help to identify hash type
#1
HI, im in trouble with hash type identify.

please help to get proper hashtype
Code:
dcd0a0b69c950bc2aa9dc81b1a299af605a52034b7cb2db104c961a0616bce7b:d6f15367513f554ceb2351a4d3b916c6bf3677bb493f6768519f6b34b31c3c9f
passwd is:
Qwerty123

also here is another hash with salt and login:
Code:
inoff:8b21e1e2b3027413f8275f7bba8f5578c5fe48586d03fc4b79061d03840eb725:0789f6ac6db3339ff762051030b00f66e00b9d8d938afad152ca5130e205d330
passwd is newdream


looks like sha256, but no luck.
Reply
#2
hashid -m dcd0a0b69c950bc2aa9dc81b1a299af605a52034b7cb2db104c961a0616bce7b:d6f15367513f554ceb2351a4d3b916c6bf3677bb493f6768519f6b34b31c3c9f
Analyzing 'dcd0a0b69c950bc2aa9dc81b1a299af605a52034b7cb2db104c961a0616bce7b:d6f15367513f554ceb2351a4d3b916c6bf3677bb493f6768519f6b34b31c3c9f'
[+] SHA-256
[+] RIPEMD-256
[+] Haval-256
[+] GOST R 34.11-94
[+] GOST CryptoPro S-Box
[+] SHA3-256
[+] Skein-256
[+] Skein-512(256)
Reply
#3
Thanks, but it was tested already - wrong hash types =(
Reply
#4
(12-10-2021, 06:21 PM)RocketTwice Wrote: Thanks, but it was tested already - wrong hash types =(

Too hard, but i have more details:

this script:
Code:
https://raw.githubusercontent.com/Anti-weakpasswords/PBKDF2-Python-Builtin/master/pbkdf2.py
with params:
Code:
python pbkdf2.py --a SHA-256 -p newdream -s 0789f6ac6db3339ff762051030b00f66e00b9d8d938afad152ca5130e205d330 -i 1000

will generate valid hash from my list:

Code:
Base64 (RFC1521 MIME, PEM - extra chars are + and /, while padding is =):
iyHh4rMCdBP4J197uo9VeMX+SFhtA/xLeQYdA4QOtyU=

Base64 (urlsafe - extra chars are - and _, while padding is =):
iyHh4rMCdBP4J197uo9VeMX-SFhtA_xLeQYdA4QOtyU=

Base32 (A-Z, 2-7, padding is =):
RMQ6DYVTAJ2BH6BHL553VD2VPDC74SCYNUB7YS3ZAYOQHBAOW4SQ====

Base16 (uppercase hex):
8B21E1E2B3027413F8275F7BBA8F5578C5FE48586D03FC4B79061D03840EB725

hex (lowercase):
8b21e1e2b3027413f8275f7bba8f5578c5fe48586d03fc4b79061d03840eb725

It means that hashcat "PBKDF2-HMAC-SHA256 (10900)" should fit to my hashes? But im trying and no passwds found.

Maybe im wrong?Or i need to unHex hashes first of all and only then put it in hashConfusedalt file?
Reply
#5
Module 10900 is appropriate to your hashes, but it works with Base64-encoded hash and salt. Try record below (3rd part - encoded text salt, 4th part - encoded binary hash).
Code:
sha256:1000:MDc4OWY2YWM2ZGIzMzM5ZmY3NjIwNTEwMzBiMDBmNjZlMDBiOWQ4ZDkzOGFmYWQxNTJjYTUxMzBlMjA1ZDMzMA:iyHh4rMCdBP4J197uo9VeMX+SFhtA/xLeQYdA4QOtyU=
Reply
#6
Hi, nope, hashcat even doesnt want to try - error separator mismatch for hash type:"PBKDF2-HMAC-SHA256 (10900)"

---woops, my bad. 

Code:
sha256:1000:MDc4OWY2YWM2ZGIzMzM5ZmY3NjIwNTEwMzBiMDBmNjZlMDBiOWQ4ZDkzOGFmYWQxNTJjYTUxMzBlMjA1ZDMzMA:iyHh4rMCdBP4J197uo9VeMX+SFhtA/xLeQYdA4QOtyU=

it works, but how did you generate last part of hash?

simple base64 encode for Salt(but why this before hash?)
Code:
MDc4OWY2YWM2ZGIzMzM5ZmY3NjIwNTEwMzBiMDBmNjZlMDBiOWQ4ZDkzOGFmYWQxNTJjYTUxMzBlMjA1ZDMzMA

what is that?
Code:
iyHh4rMCdBP4J197uo9VeMX+SFhtA/xLeQYdA4QOtyU=
Reply