On this page you will find examples of md5, sha1, mysql, ntlm, joomla and other varieties of hashes.
For example md5 hash on quantity is 32 characters, and sha1 hash 40 characters.
This page might help you if you get this type of error: line length exception.source
Password for each of them is: hashcat
Password hashes for all the examples is hashcat
Generic hash types:
Hash-Name | Example |
MD5 | 8743b52063cd84097a65d1633f5c74f5 |
MD5 ($pass. $salt) | 01dfae6e5d4d90d9892622325959afbe: 7050461 |
MD5 ($salt. $pass) | f0fda58630310a6dd91a7d8f0a4ceda2:4225637426 |
MD5 (unicode ($pass). $salt) | b31d032cfdcf47a399990a71e43c5d2a: 144816 |
MD5 ($salt. unicode ($pass)) | d63d0e21fdc05f618d55ef306c54af82:13288442151473 |
HMAC-MD5 (key = $pass) | fc741db0a2968c39d9c2a5cc75b05370:1234 |
HMAC-MD5 (key = $salt) | bfd280436f45fa38eaacac3b00518f29:1234 |
SHA1 | b89eaac7e61417341b710b727768294d0e6a277b |
SHA1 ($pass. $salt) | 2fc5a684737ce1bf7b3b239df432416e0dd07357:2014 |
SHA1 ($salt. $pass) | cac35ec206d868b7d7cb0b55f31d9425b075082b: 5363620024 |
SHA1 (unicode ($pass). $salt) | c57f6ac1b71f45a07dbd91a59fa47c23abcd87c2:631225 |
SHA1 ($salt. unicode ($pass)) | 5db61e4cd8776c7969cfd62456da639a4c87683a: 8763434884872 |
HMAC-SHA1 (key = $pass) | c898896f3f70f61bc3fb19bef222aa860e5ea717:1234 |
HMAC-SHA1 (key = $salt) | d89c92b4400b15c39e462a8caa939ab40c3aeeea: 1234 |
SHA1 (LinkedIn) | b89eaac7e61417341b710b727768294d0e6a277b |
MySQL323 | 7196759210defdc0 |
MySQL 4.1/MySQL5 + | FCF7C1B8749CF99D88E5F34271D636178FB5D130 |
phpass MD5 (WordPress) | $P $ 984478476IagS59wHZvyQMArzfx58u. |
Md5 (Joomla) | |
phpass MD5 (phpBB3) | $H $ 984478476IagS59wHZvyQMArzfx58u. |
MD5 md5crypt (Unix), FreeBSD MD5, Cisco IOS-MD5 2 | $ $28772684 $ iEwNOgGugqO9/bIz5sk8k. |
MD4 | afe04867ec7a3845145579a95f72eca7 |
NTLM | b4b9b02e6f09a9bd760f388b67351e2b |
Domain Cached Credentials (DCC), MS Cache | 4dd8965d1d476fa0d026722989a6b772:3060147285011 |
SHA256 | 127e6fbfe24a750e72930c220a8e138275656b8e5d8f48a98c3c92df2caba935 |
SHA256 ($pass. $salt) | c73d08de890479518ed60cf670d17faa26a4a71f995c1dcc978165399401a6c4:53743528 |
SHA256 ($salt. $pass) | eb368a2dfd38b405f014118c7d9747fcc97f4f0ee75c05963cd9da6ee65ef498:560407001617 |
SHA256 (unicode ($pass). $salt) | 4cc8eb60476c33edac52b5a7548c2c50ef0f9e31ce656c6f4b213f901bc87421:890128 |
SHA256 ($salt. unicode ($pass)) | a4bd99e1e0aba51814e81388badb23ecc560312c4324b2018ea76393ea1caca9:12345678 |
HMAC-SHA256 (key = $pass) | abaf88d66bf2334a4a8b207cc61a96fb46c3e38e882e6f6f886742f688b8588c: 1234 |
HMAC-SHA256 (key = $salt) | 8efbef4cec28f228fa948daaf4893ac3638fbae81358ff9020be1d7a9a509fc6:1234 |
descrypt, DES (Unix), Traditional DES | 48 c/R8JAv757A |
md5apr1, MD5(APR), Apache MD5 2 | $apr 1 $71850310 $ gh9m4xcAn3MGxogwX/ztb. |
sha512crypt, SHA512 (Unix) 2 | $ $52450745 $ k5ka2p8bFuSmoVT1tzOyyuaREkkKBcCNqoDKzYiJL9RaE8yMnPgh2XzzF0NDrUhgrcLwg78xs1w5pJiypEdFX/ |
Domain Cached Credentials 2 (DCC2), MS Cache 2 | $DCC 2 $10240 # tom # e4e938d12fe5974dc42a90120bd9c90f |
Cisco PIX-MD5 | dRRVnUmUHXOTt9nk |
Cisco ASA-MD5 | 02dMBMYkTdC5Ziyp: 36 |
WPA/WPA2 1 | |
Double MD5 | a936af92b0ae20b1ff6c3347a72e5fbe |
LM | 299bd128c1101fd6 |
Oracle (H): Type (Oracle 7 +), DES (Oracle) | 7A963A529D2E3229:3682427524 |
BCrypt, Blowfish (OpenBSD) | $ 2a $ service $ LhayLxezLhK1LhWvKxCyLOj0j1u. Kj0jZ0pEmm134uzrQlFvQJLF6 |
MD5 (Sun) 3 | $md 5 $ = $ 904 iPPKEBnEkp3JV8uX rounds $ 0L6m7rOFTVFn. SGqo2M9W1 |
MD5 (md5 (md5 ($pass))) | 9882d0778518b095917eb589f6998441 |
MD5 (md5 ($salt). $pass) | 7b57255a15958ef898543ea6cc3313bc: 1234 |
MD5 (.MD5 $salt ($pass)) | 95248989ec91f6d0439dbde2bd0140be: 1234 |
MD5 (.MD5 $pass ($salt)) | 10ce488714fdbde9453670e0e4cbe99c: 1234 |
MD5 ($salt. $pass. $salt) 9 | 2e45c4b99396c6cb2db8bda0d3df669f: 1234 |
MD5 (md5 ($pass). md5 ($salt)) | 250920b3a5e31318806a032a4674df7e: 1234 |
MD5 ($salt. md5 ($salt. $pass)) | 30d0cf4a5d7ed831084c5b8b0ba75b46:1234 |
MD5 ($salt. md5 ($pass. $salt)) | b4cb5c551a30f6c25d648560408df68a: 1234 |
MD5 ($username. 0. $pass) | 09ea048c345ad336ebe38ae5b6c4de24:1234 |
MD5 (strtoupper (md5 ($pass))) | b8c385461bb9f9d733d3af832cf60b27 |
MD5 hash (sha1 ($pass)) | 288496df99b33f8f75a7ce4837d1b480 |
Double SHA1 | 3db9184f5da4e463832b086211af8d2314919951 |
(SHA1 sha1 (sha1 ($pass))) | dc57f246485e62d99a5110afc9264b4ccbfcf3cc |
SHA1 (md5 ($pass)) | 92d85978d884eb1d99a51652b1139c8279fa8663 |
MD5 (Chap), iSCSI CHAP authentication | afd09efdd6f8ca9f18ec77c5869788c3:01020304050607080910111213141516:01 |
SHA1 ($salt. $pass. $salt) 8 | 85087a691a55cbb41ae335d459a9121d54080b80:488387841 |
Sha-3 (Keccak) | 203f88777f18bb4ee1226627b547808f38d90d3e106262b5de9ca943b57137b6 |
The Half MD5 | 8743b52063cd8409 |
Cisco-IOS SHA256 | 2btjjy78REtmYkkW0csHUbJZOstRXoWdX1mGrmmfeHI |
Samsung Android Password/PIN | 0223b799d526b596fe4ba5628b9e65068227e68e: f6d45822728ddb2c |
RIPEMD160 | 012cb9b334ec1aeb71a9c8ce85586082467f7eb6 |
AIX {smd5} | {smd5} a5/yTL/u $ VfvgyHx1xUlXZYBocQpQY0 |
AIX {ssha256} | {ssha256} 06 $ aJckFGJAB30LTe10 $ ohUsB7LBPlgclE3hJg9x042DLJvQyxVCX. nZZLEz. g2 |
AIX {ssha512} | {ssha512} 06 $ bJbkFGJAB30L2e23 $ bXiXjyH5YGIyoWWmEVwq67nCU5t7GLy9HkCzrodRCQCx3r9VvG98o7O3V0r9cVrX3LPPGuHqT5LLn0oGCuI1 … |
AIX {ssha1} | {ssha1} 06 $ bJbkFGJAB30L2e23$dCESGOsP7jaIIAJ1QAcmaGeG.kr |
Lastpass Password Manager 4 | a2d1f7b7a1862d0d4a52644e72d59df5:500:lp@trash-mail.com |
GOST R 34.11-94 | df226c2c6dcb1d995c0299a33a084b201544293c31fc3d279530121d36bbcea9 |
Fortigate (FortiOS) | AK1AAECAwQFBgcICRARNGqgeC3is8gv2xWWRony9NJnDgEA |
sha256crypt, SHA256 (Unix) 2 | $ $ = $ 5000 rounds GX7BopJZJxPc/KEK $ le16UF8I2Anb. rOrn22AUPWvzUETDGefUmAV8AZkGcD |
SAP CODVN B (BCODE) | user $ c8b48f26b87b7ea7 |
SAP CODVN F/G (PASSCODE) | user $ abcad719b17e7f794df7e686e563e9e2d24de1d0 |
Drupal7 | $S $ C33783772bRXEx1aCsvY dqgaaSu76XmVlKrW9Qu8IQlvxHlmzLf. |
Sybase ASE | 0xc00778168388631428230545ed2c976790af96768afa0806fe6c0da3b28f3e132137eac56f9bad027ea2 |
Citrix Netscaler | 1765058016a22f1b4e076dccd1c3df4e8e5c0839ccded98ea |
DNSSEC (NSEC3) | 7b5n74kq8r441blc2c5qbbat19baj79r:.: lvdsiqfj.net 33164473:1 |
WBB3 Woltlab Burning Board 3, | 8084df19a6dc81e2597d051c3d8b400787e2d5a9:6755045315424852185115352765375338838643 |
RACF | $racf $ * USER * FC2577C6EBE6265B |
Lotus Notes/Domino 5 | 3dd2e1e5ac03e230243d58b8c5ada076 |
Lotus Notes/Domino 6 | (GDpOtD35gGlyDksQRxEU) |
scrypt | SCRYPT: 1024:1: 1: MDIwMzMwNTQwNDQyNQ ==: 5FW + zWivLxgCWj7qLiQbeC8zaNQ + qdO0NUinvqyFcfo = |
Lotus Notes/Domino 8 | (HsjFebq0Kh9kH7aAZYc7kY30mC30mC3KmC30mCluagXrvWKj1) |
Cisco 98 | $ $ TnGX/$ fE4KGHOVU pEhnEvxrvaynpi8j4f. EMHr6M. FzU8xnZnBr/tJdFWk |
Cisco $9$ | $ $ 2MJBozw/9R3UsU $ 2lFhcKvpghcyw8deP25GOfyZaagyUOGBymkryvOdfo6 |
Office 2007 | $office $ * 2007 * 20 * 128 * 16 * 411a51284e0d0200b131a8949aaaa5cc * 117d532441c63968bee7647d9b7df7d6 * df1d601ccf905b375575108f42ef838fb88e1cde |
Office 2010 | $office $ * 2010 * 100000 * 128 * 16 * 77233201017277788267221014757262 * b2d0ca4854ba19cf95a2647d5eee906c * e30cbbb189575cafb6f142a90c2622fa9e78d293c5b0c001517b3f5b82993557 |
Office 2013 | $office $ * 2013 * 100000 * 256 * 16 * 7dd611d7eb4c899f74816d1dec817b3b * 948dc0b2c2c6c32f14b5995a543ad037 * 0b7ee0e48e935f937192a59de48a7d561ef2691d5c8a3ba87ec2d04402a94895 |
Ms Office? 2003 + oldoffice RC4, MD5 $ oldoffice $ | $oldoffice $ * 04477077758555626246182730342136 * b1b72ff351e41a7c68f6b45c4e938bd6 * 0d95331895e99f73ef8b6fbc4a78ac1a |
Ms Office? 2003 + oldoffice RC4, SHA1 $ oldoffice $ 4 | $oldoffice $ * 83328705222323020515404251156288 * 2855956a165ff6511bc7f4cd77b9e101 * 941861655e73a09c40f7b1e9dfd0c256ed285acd |
Radmin2 | 22527bee5c29ce95373c4e0f359f079b |
Django (PBKDF2-SHA256) | pbkdf2_sha256 $ 20,000 $ H0dPx8NeajVu $ GiC4k5kqbbR9qWBlsRgDywNqC2vd9kqfk7zdorEnNas = |
SipHash | ad61d78c06037cd9:2: 4:81533218127174468417660201434054 |
Cram MD5 | $cram _md5 $ PG5vLXJlcGx5QGhhc2hjYXQubmV0Pg == $dXNlciA 0NGVhZmQyMmZlNzY2NzBmNmIyODc5MDgxYTdmNWY3MQ == |
SAP CODVN H (PWDSALTEDHASH) iSSHA-1 | {x-issha, 1024} C0624EvGSdAMCtuWnBBYBGA0chvqAflKY74oEpw/rpY = |
PDF 1.1-1.3 (Acrobat 4-2) | $pdf $ * 2 * 40 * -1 * 0 * 16 * 51726437280452826511473255744374 * 32 * 9b09be05c226214fa1178342673d86f273602b95104f2384b6c9b709b2cbc058 * 32 * 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 |
PDF 1.4-1.6 (Acrobat 5-8) | $ $pdf * 3 * 128 * -1028 * 1 * 16 * da42ee15d4b3e08fe5b9ecea0e02ad0f * 32 * c9b59d72c7c670c42eeb4fca1d2ca15000000000000000000000000000000000 * 32 * c4ff3e868dc87604626c2b8c259297a14d58c6309c70b00afdfb1fbba10ee571 |
Level 3 PDF 1.7 (Acrobat 9) | $pdf $ 5 * 5 * 256 * -1028 * 1 * 16 * 20583814402184226866485332754315 * 127 * 127 * f95d927a94829db8e2fbfbc9726ebe0a391b22a084ccc2882eb107a74f7884812058381440218422686648533275431500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 * 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 * 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 * 32 * 32 * 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 |
Level 8 PDF 1.7 (Acrobat 10-11) | $pdf $ 5 * 6 * 256 * -4 * 1 * 16 * 381692e488413f5502fa7314a78c25db * e5bf81a2a23c88f3dccb44bc7da68bb5606b653b733bcf9adaa5eb2c8ccf53abba66539044eb1957eda68469b1d0b9b5 * 48 * 48 * b222df06deb308bf919d13447e688775fdcab972faed2c866dc023a126cb4cd4bbffab3683ecde243cf8d88967184680 |
SHA384 | 07371af1ca1fca7c6941d2399f3610f1e392c56c6d73fddffe38f18c430a2817028dae1ef09ac683b62148a2c8757f42 |
PBKDF2-HMAC-SHA256 | SHA256:1000: MTc3MTA0MTQwMjQxNzY =:P YjCU215Mi57AYPKva9j7mvF4Rc5bCnt |
PrestaShop | 810e3d12f0f10777a679d9ca1ad7a8d9: M2uZ122bSHJ4Mi54tXGY0lqcv1r28mUluSkyw37ou5oia4i239ujqw0l |
Postgresql Challenge-Response Authentication (MD5) | $postgres $ f0784ea5 * 2091bb7d4725d1ca85e8de6ec349baf6 * postgres |
Mysql Challenge-Response Authentication (SHA1) | $mysqlna $ 1c24ab8d0ee94d70ab1f2e814d8f0948a14d10b9 * 437e93572f18ae44d9e779160c2505271f85821d |
Bitcoin/Litecoin wallet.dat | $ $bitcoin $ d011a1b6a8d675b7a36d0cd2efaca32a9f8dc1d57d6d01a58399ea04e703e8bbb44899039326f7a00f171a7bbc854a54 $ $1563277210780230 $158555 $ $628835426818227243334570448571536352510740823233055715845322741625407685873076027233865346542174 $ $625882875480513751851333441623702852811440775888122046360561760525 |
SIP digest authentication (MD5) | $sip $ * 192.168.100.121 * username * an ending address of 192.168.100.100 * asterisk * REGISTER * sip * 192.168.100.121 * 2b01df0b * MD5 * ad0520061ca07c120d7e8ce696a6df2d |
CRC32 7 | c762de4a: 0000000000000000 |
7-Zip | $ $ $ $ $ 7z salt $ 8 $ f6196259a7326e3f0000000000000000 $185065650 $ 112 $ $ f3bc2a88062c419a25acd40c0c2d75421cf23263f69c51b13f9b1aada41a8a09f9adeae45d67c60b56aad338f20c0dcc5eb811c7a61128ee0746f922cdb9c59096869f341c7a9cb1ac7bb7d771f546b82cf4e6f11a5ecd4b61751e4d8de66dd6e2dfb5b7d1022d2211e2d66ea1703f96 |
GOST R 34.11-2012 (Streebog) 256-bit | 57e9e50caec93d72e9498c211d6dc4f4d328248b48ecf46ba7abfa874f666e36 |
GOST R 34.11-2012 (Streebog) 512-bit | 5d5bdba48c8f89ee6c0a0e11023540424283e84902de08013aeeb626e819950bb32842903593a1d2e8f71897ff7fe72e17ac9ba8ce1d1d2f7e9c4359ea63bdc3 |
PBKDF2-HMAC-MD5 | MD5:1000: MTg1MzA: = Lz84VOcrXd699Edsj34PP98 + f4f3S0rTZ4kHAIHoAjs = |
PBKDF2-HMAC-SHA1 | SHA1:1000: MzU4NTA4MzIzNzA1MDQ: = 19ofiY + ahBXhvkDsp0j2ww = = |
PBKDF2-HMAC-SHA512 | SHA512:1000: ODQyMDEwNjQyODY =: MKaHNWXUsuJB3IEwBHbm3w == |
ecryptfs | $ecryptfs $ 0 $ 1 $ 7c95c46e82f364b3 $ 60bba503f0a42d0c |
Oracle T: Type (Oracle 12 +) | 78281A9C0CF626BD05EFC4F41B515B61D6C4D95A250CD4A605CA0EF97168D670EBCB5673B6F5A2FB9CC4E0C0101E659C0C4E3B9B3BEDA846CD15508E88685A2334141655046766111066420254008225 |
BSDiCrypt, Extended DES | _9G.. 8147mpcfKT8g0U. |
RAR3-hp | $RAR $ 3 * 0 * 45109af8ab5f297a * adbf6c5385d7a40373e8f77d7b89d317 |
+ 10 ColdFusion | aee9edab5653f509c4c63e559a5e967b4c112273bc6bd84525e630a3f9028dcb: 5136256866783777334574783782810410706883233321141647265340462733 |
Blockchain, My Wallet | $blockchain price is 288 USD/$ 5420055827231730710301348670802335e45a6f5f631113cb1148a6e96ce645ac69881625a115fd35256636d0908217182f89bdd53256a764e3552d3bfe68624f4f89bb6de60687ff1ebb3cbf4e253ee3bea0fe9d12d6e8325ddc48cc924666dc017024101b7dfb96f1f45cfcf642c45c83228fe656b2f88897ced2984860bf322c6a89616f6ea5800aadc4b293ddd46940b3171a40 e0cca86f66f0d4a487aa3a1beb82569740d3bc90bc1cb6b4a11bc6f0e058432cc193cb6f41e60959d03a84e90f38e54ba106fb7e2bfe58ce39e0397231f7c53a4ed4fd8d2e886de75d2475cc8fdc30bf07843ed6e3513e218e0bb75c04649f053a115267098251fd0079272ec023162505725cc681d8be12507c2d3e1c9520674c68428df1739944b8ac |
Plaintext | hashcat |
Joomla < 2.5.18 | 19e0e8d91c722e7091ca7a6a6fb0f4fa: 54718031842521651757785603028777 |
PostgreSQL | a6343a68d964ca596d9752250d54bb8a: postgres |
osCommerce, xt: Commerce | 374996a5e8a5e57fd97d893f7df79824:36 |
Juniper Netscreen/SSG (ScreenOS) | nNxKL2rOEkbBc9BFLsVGG6OtOUO/8n: user |
Skype | 3af0389f093b181ae26452015f4ae728: user |
nsldap, SHA-1 (Base64), Netscape LDAP SHA | {SHA} uJ6qx + YUFzQbcQtyd2gpTQ5qJ3s = |
nsldaps, GSSAPI-1 (Base64), Netscape LDAP GSSAPI | {GSSAPI} AZKja92fbuuB9SpRlHqaoXxbTc43Mzc2MDM1Ng == |
Oracle S: Type (Oracle 11 +) | ac5f1e62d21fd0529428b84d42e8955b04966703:38445748184477378130 |
SMF > = v1.1 | ecf076ce9d6ed3624a9332112b1cd67b236fdd11:17782686 |
OS X v10.4, v10.5, v10.6 | 1430823483d07626ef8be3fda2ff056d0dfd818dbfe47683 |
Django (SHA-1) 6 | SHA1 $ fe76b $ 02d5916550edf7fc8c886f044887f4b1abf9b013 |
MSSQL (2000) | 0x01002702560500000000000000000000000000000000000000008db43dd9b1972a636ad0c7d4b8c515cb8ce46578 |
MSSQL (2005) | 0x010018102152f8f28c8499d8ef263c53f8be369d799f931b2fbe |
PeopleSoft | uXmFVrdBvv293L9kDR3VnRmx4ZM = |
EPiServer 6. x < v4 | $episerver $ * 0 * bEtiVGhPNlZpcUN4a3ExTg = * utkfN0EOgljbv5FoZ6 + AcZD5iLk |
hMailServer | 8fe7ca27a17adc337cd892b1d959b4e487b8f0ef09e32214f44fb1b07e461c532e9ec3 |
EPiServer 6. x > = v4 | $episerver $ * 1 * MDEyMzQ1Njc4OWFiY2RlZg = * lRjiU46qHA7S6ZE7RfKUcYhB85ofArj1j7TrCtu3u6Y |
MSSQL (2012), MSSQL (2014) | 0x02000102030434ea1b17802fd95ea6316bd61d2c94622ca3812793e8fb1672487b5c904a45a31b2ab4a78890d563d2fcf5663e46fe797d71550494be50cf4915d3f4d55ec375 |
vBulletin < v3.8.5 | 16780ba78d2d5f02f3202901c1b6d975:568 |
PHPS | $PHPS $34323438373734 $ 5b07e065b9d78d69603e71201c6cf29f |
vBulletin > = v3.8.5 | bf366348c53ddcfbd16e63edfdd1eee6:181264250056774603641874043270 |
IPB2 +, MyBB 1.2 + | 8d2129083ef35f4b365d5d87487e1207:47204 |
MediaWiki B type | $B $56668501 $ 0ce106caa70af57fd525aeaf80ef2898 |
Webedition CMS | fa01af9f0de5f377ae8befb03865178e: 5678 |
Redmine Project Management Web App | 1fb46a8f81d8838f46879aaa29168d08aa6bf22d: 3290afd193d90e900e8021f81409d7a9 |