Hashcat
hashcat --example-hashes
hashcat -m 18200 hash.txt /usr/share/wordlists/rockyou.txt --force
hashcat -m 18200 hash.txt /usr/share/wordlists/rockyou.txt --force --show
John the Ripper
- id_rsa Crack
//Crack한 id_rsa패스워드로 ssh 접속 가능
python3 /usr/share/john/ssh2john.py id_rsa > hash.txt
john --wordlist=/usr/share/wordlists/rockyou.txt hash.txt
Hash-identifier
- Hash 추측
hash-identifier e26f3e86d1f8108120723ebe690e5d3d61628f4130076ec6cb43f16f497273cd
Cisco Type Password
ETC
crackstation.net
Supports: LM, NTLM, md2, md4, md5, md5(md5_hex), md5-half, sha1, sha224, sha256, sha384, sha512, ripeMD160, whirlpool, MySQL 4.1+ (sha1(sha1_bin)), QubesV3.1BackupDefaults
- 암호화 해쉬값 특징
md5 -> 32글자 (128bit)
sha0, sha1 -> 40글자 (160bit)
sha224 -> 56글자 (224bit)
sha256 -> 64글자 (256bit)
sha384 -> 96글자 (284bit)
sha512 -> 128글자 (512bit)