SmeegeSec / HashTag

Password Hash Identification

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Name:           HashTag: Parse and Identify Password Hashes
Version:        0.41
Date:           11/05/2013
Author:         Smeege
Contact:        SmeegeSec@gmail.com

Description:    HashTag.py is a python script written to parse and identify password hashes.  It has three main arguments which consist of identifying a single hash type (-sh), parsing and identifying multiple hashes from a file (-f), and traversing subdirectories to locate files which contain hashes  and parse/identify them (-d). Many common hash types are supported by the CPU and GPU cracking tool Hashcat.  Using an additional argument (-hc) hashcat modes will be included in the output file(s).

About

Password Hash Identification

License:Other


Languages

Language:Python 100.0%