Cracker Supported Hash Types md5,sha1,sha256,sha512 [hide][Hidden Content]]
  13. Malware string hash lookup plugin for IDA Pro. This plugin connects to the OALABS HashDB Lookup Service. Adding New Hash Algorithms The hash algorithm database is open source and new algorithms can be added on GitHub here. Pull requests are mostly automated and as long as our automated tests pass the new algorithm will be usable on HashDB within minutes. Installing HashDB Before using the plugin you must install the python requests module in your IDA environment. The simplest way to do this is to use pip from a shell outside of IDA. (pip install requests) Once you have the requests module installed simply copy the latest release of hashdb.py into your IDA plugins directory and you are ready to start looking up hashes! 1.7.1 Latest What's Changed Fixed compatibility with Python 3.6, bumped version by @anthonyprintup in #22 [hide][Hidden Content]]
  14. Malware string hash lookup plugin for IDA Pro. This plugin connects to the OALABS HashDB Lookup Service. Adding New Hash Algorithms The hash algorithm database is open source and new algorithms can be added on GitHub here. Pull requests are mostly automated and as long as our automated tests pass the new algorithm will be usable on HashDB within minutes. Installing HashDB Before using the plugin you must install the python requests module in your IDA environment. The simplest way to do this is to use pip from a shell outside of IDA. (pip install requests) Once you have the requests module installed simply copy the latest release of hashdb.py into your IDA plugins directory and you are ready to start looking up hashes! [hide][Hidden Content]]
  15. Malware string hash lookup plugin for IDA Pro. This plugin connects to the OALABS HashDB Lookup Service. Adding New Hash Algorithms The hash algorithm database is open source and new algorithms can be added on GitHub here. Pull requests are mostly automated and as long as our automated tests pass the new algorithm will be usable on HashDB within minutes. Installing HashDB Before using the plugin you must install the python requests module in your IDA environment. The simplest way to do this is to use pip from a shell outside of IDA. (pip install requests) Once you have the requests module installed simply copy the latest release of hashdb.py into your IDA plugins directory and you are ready to start looking up hashes! [hide][Hidden Content]]
  16. Features 423+ hash types detected Modern algorithms supported (SHA3, Keccak, Blake2, etc.) Hashcat and John the Ripper references CLI tool & library Hackable v1.0.0 - lib: Fix a file loading path of prototypes - doc: Fix gem name - bin: remove useless haiti_setup [hide][Hidden Content]]
  17. Intro Required Software Core Hash Cracking Knowledge Cracking Methodology Basic Cracking Playbook Cheat Sheets Extract Hashes Password Analysis Dictionary / Wordlist Rules & Masks Foreign Character Sets Advanced Attacks Cracking Concepts Common Hash Examples Appendix -Terms -Online Resources -John The Ripper Menu -Hashcat Menu -Hash Cracking Benchmarks -Hash Cracking Speed [hide][Hidden Content]]
  18. It Can Crack Md5 Sha-1 Sha-224 Sha-256 Sha-384 Sha-512 Mysql-4.1+ Salted Md5 Hash mssql2005 nthash [hide][Hidden Content]]
  19. Name-That-Hash What is this? Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash that is? 🤔 Name-that-hash will name that hash type! 🔥 Features 📺 Popularity Ratings – Name that hash will show you the most popular hashes first. In older systems, it would prioritise Skype Hash the same as Active Directory’s NTLM! Which makes as much sense as saying that my GitHub is as popular as VSCode 📈 ✍ Hash Summaries – no more wondering whether it’s MD5 or NTLM. It will summarise the main usage of each hash, allowing you to make an informed & decisive choice ⚡ 🌈 Colour Output – Don’t worry, the colours were hand-selected with a designer to be 100% accessible and gnarly 😎 🤖 JSON output && API – Want to use it in your project? We are API first, CLI second. Use JSON output or import us as a Python module! 💾 👵 Updated! – HashID was last updated in 2015. Hash-Identifier in 2011! It is a 2021 project 🦧 ♿ Accessible – We are 100% committed to making this an accessible hacking tool 🙏 🎫 Extensible – Add new hashes as quickly as you can edit this README. No, seriously — it’s that easy! 🎱 Changelog v1.10 This test matrix goes through all of our hash database and: Updates the Hashcat mode Updates the John mode (if it can find it, not all of John the Ripper modes are easy to find) Checks the regex against that hash, ensuring all regex are correct [hide][Hidden Content]]
  20. This project is a PoC code to use Pass-the-Hash for authentication on a local Named Pipe user Impersonation. There also is a blog post for an explanation. It is heavily based on the code from the projects Invoke-SMBExec.ps1 and RoguePotato. I faced certain Offensive Security project situations in the past, where I already had the NTLM-Hash of a low-privileged user account and needed a shell for that user on the current compromised system – but that was not possible with the current public tools. Imagine two more facts for a situation like that – the NTLM Hash could not be cracked and there is no process of the victim user to execute shellcode in it or to migrate into that process. This may sound like an absurd edge case for some of you. I still experienced that multiple times. Not only in one engagement I spend a lot of time searching for the right tool/technique in that specific situation. My personal goals for a tool/technique were: Fully featured shell or C2-connection as the victim user-account It must to able to also Impersonate low privileged accounts – depending on engagement goals it might be needed to access a system with a specific user such as the CEO, HR-accounts, SAP-administrators, or others The tool can be used as C2-module [hide][Hidden Content]]
  21. Name-That-Hash What is this? Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash that is? 🤔 Name-that-hash will name that hash type! 🔥 Features 📺 Popularity Ratings – Name that hash will show you the most popular hashes first. In older systems, it would prioritise Skype Hash the same as Active Directory’s NTLM! Which makes as much sense as saying that my GitHub is as popular as VSCode 📈 ✍ Hash Summaries – no more wondering whether it’s MD5 or NTLM. It will summarise the main usage of each hash, allowing you to make an informed & decisive choice ⚡ 🌈 Colour Output – Don’t worry, the colours were hand-selected with a designer to be 100% accessible and gnarly 😎 🤖 JSON output && API – Want to use it in your project? We are API first, CLI second. Use JSON output or import us as a Python module! 💾 👵 Updated! – HashID was last updated in 2015. Hash-Identifier in 2011! It is a 2021 project 🦧 ♿ Accessible – We are 100% committed to making this an accessible hacking tool 🙏 🎫 Extensible – Add new hashes as quickly as you can edit this README. No, seriously — it’s that easy! 🎱 Changelog v1.9 Added popular function to API #105 Added 10 new hash types – PDF, 7-zip, SecureZIP (#107) @amadejpapez Bump click from 8.0.0 to 8.0.1 (#108) @dependabot Bump rich from 10.2.1 to 10.2.2 (#109) @dependabot Bump rich from 10.2.0 to 10.2.1 (#106) @dependabot Bump click from 7.1.2 to 8.0.0 (#103) @dependabot Bump rich from 10.1.0 to 10.2.0 (#104) @dependabot Bump pytest from 6.2.3 to 6.2.4 (#101) @dependabot [hide][Hidden Content]]
  22. Name-That-Hash What is this? Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash that is? 🤔 Name-that-hash will name that hash type! 🔥 Features 📺 Popularity Ratings – Name that hash will show you the most popular hashes first. In older systems, it would prioritise Skype Hash the same as Active Directory’s NTLM! Which makes as much sense as saying that my GitHub is as popular as VSCode 📈 ✍ Hash Summaries – no more wondering whether it’s MD5 or NTLM. It will summarise the main usage of each hash, allowing you to make an informed & decisive choice ⚡ 🌈 Colour Output – Don’t worry, the colours were hand-selected with a designer to be 100% accessible and gnarly 😎 🤖 JSON output && API – Want to use it in your project? We are API first, CLI second. Use JSON output or import us as a Python module! 💾 👵 Updated! – HashID was last updated in 2015. Hash-Identifier in 2011! It is a 2021 project 🦧 ♿ Accessible – We are 100% committed to making this an accessible hacking tool 🙏 🎫 Extensible – Add new hashes as quickly as you can edit this README. No, seriously — it’s that easy! 🎱 Changelog v1.8 Update setup.py and fix typo (#98) @SkeletalDemise Remove Loguru from pyproject.toml and poetry.lock (#97) @bee-san Added one new Office hash type and updated some of the old ones (#95) @amadejpapez Upgrade to GitHub-native Dependabot (#94) @dependabot-preview Fix for the latest office test (#93) @amadejpapez Added MS Office <= 2003, Blake2b-512, Telegram Mobile App Passcode (#92) @amadejpapez [hide][Hidden Content]]
  23. Name-That-Hash What is this? Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash that is? 🤔 Name-that-hash will name that hash type! 🔥 Features 📺 Popularity Ratings – Name that hash will show you the most popular hashes first. In older systems, it would prioritise Skype Hash the same as Active Directory’s NTLM! Which makes as much sense as saying that my GitHub is as popular as VSCode 📈 ✍ Hash Summaries – no more wondering whether it’s MD5 or NTLM. It will summarise the main usage of each hash, allowing you to make an informed & decisive choice ⚡ 🌈 Colour Output – Don’t worry, the colours were hand-selected with a designer to be 100% accessible and gnarly 😎 🤖 JSON output && API – Want to use it in your project? We are API first, CLI second. Use JSON output or import us as a Python module! 💾 👵 Updated! – HashID was last updated in 2015. Hash-Identifier in 2011! It is a 2021 project 🦧 ♿ Accessible – We are 100% committed to making this an accessible hacking tool 🙏 🎫 Extensible – Add new hashes as quickly as you can edit this README. No, seriously — it’s that easy! 🎱 Changelog v1.7.1 What’s Changed Forgot to delete print statement 🙂 v1.7 What’s Changed Switched from Loguru to default logging Added Blake2b-256 (#81) @swanandx Added 3 hash types – WinZip, iTunes and Android Backup (#80) @amadejpapez Added all 3 Electrum Bitcoin Wallet hash types (#73) @amadejpapez Minor Updates docs: add swanandx as a contributor (#86) @allcontributors docs: add bee-san as a contributor (#85) @allcontributors docs: add SkeletalDemise as a contributor (#82) @allcontributors Bump rich from 10.0.1 to 10.1.0 (#77) @dependabot-preview Bump pytest from 6.2.2 to 6.2.3 (#76) @dependabot-preview Bump rich from 9.13.0 to 10.0.1 (#75) @dependabot-preview [hide][Hidden Content]]
  24. What is this? Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash that is? 🤔 Name-that-hash will name that hash type! 🔥 Features 📺 Popularity Ratings – Name that hash will show you the most popular hashes first. In older systems, it would prioritise Skype Hash the same as Active Directory’s NTLM! Which makes as much sense as saying that my GitHub is as popular as VSCode 📈 ✍ Hash Summaries – no more wondering whether it’s MD5 or NTLM. It will summarise the main usage of each hash, allowing you to make an informed & decisive choice ⚡ 🌈 Colour Output – Don’t worry, the colours were hand-selected with a designer to be 100% accessible and gnarly 😎 🤖 JSON output && API – Want to use it in your project? We are API first, CLI second. Use JSON output or import us as a Python module! 💾 👵 Updated! – HashID was last updated in 2015. Hash-Identifier in 2011! It is a 2021 project 🦧 ♿ Accessible – We are 100% committed to making this an accessible hacking tool 🙏 🎫 Extensible – Add new hashes as quickly as you can edit this README. No, seriously — it’s that easy! 🎱 Changelog v1.6 What’s Changed Added cryptocurrency hashes (#68) @bee-san Added a space before “Summary” in the output if there is no john (#70) @amadejpapez More Kerberos hash types need to be separated into a salt and without a salt #72 [hide][Hidden Content]]
  25. What is this? Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash that is? 🤔 Name-that-hash will name that hash type! 🔥 Features 📺 Popularity Ratings – Name that hash will show you the most popular hashes first. In older systems, it would prioritise Skype Hash the same as Active Directory’s NTLM! Which makes as much sense as saying that my GitHub is as popular as VSCode 📈 ✍ Hash Summaries – no more wondering whether it’s MD5 or NTLM. It will summarise the main usage of each hash, allowing you to make an informed & decisive choice ⚡ 🌈 Colour Output – Don’t worry, the colours were hand-selected with a designer to be 100% accessible and gnarly 😎 🤖 JSON output && API – Want to use it in your project? We are API first, CLI second. Use JSON output or import us as a Python module! 💾 👵 Updated! – HashID was last updated in 2015. Hash-Identifier in 2011! It is a 2021 project 🦧 ♿ Accessible – We are 100% committed to making this an accessible hacking tool 🙏 🎫 Extensible – Add new hashes as quickly as you can edit this README. No, seriously — it’s that easy! 🎱 Changelog v1.5 What’s Changed Added 5 new Kerberos hash types (#67) @amadejpapez docs: add amadejpapez as a contributor (#64) @allcontributors [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.