コード例 #1
0
def mysql41():
    s()
    m = raw_input(q)
    from passlib.hash import mysql41
    mysql141 = mysql41.encrypt(m)
    print(e + mysql141)
    s()
コード例 #2
0
    print(R + "\n[" + W + "!" + R + "] " + G + "use " + W + "python2.7\n")
    quit()

print(B + "[" + W + "!" + B + "] " + G + "Generate Hash " + W + ". . . ." + G +
      " Please Wait !!!" + W)
time.sleep(0.5)

# mysql1323
from passlib.hash import mysql323
mysql1323 = mysql323.encrypt(x)
print(R + "\n[" + W + "01" + R + "] " + G + "MySQL 3.2.3         " + B + ": " +
      W + mysql1323)

# mysql141
from passlib.hash import mysql41
mysql141 = mysql41.encrypt(x)
print(R + "[" + W + "02" + R + "] " + G + "MySQL 4.1           " + B + ": " +
      W + mysql141)

# mssql2000
from passlib.hash import mssql2000 as m20
mssql2000 = m20.encrypt(x)
print(R + "[" + W + "03" + R + "] " + G + "MSSQL 2000          " + B + ": " +
      W + mssql2000)

# mssql2005
from passlib.hash import mssql2005 as m25
mssql2005 = m25.encrypt(x)
print(R + "[" + W + "04" + R + "] " + G + "MSSQL 2005          " + B + ": " +
      W + mssql2005)
コード例 #3
0
            pass_base = pass_decoded[:hl.digest_size]
            pass_salt = pass_decoded[hl.digest_size:]

            hl.update(resp.resp)
            hl.update(pass_salt)

            hashedrep = base64.b64encode(hl.digest())

            if hl.digest() == pass_base:
                #syslog.syslog ("pam-dbauth.py hashes match")
                return pamh.PAM_SUCCESS
            else:
                #syslog.syslog ("hashes do not match: " + hl.digest() + " not equal to " + pass_base)
                pamh.PAM_AUTH_ERR
        else:
            if pass_stored == mysql41.encrypt(resp.resp):
                #syslog.syslog ("pam-dbauth.py hashes match")
                return pamh.PAM_SUCCESS
            else:
                #syslog.syslog ("hashes do not match: " + hl.digest() + " not equal to " + pass_base)
                pamh.PAM_AUTH_ERR

    except Exception, e:
        #traceback.print_exc()
        #syslog.syslog ("pam-dbauth.py exception triggered " + str(e))
        return pamh.PAM_SERVICE_ERR

    return pamh.PAM_SERVICE_ERR


def pam_sm_setcred(pamh, flags, argv):
コード例 #4
0
ファイル: encrypt.py プロジェクト: TigerTeamDevOps/iCrackHash
 def mysql5(self, plain):
     return mysql41.encrypt(plain)
コード例 #5
0
ファイル: hash.py プロジェクト: Cyber-Strell/Hash_Master
def hash():
    banner()

    hash_str = raw_input(B + "[" + W + "?" + B + "]" + G + " Hash : " + W)
    #	time.sleep(0.5)
    print(B + "[" + R + "=" + B + "] " + G + "Cek Hash Type ...")
    #	time.sleep(1)

    # Contoh Hash nya , nb : jangan di ubah ntar error

    SHA512 = (
        'dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f'
    )
    md = ('ae11fd697ec92c7c98de3fac23aba525')
    sha1 = ('4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333')
    sha224 = ('e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59')
    sha384 = (
        '3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b'
    )
    sha256 = (
        '2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e')
    mysql1323 = ("5d2e19393cc5ef67")
    mysql41 = ("*88166B019A3144C579AC4A7131BCC3AD6FF61DA6")
    mssql2000 = (
        "0x0100DE9B3306258B37432CAC3A6FB7C638946FA393E09C9CBC0FA8C6E03B803390B1C3E7FB112A21B2304595D490"
    )
    mssql2005 = ('0x01008110620C7BD03A38A28A3D1D032059AE9F2F94F3B74397F8')

    if len(hash_str) == len(mysql1323) and hash_str.isdigit(
    ) == False and hash_str.isalpha() == False and hash_str.isalnum() == True:
        print(B + "[" + R + "=" + B + "] " + G + "hash type : " + W +
              "mysql 3.2.3")
        hash = "mysql1323"

    elif len(hash_str) == len(mysql41) and "*" in hash_str:
        print(B + "[" + R + "=" + B + "] " + G + "hash type : " + W +
              "mysql 4.1")
        hash = "mysql41"

    elif len(hash_str) == len(mssql2000) and "0x0" in hash_str:
        print(B + "[" + R + "=" + B + "] " + G + "hash type : " + W +
              "Mssql2000")
        hash = "mssql2000"

    elif len(hash_str) == len(mssql2005) and "0x0" in hash_str:
        print(B + "[" + R + "=" + B + "] " + G + "hash type : " + W +
              "Mssql2005")
        hash = "mssql2005"

    elif len(hash_str) == len(SHA512) and hash_str.isdigit(
    ) == False and hash_str.isalpha() == False and hash_str.isalnum() == True:
        print(Y + "   [" + W + "01" + Y + "] " + C + "sha512")
        print(Y + "   [" + W + "02" + Y + "] " + C + "whirlpool")
        #		time.sleep(0.3)
        cek = raw_input(B + "[" + W + "?" + B + "] " + G + "Choose hash " + Y +
                        ">>> " + W)

        if cek == "1" or cek == "01" or cek == "sha512":
            hash = "sha512"
        elif cek == "2" or cek == "02" or cek == "whirlpool":
            hash = "whirlpool"
        else:
            print(R + "[" + W + "!" + R + "] " + G + "Exiting ... \n")
            #                       time.sleep(0.5)
            sys.exit()

    elif len(hash_str) == len(md) and hash_str.isdigit(
    ) == False and hash_str.isalpha() == False and hash_str.isalnum() == True:

        print(Y + "   [" + W + "01" + Y + "] " + C + "md4")
        print(Y + "   [" + W + "02" + Y + "] " + C + "md5")
        print(Y + "   [" + W + "03" + Y + "] " + C + "Nthash")
        print(Y + "   [" + W + "04" + Y + "] " + C + "Lmhash")
        print(Y + "   [" + W + "05" + Y + "] " + C + "Ntlm hash")

        #		time.sleep(0.3)
        cek = raw_input(B + "[" + W + "?" + B + "] " + G + "Choose Hash " + Y +
                        ">>> " + W)

        if cek == "1" or cek == "01" or cek == "md4" or cek == "MD4" or cek == "Md4":
            hash = "md4"
        elif cek == "2" or cek == "02" or cek == "md5" or cek == "MD5" or cek == "Md5":
            try:
                print(B + "[" + R + "=" + B + "] " + G + "open google")
                #				time.sleep(0.3)
                print(B + "[" + W + "*" + B + "] " + G + "Start ...")
                #				time.sleep(0.3)
                start = ("00:00:00")
                start1 = time.time()
                print(B + "\n[" + W + "{}" + B + "] " + G + "Searching..." +
                      Y).format(start)

                data = urlencode({"md5": hash_str, "x": "21", "y": "8"})
                html = urlopen(
                    "http://md5.my-addr.com/md5_decrypt-md5_cracker_online/md5_decoder_tool.php",
                    data)
                find = html.read()
                match = search(
                    r"<span class='middle_title'>Hashed string</span>: [^<]*</div>",
                    find)
                if match:

                    end = time.strftime("%H:%M:%S",
                                        time.gmtime(time.time() - start1))
                    print(B + "[" + W + "{}" + B + "] " + G +
                          "Stopped...").format(end)
                    #	                                time.sleep(0.3)
                    print(B + "\n[" + W + "=" + B + "]" + G +
                          " password found ")
                    print(B + "[" + W + "+" + B + "] " + W + (hash_str) + Y +
                          " 0={==> " + W +
                          (match.group().split('span')[2][3:-6]) + "\n")
                    sys.exit()
                else:
                    data = urlencode({"md5": hash_str, "x": "21", "y": "8"})
                    html = urlopen(
                        "http://md5.my-addr.com/md5_decrypt-md5_cracker_online/md5_decoder_tool.php",
                        data)
                    find = html.read()
                    match = search(
                        r"<span class='middle_title'>Hashed string</span>: [^<]*</div>",
                        find)
                    if match:

                        end = time.strftime("%H:%M:%S",
                                            time.gmtime(time.time() - start1))
                        print(B + "[" + W + "{}" + B + "] " + G +
                              "Stopped...").format(end)
                        #						time.sleep(0.3)
                        print(B + "\n[" + W + "=" + B + "]" + G +
                              " password found ")
                        print(B + " [" + W + "+" + B + "] " + W + hash_str +
                              Y + " 0={==> " + W +
                              match.group().split('span')[2][3:-6] + W + " \n")
                        sys.exit()
                    else:
                        url = "http://www.nitrxgen.net/md5db/" + hash_str
                        cek = urlopen(url).read()
                        if len(cek) > 0:

                            end = time.strftime(
                                "%H:%M:%S", time.gmtime(time.time() - start1))
                            print(B + "[" + W + "{}" + B + "] " + G +
                                  "Stopped...").format(end)
                            #							time.sleep(0.3)
                            print(B + "\n[" + W + "=" + B + "]" + G +
                                  " password found ")
                            print(B + "[" + W + "+" + B + "] " + W + hash_str +
                                  Y + " 0={==> " + W + cek + "\n")
                            sys.exit()
                        else:

                            end = time.strftime(
                                "%H:%M:%S", time.gmtime(time.time() - start1))
                            print(B + "[" + W + "{}" + B + "]" + G +
                                  " password not found\n").format(end)
                            hash = "md5"

            except IOError:

                end = time.strftime("%H:%M:%S",
                                    time.gmtime(time.time() - start1))
                print(B + "[" + W + "{}" + B + "]" + G +
                      " Timeout\n").format(end)
                hash = "md5"

        elif cek == "03" or cek == "3" or cek.upper() == "NTHASH":
            hash = "nthash"

        elif cek == "04" or cek == "4" or cek.upper() == "LMHASH":
            hash = "lmhash"

        elif cek == "05" or cek == "5" or cek.upper() == "NTLM":
            hash = "ntlm"

        else:
            print(R + "[" + W + "!" + R + "] " + G + "Exiting ... \n" + W)
            #			time.sleep(0.5)
            sys.exit()

    elif len(hash_str) == len(sha1) and hash_str.isdigit(
    ) == False and hash_str.isalpha() == False and hash_str.isalnum() == True:

        print(Y + "   [" + W + "01" + Y + "] " + C + "sha1")
        print(Y + "   [" + W + "02" + Y + "] " + C + "ripemd160")
        #		time.sleep(0.3)
        cek = raw_input(B + "[" + W + "?" + B + "] " + G + "Choose Hash " + Y +
                        ">>> " + W)

        if cek == "1" or cek == "01" or cek == "sha1" or cek == "SHA1" or cek == "Sha1":
            #			time.sleep(0.5)
            print(B + "[" + R + "=" + B + "] " + G + "open google")
            #			time.sleep(0.3)
            print(B + "[" + W + "*" + B + "] " + G + "Start ...")
            #			time.sleep(0.3)
            start = ("00:00:00")
            start1 = time.time()
            print(B + "\n[" + W + "{}" + B + "] " + G + "Searching..." +
                  Y).format(start)
            try:

                data = urlencode({
                    "auth": "8272hgt",
                    "hash": hash_str,
                    "string": "",
                    "Submit": "Submit"
                })
                html = urlopen("http://hashcrack.com/index.php", data)
                find = html.read()
                match = search(
                    r'<span class=hervorheb2>[^<]*</span></div></TD>', find)
                if match:

                    end = time.strftime("%H:%M:%S",
                                        time.gmtime(time.time() - start1))
                    print(B + "[" + W + "{}" + B + "] " + G +
                          "Stopped...").format(end)
                    #					time.sleep(0.3)
                    print(B + "\n[" + W + "=" + B + "]" + G +
                          " password found ")
                    print(B + "[" + W + "+" + B + "] " + W + hash_str + Y +
                          " 0={==> " + W +
                          match.group().split('hervorheb2>')[1][:-18] + "\n")
                    sys.exit()

                else:

                    end = time.strftime("%H:%M:%S",
                                        time.gmtime(time.time() - start1))
                    print(B + "[" + W + "{}" + B + "]" + G +
                          " password not found\n").format(date)
                    hash = "sha1"
            except IOError:

                end = time.strftime("%H:%M:%S",
                                    time.gmtime(time.time() - start1))
                print(B + "[" + W + "{}" + B + "]" + G +
                      " Timeout\n").format(end)
                hash = "sha1"

        elif cek == "2" or cek == "02" or cek == "ripemd160":
            hash = 'ripemd160'
        else:
            print(R + "[" + W + "!" + R + "] " + G + "Exiting ... \n" + W)
            #			time.sleep(0.5)
            sys.exit()

    elif len(hash_str) == len(sha224) and hash_str.isdigit(
    ) == False and hash_str.isalpha() == False and hash_str.isalnum() == True:
        print(B + "[" + R + "=" + B + "] " + G + "hash type : " + W + "SHA224")
        hash = "SHA224"

    elif len(hash_str) == len(sha384) and hash_str.isdigit(
    ) == False and hash_str.isalpha() == False and hash_str.isalnum() == True:
        print(B + "[" + R + "=" + B + "] " + G + "hash type : " + W + "SHA384")
        hash = "SHA384"

    elif len(hash_str) == len(sha256) and hash_str.isdigit(
    ) == False and hash_str.isalpha() == False and hash_str.isalnum() == True:
        print(B + "[" + R + "=" + B + "] " + G + "hash type : " + W + "sha256")
        #		time.sleep(0.5)
        print(B + "[" + R + "=" + B + "] " + G + "open google")
        #		time.sleep(0.3)
        print(B + "[" + W + "*" + B + "] " + G + "Start ...")
        #		time.sleep(0.3)
        start = ("00:00:00")
        start1 = time.time()
        print(B + "\n[" + W + "{}" + B + "] " + G + "Searching..." +
              Y).format(start)

        try:
            data = urlencode({"hash": hash_str, "decrypt": "Decrypt"})
            html = urlopen("http://md5decrypt.net/en/Sha256/", data)
            find = html.read()
            match = search(r'<b>[^<]*</b><br/><br/>', find)
            if match:

                end = time.strftime("%H:%M:%S",
                                    time.gmtime(time.time() - start1))
                print(B + "[" + W + "{}" + B + "] " + G +
                      "Stopped...").format(end)
                #				time.sleep(0.3)
                print(B + "\n[" + W + "=" + B + "]" + G + " password found ")
                print(B + "[" + W + "+" + B + "] " + W + hash_str + Y +
                      " 0={==> " + W + match.group().split('<b>')[1][:-14] +
                      "\n")
                sys.exit()

            else:

                end = time.strftime("%H:%M:%S",
                                    time.gmtime(time.time() - start1))
                print(B + "[" + W + "{}" + B + "]" + G +
                      " password not found\n").format(end)
                hash = "sha256"
        except IOError:

            end = time.strftime("%H:%M:%S", time.gmtime(time.time() - start1))
            print(B + "[" + W + "{}" + B + "]" + G + " Timeout\n").format(end)
            hash = "sha256"

    else:
        print(R + "[" + W + "!" + R + "] " + G + "Hash error\n" + W)
        sys.exit()

    time.sleep(0.1)
    print(B + "[" + W + "=" + B + "] " + G + "cek wordlist ..")

    try:
        w = open("wordlist.txt", "r").readlines()
        x = len(w)
    except IOError:
        #		time.sleep(0.5)
        print(B + "[" + R + "=" + B + "]" + G + " Can't load " + W +
              "wordlist.txt, " + G + "file not exist\n" + W)
        sys.exit()


#	time.sleep(0.3)
    print(B + "[" + R + "=" + B + "] " + G + "load " + W + "{}" + G +
          " words in " + W + "wordlist.txt").format(x)
    print(B + "[" + W + "*" + B + "] " + G + "start ..\n")
    #	time.sleep(1)

    start = ("00:00:00")
    start1 = time.time()
    print(B + "[" + W + "{}" + B + "] " + G + "Cracking..." + Y).format(start)

    pbar = progressbar.ProgressBar()

    if hash == "mysql1323":

        hash_str = hash_str.lower()
        for line in pbar(w):
            line = line.strip()
            h = m20.encrypt(line)

            if h == hash_str:

                end = time.strftime("%H:%M:%S",
                                    time.gmtime(time.time() - start1))
                #                                time.sleep(0.3)
                print(B + "\n[" + W + "{}" + B + "] " + G +
                      "Stopped...\n").format(end)
                #                                time.sleep(0.3)
                print(B + "[" + W + "=" + B + "]" + G + " password found ")
                print(B + "[" + R + "+" + B + "] " + W + hash_str + Y +
                      " 0={==> " + W + line + W + "\n")
                sys.exit()

        end = time.strftime("%H:%M:%S", time.gmtime(time.time() - start1))
        print(B + "[" + W + "{}" + B + "]" + G + " password not found\n" +
              W).format(end)
        sys.exit()

    elif hash == "lmhash":

        hasb_str = hash_str.upper()
        for line in pbar(w):
            line = line.strip()
            h = lmhash.encrypt(line)
            if h == hash_str:

                end = time.strftime("%H:%M:%S",
                                    time.gmtime(time.time() - start1))
                #                                time.sleep(0.3)
                print(B + "\n[" + W + "{}" + B + "] " + G +
                      "Stopped...\n").format(end)
                #                                time.sleep(0.3)
                print(B + "[" + W + "=" + B + "]" + G + " password found ")
                print(B + "[" + R + "+" + B + "] " + W + hash_str + Y +
                      " 0={==> " + W + line + W + "\n")
                sys.exit()

        end = time.strftime("%H:%M:%S", time.gmtime(time.time() - start1))
        print(B + "[" + W + "{}" + B + "]" + G + " password not found\n" +
              W).format(end)
        sys.exit()

    elif hash == "nthash":

        hasb_str = hash_str.upper()
        for line in pbar(w):
            line = line.strip()
            h = nthash.encrypt(line)

            if h == hash_str:

                end = time.strftime("%H:%M:%S",
                                    time.gmtime(time.time() - start1))
                #                                time.sleep(0.3)
                print(B + "\n[" + W + "{}" + B + "] " + G +
                      "Stopped...\n").format(end)
                #                                time.sleep(0.3)
                print(B + "[" + W + "=" + B + "]" + G + " password found ")
                print(B + "[" + R + "+" + B + "] " + W + hash_str + Y +
                      " 0={==> " + W + line + W + "\n")
                sys.exit()

        end = time.strftime("%H:%M:%S", time.gmtime(time.time() - start1))
        print(B + "[" + W + "{}" + B + "]" + G + " password not found\n" +
              W).format(end)
        sys.exit()

    elif hash == "mysql41":

        hash_str = hash_str.upper()
        for line in pbar(w):
            line = line.strip()
            h = m25.encrypt(line)

            if h == hash_str:

                end = time.strftime("%H:%M:%S",
                                    time.gmtime(time.time() - start1))
                #                                time.sleep(0.3)
                print(B + "\n[" + W + "{}" + B + "] " + G +
                      "Stopped...\n").format(end)
                #                                time.sleep(0.3)
                print(B + "[" + W + "=" + B + "]" + G + " password found ")
                print(B + "[" + R + "+" + B + "] " + W + hash_str + Y +
                      " 0={==> " + W + line + W + "\n")
                sys.exit()

        end = time.strftime("%H:%M:%S", time.gmtime(time.time() - start1))
        print(B + "[" + W + "{}" + B + "]" + G + " password not found\n" +
              W).format(end)
        sys.exit()

    elif hash == "mssql2000":

        hash_str = hash_str.upper()
        for line in pbar(w):
            line = line.strip()
            h = ms20.encrypt(line)

            if h == hash_str:

                end = time.strftime("%H:%M:%S",
                                    time.gmtime(time.time() - start1))
                #                                time.sleep(0.3)
                print(B + "\n[" + W + "{}" + B + "] " + G +
                      "Stopped...\n").format(end)
                #                                time.sleep(0.3)
                print(B + "[" + W + "=" + B + "]" + G + " password found ")
                print(B + "[" + R + "+" + B + "] " + W + hash_str + Y +
                      " 0={==> " + W + line + W + "\n")
                sys.exit()

        end = time.strftime("%H:%M:%S", time.gmtime(time.time() - start1))
        print(B + "[" + W + "{}" + B + "]" + G + " password not found\n" +
              W).format(end)
        sys.exit()

    elif hash == "ntlm":

        hash_str = hash_str.lower()
        for line in pbar(w):
            line = line.strip()
            h = ntlm_hash = binascii.hexlify(
                hashlib.new('md4', line.encode('utf-16le')).digest())
            if h == hash_str:

                end = time.strftime("%H:%M:%S",
                                    time.gmtime(time.time() - start1))
                #				time.sleep(0.3)
                print(B + "\n[" + W + "{}" + B + "] " + G +
                      "Stopped...\n").format(end)
                #                                time.sleep(0.3)
                print(B + "[" + W + "=" + B + "]" + G + " password found ")
                print(B + "[" + R + "+" + B + "] " + W + hash_str + Y +
                      " 0={==> " + W + line + W + "\n")
                sys.exit()

        end = time.strftime("%H:%M:%S", time.gmtime(time.time() - start1))
        print(B + "[" + W + "{}" + B + "]" + G + " password not found\n" +
              W).format(end)
        sys.exit()

    elif hash == "mssql2005":

        hasb_str = hash_str.upper()
        for line in pbar(w):
            line = line.strip()
            h = ms25.encrypt(line)

            if h == hash_str:

                end = time.strftime("%H:%M:%S",
                                    time.gmtime(time.time() - start1))
                #                                time.sleep(0.3)
                print(B + "\n[" + W + "{}" + B + "] " + G +
                      "Stopped...\n").format(end)
                #                                time.sleep(0.3)
                print(B + "[" + W + "=" + B + "]" + G + " password found ")
                print(B + "[" + R + "+" + B + "] " + W + hash_str + Y +
                      " 0={==> " + W + line + W + "\n")
                sys.exit()

        end = time.strftime("%H:%M:%S", time.gmtime(time.time() - start1))
        print(B + "[" + W + "{}" + B + "]" + G + " password not found\n" +
              W).format(end)
        sys.exit()

    else:

        hash_str = hash_str.lower()
        for line in pbar(w):

            line = line.strip()
            h = hashlib.new(hash)
            h.update(line)

            if h.hexdigest() == hash_str:

                end = time.strftime("%H:%M:%S",
                                    time.gmtime(time.time() - start1))
                #				time.sleep(0.3)
                print(B + "\n[" + W + "{}" + B + "] " + G +
                      "Stopped...\n").format(end)
                #				time.sleep(0.3)
                print(B + "[" + W + "=" + B + "]" + G + " password found ")
                print(B + "[" + R + "+" + B + "] " + W + hash_str + Y +
                      " 0={==> " + W + line + W + "\n")
                sys.exit()

        end = time.strftime("%H:%M:%S", time.gmtime(time.time() - start1))
        print(B + "[" + W + "{}" + B + "]" + G + " password not found\n" +
              W).format(end)
        sys.exit()
コード例 #6
0
ファイル: utils.py プロジェクト: edb-gjengen/neuf-userinfo
def mysql_create(raw_password):
    return mysql41.encrypt(raw_password)
コード例 #7
0
 def digest(self):
     return unhexlify(mysql41.encrypt(self.data[:64])[1:])
コード例 #8
0
ファイル: pam_dbauth.py プロジェクト: own3mall/pam-dbauth
        pass_base=pass_decoded[:hl.digest_size]
        pass_salt=pass_decoded[hl.digest_size:]

        hl.update(resp.resp)
        hl.update(pass_salt)

        hashedrep = base64.b64encode(hl.digest())

        if hl.digest() == pass_base:
          #syslog.syslog ("pam-dbauth.py hashes match")
          return pamh.PAM_SUCCESS
        else:
           #syslog.syslog ("hashes do not match: " + hl.digest() + " not equal to " + pass_base)
           pamh.PAM_AUTH_ERR
    else:	
        if pass_stored == mysql41.encrypt(resp.resp):
          #syslog.syslog ("pam-dbauth.py hashes match")
          return pamh.PAM_SUCCESS	
        else:
           #syslog.syslog ("hashes do not match: " + hl.digest() + " not equal to " + pass_base)
           pamh.PAM_AUTH_ERR		
		  
  except Exception,e:
    #traceback.print_exc()
    #syslog.syslog ("pam-dbauth.py exception triggered " + str(e))
    return pamh.PAM_SERVICE_ERR

  return pamh.PAM_SERVICE_ERR

def pam_sm_setcred(pamh, flags, argv):
  return pamh.PAM_SUCCESS
コード例 #9
0
 def digest(self):
     return mysql41.encrypt(self._data[:64])[1:].decode('hex')
コード例 #10
0
ファイル: ghoff.py プロジェクト: afelfgie/HashToolv2
def all():
    print ""
    try:
        hash = raw_input(q)
    except:
        all()
    clear()
    m4 = hashlib.new("md4")
    m4.update(hash)
    md4 = m4.hexdigest()
    md5 = hashlib.md5(hash.encode()).hexdigest()
    sha1 = hashlib.sha1(hash.encode()).hexdigest()
    sha224 = hashlib.sha224(hash.encode()).hexdigest()
    sha384 = hashlib.sha384(hash.encode()).hexdigest()
    sha512 = hashlib.sha512(hash.encode()).hexdigest()
    sha256 = hashlib.sha256(hash.encode()).hexdigest()
    m = hashlib.new("ripemd160")
    m.update(hash)
    ripemd160 = m.hexdigest()
    h = zlib.adler32(hash)
    adler32 = '%08X' % (h & 0xffffffff, )
    ss = zlib.crc32(hash)
    crc32 = '%08X' % (ss & 0xffffffff, )
    l = hashlib.new("whirlpool")
    l.update(hash)
    whirlpool = l.hexdigest()
    print "%s[%s*%s] %sMD4                %s: %s%s" % (R, Y, R, W, R, W, md4)
    print "%s[%s*%s] %sMD5                %s: %s%s" % (R, Y, R, W, R, W, md5)
    print "%s[%s*%s] %sSHA1               %s: %s%s" % (R, Y, R, W, R, W, sha1)
    print "%s[%s*%s] %sSHA224             %s: %s%s" % (R, Y, R, W, R, W,
                                                       sha224)
    print "%s[%s*%s] %sSHA256             %s: %s%s" % (R, Y, R, W, R, W,
                                                       sha256)
    print "%s[%s*%s] %sSHA384             %s: %s%s" % (R, Y, R, W, R, W,
                                                       sha384)
    print "%s[%s*%s] %sSHA512             %s: %s%s" % (R, Y, R, W, R, W,
                                                       sha512)
    print "%s[%s*%s] %sADLER32            %s: %s%s" % (R, y, R, w, R, w,
                                                       adler32.lower())
    print "%s[%s*%s] %sCRC32              %s: %s%s" % (R, y, R, w, R, w,
                                                       crc32.lower())
    print "%s[%s*%s] %sRipemd160          %s: %s%s" % (R, Y, R, W, R, W,
                                                       ripemd160)
    print "%s[%s*%s] %sWHIRLPOOL          %s: %s%s" % (R, Y, R, W, R, W,
                                                       whirlpool)
    from plib.hash import mysql323
    mysql1323 = mysql323.encrypt(hash)
    print "%s[%s*%s] %sMYSQL323           %s: %s%s" % (R, Y, R, W, R, W,
                                                       mysql1323)
    from plib.hash import mysql41
    mysql141 = mysql41.encrypt(hash)
    print "%s[%s*%s] %sMYSQL41            %s: %s%s" % (R, Y, R, W, R, W,
                                                       mysql141)
    from plib.hash import mssql2000 as m20
    mssql2000 = m20.encrypt(hash)
    print "%s[%s*%s] %sMSSQL 2000         %s: %s%s" % (R, Y, R, W, R, W,
                                                       mssql2000)
    from plib.hash import mssql2005 as m25
    mssql2005 = m25.encrypt(hash)
    print "%s[%s*%s] %sMSSQL 2005         %s: %s%s" % (R, Y, R, W, R, W,
                                                       mssql2005)
    from plib.hash import des_crypt
    des = des_crypt.encrypt(hash)
    print "%s[%s*%s] %sDES                %s: %s%s" % (R, Y, R, W, R, W, des)
    from plib.hash import bsdi_crypt
    bsdi = bsdi_crypt.encrypt(hash)
    print "%s[%s*%s] %sBSDI Crypt         %s: %s%s" % (R, Y, R, W, R, W, bsdi)
    from plib.hash import bigcrypt
    big = bigcrypt.encrypt(hash)
    print "%s[%s*%s] %sBig Crypt          %s: %s%s" % (R, Y, R, W, R, W, big)
    from plib.hash import crypt16
    crypt16 = crypt16.encrypt(hash)
    print "%s[%s*%s] %sCrypt 16           %s: %s%s" % (R, Y, R, W, R, W,
                                                       crypt16)
    from plib.hash import md5_crypt as mc
    md5_crypt = mc.encrypt(hash)
    print "%s[%s*%s] %sMD5 Crypt          %s: %s%s" % (R, Y, R, W, R, W,
                                                       md5_crypt)
    from plib.hash import sha1_crypt as mc
    sha1_crypt = mc.encrypt(hash)
    print "%s[%s*%s] %sSHA1 Crypt         %s: %s%s" % (R, Y, R, W, R, W,
                                                       sha1_crypt)
    from plib.hash import sha256_crypt as mc
    sha256_crypt = mc.encrypt(hash)
    print "%s[%s*%s] %sSHA256 Crypt       %s: %s%s" % (R, Y, R, W, R, W,
                                                       sha256_crypt)
    from plib.hash import sha512_crypt as mc
    sha512_crypt = mc.encrypt(hash)
    print "%s[%s*%s] %sSHA512 Crypt       %s: %s%s" % (R, Y, R, W, R, W,
                                                       sha512_crypt)
    from plib.hash import sun_md5_crypt as mc
    sun_md5_crypt = mc.encrypt(hash)
    print "%s[%s*%s] %sSun MD5 Crypt      %s: %s%s" % (R, Y, R, W, R, W,
                                                       sun_md5_crypt)
    from plib.hash import apr_md5_crypt as mc
    apr_md5_crypt = mc.encrypt(hash)
    print "%s[%s*%s] %sApr MD5 Crypt      %s: %s%s" % (R, Y, R, W, R, W,
                                                       apr_md5_crypt)
    from plib.hash import phpass as mc
    phpass = mc.encrypt(hash)
    print "%s[%s*%s] %sPHPASS             %s: %s%s" % (R, Y, R, W, R, W,
                                                       phpass)
    from plib.hash import cta_pbkdf2_sha1 as mc
    cta_pbkdf2_sha1 = mc.encrypt(hash)
    print "%s[%s*%s] %sCTA PBKDF2 SHA1    %s: %s%s" % (R, Y, R, W, R, W,
                                                       cta_pbkdf2_sha1)
    from plib.hash import dlitz_pbkdf2_sha1 as mc
    dlitz_pbkdf2_sha1 = mc.encrypt(hash)
    print "%s[%s*%s] %sDLITZ PBKDF2 SHA1  %s: %s%s" % (R, Y, R, W, R, W,
                                                       dlitz_pbkdf2_sha1)
    from plib.hash import django_pbkdf2_sha1 as m25
    django_sha1 = m25.encrypt(hash)
    print "%s[%s*%s] %sDjango SHA1        %s: %s%s" % (R, Y, R, W, R, W,
                                                       django_sha1)
    from plib.hash import django_pbkdf2_sha256 as m25
    django_sha256 = m25.encrypt(hash)
    print "%s[%s*%s] %sDjango SHA256      %s: %s%s" % (R, Y, R, W, R, W,
                                                       django_sha256)
    from plib.hash import grub_pbkdf2_sha512 as m25
    grup_pbkdf2_sha512 = m25.encrypt(hash)
    print "%s[%s*%s] %sGrup PBKDF2 SHA512 %s: %s%s" % (R, Y, R, W, R, W,
                                                       grup_pbkdf2_sha512)
    from passlib.hash import cta_pbkdf2_sha1 as mc
    atl_pbkdf2_sha1 = mc.encrypt(hash)
    print "%s[%s*%s] %sAtlassians PBKDF2  %s: %s%s" % (R, Y, R, W, R, W,
                                                       atl_pbkdf2_sha1)
    from passlib.hash import scram as mc
    scram = mc.encrypt(hash)
    print "%s[%s*%s] %sSCRAM              %s: %s%s" % (R, Y, R, W, R, W, scram)
    from passlib.hash import bsd_nthash as mc
    bsd_nthash = mc.encrypt(hash)
    print "%s[%s*%s] %sBSD nthash         %s: %s%s" % (R, Y, R, W, R, W,
                                                       bsd_nthash)
    from passlib.hash import oracle11 as m25
    oracle11 = m25.encrypt(hash)
    print "%s[%s*%s] %sORACLE11           %s: %s%s" % (R, Y, R, W, R, W,
                                                       oracle11)
    from passlib.hash import lmhash as m25
    lmhash = m25.encrypt(hash)
    print "%s[%s*%s] %sLanManager         %s: %s%s" % (R, Y, R, W, R, W,
                                                       lmhash)
    from passlib.hash import nthash as m25
    nthash = m25.encrypt(hash)
    print "%s[%s*%s] %sWindows NThash     %s: %s%s" % (R, Y, R, W, R, W,
                                                       nthash)
    from passlib.hash import cisco_type7 as m25
    cisco = m25.encrypt(hash)
    print "%s[%s*%s] %sCisco Type 7       %s: %s%s" % (R, Y, R, W, R, W, cisco)
    from passlib.hash import fshp as m25
    fhsp = m25.encrypt(hash)
    print "%s[%s*%s] %sFHSP               %s: %s%s" % (R, Y, R, W, R, W, fhsp)
    s()
    os.system(
        'echo "" | busybox timeout -t 3 termux-clipboard-set 2>/dev/null && busybox timeout -t 5 termux-toast "ADM-ngentot | KONTOL-MEMEK | DICK" 2>/dev/null'
    )
    sys.exit()
コード例 #11
0
def hashing(get_input):
    #encoding code for hexadecimal conversion
    encoded_input = get_input.encode()
    print("-" * 80)
    '''
    #md2
    m=MD2.new()
    m.update(get_input)
    print(G+"{+}The MD2 Hash Value Of Your Input Is {+}: "+m.hexdigest())
    '''

    #md4
    m = hashlib.new("md4")
    m.update(get_input)
    md4_hash = m.hexdigest()
    print(G + "{+}The MD4 Hash Value Of Your Input Is {+}: " + Y + md4_hash)

    #md5
    md5_hash = hashlib.md5(encoded_input)
    print(G + "{+}The MD5 Hash Value Of Your Input Is {+}: " + Y +
          md5_hash.hexdigest())

    #md5 crypt
    from passlib.hash import md5_crypt as mc
    md5_crypt = mc.encrypt(get_input)
    print(G + "{+}The MD5 Crypt Hash Value Of Your Input Is {+}: " + Y +
          md5_crypt)

    #sun md5 crypt
    from passlib.hash import sun_md5_crypt as mc
    sunmd5_crypt = mc.encrypt(get_input)
    print(G + "{+}The Sun MD5 Crypt Hash Value Of Your Input Is {+}: " + Y +
          sunmd5_crypt)

    #apache's md5 crypt
    from passlib.hash import apr_md5_crypt as mc
    apachemd5_crypt = mc.encrypt(get_input)
    print(G + "{+}The Apache MD5 Crypt Hash Value Of Your Input Is {+}: " + Y +
          apachemd5_crypt)

    #sha1
    sha1_hash = hashlib.sha1(encoded_input)
    print(G + "{+}The SHA1 Hash Value Of Your Input Is {+}: " + Y +
          sha1_hash.hexdigest())

    #sha224
    sha224_hash = hashlib.sha224(encoded_input)
    print(G + "{+}The SHA224 Hash Value Of Your Input Is {+}: " + Y +
          sha224_hash.hexdigest())

    #sha256
    sha256_hash = hashlib.sha256(encoded_input)
    print(G + "{+}The SHA256 Hash Value Of Your Input Is {+}: " + Y +
          sha256_hash.hexdigest())

    #sha384
    sha384_hash = hashlib.sha384(encoded_input)
    print(G + "{+}The SHA384 Hash Value Of Your Input Is {+}: " + Y +
          sha384_hash.hexdigest())

    #sha512
    sha512_hash = hashlib.sha512(encoded_input)
    print(G + "{+}The SHA512 Hash Value Of Your Input Is {+}: " + Y +
          sha512_hash.hexdigest())

    #sha1 Crypt
    from passlib.hash import sha1_crypt as mc
    sha1 = mc.encrypt(get_input)
    print(G + "{+}The SHA1 Crypt Hash Value Of Your Input Is {+}: " + Y + sha1)

    #sha256 Crypt
    from passlib.hash import sha256_crypt as mc
    sha256_crypt = mc.encrypt(get_input)
    print(G + "{+}The SHA256 Crypt Hash Value Of Your Input Is {+}: " + Y +
          sha256_crypt)

    # Sha512 crypt
    from passlib.hash import sha512_crypt as mc
    sha512_crypt = mc.encrypt(get_input)
    print(G + "{+}The SHA512 Crypt Hash Value Of Your Input Is {+}: " + Y +
          sha512_crypt)

    #django sha1
    from passlib.hash import django_pbkdf2_sha1 as m25
    django_sha1 = m25.encrypt(get_input)
    print(G + "{+}The Django HMAC SHA1 Hash Value Of Your Input Is {+}: " + Y +
          django_sha1)

    #django sha256
    from passlib.hash import django_pbkdf2_sha256 as m25
    django_sha256 = m25.encrypt(get_input)
    print(G + "{+}The Django HMAC SHA256 Hash Value Of Your Input Is {+}: " +
          Y + django_sha256)
    '''
    #ntlm
    ntlm_hash=hashlib.new('md4', "password".encode('utf-16le')).digest()
    print(G+"{+}The NTLM Hash Value Of Your Input Is {+}: "+ntlm_hash)
    '''

    #blake2b
    from pyblake2 import blake2b
    h = blake2b()
    h.update(get_input)
    blake2b_hash = h.hexdigest()
    print(G + "{+}The Blake2b Hash Value Of Your Input Is {+}: " + Y +
          blake2b_hash)

    #blake2s
    from pyblake2 import blake2s
    h = blake2s()
    h.update(get_input)
    blake2s_hash = h.hexdigest()
    print(G + "{+}The Blake2s Hash Value Of Your Input Is {+}: " + Y +
          blake2s_hash)

    #whirlpool
    m = hashlib.new("whirlpool")
    m.update(get_input)
    whirlpool_hash = m.hexdigest()
    print(G + "{+}The Whirlpool Hash Value Of Your Input Is {+}: " + Y +
          whirlpool_hash)

    #ripemd160
    m = hashlib.new("ripemd160")
    m.update(get_input)
    ripemd160_hash = m.hexdigest()
    print(G + "{+}The Ripemd160 Hash Value Of Your Input Is {+}: " + Y +
          ripemd160_hash)

    #crc32
    crc32_value = zlib.crc32(get_input)
    crc32 = '%08X' % (crc32_value & 0xffffffff, )
    print(G + "{+}The CRC32 Hash Value Of Your Input Is {+}: " + Y +
          crc32.lower())

    #adler32
    adler32_value = zlib.adler32(get_input)
    adler32 = '%08X' % (adler32_value & 0xffffffff, )
    print(G + "{+}The Adler32 Hash Value Of Your Input Is {+}: " + Y +
          adler32.lower())

    #des
    from passlib.hash import des_crypt
    des_hash = des_crypt.encrypt(get_input)
    print(G + "{+}The DES Hash Value Of Your Input Is {+}: " + Y + des_hash)

    #bsdicrypt
    from passlib.hash import bsdi_crypt
    bsdi_hash = bsdi_crypt.encrypt(get_input)
    print(G + "{+}The BSDI Hash Value Of Your Input Is {+}: " + Y + bsdi_hash)

    #bigcrypt
    from passlib.hash import bigcrypt
    big_hash = bigcrypt.encrypt(get_input)
    print(G + "{+}The BigCrypt Hash Value Of Your Input Is {+}: " + Y +
          big_hash)

    #crypt16
    from passlib.hash import crypt16
    crypt16_hash = crypt16.encrypt(get_input)
    print(G + "{+}The Crypt16 Hash Value Of Your Input Is {+}: " + Y +
          crypt16_hash)

    #phppass
    from passlib.hash import phpass as mc
    phpass = mc.encrypt(get_input)
    print(G + "{+}The PHPass Hash Value Of Your Input Is {+}: " + Y + phpass)

    #Cryptacular's PBDF2
    from passlib.hash import cta_pbkdf2_sha1 as mc
    cryp_pbkdf2_sha1 = mc.encrypt(get_input)
    print(G + "{+}The Cryptacular's PBDF2 Hash Value Of Your Input Is {+}: " +
          Y + cryp_pbkdf2_sha1)

    #dwayne PBDF2
    from passlib.hash import dlitz_pbkdf2_sha1 as mc
    dwayne_pbkdf2_sha1 = mc.encrypt(get_input)
    print(G + "{+}The Dwayne PBDF2 Hash Value Of Your Input Is {+}: " + Y +
          dwayne_pbkdf2_sha1)

    #Atlassian's PBKDF2 Hash
    from passlib.hash import cta_pbkdf2_sha1 as mc
    atl_pbkdf2_sha1 = mc.encrypt(get_input)
    print(G +
          "{+}The Atlassin's PBKDF2 SHA1 Hash Value Of Your Input Is {+}: " +
          Y + atl_pbkdf2_sha1)

    #grub pbkdf2
    from passlib.hash import grub_pbkdf2_sha512 as m25
    grub_pbkdf2_sha512 = m25.encrypt(get_input)
    print(G + "{+}The Grub PBKDF2 SHA512 Hash Value Of Your Input Is {+}: " +
          Y + grub_pbkdf2_sha512)

    #scram
    from passlib.hash import scram as mc
    scram = mc.encrypt(get_input)
    print(G + "{+}The Scram Hash Value Of Your Input Is {+}: " + Y + scram)

    #freebsd nthash
    from passlib.hash import bsd_nthash as mc
    bsd_nthash = mc.encrypt(get_input)
    print(G + "{+}The BSD1 NTHash Value Of Your Input Is {+}: " + Y +
          bsd_nthash)

    #oracle11
    from passlib.hash import oracle11 as m25
    oracle11 = m25.encrypt(get_input)
    print(G + "{+}The Oracle11G Hash Value Of Your Input Is {+}: " + Y +
          oracle11)

    #lanManager
    from passlib.hash import lmhash as m25
    lmhash = m25.encrypt(get_input)
    print(G + "{+}The LMHash Hash Value Of Your Input Is {+}: " + Y + lmhash)

    #nthash
    from passlib.hash import nthash as m25
    nthash = m25.encrypt(get_input)
    print(G + "{+}The Windows-Nthash Hash Value Of Your Input Is {+}: " + Y +
          nthash)

    #cisco type 7
    from passlib.hash import cisco_type7 as m25
    cisco = m25.encrypt(get_input)
    print(G + "{+}The CISCO Type-7 Hash Value Of Your Input Is {+}: " + Y +
          cisco)

    #fshp
    from passlib.hash import fshp as m25
    fshp = m25.encrypt(get_input)
    print(
        G +
        "{+}The FSHP-Fairly Secured Hashed Password Hash Value Of Your Input Is {+}: "
        + Y + fshp)

    #mysql323
    from passlib.hash import mysql323
    mysql323hash = mysql323.encrypt(get_input)
    print(G + "{+}The MySQL 3.2.3 Hash Value Of Your Input Is {+}: " + Y +
          mysql323hash)

    #mysql41
    from passlib.hash import mysql41
    mysql141hash = mysql41.encrypt(get_input)
    print(G + "{+}The MySQL 4.1 Hash Value Of Your Input Is {+}: " + Y +
          mysql141hash)

    #mssql2000
    from passlib.hash import mssql2000 as m20
    mssql2000hash = m20.encrypt(get_input)
    print(G + "{+}The MS-SQL 2000 Hash Value Of Your Input Is {+}: " + Y +
          mssql2000hash)

    #mssql2005
    from passlib.hash import mssql2005 as m25
    mssql2005hash = m25.encrypt(get_input)
    print(G + "{+}The MS-SQL 2005 Hash Value Of Your Input Is {+}: " + Y +
          mssql2005hash)
コード例 #12
0
def all():
    print ""
    hash = raw_input(q)
    clear()
    m4 = hashlib.new("md4")
    m4.update(hash)
    md4 = m4.hexdigest()
    md5 = hashlib.md5(hash.encode()).hexdigest()
    sha1 = hashlib.sha1(hash.encode()).hexdigest()
    sha224 = hashlib.sha224(hash.encode()).hexdigest()
    sha384 = hashlib.sha384(hash.encode()).hexdigest()
    sha512 = hashlib.sha512(hash.encode()).hexdigest()
    sha256 = hashlib.sha256(hash.encode()).hexdigest()
    m = hashlib.new("ripemd160")
    m.update(hash)
    ripemd160 = m.hexdigest()
    h = zlib.adler32(hash)
    adler32 = '%08X' % (h & 0xffffffff, )
    ss = zlib.crc32(hash)
    crc32 = '%08X' % (ss & 0xffffffff, )
    l = hashlib.new("whirlpool")
    l.update(hash)
    whirlpool = l.hexdigest()
    print "%s[%s01%s] %sMD4                %s: %s%s" % (R, b, R, x, R, W, md4)
    print "%s[%s02%s] %sMD5                %s: %s%s" % (R, b, R, x, R, W, md5)
    print "%s[%s03%s] %sSHA1               %s: %s%s" % (R, b, R, x, R, W, sha1)
    print "%s[%s04%s] %sSHA224             %s: %s%s" % (R, b, R, x, R, W,
                                                        sha224)
    print "%s[%s05%s] %sSHA256             %s: %s%s" % (R, b, R, x, R, W,
                                                        sha256)
    print "%s[%s06%s] %sSHA384             %s: %s%s" % (R, b, R, x, R, W,
                                                        sha384)
    print "%s[%s07%s] %sSHA512             %s: %s%s" % (R, b, R, x, R, W,
                                                        sha512)
    print "%s[%s08%s] %sADLER32            %s: %s%s" % (R, b, R, x, R, w,
                                                        adler32.lower())
    print "%s[%s09%s] %sCRC32              %s: %s%s" % (R, b, R, x, R, w,
                                                        crc32.lower())
    print "%s[%s10%s] %sRipemd160          %s: %s%s" % (R, b, R, x, R, W,
                                                        ripemd160)
    print "%s[%s11%s] %sWHIRLPOOL          %s: %s%s" % (R, b, R, x, R, W,
                                                        whirlpool)
    from plib.hash import mysql323
    mysql1323 = mysql323.encrypt(hash)
    print "%s[%s12%s] %sMYSQL323           %s: %s%s" % (R, b, R, x, R, W,
                                                        mysql1323)
    from plib.hash import mysql41
    mysql141 = mysql41.encrypt(hash)
    print "%s[%s13%s] %sMYSQL41            %s: %s%s" % (R, b, R, x, R, W,
                                                        mysql141)
    from plib.hash import mssql2000 as m20
    mssql2000 = m20.encrypt(hash)
    print "%s[%s14%s] %sMSSQL 2000         %s: %s%s" % (R, b, R, x, R, W,
                                                        mssql2000)
    from plib.hash import mssql2005 as m25
    mssql2005 = m25.encrypt(hash)
    print "%s[%s15%s] %sMSSQL 2005         %s: %s%s" % (R, b, R, x, R, W,
                                                        mssql2005)
    from plib.hash import des_crypt
    des = des_crypt.encrypt(hash)
    print "%s[%s16%s] %sDES                %s: %s%s" % (R, b, R, x, R, W, des)
    from plib.hash import bsdi_crypt
    bsdi = bsdi_crypt.encrypt(hash)
    print "%s[%s17%s] %sBSDI Crypt         %s: %s%s" % (R, b, R, x, R, W, bsdi)
    from plib.hash import bigcrypt
    big = bigcrypt.encrypt(hash)
    print "%s[%s18%s] %sBig Crypt          %s: %s%s" % (R, b, R, x, R, W, big)
    from plib.hash import crypt16
    crypt16 = crypt16.encrypt(hash)
    print "%s[%s19%s] %sCrypt 16           %s: %s%s" % (R, b, R, x, R, W,
                                                        crypt16)
    from plib.hash import md5_crypt as mc
    md5_crypt = mc.encrypt(hash)
    print "%s[%s20%s] %sMD5 Crypt          %s: %s%s" % (R, b, R, x, R, W,
                                                        md5_crypt)
    from plib.hash import sha1_crypt as mc
    sha1_crypt = mc.encrypt(hash)
    print "%s[%s21%s] %sSHA1 Crypt         %s: %s%s" % (R, b, R, x, R, W,
                                                        sha1_crypt)
    from plib.hash import sha256_crypt as mc
    sha256_crypt = mc.encrypt(hash)
    print "%s[%s22%s] %sSHA256 Crypt       %s: %s%s" % (R, b, R, x, R, W,
                                                        sha256_crypt)
    from plib.hash import sha512_crypt as mc
    sha512_crypt = mc.encrypt(hash)
    print "%s[%s23%s] %sSHA512 Crypt       %s: %s%s" % (R, b, R, x, R, W,
                                                        sha512_crypt)
    from plib.hash import sun_md5_crypt as mc
    sun_md5_crypt = mc.encrypt(hash)
    print "%s[%s24%s] %sSun MD5 Crypt      %s: %s%s" % (R, b, R, x, R, W,
                                                        sun_md5_crypt)
    from plib.hash import apr_md5_crypt as mc
    apr_md5_crypt = mc.encrypt(hash)
    print "%s[%s25%s] %sApr MD5 Crypt      %s: %s%s" % (R, b, R, x, R, W,
                                                        apr_md5_crypt)
    from plib.hash import phpass as mc
    phpass = mc.encrypt(hash)
    print "%s[%s26%s] %sPHPASS             %s: %s%s" % (R, b, R, x, R, W,
                                                        phpass)
    from plib.hash import cta_pbkdf2_sha1 as mc
    cta_pbkdf2_sha1 = mc.encrypt(hash)
    print "%s[%s27%s] %sCTA PBKDF2 SHA1    %s: %s%s" % (R, b, R, x, R, W,
                                                        cta_pbkdf2_sha1)
    from plib.hash import dlitz_pbkdf2_sha1 as mc
    dlitz_pbkdf2_sha1 = mc.encrypt(hash)
    print "%s[%s28%s] %sDLITZ PBKDF2 SHA1  %s: %s%s" % (R, b, R, x, R, W,
                                                        dlitz_pbkdf2_sha1)
    from plib.hash import django_pbkdf2_sha1 as m25
    django_sha1 = m25.encrypt(hash)
    print "%s[%s29%s] %sDjango SHA1        %s: %s%s" % (R, b, R, x, R, W,
                                                        django_sha1)
    from plib.hash import django_pbkdf2_sha256 as m25
    django_sha256 = m25.encrypt(hash)
    print "%s[%s30%s] %sDjango SHA256      %s: %s%s" % (R, b, R, x, R, W,
                                                        django_sha256)
    from plib.hash import grub_pbkdf2_sha512 as m25
    grup_pbkdf2_sha512 = m25.encrypt(hash)
    print "%s[%s31%s] %sGrup PBKDF2 SHA512 %s: %s%s" % (R, b, R, x, R, W,
                                                        grup_pbkdf2_sha512)
    from passlib.hash import cta_pbkdf2_sha1 as mc
    atl_pbkdf2_sha1 = mc.encrypt(hash)
    print "%s[%s32%s] %sAtlassians PBKDF2  %s: %s%s" % (R, b, R, x, R, W,
                                                        atl_pbkdf2_sha1)
    from passlib.hash import scram as mc
    scram = mc.encrypt(hash)
    print "%s[%s33%s] %sSCRAM              %s: %s%s" % (R, b, R, x, R, W,
                                                        scram)
    from passlib.hash import bsd_nthash as mc
    bsd_nthash = mc.encrypt(hash)
    print "%s[%s34%s] %sBSD nthash         %s: %s%s" % (R, b, R, x, R, W,
                                                        bsd_nthash)
    from passlib.hash import oracle11 as m25
    oracle11 = m25.encrypt(hash)
    print "%s[%s35%s] %sORACLE11           %s: %s%s" % (R, b, R, x, R, W,
                                                        oracle11)
    from passlib.hash import lmhash as m25
    lmhash = m25.encrypt(hash)
    print "%s[%s36%s] %sLanManager         %s: %s%s" % (R, b, R, x, R, W,
                                                        lmhash)
    from passlib.hash import nthash as m25
    nthash = m25.encrypt(hash)
    print "%s[%s37%s] %sWindows NThash     %s: %s%s" % (R, b, R, x, R, W,
                                                        nthash)
    from passlib.hash import cisco_type7 as m25
    cisco = m25.encrypt(hash)
    print "%s[%s38%s] %sCisco Type 7       %s: %s%s" % (R, b, R, x, R, W,
                                                        cisco)
    from passlib.hash import fshp as m25
    fhsp = m25.encrypt(hash)
    print "%s[%s39%s] %sFHSP               %s: %s%s" % (R, b, R, x, R, W, fhsp)
    from passlib.hash import cisco_asa as m25
    qq = m25.encrypt(hash)
    print "%s[%s40%s] %sCisco ASA          %s: %s%s" % (R, b, R, x, R, W, qq)
    from passlib.hash import cisco_pix as m25
    wq = m25.encrypt(hash)
    print "%s[%s41%s] %sCisco PIX          %s: %s%s" % (R, b, R, x, R, W, wq)
    from passlib.hash import des_crypt as m25
    ee = m25.encrypt(hash)
    print "%s[%s42%s] %sDES Crypt          %s: %s%s" % (R, b, R, x, R, W, ee)
    from passlib.hash import django_salted_md5 as m25
    rr = m25.encrypt(hash)
    print "%s[%s43%s] %sDjango Salted MD5  %s: %s%s" % (R, b, R, x, R, W, rr)
    from passlib.hash import django_salted_sha1 as m25
    tt = m25.encrypt(hash)
    print "%s[%s44%s] %sDjango Salted SHA1 %s: %s%s" % (R, b, R, x, R, W, tt)
    from passlib.hash import django_disabled as m25
    yy = m25.encrypt(hash)
    print "%s[%s45%s] %sDjango Disabled    %s: %s%s" % (R, b, R, x, R, W, yy)
    from passlib.hash import django_des_crypt as m25
    uu = m25.encrypt(hash)
    print "%s[%s46%s] %sDjango DES Crypt   %s: %s%s" % (R, b, R, x, R, W, uu)
    from passlib.hash import ldap_md5 as m25
    ii = m25.encrypt(hash)
    print "%s[%s47%s] %sLdap MD5           %s: %s%s" % (R, b, R, x, R, W, ii)
    from passlib.hash import ldap_sha1 as m25
    oo = m25.encrypt(hash)
    print "%s[%s48%s] %sLdap SHA1          %s: %s%s" % (R, b, R, x, R, W, oo)
    from passlib.hash import ldap_salted_md5 as m25
    pp = m25.encrypt(hash)
    print "%s[%s49%s] %sLdap Salted MD5    %s: %s%s" % (R, b, R, x, R, W, pp)
    from passlib.hash import ldap_salted_sha1 as m25
    aa = m25.encrypt(hash)
    print "%s[%s50%s] %sLdap Salted SHA1   %s: %s%s" % (R, b, R, x, R, W, aa)
    from passlib.hash import roundup_plaintext as m25
    lss = m25.encrypt(hash)
    print "%s[%s51%s] %sRoundup Plaintext  %s: %s%s" % (R, b, R, x, R, W, lss)
    from passlib.hash import ldap_hex_md5 as m25
    dd = m25.encrypt(hash)
    print "%s[%s52%s] %sLdap Hex MD5       %s: %s%s" % (R, b, R, x, R, W, dd)
    from passlib.hash import ldap_hex_sha1 as m25
    ff = m25.encrypt(hash)
    print "%s[%s53%s] %sLdap Hex SHA1      %s: %s%s" % (R, b, R, x, R, W, ff)
    from passlib.hash import lmhash as m25
    gg = m25.encrypt(hash)
    print "%s[%s54%s] %sLMhash             %s: %s%s" % (R, b, R, x, R, W, gg)
    from passlib.hash import bsd_nthash as m25
    hh = m25.encrypt(hash)
    print "%s[%s55%s] %sWindows BSD NThash %s: %s%s" % (R, b, R, x, R, W, hh)
    from passlib.hash import ldap_bsdi_crypt as m25
    meko1 = m25.encrypt(hash)
    print "%s[%s56%s] %sLdap BSDI Crypt    %s: %s%s" % (R, b, R, x, R, W,
                                                        meko1)
    from passlib.hash import ldap_des_crypt as m25
    meko2 = m25.encrypt(hash)
    print "%s[%s57%s] %sLdap DES Crypt     %s: %s%s" % (R, b, R, x, R, W,
                                                        meko2)
    from passlib.hash import ldap_md5_crypt as m25
    meko3 = m25.encrypt(hash)
    print "%s[%s58%s] %sLdap MD5 Crypt     %s: %s%s" % (R, b, R, x, R, W,
                                                        meko3)
    from passlib.hash import ldap_sha256_crypt as m25
    meko4 = m25.encrypt(hash)
    print "%s[%s59%s] %sLdap SHA256 Crypt  %s: %s%s" % (R, b, R, x, R, W,
                                                        meko4)
    from passlib.hash import ldap_sha512_crypt as m25
    meko5 = m25.encrypt(hash)
    print "%s[%s60%s] %sLdap SHA512 Crypt  %s: %s%s" % (R, b, R, x, R, W,
                                                        meko5)
    from passlib.hash import ldap_sha1_crypt as m25
    meko6 = m25.encrypt(hash)
    print "%s[%s61%s] %sLdap SHA1 Crypt    %s: %s%s" % (R, b, R, x, R, W,
                                                        meko6)
    from passlib.hash import ldap_pbkdf2_sha1 as m25
    meko7 = m25.encrypt(hash)
    print "%s[%s62%s] %sLdap PBKDF2 SHA1   %s: %s%s" % (R, b, R, x, R, W,
                                                        meko7)
    from passlib.hash import ldap_pbkdf2_sha256 as m25
    meko8 = m25.encrypt(hash)
    print "%s[%s63%s] %sLdap PBKDF2 SHA256 %s: %s%s" % (R, b, R, x, R, W,
                                                        meko8)
    from passlib.hash import ldap_pbkdf2_sha512 as m25
    meko9 = m25.encrypt(hash)
    print "%s[%s64%s] %sLdap PBKDF2 SHA512 %s: %s%s" % (R, b, R, x, R, W,
                                                        meko9)
    from passlib.hash import pbkdf2_sha1 as m25
    mek1 = m25.encrypt(hash)
    print "%s[%s65%s] %sPBKDF2 SHA1        %s: %s%s" % (R, b, R, x, R, W, mek1)
    from passlib.hash import pbkdf2_sha256 as m25
    mek2 = m25.encrypt(hash)
    print "%s[%s66%s] %sPBKDF2 SHA256      %s: %s%s" % (R, b, R, x, R, W, mek2)
    from passlib.hash import pbkdf2_sha512 as m25
    mek3 = m25.encrypt(hash)
    print "%s[%s67%s] %sPBKDF2 SHA512      %s: %s%s" % (R, b, R, x, R, W, mek3)
    from passlib.hash import django_pbkdf2_sha1 as m25
    mek4 = m25.encrypt(hash)
    print "%s[%s68%s] %sDjango PBKDF2 SHA1 %s: %s%s" % (R, b, R, x, R, W, mek4)
    from passlib.hash import django_pbkdf2_sha256 as m25
    mek5 = m25.encrypt(hash)
    print "%s[%s69%s] %sDjangoPBKDF2SHA256 %s: %s%s" % (R, b, R, x, R, W, mek5)
    print "%s[%s70%s] %sArgon2             %s: %s%s%s" % (R, b, R, x, R, W,
                                                          des, yy)
    s()
    os.system(
        'echo "" | busybox timeout -t 3 termux-clipboard-set 2>/dev/null && busybox timeout -t 5 termux-toast "Success generate all Hash" 2>/dev/null'
    )
    sys.exit()
コード例 #13
0
ファイル: encrypt.py プロジェクト: lnxg33k/iCrackHash
 def mysql5(self, plain):
     return mysql41.encrypt(plain)