hashcat Forum

Full Version: How to use md5(md5($pass).md5($salt)) to hashcat-plus?
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
Hey guys, sorry for another thrad sick of Passwords Pro this is much better, need to keep usernames in the output/include in the input got Hashcat-Plus loaded up but i cant find the Algo that i need in it which is md5(md5($pass).md5($salt))

any ideas thanks?
IPB2
this could be useful::
Code:
0 = MD5
    1ea0b60b47c53858693db1ca10c93164:HashCat
    
  11 = Joomla
    md5($pass.$salt)
    md5($salt.md5($salt.$pass))
    932884c8a76279afd7baa6bd4c34e6fe:aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa:HashCat

  21 = osCommerce, xt:Commerce
    md5($salt.$pass)
    md5($salt.$pass.$username)
    1bb3747d102326392dc7fc53558be555:aa:HashCat

100 = SHA1
    6cc73eb03f141db4181a8c8ef9b22714c1506020:HashCat

101 = nsldap, SHA-1(Base64), Netscape LDAP SHA
    {SHA}aaaaaaaaaaaaaaaaaaaaaaaaaaQ=

111 = nsldaps, SSHA-1(Base64), Netscape LDAP SSHA
    {SSHA}aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaQ==

112 = Oracle 11g
    aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa:aaaaaaaaaa

121 = SMF > v1.1
    aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa:a

122 = OSX v10.4, v10.5, v10.6
    aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa

131 = MSSQL(2000)
    0x0100aaaaaaaa0000000000000000000000000000000000000000aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa

132 = MSSQL(2005)
    0x0100aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa

300 = MySQL > v4.1
    7ca7ec77c4d932528c28c3f4109f3464b6217523:HashCat

400 = phpass, MD5(Wordpress), MD5(phpBB3)
    $H$9aaaaaaaa4Ok0zwot/30DxBHR7h6fS/:HashCat
    $P$BaaaaaaaaXxQlWd2QoU322U0rKnup7/:HashCat

500 = md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5
    $1$aaaaaaaa$mFNrBrIMzXrLFiCuoNl7T1:HashCat

900 = MD4
    5ed3b0b8be2a714ac23f9c4fc8c9a885:HashCat

1000 = NTLM
    0ad04406a58089d6678ff1373b415f6d:HashCat

1100 = Domain Cached Credentials, mscash
    aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa:a

1400 = SHA256
    e0bf798bb32efd51bb00c3f0aa04432cac8b66e8b8c0ab6e3cd03d13f455324f:HashCat

1500 = descrypt, DES(Unix), Traditional DES
    aakj5w5NykShE:HashCat

1600 = md5apr1, MD5(APR), Apache MD5
    $apr1$aaaaaaaa$pkHNISeBbTzkTvYzxQBCq.:HashCat

2100 = Domain Cached Credentials2, mscash2
    aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa:a

2400 = Cisco-PIX MD5
    aaaaaaaaaaaaaaaa

2611 = vBulletin < v3.8.5
    md5(md5($pass).$salt)
    md5($username.md5($pass).$salt)
    md5(md5($username.$pass).$salt)
    c87aacfceafb791df7a38ae3fd08ca3b:aaa:HashCat

2711 = vBulletin > v3.8.5
    md5(md5($pass).$salt)
    md5($username.md5($pass).$salt)
    md5(md5($username.$pass).$salt)
    f247f6a7212931e35af9c14db8470d74:aaaaaaaaaaaaaaaaaaaaaaaaaaaaaa:HashCat

2811 = IPB 2.0, MyBB1.2
    md5(md5($salt).md5($pass))
    d2af0364499b0a56d3065210a47b37da:aaaaa:HashCat
; )