hashcat常用于破解各种密码,mac上已经安装

语法基础

hashcat —help 可以查看所有参数

  1. hashcat -m [] -a [] ""
  2. -a:
  3. 0 Straight(字典破解)
  4. 1 Combination(组合破解)
  5. 3 Brute-force(掩码暴力破解)
  6. 6 Hybrid dict + mask(混合字典+掩码)
  7. 7 Hybrid mask + dict(混合掩码+字典)
  8. -m:
  9. 900 = MD4
  10. 0 = MD5
  11. 5100 = Half MD5
  12. 100 = SHA1
  13. 10800 = SHA-384
  14. 1400 = SHA-256
  15. 1700 = SHA-512
  16. 5000 = SHA-3(Keccak)
  17. 10100 = SipHash
  18. 6000 = RipeMD160
  19. 6100 = Whirlpool
  20. 6900 = GOST R 34.11-94
  21. 11700 = GOST R 34.11-2012 (Streebog) 256-bit
  22. 11800 = GOST R 34.11-2012 (Streebog) 512-bit
  23. 10 = md5($pass.$salt)
  24. 20 = md5($salt.$pass)
  25. 30 = md5(unicode($pass).$salt)
  26. 40 = md5($salt.unicode($pass))
  27. 3800 = md5($salt.$pass.$salt)
  28. 3710 = md5($salt.md5($pass))
  29. 2600 = md5(md5($pass)
  30. 4300 = md5(strtoupper(md5($pass)))
  31. 4400 = md5(sha1($pass))
  32. 110 = sha1($pass.$salt)
  33. 120 = sha1($salt.$pass)
  34. 130 = sha1(unicode($pass).$salt)
  35. 140 = sha1($salt.unicode($pass))
  36. 4500 = sha1(sha1($pass)
  37. 4700 = sha1(md5($pass))
  38. 4900 = sha1($salt.$pass.$salt)
  39. 1410 = sha256($pass.$salt)
  40. 1420 = sha256($salt.$pass)
  41. 1430 = sha256(unicode($pass).$salt)
  42. 1440 = sha256($salt.unicode($pass))
  43. 1710 = sha512($pass.$salt)
  44. 1720 = sha512($salt.$pass)
  45. 1730 = sha512(unicode($pass).$salt)
  46. 1740 = sha512($salt.unicode($pass))

示例

md5

  1. hashcat -m 0 -a 3 "8fb744b51a1f14e5e8cda4e4aec68e2f"
  2. # -m 0 :md5格式
  3. # -a 3 : 暴力破解
  4. # 后面可以追加密码文件

这短短的一生我们最终都会失去,不放大胆一点,爱一个人、攀一座山、追一个梦!