Hashes

  • if the hash starts by $1$, MD5 is used;

  • if the hash starts by $2$ or $2a$, Blowfish is used;

  • if the hash starts by $5$, SHA-256 is used;

  • if the hash starts by $6$, SHA-512 is used.

hashcat

https://hashcat.net/wiki/doku.php?id=example_hashes

e.g.

./hashcat -m 13100 <hash file> <wordlist file>

Last updated