SmeegeSec / HashTag

Password Hash Identification

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Hash

AVR1234 opened this issue · comments

Hello, i find your programm, and just want to ask, how to use your result for hashcat
root@server17:~/HashTag# ./HashTag.py -sh '002E92F78C1059E28EDBCC65395C892E77E08057F0A1C148A196913772810DC1'

Hash: 002E92F78C1059E28EDBCC65395C892E77E08057F0A1C148A196913772810DC1

[] Keccak-256
[
] sha256(md5($pass).$pass))
[] Skein-256
[
] Skein-512(256)
[] Ventrilo
[
] WPA-PSK PMK
[] GOST R 34.11-94 - Hashcat Mode 6900
[
] Haval-256
[] RipeMD-256
[
] SHA256 - Hashcat Mode 1400
[] sha256(md5($pass))
[
] sha256(sha1($pass))
[] Snefru-256
[
] HMAC-SHA256 (key = $salt) - Hashcat Mode 1460
[*] SHA-3(Keccak) - Hashcat Mode 5000

It depends on the type of attack you want to conduct. All of the usage options can be found here: https://hashcat.net/wiki/doku.php?id=hashcat

Assuming you wanted to do a dictionary attack with the rockyou wordlist it would look something like this:
hashcat -m 5000 hash.txt rockyou.txt

That's probably the most simple example I can give you. If you would like to learn more about hashcat there are plenty of resources available online. Download random hashes you find on the internet and start practicing different types of attacks, it's fun :)