TrueCrack v3.0

Website: http://code.google.com/p/truecrack Contact us: infotruecrack@gmail.com Bruteforce password cracker for Truecrypt volume. Optimazed with Nvidia Cuda technology. Based on TrueCrypt, freely available at http://www.truecrypt.org/ Copyright (c) 2011 by Luca Vaccaro.

Usage:

- truecrack -t file2crack.txt -c abcdefghijklmnopqrstuvwxyz0123456789 -m 10 -v
- truecrack -t <truecrypt_file> -k <ripemd160|sha512|whirlpool> -w <wordlist_file> [-b <parallel_block>]
- truecrack -t <truecrypt_file> -k <ripemd160|sha512|whirlpool> -c <charset> [-s <minlength>] -m <maxlength> [-b <parallel_block>]

Options:
 -h --help                      Display this information.
 -t --truecrypt <truecrypt_file>    Truecrypt volume file.
 -k --key <ripemd160 | sha512 | whirlpool>      Key derivation function (default ripemd160).
 -b --blocksize <parallel_blocks>       Number of parallel computations (board dependent).
 -w --wordlist <wordlist_file>      File of words, for Dictionary attack.
 -c --charset <alphabet>        Alphabet generator, for Alphabet attack.
 -s --startlength <minlength>       Starting length of passwords, for Alphabet attack (default 1).
 -m --maxlength <maxlength>     Maximum length of passwords, for Alphabet attack.
 -r --restore <number>          Restore the computation.
 -v --verbose                   Show computation messages.

Sample:
 Dictionary mode: truecrack --truecrypt ./volume --wordlist ./dictionary.txt
 Charset mode: 

+----+---------+-----+---------+---------------------------------------------------+---------+---------+--------+------------+------------+------------+---------+---------+---------+------------+----------+----------+-----------+-----------+-----------+------------+-------------------+-----------------+
| id | md5_id  | tel | fax     | pwd                                               | ckey    | ctime   | banned | date       | pdate2     | pdate3     | website | address | count   | country    | users_ip | approved | full_name | create_by | user_name | user_level | user_email        | activation_code |
+----+---------+-----+---------+---------------------------------------------------+---------+---------+--------+------------+------------+------------+---------+---------+---------+------------+----------+----------+-----------+-----------+-----------+------------+-------------------+-----------------+
| 54 | <blank> | 88  | <blank> | e9d4f70364e9d667dba7567cdd4530b43378e47bea6122a42 | <blank> | <blank> | 0      | 2010-05-04 | 2013-11-24 | 2013-11-21 | <blank> | admin   | 117     | Bangladesh | <blank>  | 1        | admin     | <blank>   | admin     | 5          | admin@localhost   | 0               |
| 73 | <blank> | 88  | <blank> | f276f87b9505ebad783905129982668330de63b1cf222fb7f | <blank> | <blank> | 0      | 2012-09-24 | 2013-11-24 | 2013-11-20 | <blank> | dgdgd   | 1252    | <blank>    | <blank>  | 1        | admin1    | admin     | admin1    | 1          | admin1@phq.gov.bd | 0               |
+----+---------+-----+---------+---------------------------------------------------+---------+---------+--------+------------+------------+------------+---------+---------+---------+------------+----------+----------+-----------+-----------+-----------+------------+-------------------+-----------------+

- truecrack --truecrypt ./volume --charset ./dictionary.txt --maxlength 10
- truecrack -t truecrypt_vol -k ripemd160 -w passes.txt 
- truecrack -t truecrypt_file -w passwords_file [-k ripemd160 | -k sha512 | -k whirlpool] [-e aes | -e serpent | -e twofish] [-a blocks] [-b] [-H] [-r number]
- truecrack -t truecrypt_file -c alphabet [-s minlength] -m maxlength [-k ripemd160 | -k sha512 | -k whirlpool] [-e aes | -e serpent | -e twofish] [-a blocks] [-b] [-H] [-r number]

TrueCrack v3.0
Website: http://code.google.com/p/truecrack
Contact us: infotruecrack@gmail.com
Found password:     "s3cr3t"
Password length:    "7"
Total computations: "78"

http://phor.net/PUB/routerpasswords-base64.html https://samsclass.info/123/proj10/win2.hash


Hashes for popular router passwords

User:Pass
Og==    :
MTExMTE6eC1hZG1pbg==    11111:x-admin
MTIzNDoxMjM0    1234:1234
MTUwMDphbmQgMjAwMCBTZXJpZXM=    1500:and 2000 Series
MTUwMjoxNTAy    1502:1502
MS43OTpNdWx0aQ==    1.79:Multi
MTkyLjE2OC4xLjEgNjAwMjA6QGRzbF94aWxubw==    192.168.1.1 60020:@dsl_xilno
MjY2MzQ0OjI2NjM0NA==    266344:266344
MzE5OTQ6MzE5OTQ=    31994:31994
M2NvbWNzbzpSSVAwMDA=    3comcso:RIP000
YWFhOm9mdGVuIGJsYW5r    aaa:often blank
YWNjOmFjYw==    acc:acc
YWRmZXhjOmFkZmV4Yw==    adfexc:adfexc
YWRtaW46MA==    admin:0
YWRtaW46MTExMQ==    admin:1111
YWRtaW46MTIz    admin:123
YWRtaW46MTIzNA==    admin:1234
YWRtaW46MTIzNDU=    admin:12345
YWRtaW46MTIzNDU2    admin:123456
QWRtaW46MTIzNDU2    Admin:123456
YWRtaW46MTIzNGFkbWlu    admin:1234admin
YWRtaW46MjIyMg==    admin:2222
YWRtaW46MjIyMjI=    admin:22222
YWRtaW4yOmNoYW5nZW1l    admin2:changeme
YWRtaW46YWNjZXNz    admin:access
YWRtaW46YWRtaW4=    admin:admin
YWRtaW46YWRtaW4xMjM=    admin:admin123
YWRtaW46YWRtaW5pc3RyYXRvcg==    admin:administrator
YWRtaW46YWRzbG9saXRlYw==    admin:adslolitec
YWRtaW46YWRzbHJvb3Q=    admin:adslroot
YWRtaW46QWl0YklTUDRlQ2lH    admin:AitbISP4eCiG
YWRtaW46YXJ0aWNvbg==    admin:articon
YWRtaW46YXNhbnRl    admin:asante
YWRtaW46QXNjZW5k    admin:Ascend
YWRtaW46YXNk    admin:asd
YWRtaW46YXRsYW50aXM=    admin:atlantis
YWRtaW46YmFycmljYWRl    admin:barricade
YWRtaW46YmludGVj    admin:bintec
YWRtaW46Y2hhbmdlbWU=    admin:changeme
YWRtaW46Y2lzY28=    admin:cisco
YWRtaW46Y29tY29tY29t    admin:comcomcom
YWRtaW46ZGVmYXVsdA==    admin:default
YWRtaW46ZGlhbW9uZA==    admin:diamond
YWRtaW46ZHJhYWRsb29z    admin:draadloos
YWRtaW46ZXBpY3JvdXRlcg==    admin:epicrouter
YWRtaW46ZXh0ZW5kbmV0    admin:extendnet
YWRtaW46aGFncG9sbTE=    admin:hagpolm1
YWRtaW46aGVsbG8=    admin:hello
YWRtaW46aHAuY29t    admin:hp.com
YWRtaW46aW1zczcuMA==    admin:imss7.0
YWRtaW46aW5mcmFudDE=    admin:infrant1
YWRtaW46aXJvbnBvcnQ=    admin:ironport
YWRtaW46aXNlZQ==    admin:isee
QWRtaW5pc3RyYXRvcjozd2FyZQ==    Administrator:3ware
QWRtaW5pc3RyYXRvcjphZG1pbg==    Administrator:admin
YWRtaW5pc3RyYXRvcjphZG1pbmlzdHJhdG9y    administrator:administrator
QURNSU5JU1RSQVRPUjpBRE1JTklTVFJBVE9S    ADMINISTRATOR:ADMINISTRATOR
QWRtaW5pc3RyYXRvcjpjaGFuZ2VtZQ==    Administrator:changeme
QWRtaW5pc3RyYXRvcjpnYW50ZW5n    Administrator:ganteng
QWRtaW5pc3RyYXRvcjpnZ2Rhc2V1YWltaHJrZQ==    Administrator:ggdaseuaimhrke
QWRtaW5pc3RyYXRvcjpsZXRtZWlu    Administrator:letmein
YWRtaW5pc3RyYXRvcjo=    administrator:
QWRtaW5pc3RyYXRvcjo=    Administrator:
QWRtaW5pc3RyYXRvcjpwYXNzd29yZA==    Administrator:password
QWRtaW5pc3RyYXRvcjpwaWxvdQ==    Administrator:pilou
QWRtaW5pc3RyYXRvcjpzbWNhZG1pbg==    Administrator:smcadmin
QWRtaW5pc3RyYXRvcjp0aGUgc2FtZSBhbGwgb3Zlcg==    Administrator:the same all over
YWRtaW46bGV2aXRvbg==    admin:leviton
YWRtaW46bGluZ2E=    admin:linga
YWRtaW46bWljaGVsYW5nZWxv    admin:michelangelo
YWRtaW46bWljcm9idXNpbmVzcw==    admin:microbusiness
YWRtaW46bW90b3JvbGE=    admin:motorola
YWRtaW46bXU=    admin:mu
YWRtaW46bXlfREVNQVJD    admin:my_DEMARC
YWRtaW46    admin:
YWRtaW46bmV0YWRtaW4=    admin:netadmin
YWRtaW46TmV0Q2FjaGU=    admin:NetCache
YWRtaW46bmV0Z2VhcjE=    admin:netgear1
YWRtaW46TmV0U3Vydmlib3g=    admin:NetSurvibox
YWRtaW46    admin:
QWRtaW46    Admin:
YWRtaW46bm93YXk=    admin:noway
YWRtaW46T0NT    admin:OCS
YWRtaW46T2tpTEFO    admin:OkiLAN
YWRtaW46b3BlcmF0b3I=    admin:operator
YWRtaW46UEA1NXcwcmQh    admin:P@55w0rd!
YWRtaW46cGFzc3dvcmQ=    admin:password
YWRtaW46UGFzc3dvcmQ=    admin:Password
YWRtaW46cGFzc3dvcnQ=    admin:passwort
YWRtaW46cGZzZW5zZQ==    admin:pfsense
YWRtaW46UHJvdGVjdG9y    admin:Protector
YWRtaW46cHdw    admin:pwp
YWRtaW46cmFkaXVz    admin:radius
YWRtaW46cm1uZXRsbQ==    admin:rmnetlm
YWRtaW46cm9vdA==    admin:root
YWRtaW46c2VjdXJl    admin:secure
YWRtaW46c2V0dXA=    admin:setup
YWRtaW46U2hhcnA=    admin:Sharp
YWRtaW46c21hbGxidXNpbmVzcw==    admin:smallbusiness
YWRtaW46c21jYWRtaW4=    admin:smcadmin
YWRtaW5zdGF0Ok9DUw==    adminstat:OCS
YWRtaW5zdHJhdG9yOmNoYW5nZW1l    adminstrator:changeme
YWRtaW46c3VwZXJ1c2Vy    admin:superuser
YWRtaW46c3dpdGNo    admin:switch
YWRtaW46c3ltYm9s    admin:symbol
YWRtaW46c3lubmV0    admin:synnet
YWRtaW46c3lzQWRtaW4=    admin:sysAdmin
YWRtaW46c3lzdGVt    admin:system
YWRtaW50dGQ6YWRtaW50dGQ=    adminttd:adminttd
YWRtaW51c2VyOk9DUw==    adminuser:OCS
YWRtaW52aWV3Ok9DUw==    adminview:OCS
YWRtaW46dmlzdWFs    admin:visual
YWRtaW46dzI0MDI=    admin:w2402
YWRtaW46eC1hZG1pbg==    admin:x-admin
YWRtaW46em9vbWFkc2w=    admin:zoomadsl
QURNTjphZG1u    ADMN:admn
YWRtOg==    adm:
QURTTDpleHBlcnQwMw==    ADSL:expert03
QURWTUFJTDpIUA==    ADVMAIL:HP
QURWTUFJTDpIUE9GRklDRSBEQVRB    ADVMAIL:HPOFFICE DATA
QWxwaGFuZXR3b3Jrczp3cmdnMTVfZGk1MjQ=    Alphanetworks:wrgg15_di524
YW1pOg==    ami:
YW5vbnltb3VzOmFueUA=    anonymous:any@
YW5vbnltb3VzOkV4YWJ5dGU=    anonymous:Exabyte
YW5vbnltb3VzOg==    anonymous:
QW5vbnltb3VzOg==    Anonymous:
QW55OjEyMzQ1    Any:12345
KGFueSAzIGNoYXJhY3RlcnMpOmNhc2NhZGU=    (any 3 characters):cascade
YXBjOmFwYw==    apc:apc
YXQ0NDAwOmF0NDQwMA==    at4400:at4400
YmJzZC1jbGllbnQ6Y2hhbmdlbWUy    bbsd-client:changeme2
YmJzZC1jbGllbnQ6TlVMTA==    bbsd-client:NULL
YmNpaW06YmNpaW1wdw==    bciim:bciimpw
YmNpbTpiY2ltcHc=    bcim:bcimpw
YmNtczpiY21zcHc=    bcms:bcmspw
YmNuYXM6YmNuYXNwdw==    bcnas:bcnaspw
Ymx1ZTpibHVlcHc=    blue:bluepw
YnJvd3NlOmJyb3dzZXB3    browse:browsepw
YnJvd3NlOmxvb2tlcg==    browse:looker
Y2FibGVjb206cm91dGVy    cablecom:router
Y2FjX2FkbWluOmNhY2FkbWlu    cac_admin:cacadmin
Y2NydXNyOmNjcnVzcg==    ccrusr:ccrusr
Y2VsbGl0OmNlbGxpdA==    cellit:cellit
Y2dhZG1pbjpjZ2FkbWlu    cgadmin:cgadmin
Q0lTQ08xNTpvdGJ1KzE=    CISCO15:otbu+1
Q2lzY286Q2lzY28=    Cisco:Cisco
Y2lzY286    cisco:
Y2l0ZWw6cGFzc3dvcmQ=    citel:password
Y2xpZW50OmNsaWVudA==    client:client
Y21ha2VyOmNtYWtlcg==    cmaker:cmaker
Y29tY2FzdDoxMjM0    comcast:1234
Y29tY2FzdDo=    comcast:
Y29yZWNlc3M6Y29yZWNlc3M=    corecess:corecess
Y3JhZnQ6Y3JhZnQ=    craft:craft
Y3JhZnQ6Y3JhZnRwdw==    craft:craftpw
Y3JhZnQ6Y3JmdHB3    craft:crftpw
Y3JhZnQ6    craft:
Q1NHOlNFU0FNRQ==    CSG:SESAME
Y3VzYWRtaW46aGlnaHNwZWVk    cusadmin:highspeed
Y3VzdDpjdXN0cHc=    cust:custpw
Y3VzdG9tZXI6bm9uZQ==    customer:none
ZGFkbWluOmRhZG1pbjAx    dadmin:dadmin01
ZGF2b3g6ZGF2b3g=    davox:davox
ZGVidWc6c3lubmV0    debug:synnet
ZC5lLmIudS5nOlVzZXI=    d.e.b.u.g:User
ZGVza2FsdDpwYXNzd29yZA==    deskalt:password
ZGVza21hbjpjaGFuZ2VtZQ==    deskman:changeme
ZGVza25vcm06cGFzc3dvcmQ=    desknorm:password
ZGVza3JlczpwYXNzd29yZA==    deskres:password
ZGV2aWNlOmRldmljZQ==    device:device
ZGhzM210OmRoczNtdA==    dhs3mt:dhs3mt
ZGhzM3BtczpkaHMzcG1z    dhs3pms:dhs3pms
ZGlhZzpkYW5nZXI=    diag:danger
ZGlhZzpzd2l0Y2g=    diag:switch
ZGlzdHRlY2g6NHRhcw==    disttech:4tas
RC1MaW5rOkQtTGluaw==    D-Link:D-Link
ZHJheXRlazoxMjM0    draytek:1234
RFRBOlRKTQ==    DTA:TJM
ZTI1MDplMjUwY2hhbmdlbWU=    e250:e250changeme
ZTUwMDplNTAwY2hhbmdlbWU=    e500:e500changeme
ZWNobzpVc2Vy    echo:User
ZW5hYmxlOg==    enable:
ZW5nOmVuZ2luZWVy    eng:engineer
ZW5nbW9kZTpoYXdrMjAx    engmode:hawk201
ZW5xdWlyeTplbnF1aXJ5cHc=    enquiry:enquirypw
RmFjdG9yeTo1Njc4OQ==    Factory:56789
RklFTEQ6SFBPTkxZ    FIELD:HPONLY
RklFTEQ6SFBQMTg3IFNZUw==    FIELD:HPP187 SYS
RklFTEQ6SFBXT1JEIFBVQg==    FIELD:HPWORD PUB
RklFTEQ6TE9UVVM=    FIELD:LOTUS
RklFTEQ6TUFOQUdFUg==    FIELD:MANAGER
RklFTEQ6TUdS    FIELD:MGR
RklFTEQ6U0VSVklDRQ==    FIELD:SERVICE
ZmllbGQ6c3VwcG9ydA==    field:support
RklFTEQ6U1VQUE9SVA==    FIELD:SUPPORT
ZnRwX2FkbWk6a2lsbzE5ODc=    ftp_admi:kilo1987
ZnRwX2luc3Q6cGJ4azEwNjQ=    ftp_inst:pbxk1064
ZnRwX25tYzp0dXhhbGl6ZQ==    ftp_nmc:tuxalize
ZnRwX29wZXI6aGVscDE5NTQ=    ftp_oper:help1954
R2Vhcmd1eTpHZWFyZG9n    Gearguy:Geardog
R0VOMTpnZW4x    GEN1:gen1
R0VOMjpnZW4y    GEN2:gen2
R2xvYmFsQWRtaW46R2xvYmFsQWRtaW4=    GlobalAdmin:GlobalAdmin
Z3Vlc3Q6Z3Vlc3Q=    guest:guest
Z3Vlc3Q6    guest:
R3Vlc3Q6    Guest:
Z3Vlc3Q6VXNlcg==    guest:User
aGFsdDp0bGFo    halt:tlah
SEVMTE86RklFTEQuU1VQUE9SVA==    HELLO:FIELD.SUPPORT
SEVMTE86TUFOQUdFUi5TWVM=    HELLO:MANAGER.SYS
SEVMTE86TUdSLlNZUw==    HELLO:MGR.SYS
SEVMTE86T1AuT1BFUkFUT1I=    HELLO:OP.OPERATOR
aGVscGRlc2s6T0NT    helpdesk:OCS
aHNhOmhzYWRi    hsa:hsadb
aHNjcm9vdDphYmMxMjM=    hscroot:abc123
SFRUUDpIVFRQ    HTTP:HTTP
aHlkcmFzbmE6    hydrasna:
aWNsb2NrOnRpbWVseQ==    iclock:timely
OklMTUk=    :ILMI
aW1hZ2VzOmltYWdlcw==    images:images
aW5hZHM6aW5hZHM=    inads:inads
aW5hZHM6aW5kc3B3    inads:indspw
aW5pdDppbml0cHc=    init:initpw
aW5zdGFsbGVyOmluc3RhbGxlcg==    installer:installer
aW5zdGFsbDpsbGF0c25p    install:llatsni
aW5zdGFsbDpzZWNyZXQ=    install:secret
aW50ZWw6aW50ZWw=    intel:intel
aW50ZXJtZWM6aW50ZXJtZWM=    intermec:intermec
SW50cmFTdGFjazpBc2FudGU=    IntraStack:Asante
SW50cmFTd2l0Y2g6QXNhbnRl    IntraSwitch:Asante
aXNwOmlzcA==    isp:isp
amFnYWRtaW46    jagadmin:
SkRFOkpERQ==    JDE:JDE
a2VybWl0Omtlcm1pdA==    kermit:kermit
bDI6bDI=    l2:l2
bDM6bDM=    l3:l3
bG9jYXRlOmxvY2F0ZXB3    locate:locatepw
bG9naW46MA==    login:0
bG9naW46MTExMQ==    login:1111
bG9naW46ODQyOQ==    login:8429
bG9naW46YWNjZXNz    login:access
bG9naW46YWRtaW4=    login:admin
bG9naW46cGFzc3dvcmQ=    login:password
bHA6bHA=    lp:lp
TFVDRU5UMDE6VUktUFNXRC0wMQ==    LUCENT01:UI-PSWD-01
TFVDRU5UMDI6VUktUFNXRC0wMg==    LUCENT02:UI-PSWD-02
bTExMjI6bTExMjI=    m1122:m1122
bWFjOg==    mac:
TUFJTDpIUE9GRklDRQ==    MAIL:HPOFFICE
TUFJTDpNQUlM    MAIL:MAIL
TUFJTDpNUEU=    MAIL:MPE
TUFJTDpSRU1PVEU=    MAIL:REMOTE
TUFJTDpURUxFU1VQ    MAIL:TELESUP
bWFpbnRhaW5lcjphZG1pbg==    maintainer:admin
bWFpbnRhaW5lcjpiY3BiK3NlcmlhbCM=    maintainer:bcpb+serial#
bWFpbnQ6bWFpbnQ=    maint:maint
bWFpbnQ6bWFpbnRwdw==    maint:maintpw
bWFpbnQ6bnRhY2RtYXg=    maint:ntacdmax
bWFpbnQ6cndtYWludA==    maint:rwmaint
bWFuYWdlOiFtYW5hZ2U=    manage:!manage
bWFuYWdlcjphZG1pbg==    manager:admin
TWFuYWdlcjpBZG1pbg==    Manager:Admin
TUFOQUdFUjpDT0dOT1M=    MANAGER:COGNOS
bWFuYWdlcjpmcmllbmQ=    manager:friend
TWFuYWdlcjpmcmllbmQ=    Manager:friend
TUFOQUdFUjpIUE9GRklDRQ==    MANAGER:HPOFFICE
TUFOQUdFUjpJVEYzMDAw    MANAGER:ITF3000
bWFuYWdlcjptYW5hZ2Vy    manager:manager
TWFuYWdlcjpNYW5hZ2Vy    Manager:Manager
TWFuYWdlcjo=    Manager:
TUFOQUdFUjpTRUNVUklUWQ==    MANAGER:SECURITY
TUFOQUdFUjpTWVM=    MANAGER:SYS
TUFOQUdFUjpUQ0g=    MANAGER:TCH
TUFOQUdFUjpURUxFU1VQ    MANAGER:TELESUP
bWFudWY6eHh5eXp6    manuf:xxyyzz
TUQxMTA6aGVscA==    MD110:help
TURhZW1vbjpNU2VydmVy    MDaemon:MServer
bWVkaWF0b3I6bWVkaWF0b3I=    mediator:mediator
TUdSOkNBUk9MSUFO    MGR:CAROLIAN
TUdSOkNDQw==    MGR:CCC
TUdSOkNOQVM=    MGR:CNAS
TUdSOkNPR05PUw==    MGR:COGNOS
TUdSOkNPTlY=    MGR:CONV
TUdSOkhQREVTSw==    MGR:HPDESK
TUdSOkhQT0ZGSUNF    MGR:HPOFFICE
TUdSOkhQT05MWQ==    MGR:HPONLY
TUdSOkhQUDE4Nw==    MGR:HPP187
TUdSOkhQUDE4OQ==    MGR:HPP189
TUdSOkhQUDE5Ng==    MGR:HPP196
TUdSOklOVFgz    MGR:INTX3
TUdSOklURjMwMDA=    MGR:ITF3000
TUdSOk5FVEJBU0U=    MGR:NETBASE
TUdSOlJFR08=    MGR:REGO
TUdSOlJKRQ==    MGR:RJE
TUdSOlJPQkVMTEU=    MGR:ROBELLE
TUdSOlNFQ1VSSVRZ    MGR:SECURITY
TUdSOlNZUw==    MGR:SYS
TUdSOlRFTEVTVVA=    MGR:TELESUP
TUdSOlZFU09GVA==    MGR:VESOFT
TUdSOldPUkQ=    MGR:WORD
TUdSOlhMU0VSVkVS    MGR:XLSERVER
TUlDUk86UlNY    MICRO:RSX
bWx1c3I6bWx1c3I=    mlusr:mlusr
bW9uaXRvcjptb25pdG9y    monitor:monitor
bXNvOncwcmtwbGFjM3J1bDNz    mso:w0rkplac3rul3s
bXRjaDptdGNo    mtch:mtch
bXRjbDptdGNs    mtcl:mtcl
bXRjbDo=    mtcl:
OjA=    :0
OjEwMDIz    :10023
OjEwNjQ=    :1064
OjEyMzQ=    :1234
OjI2NjM0NA==    :266344
OjM0Nzc=    :3477
OjRnZXRtZTI=    :4getme2
OjgxMTE=    :8111
OmFjY2Vzcw==    :access
OmFkbWlu    :admin
bmFhZG1pbjpuYWFkbWlu    naadmin:naadmin
OmFkbWludHRk    :adminttd
OmFkdHJhbg==    :adtran
OkFEVFJBTg==    :ADTRAN
OmFzY2VuZA==    :ascend
OmF0YzEyMw==    :atc123
OmJhY2tkb29y    :backdoor
OkJSSURHRQ==    :BRIDGE
OmNhc2NhZGU=    :cascade
OmNpc2Nv    :cisco
OkNvbDJvZ3JvMg==    :Col2ogro2
OmVwaWNyb3V0ZXI=    :epicrouter
OkhlbHBkZXNr    :Helpdesk
OmxhZmxhZg==    :laflaf
OmxhbnRyb25peA==    :lantronix
OmxldG1laW4=    :letmein
Ok1hc3Rlcg==    :Master
Om1lZGlvbg==    :medion
Ok5ldElDcw==    :NetICs
Og==    :
OnBhc3N3b3Jk    :password
OlBhc3N3b3Jk    :Password
OlBBU1NXT1JE    :PASSWORD
OlBvc3Rlcmll    :Posterie
OlIxUVRQUw==    :R1QTPS
OnJhaWR6b25l    :raidzone
OnNlY3JldA==    :secret
OnNlY3VyZQ==    :secure
OlNLWV9GT1g=    :SKY_FOX
OnNtY2FkbWlu    :smcadmin
OnNubXAtVHJhcA==    :snmp-Trap
OnN0YXI=    :star
OlN1cGVy    :Super
OlN5bWJvbA==    :Symbol
OnN5c2FkbQ==    :sysadm
OnN5c3RlbQ==    :system
OlNZU1RFTQ==    :SYSTEM
OlRFTm1hblVGYWN0T3J5UE9XRVI=    :TENmanUFactOryPOWER
TkFVOk5BVQ==    NAU:NAU
OnhkZms5ODc0dDM=    :xdfk9874t3
bmV0YWRtaW46bmltZGF0ZW4=    netadmin:nimdaten
bmV0bWFuOm5ldG1hbg==    netman:netman
bmV0bWFuOg==    netman:
bmV0b3BpYTpuZXRvcGlh    netopia:netopia
TkVUT1A6    NETOP:
bmV0cmFuZ3I6YXR0YWNr    netrangr:attack
bmV0c2NyZWVuOm5ldHNjcmVlbg==    netscreen:netscreen
TkVUV09SSzpORVRXT1JL    NETWORK:NETWORK
TklDT05FWDpOSUNPTkVY    NICONEX:NICONEX
bm1zOm5tc3B3    nms:nmspw
OjA=    :0
bm9uZTow    none:0
OjEyMzQ=    :1234
OjEyMzQ1    :12345
OjEyMzRhZG1pbg==    :1234admin
OjE2NjgxNg==    :166816
OjNhc2NvdGVs    :3ascotel
Ojk5OTk=    :9999
OmFjY2Vzcw==    :access
OmFkbWlu    :admin
bm9uZTphZG1pbg==    none:admin
OmNpc2Nv    :cisco
OkNpc2Nv    :Cisco
Ol9DaXNjbw==    :_Cisco
OmNpdGVs    :citel
OmNvbm5lY3Q=    :connect
OmRlZmF1bHQ=    :default
OmVudGVy    :enter
OkZpcmVwb3J0    :Fireport
OmhlbHA=    :help
OmhzN213eGtr    :hs7mwxkk
OkludGVs    :Intel
Omphbm5pZQ==    :jannie
Ok1pbmlBUA==    :MiniAP
Om5ldGFkbWlu    :netadmin
Om5va2Fp    :nokai
Om5va2lh    :nokia
Og==    :
OnBhc3N3b3Jk    :password
OnBlbnRv    :pento
OnByaXZhdGU=    :private
OnB1YmxpYw==    :public
OnB1YmxpYy9wcml2YXRlL3NlY3JldA==    :public/private/secret
OnNpdGVjb20=    :sitecom
OnNtY2FkbWlu    :smcadmin
OlNNRFI=    :SMDR
OnNwZWVkeGVzcw==    :speedxess
OlNVUEVS    :SUPER
OnN5c2FkbQ==    :sysadm
OlRBTkRCRVJH    :TANDBERG
OlRlbGVjb20=    :Telecom
bm9uZTpXaXJlbGVzcw==    none:Wireless
Ong0MHJvY2tz    :x40rocks
KG5vbik6c3lzQWRtaW4=    (non):sysAdmin
b3BlcmF0b3I6MTIzNA==    operator:1234
b3BlcmF0b3I6JGNod2FyemVwdW1wZQ==    operator:$chwarzepumpe
T1BFUkFUT1I6Q09HTk9T    OPERATOR:COGNOS
T1BFUkFUT1I6RElTQw==    OPERATOR:DISC
b3BlcmF0b3I6    operator:
b3BlcmF0b3I6b3BlcmF0b3I=    operator:operator
T1BFUkFUT1I6U1VQUE9SVA==    OPERATOR:SUPPORT
T1BFUkFUT1I6U1lT    OPERATOR:SYS
T1BFUkFUT1I6U1lTVEVN    OPERATOR:SYSTEM
b3A6b3A=    op:op
b3A6b3BlcmF0b3I=    op:operator
cGF0cm9sOnBhdHJvbA==    patrol:patrol
UEJYOlBCWA==    PBX:PBX
UENVU0VSOlNZUw==    PCUSER:SYS
UEZDVXNlcjoyNDA2NTNDOTQ2N0U0NQ==    PFCUser:240653C9467E45
cGlyYW5oYTpwaXJhbmhh    piranha:piranha
cGlyYW5oYTpx    piranha:q
cG1kOg==    pmd:
cG9sbDp0ZWNo    poll:tech
UG9seWNvbTo0NTY=    Polycom:456
UG9seWNvbTpTcElw    Polycom:SpIp
UFJPRERUQTpQUk9ERFRB    PRODDTA:PRODDTA
UFNFQWRtaW46JHNlY3VyZSQ=    PSEAdmin:$secure$
cHVibGljOg==    public:
cHVibGljOnB1YmxpYw==    public:public
cmFkd2FyZTpyYWR3YXJl    radware:radware
cmFwcG9ydDpyQHA4cDByKw==    rapport:r@p8p0r+
cmN1c3Q6cmN1c3Rwdw==    rcust:rcustpw
cmVhZG9ubHk6bHVjZW50dGVjaDI=    readonly:lucenttech2
cmVhZHdyaXRlOmx1Y2VudHRlY2gx    readwrite:lucenttech1
cmVjb3Zlcnk6cmVjb3Zlcnk=    recovery:recovery
cmVwbGljYXRvcjpyZXBsaWNhdG9y    replicator:replicator
Uk1Vc2VyMTpwYXNzd29yZA==    RMUser1:password
cm9vdDowUDNO    root:0P3N
cm9vdDoxMjM0    root:1234
cm9vdDoxMjM0NQ==    root:12345
cm9vdDozZXA1dzJ1    root:3ep5w2u
cm9vdDphZG1pbg==    root:admin
cm9vdDphZG1pbl8x    root:admin_1
cm9vdDphc2NlbmQ=    root:ascend
cm9vdDphdHRhY2s=    root:attack
cm9vdDpibGVuZGVy    root:blender
cm9vdDpjYWx2aW4=    root:calvin
cm9vdDpjaGFuZ2VtZQ==    root:changeme
cm9vdDpDaXNjbw==    root:Cisco
cm9vdDpjbXM1MDA=    root:cms500
cm9vdDpkYXZveA==    root:davox
cm9vdDpkZWZhdWx0    root:default
cm9vdDpmaXZyYW5uZQ==    root:fivranne
cm9vdDpnZ2Rhc2V1YWltaHJrZQ==    root:ggdaseuaimhrke
cm9vdDppRGlyZWN0    root:iDirect
cm9vdDpsZXRhY2xh    root:letacla
cm9vdDpNYXUnZGli    root:Mau'dib
cm9vdDo=    root:
IXJvb3Q6    !root:
cm9vdDo=    root:
Um9vdDo=    Root:
cm9vdDpwYXNz    root:pass
cm9vdDpwYXNzd29yZA==    root:password
cm9vdDpwZXJtaXQ=    root:permit
cm9vdDpyb290    root:root
cm9vdDpST09UNTAw    root:ROOT500
cm9vdDp0aGUgNiBsYXN0IGRpZ2l0IG9mIHRoZSBNQUMgYWRyZXNz    root:the 6 last digit of the MAC adress
cm9vdDp0aW5p    root:tini
cm9vdDp0c2xpbnV4    root:tslinux
cm9vdDp3eXNl    root:wyse
cm86cm8=    ro:ro
UlNCQ01PTjpTWVM=    RSBCMON:SYS
cndhOnJ3YQ==    rwa:rwa
cnc6cnc=    rw:rw
c2E6    sa:
c2NtYWRtaW46c2NtY2hhbmdlbWU=    scmadmin:scmchangeme
c2NvdXQ6c2NvdXQ=    scout:scout
c2VjdXJpdHk6c2VjdXJpdHk=    security:security
c2VyaWFsIzpzZXJpYWwj    serial#:serial#
U2VydmljZTo1Njc4    Service:5678
c2VydmljZTpzbWlsZQ==    service:smile
c2V0dXA6Y2hhbmdlbWU=    setup:changeme
c2V0dXA6Y2hhbmdlbWUoZXhjbGFtYXRpb24p    setup:changeme(exclamation)
c2V0dXA6c2V0dXA=    setup:setup
c21jOnNtY2FkbWlu    smc:smcadmin
c3BjbDow    spcl:0
U1BPT0xNQU46SFBPRkZJQ0U=    SPOOLMAN:HPOFFICE
U1NBOlNTQQ==    SSA:SSA
c3RvcndhdGNoOnNwZWNpYWxpc3Q=    storwatch:specialist
c3RyYXRhY29tOnN0cmF0YXVzZXI=    stratacom:stratauser
c3VwZXI6NTc3NzM2NA==    super:5777364
c3VwZXJhZG1pbjpzZWNyZXQ=    superadmin:secret
c3VwZXJtYW46MjEyNDEwMzY=    superman:21241036
c3VwZXJtYW46dGFsZW50    superman:talent
c3VwZXI6c3VwZXI=    super:super
c3VwZXIuc3VwZXI6bWFzdGVy    super.super:master
c3VwZXIuc3VwZXI6    super.super:
c3VwZXI6c3VydA==    super:surt
c3VwZXJ1c2VyOjEyMzQ1Ng==    superuser:123456
c3VwZXJ1c2VyOmFkbWlu    superuser:admin
U1VQRVJVU0VSOkFOUyMxNTA=    SUPERUSER:ANS#150
c3VwZXJ1c2VyOg==    superuser:
c3VwZXJ2aXNvcjo=    supervisor:
c3VwZXJ2aXNvcjpQbHNDaGdNZQ==    supervisor:PlsChgMe
c3VwZXJ2aXNvcjpzdXBlcnZpc29y    supervisor:supervisor
c3VwcG9ydDpoMTc5MzUw    support:h179350
c3VwcG9ydDpzdXBwb3J0    support:support
c3VwcG9ydDpzdXBwb3J0cHc=    support:supportpw
c3U6c3VwZXI=    su:super
c3lzYWRtOkFkbWlu    sysadm:Admin
c3lzYWRtOmFuaWN1c3Q=    sysadm:anicust
c3lzYWRtaW46UEFTUw==    sysadmin:PASS
c3lzYWRtaW46cGFzc3dvcmQ=    sysadmin:password
c3lzYWRtaW46c3lzYWRtaW4=    sysadmin:sysadmin
c3lzYWRtOnN5c2FkbQ==    sysadm:sysadm
U1lTQURNOnN5c2FkbQ==    SYSADM:sysadm
U1lTREJBOm1hc3RlcmtleQ==    SYSDBA:masterkey
c3lzdGVtL21hbmFnZXI6c3lzL2NoYW5nZV9vbl9pbnN0YWxs    system/manager:sys/change_on_install
c3lzdGVtOnBhc3N3b3Jk    system:password
c3lzdGVtOnN5cw==    system:sys
c3lzOnVwbGluaw==    sys:uplink
dGFyZ2V0OnBhc3N3b3Jk    target:password
dGVhY2hlcjpwYXNzd29yZA==    teacher:password
dGVjaDpmaWVsZA==    tech:field
dGVjaG5pY2lhbjoyICsgbGFzdCA0IG9mIEF1ZGlvIFNlcnZlciBjaGFzaXMgU2VyaWFsIGNhc2Ut c2Vuc2l0aXZlICsgNTYxMzg0   technician:2 + last 4 of Audio Server chasis Serial case-sensitive + 561384
dGVjaDo=    tech:
dGVjaDp0ZWNo    tech:tech
dGVsY286dGVsY28=    telco:telco
dGVsZWNvbTp0ZWxlY29t    telecom:telecom
dGVsbGFiczp0ZWxsYWJzIzE=    tellabs:tellabs#1
dGVtcDE6cGFzc3dvcmQ=    temp1:password
dGlhcmE6dGlhcmFuZXQ=    tiara:tiaranet
dGlnZXI6dGlnZXIxMjM=    tiger:tiger123
VE1BUiNIV01UODAwNzA3OTo=    TMAR#HWMT8007079:
dG9waWNhbHQ6cGFzc3dvcmQ=    topicalt:password
dG9waWNub3JtOnBhc3N3b3Jk    topicnorm:password
dG9waWNyZXM6cGFzc3dvcmQ=    topicres:password
VHlwZSBVc2VyOiBGT1JDRTo=    Type User: FORCE:
VVNFUklEOlBBU1NXMFJE    USERID:PASSW0RD
VXNlcm5hbWU6UGFzc3dvcmQ=    Username:Password
dXNlcjo=    user:
VXNlcjo=    User:
dXNlcjpwYXNz    user:pass
dXNlcjpwYXNzd29yZA==    user:password
VXNlcjpQYXNzd29yZA==    User:Password
dXNlcjpwdWJsaWM=    user:public
dXNlcjp0aXZvbnB3    user:tivonpw
dXNlcjp1c2Vy    user:user
dmNyOk5ldFZDUg==    vcr:NetVCR
Vk5DOndpbnRlcm0=    VNC:winterm
dm9saXRpb246dm9saXRpb24=    volition:volition
dnQxMDA6cHVibGlj    vt100:public
d2ViYWRtaW46MTIzNA==    webadmin:1234
d2ViYWRtaW46d2ViYWRtaW4=    webadmin:webadmin
d2Vic2VjYWRtOmNoYW5nZW1l    websecadm:changeme
d2xzZXVzZXI6d2xzZXBhc3N3b3Jk    wlseuser:wlsepassword
d2xzZTp3bHNlZGI=    wlse:wlsedb
V1A6SFBPRkZJQ0U=    WP:HPOFFICE
d3JhZG1pbjp0cmFuY2VsbA==    wradmin:trancell
d3JpdGU6cHJpdmF0ZQ==    write:private
eGJveDp4Ym94    xbox:xbox
eGQ6eGQ=    xd:xd  python /usr/bin/findmyhash JUNIPER -h "\$9\$LbHX-wg4Z"  
* Cracking hash: $9$LbHX-wg4Z


HASH CRACKED!! **
The original string is: lc The following hashes were cracked:


$9$LbHX-wg4Z -> lc
* Examples:


-> Try to crack only one hash. python /usr/bin/findmyhash MD5 -h 098f6bcd4621d373cade4e832627b4f6

-> Try to crack a JUNIPER encrypted password escaping special characters. python /usr/bin/findmyhash JUNIPER -h "\$9\$LbHX-wg4Z"

-> If the hash cannot be cracked, it will be searched in Google. python /usr/bin/findmyhash LDAP_SHA1 -h "{SHA}cRDtpNCeBiql5KOQsKVyrA0sAiA=" -g

-> Try to crack multiple hashes using a file (one hash per line). python /usr/bin/findmyhash MYSQL -f mysqlhashesfile.txt -> hashcat -m 1000 -a 0 /tmp/hash3.txt RockYou-MostPopular500000PassesLetters_less50000.dic

hashcat --help hashcat, advanced password recovery

Usage: hashcat [options] hashfile [mask|wordfiles|directories]

=======
Options
=======

* General:

  -m,  --hash-type=NUM               Hash-type, see references below
  -a,  --attack-mode=NUM             Attack-mode, see references below
  -V,  --version                     Print version
  -h,  --help                        Print help
       --eula                        Print EULA
       --expire                      Print expiration date
       --quiet                       Suppress output

* Benchmark:

  -b,  --benchmark                   Run benchmark

* Misc:

       --hex-salt                    Assume salt is given in hex
       --hex-charset                 Assume charset is given in hex
       --runtime=NUM                 Abort session after NUM seconds of runtime

* Files:

  -o,  --outfile=FILE                Define outfile for recovered hash
       --outfile-format=NUM          Define outfile-format for recovered hash, see references below
       --outfile-autohex-disable     Disable the use of $HEX[] in output plains
  -p,  --separator=CHAR              Define separator char for hashlists/outfile
       --show                        Show cracked passwords only (see --username)
       --left                        Show uncracked passwords only (see --username)
       --username                    Enable ignoring of usernames in hashfile (Recommended: also use --show)
       --remove                      Enable remove of hash once it is cracked
       --stdout                      Stdout mode
       --potfile-disable             Do not write potfile
       --debug-mode=NUM              Defines the debug mode (hybrid only by using rules), see references below
       --debug-file=FILE             Output file for debugging rules (see --debug-mode)
  -e,  --salt-file=FILE              Salts-file for unsalted hashlists

* Resources:

  -c,  --segment-size=NUM            Size in MB to cache from the wordfile
  -n,  --threads=NUM                 Number of threads
  -s,  --words-skip=NUM              Skip number of words (for resume)
  -l,  --words-limit=NUM             Limit number of words (for distributed)

* Rules:

  -r,  --rules-file=FILE             Rules-file use: -r 1.rule
  -g,  --generate-rules=NUM          Generate NUM random rules
       --generate-rules-func-min=NUM Force NUM functions per random rule min
       --generate-rules-func-max=NUM Force NUM functions per random rule max
       --generate-rules-seed=NUM     Force RNG seed to NUM

* Custom charsets:

  -1,  --custom-charset1=CS          User-defined charsets
  -2,  --custom-charset2=CS          Example:
  -3,  --custom-charset3=CS          --custom-charset1=?dabcdef : sets charset ?1 to 0123456789abcdef
  -4,  --custom-charset4=CS          -2 mycharset.hcchr : sets charset ?2 to chars contained in file

* Toggle-Case attack-mode specific:

       --toggle-min=NUM              Number of alphas in dictionary minimum
       --toggle-max=NUM              Number of alphas in dictionary maximum

* Mask-attack attack-mode specific:

       --pw-min=NUM                  Password-length minimum
       --pw-max=NUM                  Password-length maximum

* Permutation attack-mode specific:

       --perm-min=NUM                Filter words shorter than NUM
       --perm-max=NUM                Filter words larger than NUM

* Table-Lookup attack-mode specific:

  -t,  --table-file=FILE             Table file
       --table-min=NUM               Number of chars in dictionary minimum
       --table-max=NUM               Number of chars in dictionary maximum

* Prince attack-mode specific:

       --pw-min=NUM                  Password-length minimum
       --pw-max=NUM                  Password-length maximum
       --elem-cnt-min=NUM            Minimum number of elements per chain
       --elem-cnt-max=NUM            Maximum number of elements per chain

==========
References
==========

* Outfile formats:

    1 = hash[:salt]
    2 = plain
    3 = hash[:salt]:plain
    4 = hex_plain
    5 = hash[:salt]:hex_plain
    6 = plain:hex_plain
    7 = hash[:salt]:plain:hex_plain
    8 = crackpos
    9 = hash[:salt]:crackpos
   10 = plain:crackpos
   11 = hash[:salt]:plain:crackpos
   12 = hex_plain:crackpos
   13 = hash[:salt]:hex_plain:crackpos
   14 = plain:hex_plain:crackpos
   15 = hash[:salt]:plain:hex_plain:crackpos

* Debug mode output formats (for hybrid mode only, by using rules):

    1 = save finding rule
    2 = save original word
    3 = save original word and finding rule
    4 = save original word, finding rule and modified plain

* Built-in charsets:

   ?l = abcdefghijklmnopqrstuvwxyz
   ?u = ABCDEFGHIJKLMNOPQRSTUVWXYZ
   ?d = 0123456789
   ?s =  !"#$%&'()*+,-./:;<=>?@[\]^_`{|}~
   ?a = ?l?u?d?s
   ?b = 0x00 - 0xff

* Attack modes:

    0 = Straight
    1 = Combination
    2 = Toggle-Case
    3 = Brute-force
    4 = Permutation
    5 = Table-Lookup
    6 = Prince

* Hash types:

     0 = MD5
    10 = md5($pass.$salt)
    20 = md5($salt.$pass)
    30 = md5(unicode($pass).$salt)
    40 = md5($salt.unicode($pass))
    50 = HMAC-MD5 (key = $pass)
    60 = HMAC-MD5 (key = $salt)
   100 = SHA1
   110 = sha1($pass.$salt)
   120 = sha1($salt.$pass)
   130 = sha1(unicode($pass).$salt)
   140 = sha1($salt.unicode($pass))
   150 = HMAC-SHA1 (key = $pass)
   160 = HMAC-SHA1 (key = $salt)
   200 = MySQL323
   300 = MySQL4.1/MySQL5
   400 = phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)
   500 = md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5
   900 = MD4
  1000 = NTLM
  1100 = Domain Cached Credentials, mscash
  1400 = SHA256
  1410 = sha256($pass.$salt)
  1420 = sha256($salt.$pass)
  1430 = sha256(unicode($pass).$salt)
  1440 = sha256($salt.unicode($pass))
  1450 = HMAC-SHA256 (key = $pass)
  1460 = HMAC-SHA256 (key = $salt)
  1600 = md5apr1, MD5(APR), Apache MD5
  1700 = SHA512
  1710 = sha512($pass.$salt)
  1720 = sha512($salt.$pass)
  1730 = sha512(unicode($pass).$salt)
  1740 = sha512($salt.unicode($pass))
  1750 = HMAC-SHA512 (key = $pass)
  1760 = HMAC-SHA512 (key = $salt)
  1800 = SHA-512(Unix)
  2400 = Cisco-PIX MD5
  2410 = Cisco-ASA MD5
  2500 = WPA/WPA2
  2600 = Double MD5
  3200 = bcrypt, Blowfish(OpenBSD)
  3300 = MD5(Sun)
  3500 = md5(md5(md5($pass)))
  3610 = md5(md5($salt).$pass)
  3710 = md5($salt.md5($pass))
  3720 = md5($pass.md5($salt))
  3810 = md5($salt.$pass.$salt)
  3910 = md5(md5($pass).md5($salt))
  4010 = md5($salt.md5($salt.$pass))
  4110 = md5($salt.md5($pass.$salt))
  4210 = md5($username.0.$pass)
  4300 = md5(strtoupper(md5($pass)))
  4400 = md5(sha1($pass))
  4500 = Double SHA1
  4600 = sha1(sha1(sha1($pass)))
  4700 = sha1(md5($pass))
  4710 = sha1($salt.$pass.$salt)
  4800 = MD5(Chap), iSCSI CHAP authentication
  5000 = SHA-3(Keccak)
  5100 = Half MD5
  5200 = Password Safe SHA-256
  5300 = IKE-PSK MD5
  5400 = IKE-PSK SHA1
  5500 = NetNTLMv1-VANILLA / NetNTLMv1-ESS
  5600 = NetNTLMv2
  5700 = Cisco-IOS SHA256
  5800 = Android PIN
  6300 = AIX {smd5}
  6400 = AIX {ssha256}
  6500 = AIX {ssha512}
  6700 = AIX {ssha1}
  6900 = GOST, GOST R 34.11-94
  7000 = Fortigate (FortiOS)
  7100 = OS X v10.8 / v10.9
  7200 = GRUB 2
  7300 = IPMI2 RAKP HMAC-SHA1
  7400 = sha256crypt, SHA256(Unix)
  7900 = Drupal7
  8400 = WBB3, Woltlab Burning Board 3
  8900 = scrypt
  9200 = Cisco $8$
  9300 = Cisco $9$
  9800 = Radmin2
 10000 = Django (PBKDF2-SHA256)
 10200 = Cram MD5
 10300 = SAP CODVN H (PWDSALTEDHASH) iSSHA-1
 99999 = Plaintext

* Specific hash types:

   11 = Joomla < 2.5.18
   12 = PostgreSQL
   21 = osCommerce, xt:Commerce
   23 = Skype
  101 = nsldap, SHA-1(Base64), Netscape LDAP SHA
  111 = nsldaps, SSHA-1(Base64), Netscape LDAP SSHA
  112 = Oracle 11g/12c
  121 = SMF > v1.1
  122 = OS X v10.4, v10.5, v10.6
  123 = EPi
  124 = Django (SHA-1)
  131 = MSSQL(2000)
  132 = MSSQL(2005)
  133 = PeopleSoft
  141 = EPiServer 6.x < v4
 1421 = hMailServer
 1441 = EPiServer 6.x > v4
 1711 = SSHA-512(Base64), LDAP {SSHA512}
 1722 = OS X v10.7
 1731 = MSSQL(2012 & 2014)
 2611 = vBulletin < v3.8.5
 2612 = PHPS
 2711 = vBulletin > v3.8.5
 2811 = IPB2+, MyBB1.2+
 3711 = Mediawiki B type
 3721 = WebEdition CMS
 7600 = Redmine Project Management Web Appinfigo 

================ HASHCAT SAMPLES ================

32FFBA935E6E936E4681C08F1998D579
CB0BEC4C62C714C7378975CC1413E9B8
E37ED2053E515C6CB7EB0E2CD781B265
B00832EC4469A3F602D4601D08DCD23A
-> hashcat -m 1000 -a 0 /tmp/hash3.txt RockYou-MostPopular500000PassesLetters_less50000.dic
32ffba935e6e936e4681c08f1998d579:rockhead
e37ed2053e515c6cb7eb0e2cd781b265:eclipse_
cb0bec4c62c714c7378975cc1413e9b8:magtoto
b00832ec4469a3f602d4601d08dcd23a:alexismine

32FFBA935E6E936E4681C08F1998D579
CB0BEC4C62C714C7378975CC1413E9B8
E37ED2053E515C6CB7EB0E2CD781B265
B00832EC4469A3F602D4601D08DCD23A
-> hashcat -m 1000 -a 0 /tmp/hash2.txt RockYou-MostPopular500000PassesLetters_less50000.dic
32ffba935e6e936e4681c08f1998d579:rockhead
e37ed2053e515c6cb7eb0e2cd781b265:eclipse_
cb0bec4c62c714c7378975cc1413e9b8:magtoto
b00832ec4469a3f602d4601d08dcd23a:alexismine