Hash Types (Examples)

  • Hello Guest! Welcome to ConsoleCrunch, to help support our site check out the premium upgrades HERE! to get exclusive access to our hidden content.
  • Unable to load portions of the website...
    If you use an ad blocker addon, you should disable it because it interferes with several elements of the site and blocks more than just adverts.
  • Read Rules Before Posting Post Virus Scans with every program.

ZionHD

Leader
Retired Staff
Nov 8, 2014
184
215
53
The following are hash type examples. These examples come from the owner's of hashcat.

Code:
Hash-Mode Hash-Name Example
0 MD5 8743b52063cd84097a65d1633f5c74f5
10 md5($pass.$salt) 01dfae6e5d4d90d9892622325959afbe:7050461
20 md5($salt.$pass) f0fda58630310a6dd91a7d8f0a4ceda2:4225637426
30 md5(unicode($pass).$salt) b31d032cfdcf47a399990a71e43c5d2a:144816
40 md5($salt.unicode($pass)) d63d0e21fdc05f618d55ef306c54af82:13288442151473
50 HMAC-MD5 (key = $pass) fc741db0a2968c39d9c2a5cc75b05370:1234
60 HMAC-MD5 (key = $salt) bfd280436f45fa38eaacac3b00518f29:1234
100 SHA1 b89eaac7e61417341b710b727768294d0e6a277b
110 sha1($pass.$salt) 2fc5a684737ce1bf7b3b239df432416e0dd07357:2014
120 sha1($salt.$pass) cac35ec206d868b7d7cb0b55f31d9425b075082b:5363620024
130 sha1(unicode($pass).$salt) c57f6ac1b71f45a07dbd91a59fa47c23abcd87c2:631225
140 sha1($salt.unicode($pass)) 5db61e4cd8776c7969cfd62456da639a4c87683a:8763434884872
150 HMAC-SHA1 (key = $pass) c898896f3f70f61bc3fb19bef222aa860e5ea717:1234
160 HMAC-SHA1 (key = $salt) d89c92b4400b15c39e462a8caa939ab40c3aeeea:1234
190 sha1(LinkedIn) b89eaac7e61417341b710b727768294d0e6a277b
200 MySQL323 7196759210defdc0
300 MySQL4.1/MySQL5+ FCF7C1B8749CF99D88E5F34271D636178FB5D130
400 phpass, MD5(Wordpress),
MD5(Joomla) $P$984478476IagS59wHZvyQMArzfx58u.
400 phpass, MD5(phpBB3) $H$984478476IagS59wHZvyQMArzfx58u.
500 md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5 2 $1$28772684$iEwNOgGugqO9.bIz5sk8k/
800 SHA-1(Django) sha1$$b89eaac7e61417341b710b727768294d0e6a277b
900 MD4 afe04867ec7a3845145579a95f72eca7
1000 NTLM b4b9b02e6f09a9bd760f388b67351e2b
1100 Domain Cached Credentials, mscash 4dd8965d1d476fa0d026722989a6b772:3060147285011
1400 SHA256 127e6fbfe24a750e72930c220a8e138275656b8e5d8f48a98c3c92df2caba935
1410 sha256($pass.$salt) c73d08de890479518ed60cf670d17faa26a4a71f995c1dcc978165399401a6c4:53743528
1420 sha256($salt.$pass) eb368a2dfd38b405f014118c7d9747fcc97f4f0ee75c05963cd9da6ee65ef498:560407001617
1430 sha256(unicode($pass).$salt) 4cc8eb60476c33edac52b5a7548c2c50ef0f9e31ce656c6f4b213f901bc87421:890128
1440 sha256($salt.unicode($pass)) a4bd99e1e0aba51814e81388badb23ecc560312c4324b2018ea76393ea1caca9:12345678
1450 HMAC-SHA256 (key = $pass) abaf88d66bf2334a4a8b207cc61a96fb46c3e38e882e6f6f886742f688b8588c:1234
1460 HMAC-SHA256 (key = $salt) 8efbef4cec28f228fa948daaf4893ac3638fbae81358ff9020be1d7a9a509fc6:1234
1500 descrypt, DES(Unix), Traditional DES 48c/R8JAv757A
1600 md5apr1, MD5(APR), Apache MD5 2 $apr1$71850310$gh9m4xcAn3MGxogwX/ztb.
1700 SHA512 82a9dda829eb7f8ffe9fbe49e45d47d2dad9664fbb7adf72492e3c81ebd3e29134d9bc12212bf83c6840f10e8246b9db54a4859b7ccd0123d86e5872c1e5082f
1710 sha512($pass.$salt) e5c3ede3e49fb86592fb03f471c35ba13e8d89b8ab65142c9a8fdafb635fa2223c24e5558fd9313e8995019dcbec1fb584146b7bb12685c7765fc8c0d51379fd:6352283260
1720 sha512($salt.$pass) 976b451818634a1e2acba682da3fd6efa72adf8a7a08d7939550c244b237c72c7d42367544e826c0c83fe5c02f97c0373b6b1386cc794bf0d21d2df01bb9c08a:2613516180127
1730 sha512(unicode($pass).$salt) 13070359002b6fbb3d28e50fba55efcf3d7cc115fe6e3f6c98bf0e3210f1c6923427a1e1a3b214c1de92c467683f6466727ba3a51684022be5cc2ffcb78457d2:341351589
1740 sha512($salt.unicode($pass)) bae3a3358b3459c761a3ed40d34022f0609a02d90a0d7274610b16147e58ece00cd849a0bd5cf6a92ee5eb5687075b4e754324dfa70deca6993a85b2ca865bc8:1237015423
1750 HMAC-SHA512 (key = $pass) 94cb9e31137913665dbea7b058e10be5f050cc356062a2c9679ed0ad6119648e7be620e9d4e1199220cd02b9efb2b1c78234fa1000c728f82bf9f14ed82c1976:1234
1760 HMAC-SHA512 (key = $salt) 7cce966f5503e292a51381f238d071971ad5442488f340f98e379b3aeae2f33778e3e732fcc2f7bdc04f3d460eebf6f8cb77da32df25500c09160dd3bf7d2a6b:1234
1800 sha512crypt, SHA512(Unix) 2 $6$52450745$k5ka2p8bFuSmoVT1tzOyyuaREkkKBcCNqoDKzYiJL9RaE8yMnPgh2XzzF0NDrUhgrcLwg78xs1w5pJiypEdFX/
2100 Domain Cached Credentials2, mscash2 $DCC2$10240#tom#e4e938d12fe5974dc42a90120bd9c90f
2400 Cisco-PIX MD5 dRRVnUmUHXOTt9nk
2410 Cisco-ASA MD5 02dMBMYkTdC5Ziyp:36
2500 WPA/WPA2 1 http://hashcat.net/misc/example_hashes/hashcat.hccap
2600 Double MD5 a936af92b0ae20b1ff6c3347a72e5fbe
3000 LM 299bd128c1101fd6
3100 Oracle 7-10g, DES(Oracle) 7A963A529D2E3229:3682427524
3200 bcrypt, Blowfish(OpenBSD) $2a$05$LhayLxezLhK1LhWvKxCyLOj0j1u.Kj0jZ0pEmm134uzrQlFvQJLF6
3300 MD5(Sun) 3 $md5$rounds=904$iPPKEBnEkp3JV8uX$0L6m7rOFTVFn.SGqo2M9W1
3500 md5(md5(md5($pass))) 9882d0778518b095917eb589f6998441
3610 md5(md5($salt).$pass) 7b57255a15958ef898543ea6cc3313bc:1234
3710 md5($salt.md5($pass)) 95248989ec91f6d0439dbde2bd0140be:1234
3720 md5($pass.md5($salt)) 10ce488714fdbde9453670e0e4cbe99c:1234
3810 md5($salt.$pass.$salt) 2e45c4b99396c6cb2db8bda0d3df669f:1234
3910 md5(md5($pass).md5($salt)) 250920b3a5e31318806a032a4674df7e:1234
4010 md5($salt.md5($salt.$pass)) 30d0cf4a5d7ed831084c5b8b0ba75b46:1234
4110 md5($salt.md5($pass.$salt)) b4cb5c551a30f6c25d648560408df68a:1234
4210 md5($username.0.$pass) 09ea048c345ad336ebe38ae5b6c4de24:1234
4300 md5(strtoupper(md5($pass))) b8c385461bb9f9d733d3af832cf60b27
4400 md5(sha1($pass)) 288496df99b33f8f75a7ce4837d1b480
4500 Double SHA1 3db9184f5da4e463832b086211af8d2314919951
4600 sha1(sha1(sha1($pass))) dc57f246485e62d99a5110afc9264b4ccbfcf3cc
4700 sha1(md5($pass)) 92d85978d884eb1d99a51652b1139c8279fa8663
4800 MD5(Chap), iSCSI CHAP authentication afd09efdd6f8ca9f18ec77c5869788c3:01020304050607080910111213141516:01
5000 SHA-3(Keccak) 203f88777f18bb4ee1226627b547808f38d90d3e106262b5de9ca943b57137b6
5100 Half MD5 8743b52063cd8409
5200 Password Safe SHA-256 http://hashcat.net/misc/example_hashes/hashcat.psafe3
5300 IKE-PSK MD5 http://hashcat.net/misc/example_hashes/hashcat.ikemd5
5400 IKE-PSK SHA1 http://hashcat.net/misc/example_hashes/hashcat.ikesha1
5500 NetNTLMv1-VANILLA / NetNTLMv1+ESS u4-netntlm::kNS:338d08f8e26de93300000000000000000000000000000000:9526fb8c23a90751cdd619b6cea564742e1e4bf33006ba41:cb8086049ec4736c
5600 NetNTLMv2 admin::N46iSNekpT:08ca45b7d7ea58ee:88dcbe4446168966a153a0064958dac6:5c7830315c7830310000000000000b45c67103d07d7b95acd12ffa11230e0000000052920b85f78d013c31cdb3b92f5d765c783030
5700 Cisco-IOS SHA256 2btjjy78REtmYkkW0csHUbJZOstRXoWdX1mGrmmfeHI
5800 Samsung Android Password/PIN 0223b799d526b596fe4ba5628b9e65068227e68e:f6d45822728ddb2c
6000 RipeMD160 012cb9b334ec1aeb71a9c8ce85586082467f7eb6
6100 Whirlpool 7ca8eaaaa15eaa4c038b4c47b9313e92da827c06940e69947f85bc0fbef3eb8fd254da220ad9e208b6b28f6bb9be31dd760f1fdb26112d83f87d96b416a4d258
6211 PBKDF2-HMAC-RipeMD160/AES http://hashcat.net/misc/example_hashes/hashcat_ripemd160.tc
6221 PBKDF2-HMAC-SHA512/AES http://hashcat.net/misc/example_hashes/hashcat_sha512.tc
6231 PBKDF2-HMAC-Whirlpool/AES http://hashcat.net/misc/example_hashes/hashcat_whirlpool.tc
6241 PBKDF2-HMAC-RipeMD160-boot/AES http://hashcat.net/misc/example_hashes/hashcat_ripemd160_boot.tc
6300 AIX {smd5} {smd5}a5/yTL/u$VfvgyHx1xUlXZYBocQpQY0
6400 AIX {ssha256} {ssha256}06$aJckFGJAB30LTe10$ohUsB7LBPlgclE3hJg9x042DLJvQyxVCX.nZZLEz.g2
6500 AIX {ssha512} {ssha512}06$bJbkFGJAB30L2e23$bXiXjyH5YGIyoWWmEVwq67nCU5t7GLy9HkCzrodRCQCx3r9VvG98o7O3V0r9cVrX3LPPGuHqT5LLn0oGCuI1..
6600 1Password, Agile Keychain http://hashcat.net/misc/example_hashes/hashcat.agilekeychain
6700 AIX {ssha1} {ssha1}06$bJbkFGJAB30L2e23$dCESGOsP7jaIIAJ1QAcmaGeG.kr
6800 Lastpass 1, 4 a2d1f7b7a1862d0d4a52644e72d59df5:500:lp@trash-mail.com
6900 GOST R 34.11-94 df226c2c6dcb1d995c0299a33a084b201544293c31fc3d279530121d36bbcea9
7000 Fortigate (FortiOS) AK1AAECAwQFBgcICRARNGqgeC3is8gv2xWWRony9NJnDgEA
7100 OS X v10.8 / v10.9 $ml$35460$93a94bd24b5de64d79a5e49fa372827e739f4d7b6975c752c9a0ff1e5cf72e05$752351df64dd2ce9dc9c64a72ad91de6581a15c19176266b44d98919dfa81f0f96cbcb20a1ffb400718c20382030f637892f776627d34e021bad4f81b7de8222
7200 GRUB 2 grub.pbkdf2.sha512.10000.7d391ef48645f626b427b1fae06a7219b5b54f4f02b2621f86b5e36e83ae492bd1db60871e45bc07925cecb46ff8ba3db31c723c0c6acbd4f06f60c5b246ecbf.26d59c52b50df90d043f070bd9cbcd92a74424da42b3666fdeb08f1a54b8f1d2f4f56cf436f9382419c26798dc2c209a86003982b1e5a9fcef905f4dfaa4c524
7300 IPMI2 RAKP HMAC-SHA1 b7c2d6f13a43dce2e44ad120a9cd8a13d0ca23f0414275c0bbe1070d2d1299b1c04da0f1a0f1e4e2537300263a2200000000000000000000140768617368636174:472bdabe2d5d4bffd6add7b3ba79a291d104a9ef
7400 sha256crypt, SHA256(Unix) 2 $5$rounds=5000$GX7BopJZJxPc/KEK$le16UF8I2Anb.rOrn22AUPWvzUETDGefUmAV8AZkGcD
7500 Kerberos 5 AS-REQ Pre-Auth $krb5pa$23$user$realm$salt$4e751db65422b2117f7eac7b721932dc8aa0d9966785ecd958f971f622bf5c42dc0c70b532363138363631363132333238383835
7700 SAP CODVN B (BCODE) 435748802305$70AE4FF6C945B78F
7800 SAP CODVN F/G (PASSCODE) 034488234401$3F9CB8B0EFC58A8536DC0121794F672A626D78FB
7900 Drupal7 $S$C33783772bRXEx1aCsvY.dqgaaSu76XmVlKrW9Qu8IQlvxHlmzLf
8000 Sybase ASE 0xc00778168388631428230545ed2c976790af96768afa0806fe6c0da3b28f3e132137eac56f9bad027ea2
8100 Citrix Netscaler 1765058016a22f1b4e076dccd1c3df4e8e5c0839ccded98ea
8200 1Password, Cloud Keychain http://hashcat.net/misc/example_hashes/hashcat.cloudkeychain
8300 DNSSEC (NSEC3) 7b5n74kq8r441blc2c5qbbat19baj79r:.lvdsiqfj.net:33164473:1
8400 WBB3, Woltlab Burning Board 3 8084df19a6dc81e2597d051c3d8b400787e2d5a9:6755045315424852185115352765375338838643
8500 RACF $racf$*USER*FC2577C6EBE6265B
9999 Plaintext hashcat
11 Joomla < 2.5.18 19e0e8d91c722e7091ca7a6a6fb0f4fa:54718031842521651757785603028777
21 osCommerce, xt:Commerce 374996a5e8a5e57fd97d893f7df79824:36
22 Juniper Netscreen/SSG (ScreenOS) nNxKL2rOEkbBc9BFLsVGG6OtOUO/8n:user
101 nsldap, SHA-1(Base64), Netscape LDAP SHA {SHA}uJ6qx+YUFzQbcQtyd2gpTQ5qJ3s=
111 nsldaps, SSHA-1(Base64), Netscape LDAP SSHA {SSHA}AZKja92fbuuB9SpRlHqaoXxbTc43Mzc2MDM1Ng==
112 Oracle 11g ac5f1e62d21fd0529428b84d42e8955b04966703:38445748184477378130
121 SMF >= v1.1 ecf076ce9d6ed3624a9332112b1cd67b236fdd11:17782686
122 OS X v10.4, v10.5, v10.6 1430823483d07626ef8be3fda2ff056d0dfd818dbfe47683
123 EPi 0x326C6D7B4E4F794B79474E36704F35723958397163735263516265456E31 0xAFC55E260B8F45C0C6512BCE776C1AD8312B56E6
131 MSSQL(2000) 0x01002702560500000000000000000000000000000000000000008db43dd9b1972a636ad0c7d4b8c515cb8ce46578
132 MSSQL(2005) 0x010018102152f8f28c8499d8ef263c53f8be369d799f931b2fbe
141 EPiServer 6.x < v4 $episerver$*0*bEtiVGhPNlZpcUN4a3ExTg==*utkfN0EOgljbv5FoZ6+AcZD5iLk
1421 hMailServer 8fe7ca27a17adc337cd892b1d959b4e487b8f0ef09e32214f44fb1b07e461c532e9ec3
1441 EPiServer 6.x >= v4 $episerver$*1*MDEyMzQ1Njc4OWFiY2RlZg==*lRjiU46qHA7S6ZE7RfKUcYhB85ofArj1j7TrCtu3u6Y
1711 SSHA-512(Base64), LDAP {SSHA512} {SSHA512}ALtwKGBdRgD+U0fPAy31C28RyKYx7+a8kmfksccsOeLknLHv2DBXYI7TDnTolQMBuPkWDISgZr2cHfnNPFjGZTEyNDU4OTkw
1722 OS X v10.7 648742485c9b0acd786a233b2330197223118111b481abfa0ab8b3e8ede5f014fc7c523991c007db6882680b09962d16fd9c45568260531bdb34804a5e31c22b4cfeb32d
1731 MSSQL(2012), MSSQL(2014) 0x02000102030434ea1b17802fd95ea6316bd61d2c94622ca3812793e8fb1672487b5c904a45a31b2ab4a78890d563d2fcf5663e46fe797d71550494be50cf4915d3f4d55ec375
2611 vBulletin < v3.8.5 16780ba78d2d5f02f3202901c1b6d975:568
2711 vBulletin >= v3.8.5 bf366348c53ddcfbd16e63edfdd1eee6:181264250056774603641874043270
2811 IPB2+, MyBB1.2+ 8d2129083ef35f4b365d5d87487e1207:47204
3721 WebEdition CMS fa01af9f0de5f377ae8befb03865178e:5678
7600 Redmine Project Management Web App 536befdaffc3e2215e481aded7e32134906a673b:1234
 
  • Like
Reactions: UnboundGodz

Lindows

Super Moderator
Staff member
Moderator
Community Elite
Community Veteran
Determined Poster
Active Member
Console ID Poster
May 26, 2014
1,526
1,633
418
So this will give me hash browns?
 
General chit-chat
Help Users
  • No one is chatting at the moment.
  • @ lurch6661:
    or email
  • @ QM|T_JinX:
    never played on pc so dont know
  • @ lurch6661:
    eventualy figure it out
  • @ QM|T_JinX:
    you in the game ?
  • @ lurch6661:
    no iam logged in though
  • @ QM|T_JinX:
    start up the game then add friend you need to be in the game
  • @ lurch6661:
    ok
  • @ lurch6661:
    monkeyman420#9997301
  • @ lurch6661:
    sent you a request
  • @ QM|T_JinX:
    i saw i will accept in sec
  • @ QM|T_JinX:
    done
  • @ lurch6661:
    ok cool beans on toast
  • @ QM|T_JinX:
    xd
  • @ QM|T_JinX:
    ill join you
  • @ QM|T_JinX:
    turn that broke ass mic on hahah
  • @ lurch6661:
    lol
  • @ lurch6661:
    i tried
  • @ lurch6661:
    thinking i need another mic
  • @ QM|T_JinX:
    can you go to warzone or no
  • @ QM|T_JinX:
    damn for real it dont do anything ? you got a phone headset for hands free you can use those too
  • @ QM|T_JinX:
    Trust GXT498W Forta - Bedrade Gaming Headset
  • @ QM|T_JinX:
    wired
  • @ QM|T_JinX:
    JBL Quantum 360P
  • Chat Bot:
    QM|T_JinX has joined the room.
  • Chat Bot:
    Christo has joined the room.
    Chat Bot: Christo has joined the room.