Skip to Content
Name |
Category |
MD5 |
RAW HASH |
md5(utf16le($pass)) |
RAW HASH |
SHA1 |
RAW HASH |
sha1(utf16le($pass)) |
RAW HASH |
BLAKE2b-512 |
RAW HASH |
MD4 |
RAW HASH |
SHA2-224 |
RAW HASH |
SHA2-256 |
RAW HASH |
sha256(utf16le($pass)) |
RAW HASH |
SHA2-512 |
RAW HASH |
sha512(utf16le($pass)) |
RAW HASH |
Half MD5 |
RAW HASH |
RIPEMD-160 |
RAW HASH |
Whirlpool |
RAW HASH |
GOST R 34.11-94 |
RAW HASH |
SipHash |
RAW HASH |
SHA2-384 |
RAW HASH |
sha384(utf16le($pass)) |
RAW HASH |
GOST R 34.11-2012 (Streebog) 256-bit, big-endian |
RAW HASH |
GOST R 34.11-2012 (Streebog) 512-bit, big-endian |
RAW HASH |
SHA3-224 |
RAW HASH |
SHA3-256 |
RAW HASH |
SHA3-384 |
RAW HASH |
SHA3-512 |
RAW HASH |
Keccak-224 |
RAW HASH |
Keccak-256 |
RAW HASH |
Keccak-384 |
RAW HASH |
Keccak-512 |
RAW HASH |
BLAKE2s-256 |
RAW HASH |
SM3 |
RAW HASH |
md5($pass.$salt) |
RAW HASH SALTED |
md5($salt.$pass) |
RAW HASH SALTED |
md5(utf16le($pass).$salt) |
RAW HASH SALTED |
md5($salt.utf16le($pass)) |
RAW HASH SALTED |
sha1($pass.$salt) |
RAW HASH SALTED |
sha1($salt.$pass) |
RAW HASH SALTED |
sha1(utf16le($pass).$salt) |
RAW HASH SALTED |
sha1($salt.utf16le($pass)) |
RAW HASH SALTED |
BLAKE2b-512($pass.$salt) |
RAW HASH SALTED |
BLAKE2b-512($salt.$pass) |
RAW HASH SALTED |
sha256($pass.$salt) |
RAW HASH SALTED |
sha256($salt.$pass) |
RAW HASH SALTED |
sha256(utf16le($pass).$salt) |
RAW HASH SALTED |
sha256($salt.utf16le($pass)) |
RAW HASH SALTED |
sha512($pass.$salt) |
RAW HASH SALTED |
sha512($salt.$pass) |
RAW HASH SALTED |
sha512(utf16le($pass).$salt) |
RAW HASH SALTED |
sha512($salt.utf16le($pass)) |
RAW HASH SALTED |
md5(md5($pass)) |
RAW HASH SALTED |
md5(md5(md5($pass))) |
RAW HASH SALTED |
md5($salt.md5($pass)) |
RAW HASH SALTED |
md5($salt1.strtoupper(md5($salt2.$pass))) |
RAW HASH SALTED |
md5($salt.$pass.$salt) |
RAW HASH SALTED |
md5(md5($pass).md5($salt)) |
RAW HASH SALTED |
md5($salt.md5($salt.$pass)) |
RAW HASH SALTED |
md5($salt.md5($pass.$salt)) |
RAW HASH SALTED |
md5(strtoupper(md5($pass))) |
RAW HASH SALTED |
md5(sha1($pass)) |
RAW HASH SALTED |
md5(sha1($pass).$salt) |
RAW HASH SALTED |
sha1(sha1($pass)) |
RAW HASH SALTED |
sha1(sha1($pass).$salt) |
RAW HASH SALTED |
sha1($salt.sha1($pass)) |
RAW HASH SALTED |
sha1(md5($pass)) |
RAW HASH SALTED |
sha1(md5($pass).$salt) |
RAW HASH SALTED |
sha1($salt.$pass.$salt) |
RAW HASH SALTED |
sha1(sha1($salt.$pass.$salt)) |
RAW HASH SALTED |
sha384($pass.$salt) |
RAW HASH SALTED |
sha384($salt.$pass) |
RAW HASH SALTED |
sha384(utf16le($pass).$salt) |
RAW HASH SALTED |
sha384($salt.utf16le($pass)) |
RAW HASH SALTED |
sha1(CX) |
RAW HASH SALTED |
sha1(md5(md5($pass))) |
RAW HASH SALTED |
sha1($salt1.$pass.$salt2) |
RAW HASH SALTED |
sha256(sha256($pass).$salt) |
RAW HASH SALTED |
sha256($salt.sha256($pass)) |
RAW HASH SALTED |
sha256(md5($pass)) |
RAW HASH SALTED |
md5(sha1($pass).md5($pass).sha1($pass)) |
RAW HASH SALTED |
sha1(md5($pass.$salt)) |
RAW HASH SALTED |
md5(sha1($salt).md5($pass)) |
RAW HASH SALTED |
md5($salt.sha1($salt.$pass)) |
RAW HASH SALTED |
sha256(sha256_bin($pass)) |
RAW HASH SALTED |
sha256($salt.sha256_bin($pass)) |
RAW HASH SALTED |
sha256($salt.$pass.$salt) |
RAW HASH SALTED |
sha1($salt.sha1($pass.$salt)) |
RAW HASH SALTED |
Joomla < 2.5.18 |
FORUM SOFTWARE |
osCommerce, xt:Commerce |
FORUM SOFTWARE |
SMF (Simple Machines Forum) > v1.1 |
FORUM SOFTWARE |
vBulletin < v3.8.5 |
FORUM SOFTWARE |
PHPS |
FORUM SOFTWARE |
vBulletin >= v3.8.5 |
FORUM SOFTWARE |
MyBB 1.2+, IPB2+ (Invision Power Board) |
FORUM SOFTWARE |
MediaWiki B type |
FORUM SOFTWARE |
Redmine |
FORUM SOFTWARE |
PunBB |
FORUM SOFTWARE |
Drupal7 |
FORUM SOFTWARE |
WBB3 (Woltlab Burning Board) |
FORUM SOFTWARE |
PrestaShop |
FORUM SOFTWARE |
OpenCart |
FORUM SOFTWARE |
Tripcode |
FORUM SOFTWARE |
Umbraco HMAC-SHA1 |
FORUM SOFTWARE |
bcrypt(md5($pass)) / bcryptmd5 |
FORUM SOFTWARE |
bcrypt(sha1($pass)) / bcryptsha1 |
FORUM SOFTWARE |
bcrypt(sha512($pass)) / bcryptsha512 |
FORUM SOFTWARE |
md5(md5($salt).md5(md5($pass))) |
FORUM SOFTWARE |
bcrypt(sha256($pass)) / bcryptsha256 |
FORUM SOFTWARE |
PostgreSQL |
DATABASE SERVER |
Oracle S: Type (Oracle 11+) |
DATABASE SERVER |
MSSQL (2000) |
DATABASE SERVER |
MSSQL (2005) |
DATABASE SERVER |
MySQL323 |
DATABASE SERVER |
MySQL4.1/MySQL5 |
DATABASE SERVER |
MSSQL (2012, 2014) |
DATABASE SERVER |
Oracle H: Type (Oracle 7+) |
DATABASE SERVER |
MySQL $A$ (sha256crypt) |
DATABASE SERVER |
Sybase ASE |
DATABASE SERVER |
PostgreSQL CRAM (MD5) |
DATABASE SERVER |
MySQL CRAM (SHA1) |
DATABASE SERVER |
Oracle T: Type (Oracle 12+) |
DATABASE SERVER |
MongoDB ServerKey SCRAM-SHA-1 |
DATABASE SERVER |
MongoDB ServerKey SCRAM-SHA-256 |
DATABASE SERVER |
SQLCipher |
DATABASE SERVER |
PostgreSQL SCRAM-SHA-256 |
DATABASE SERVER |
Juniper NetScreen/SSG (ScreenOS) |
OS |
macOS v10.4, macOS v10.5, macOS v10.6 |
OS |
ArubaOS |
OS |
md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) |
OS |
Juniper IVE |
OS |
NTLM |
OS |
Domain Cached Credentials (DCC), MS Cache |
OS |
descrypt, DES (Unix), Traditional DES |
OS |
macOS v10.7 |
OS |
sha512crypt $6$, SHA512 (Unix) |
OS |
Domain Cached Credentials 2 (DCC2), MS Cache 2 |
OS |
Cisco-PIX MD5 |
OS |
Cisco-ASA MD5 |
OS |
LM |
OS |
bcrypt $2*$, Blowfish (Unix) |
OS |
Cisco-IOS type 4 (SHA256) |
OS |
Samsung Android Password/PIN |
OS |
AIX {smd5} |
OS |
AIX {ssha256} |
OS |
AIX {ssha512} |
OS |
AIX {ssha1} |
OS |
FortiGate (FortiOS) |
OS |
macOS v10.8+ (PBKDF2-SHA512) |
OS |
GRUB 2 |
OS |
sha256crypt $5$, SHA256 (Unix) |
OS |
Citrix NetScaler (SHA1) |
OS |
RACF |
OS |
Cisco-IOS $8$ (PBKDF2-SHA256) |
OS |
Cisco-IOS $9$ (scrypt) |
OS |
Radmin2 |
OS |
BSDi Crypt, Extended DES |
OS |
MS-AzureSync PBKDF2-HMAC-SHA256 |
OS |
Windows Phone 8+ PIN/password |
OS |
Juniper/NetBSD sha1crypt |
OS |
DPAPI masterkey file v1 (context 1 and 2) |
OS |
DPAPI masterkey file v1 (context 3) |
OS |
DPAPI masterkey file v2 (context 1 and 2) |
OS |
DPAPI masterkey file v2 (context 3) |
OS |
QNX /etc/shadow (MD5) |
OS |
QNX /etc/shadow (SHA256) |
OS |
QNX /etc/shadow (SHA512) |
OS |
Citrix NetScaler (SHA512) |
OS |
FortiGate256 (FortiOS256) |
OS |
iPhone passcode (UID key + System Keybag) |
OS |
Windows Hello PIN/Password |
OS |
sha1($salt.sha1(utf16le($username).':'.utf16le($pass))) |
OS |
Skype |
IMS |
Telegram Mobile App Passcode (SHA256) |
IMS |
Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1) |
IMS |
XMPP SCRAM PBKDF2-SHA1 |
IMS |
Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512) |
IMS |
Teamspeak 3 (channel hash) |
IMS |
Anope IRC Services (enc_sha256) |
IMS |
SolarWinds Serv-U |
EAS |
PeopleSoft |
EAS |
Huawei sha1(md5($pass).$salt) |
EAS |
SAP CODVN B (BCODE) |
EAS |
SAP CODVN B (BCODE) from RFC_READ_TABLE |
EAS |
SAP CODVN F/G (PASSCODE) |
EAS |
SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE |
EAS |
Lotus Notes/Domino 5 |
EAS |
Lotus Notes/Domino 6 |
EAS |
Lotus Notes/Domino 8 |
EAS |
SAP CODVN H (PWDSALTEDHASH) iSSHA-1 |
EAS |
PeopleSoft PS_TOKEN |
EAS |
Oracle Transportation Management (SHA256) |
EAS |
AuthMe sha256 |
EAS |
SolarWinds Orion |
EAS |
SolarWinds Orion v2 |
EAS |
OpenEdge Progress Encode |
EAS |
HMAC-MD5 (key = $pass) |
RAW HASH AUTHENTICATED |
HMAC-MD5 (key = $salt) |
RAW HASH AUTHENTICATED |
HMAC-SHA1 (key = $pass) |
RAW HASH AUTHENTICATED |
HMAC-SHA1 (key = $salt) |
RAW HASH AUTHENTICATED |
HMAC-SHA256 (key = $pass) |
RAW HASH AUTHENTICATED |
HMAC-SHA256 (key = $salt) |
RAW HASH AUTHENTICATED |
HMAC-SHA512 (key = $pass) |
RAW HASH AUTHENTICATED |
HMAC-SHA512 (key = $salt) |
RAW HASH AUTHENTICATED |
HMAC-RIPEMD160 (key = $pass) |
RAW HASH AUTHENTICATED |
HMAC-RIPEMD160 (key = $salt) |
RAW HASH AUTHENTICATED |
HMAC-Streebog-256 (key = $pass), big-endian |
RAW HASH AUTHENTICATED |
HMAC-Streebog-256 (key = $salt), big-endian |
RAW HASH AUTHENTICATED |
HMAC-Streebog-512 (key = $pass), big-endian |
RAW HASH AUTHENTICATED |
HMAC-Streebog-512 (key = $salt), big-endian |
RAW HASH AUTHENTICATED |
Amazon AWS4-HMAC-SHA256 |
RAW HASH AUTHENTICATED |
nsldap, SHA-1(Base64), Netscape LDAP SHA |
NETWORK SERVER |
nsldaps, SSHA-1(Base64), Netscape LDAP SSHA |
NETWORK SERVER |
Episerver 6.x < .NET 4 |
NETWORK SERVER |
SSHA-256(Base64), LDAP {SSHA256} |
NETWORK SERVER |
hMailServer |
NETWORK SERVER |
Episerver 6.x >= .NET 4 |
NETWORK SERVER |
Apache $apr1$ MD5, md5apr1, MD5 (APR) |
NETWORK SERVER |
SSHA-512(Base64), LDAP {SSHA512} |
NETWORK SERVER |
DNSSEC (NSEC3) |
NETWORK SERVER |
RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256) |
NETWORK SERVER |
ColdFusion 10+ |
NETWORK SERVER |
FileZilla Server >= 0.9.55 |
NETWORK SERVER |
CRAM-MD5 Dovecot |
NETWORK SERVER |
Dahua Authentication MD5 |
NETWORK SERVER |
KNX IP Secure - Device Authentication Code |
NETWORK SERVER |
Django (SHA-1) |
FRAMEWORK |
Django (PBKDF2-SHA256) |
FRAMEWORK |
Atlassian (PBKDF2-HMAC-SHA1) |
FRAMEWORK |
Ruby on Rails Restful-Authentication |
FRAMEWORK |
Python passlib pbkdf2-sha512 |
FRAMEWORK |
Python passlib pbkdf2-sha256 |
FRAMEWORK |
Python passlib pbkdf2-sha1 |
FRAMEWORK |
Web2py pbkdf2-sha512 |
FRAMEWORK |
Ruby on Rails Restful Auth (one round, no sitekey) |
FRAMEWORK |
Python Werkzeug MD5 (HMAC-MD5 (key = $salt)) |
FRAMEWORK |
Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt)) |
FRAMEWORK |
phpass |
GENERIC KDF |
scrypt |
GENERIC KDF |
PBKDF2-HMAC-SHA256 |
GENERIC KDF |
PBKDF2-HMAC-MD5 |
GENERIC KDF |
PBKDF2-HMAC-SHA1 |
GENERIC KDF |
PBKDF2-HMAC-SHA512 |
GENERIC KDF |
iSCSI CHAP authentication, MD5(CHAP) |
NETWORK PROTOCOL |
IKE-PSK MD5 |
NETWORK PROTOCOL |
IKE-PSK SHA1 |
NETWORK PROTOCOL |
NetNTLMv1 / NetNTLMv1+ESS |
NETWORK PROTOCOL |
NetNTLMv2 |
NETWORK PROTOCOL |
IPMI2 RAKP HMAC-SHA1 |
NETWORK PROTOCOL |
IPMI2 RAKP HMAC-MD5 |
NETWORK PROTOCOL |
Kerberos 5, etype 23, AS-REQ Pre-Auth |
NETWORK PROTOCOL |
CRAM-MD5 |
NETWORK PROTOCOL |
SIP digest authentication (MD5) |
NETWORK PROTOCOL |
Kerberos 5, etype 23, TGS-REP |
NETWORK PROTOCOL |
TACACS+ |
NETWORK PROTOCOL |
JWT (JSON Web Token) |
NETWORK PROTOCOL |
Kerberos 5, etype 23, AS-REP |
NETWORK PROTOCOL |
Kerberos 5, etype 17, TGS-REP |
NETWORK PROTOCOL |
Kerberos 5, etype 18, TGS-REP |
NETWORK PROTOCOL |
Kerberos 5, etype 17, Pre-Auth |
NETWORK PROTOCOL |
Kerberos 5, etype 18, Pre-Auth |
NETWORK PROTOCOL |
WPA-PBKDF2-PMKID+EAPOL |
NETWORK PROTOCOL |
WPA-PMK-PMKID+EAPOL |
NETWORK PROTOCOL |
SNMPv3 HMAC-MD5-96/HMAC-SHA1-96 |
NETWORK PROTOCOL |
SNMPv3 HMAC-MD5-96 |
NETWORK PROTOCOL |
SNMPv3 HMAC-SHA1-96 |
NETWORK PROTOCOL |
SNMPv3 HMAC-SHA224-128 |
NETWORK PROTOCOL |
SNMPv3 HMAC-SHA256-192 |
NETWORK PROTOCOL |
SNMPv3 HMAC-SHA384-256 |
NETWORK PROTOCOL |
NetNTLMv1 / NetNTLMv1+ESS (NT) |
NETWORK PROTOCOL |
NetNTLMv2 (NT) |
NETWORK PROTOCOL |
SNMPv3 HMAC-SHA512-384 |
NETWORK PROTOCOL |
Kerberos 5, etype 17, DB |
NETWORK PROTOCOL |
Kerberos 5, etype 18, DB |
NETWORK PROTOCOL |
Flask Session Cookie ($salt.$salt.$pass) |
NETWORK PROTOCOL |
Radmin3 |
NETWORK PROTOCOL |
DANE RFC7929/RFC8162 SHA2-256 |
NETWORK PROTOCOL |
Password Safe v3 |
PASSWORD MANAGER |
1Password, agilekeychain |
PASSWORD MANAGER |
LastPass + LastPass sniffed |
PASSWORD MANAGER |
1Password, cloudkeychain |
PASSWORD MANAGER |
Password Safe v2 |
PASSWORD MANAGER |
KeePass 1 (AES/Twofish) and KeePass 2 (AES) |
PASSWORD MANAGER |
Ansible Vault |
PASSWORD MANAGER |
Apple Keychain |
PASSWORD MANAGER |
Bitwarden |
PASSWORD MANAGER |
Mozilla key3.db |
PASSWORD MANAGER |
Mozilla key4.db |
PASSWORD MANAGER |
KeePass 1 (AES/Twofish) and KeePass 2 (AES) - keyfile only mode |
PASSWORD MANAGER |
TrueCrypt RIPEMD160 + XTS 512 bit (legacy) |
FDE |
TrueCrypt RIPEMD160 + XTS 1024 bit (legacy) |
FDE |
TrueCrypt RIPEMD160 + XTS 1536 bit (legacy) |
FDE |
TrueCrypt SHA512 + XTS 512 bit (legacy) |
FDE |
TrueCrypt SHA512 + XTS 1024 bit (legacy) |
FDE |
TrueCrypt SHA512 + XTS 1536 bit (legacy) |
FDE |
TrueCrypt Whirlpool + XTS 512 bit (legacy) |
FDE |
TrueCrypt Whirlpool + XTS 1024 bit (legacy) |
FDE |
TrueCrypt Whirlpool + XTS 1536 bit (legacy) |
FDE |
TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy) |
FDE |
TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy) |
FDE |
TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy) |
FDE |
Android FDE <= 4.3 |
FDE |
eCryptfs |
FDE |
Android FDE (Samsung DEK) |
FDE |
VeraCrypt RIPEMD160 + XTS 512 bit (legacy) |
FDE |
VeraCrypt RIPEMD160 + XTS 1024 bit (legacy) |
FDE |
VeraCrypt RIPEMD160 + XTS 1536 bit (legacy) |
FDE |
VeraCrypt SHA512 + XTS 512 bit (legacy) |
FDE |
VeraCrypt SHA512 + XTS 1024 bit (legacy) |
FDE |
VeraCrypt SHA512 + XTS 1536 bit (legacy) |
FDE |
VeraCrypt Whirlpool + XTS 512 bit (legacy) |
FDE |
VeraCrypt Whirlpool + XTS 1024 bit (legacy) |
FDE |
VeraCrypt Whirlpool + XTS 1536 bit (legacy) |
FDE |
VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy) |
FDE |
VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy) |
FDE |
VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy) |
FDE |
VeraCrypt SHA256 + XTS 512 bit (legacy) |
FDE |
VeraCrypt SHA256 + XTS 1024 bit (legacy) |
FDE |
VeraCrypt SHA256 + XTS 1536 bit (legacy) |
FDE |
VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy) |
FDE |
VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy) |
FDE |
VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy) |
FDE |
VeraCrypt Streebog-512 + XTS 512 bit (legacy) |
FDE |
VeraCrypt Streebog-512 + XTS 1024 bit (legacy) |
FDE |
VeraCrypt Streebog-512 + XTS 1536 bit (legacy) |
FDE |
VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy) |
FDE |
VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy) |
FDE |
VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy) |
FDE |
LUKS v1 (legacy) |
FDE |
FileVault 2 |
FDE |
Apple File System (APFS) |
FDE |
DiskCryptor SHA512 + XTS 512 bit |
FDE |
DiskCryptor SHA512 + XTS 1024 bit |
FDE |
DiskCryptor SHA512 + XTS 1536 bit |
FDE |
BitLocker |
FDE |
AES Crypt (SHA256) |
FDE |
BestCrypt v3 Volume Encryption |
FDE |
VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC) |
FDE |
VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS) |
FDE |
VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS) |
FDE |
TrueCrypt RIPEMD160 + XTS 512 bit |
FDE |
TrueCrypt RIPEMD160 + XTS 1024 bit |
FDE |
TrueCrypt RIPEMD160 + XTS 1536 bit |
FDE |
TrueCrypt SHA512 + XTS 512 bit |
FDE |
TrueCrypt SHA512 + XTS 1024 bit |
FDE |
TrueCrypt SHA512 + XTS 1536 bit |
FDE |
TrueCrypt Whirlpool + XTS 512 bit |
FDE |
TrueCrypt Whirlpool + XTS 1024 bit |
FDE |
TrueCrypt Whirlpool + XTS 1536 bit |
FDE |
TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode |
FDE |
TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode |
FDE |
TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode |
FDE |
VeraCrypt RIPEMD160 + XTS 512 bit |
FDE |
VeraCrypt RIPEMD160 + XTS 1024 bit |
FDE |
VeraCrypt RIPEMD160 + XTS 1536 bit |
FDE |
VeraCrypt SHA512 + XTS 512 bit |
FDE |
VeraCrypt SHA512 + XTS 1024 bit |
FDE |
VeraCrypt SHA512 + XTS 1536 bit |
FDE |
VeraCrypt Whirlpool + XTS 512 bit |
FDE |
VeraCrypt Whirlpool + XTS 1024 bit |
FDE |
VeraCrypt Whirlpool + XTS 1536 bit |
FDE |
VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode |
FDE |
VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode |
FDE |
VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode |
FDE |
VeraCrypt SHA256 + XTS 512 bit |
FDE |
VeraCrypt SHA256 + XTS 1024 bit |
FDE |
VeraCrypt SHA256 + XTS 1536 bit |
FDE |
VeraCrypt SHA256 + XTS 512 bit + boot-mode |
FDE |
VeraCrypt SHA256 + XTS 1024 bit + boot-mode |
FDE |
VeraCrypt SHA256 + XTS 1536 bit + boot-mode |
FDE |
VeraCrypt Streebog-512 + XTS 512 bit |
FDE |
VeraCrypt Streebog-512 + XTS 1024 bit |
FDE |
VeraCrypt Streebog-512 + XTS 1536 bit |
FDE |
VeraCrypt Streebog-512 + XTS 512 bit + boot-mode |
FDE |
VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode |
FDE |
VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode |
FDE |
LUKS v1 SHA-1 + AES |
FDE |
LUKS v1 SHA-1 + Serpent |
FDE |
LUKS v1 SHA-1 + Twofish |
FDE |
LUKS v1 SHA-256 + AES |
FDE |
LUKS v1 SHA-256 + Serpent |
FDE |
LUKS v1 SHA-256 + Twofish |
FDE |
LUKS v1 SHA-512 + AES |
FDE |
LUKS v1 SHA-512 + Serpent |
FDE |
LUKS v1 SHA-512 + Twofish |
FDE |
LUKS v1 RIPEMD-160 + AES |
FDE |
LUKS v1 RIPEMD-160 + Serpent |
FDE |
LUKS v1 RIPEMD-160 + Twofish |
FDE |
MS Office 2007 |
DOCUMENTS |
MS Office 2010 |
DOCUMENTS |
MS Office 2013 |
DOCUMENTS |
MS Office <= 2003 $0/$1, MD5 + RC4 |
DOCUMENTS |
MS Office <= 2003 $0/$1, MD5 + RC4, collider #1 |
DOCUMENTS |
MS Office <= 2003 $0/$1, MD5 + RC4, collider #2 |
DOCUMENTS |
MS Office <= 2003 $3/$4, SHA1 + RC4 |
DOCUMENTS |
MS Office <= 2003 $3, SHA1 + RC4, collider #1 |
DOCUMENTS |
MS Office <= 2003 $3, SHA1 + RC4, collider #2 |
DOCUMENTS |
PDF 1.1 - 1.3 (Acrobat 2 - 4) |
DOCUMENTS |
PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1 |
DOCUMENTS |
PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2 |
DOCUMENTS |
PDF 1.4 - 1.6 (Acrobat 5 - 8) |
DOCUMENTS |
PDF 1.7 Level 3 (Acrobat 9) |
DOCUMENTS |
PDF 1.7 Level 8 (Acrobat 10 - 11) |
DOCUMENTS |
Apple Secure Notes |
DOCUMENTS |
Open Document Format (ODF) 1.2 (SHA-256, AES) |
DOCUMENTS |
Open Document Format (ODF) 1.1 (SHA-1, Blowfish) |
DOCUMENTS |
Apple iWork |
DOCUMENTS |
MS Office 2016 - SheetProtection |
DOCUMENTS |
PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass |
DOCUMENTS |
Bitcoin/Litecoin wallet.dat |
CRYPTOCURRENCY WALLET |
Blockchain, My Wallet |
CRYPTOCURRENCY WALLET |
Blockchain, My Wallet, V2 |
CRYPTOCURRENCY WALLET |
Ethereum Wallet, PBKDF2-HMAC-SHA256 |
CRYPTOCURRENCY WALLET |
Ethereum Wallet, SCRYPT |
CRYPTOCURRENCY WALLET |
Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 |
CRYPTOCURRENCY WALLET |
Electrum Wallet (Salt-Type 1-3) |
CRYPTOCURRENCY WALLET |
Blockchain, My Wallet, Second Password (SHA256) |
CRYPTOCURRENCY WALLET |
BitShares v0.x - sha512(sha512_bin(pass)) |
CRYPTOCURRENCY WALLET |
Electrum Wallet (Salt-Type 4) |
CRYPTOCURRENCY WALLET |
Electrum Wallet (Salt-Type 5) |
CRYPTOCURRENCY WALLET |
MultiBit Classic .key (MD5) |
CRYPTOCURRENCY WALLET |
MultiBit HD (scrypt) |
CRYPTOCURRENCY WALLET |
Stargazer Stellar Wallet XLM |
CRYPTOCURRENCY WALLET |
MetaMask Wallet (needs all data, checks AES-GCM tag) |
CRYPTOCURRENCY WALLET |
MetaMask Wallet (short hash, plaintext check) |
CRYPTOCURRENCY WALLET |
MultiBit Classic .wallet (scrypt) |
CRYPTOCURRENCY WALLET |
Exodus Desktop Wallet (scrypt) |
CRYPTOCURRENCY WALLET |
Bitcoin WIF private key (P2PKH), compressed |
CRYPTOCURRENCY WALLET |
Bitcoin WIF private key (P2PKH), uncompressed |
CRYPTOCURRENCY WALLET |
Bitcoin WIF private key (P2WPKH, Bech32), compressed |
CRYPTOCURRENCY WALLET |
Bitcoin WIF private key (P2WPKH, Bech32), uncompressed |
CRYPTOCURRENCY WALLET |
Bitcoin WIF private key (P2SH(P2WPKH)), compressed |
CRYPTOCURRENCY WALLET |
Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed |
CRYPTOCURRENCY WALLET |
Terra Station Wallet (AES256-CBC(PBKDF2($pass))) |
CRYPTOCURRENCY WALLET |
Bisq .wallet (scrypt) |
CRYPTOCURRENCY WALLET |
Bitcoin raw private key (P2PKH), compressed |
CRYPTOCURRENCY WALLET |
Bitcoin raw private key (P2PKH), uncompressed |
CRYPTOCURRENCY WALLET |
Bitcoin raw private key (P2WPKH, Bech32), compressed |
CRYPTOCURRENCY WALLET |
Bitcoin raw private key (P2WPKH, Bech32), uncompressed |
CRYPTOCURRENCY WALLET |
Bitcoin raw private key (P2SH(P2WPKH)), compressed |
CRYPTOCURRENCY WALLET |
Bitcoin raw private key (P2SH(P2WPKH)), uncompressed |
CRYPTOCURRENCY WALLET |
CRC32 |
RAW CHECKSUM |
Java Object hashCode() |
RAW CHECKSUM |
MurmurHash |
RAW CHECKSUM |
MurmurHash3 |
RAW CHECKSUM |
CRC32C |
RAW CHECKSUM |
CRC64Jones |
RAW CHECKSUM |
7-Zip |
ARCHIVE |
RAR3-hp |
ARCHIVE |
RAR5 |
ARCHIVE |
AxCrypt 1 |
ARCHIVE |
AxCrypt 1 in-memory SHA1 |
ARCHIVE |
WinZip |
ARCHIVE |
iTunes backup < 10.0 |
ARCHIVE |
iTunes backup >= 10.0 |
ARCHIVE |
PKZIP (Compressed) |
ARCHIVE |
PKZIP (Uncompressed) |
ARCHIVE |
PKZIP (Compressed Multi-File) |
ARCHIVE |
PKZIP (Mixed Multi-File) |
ARCHIVE |
PKZIP (Mixed Multi-File Checksum-Only) |
ARCHIVE |
Android Backup |
ARCHIVE |
PKZIP Master Key |
ARCHIVE |
PKZIP Master Key (6 byte optimization) |
ARCHIVE |
SecureZIP AES-128 |
ARCHIVE |
SecureZIP AES-192 |
ARCHIVE |
SecureZIP AES-256 |
ARCHIVE |
AxCrypt 2 AES-128 |
ARCHIVE |
AxCrypt 2 AES-256 |
ARCHIVE |
RAR3-p (Uncompressed) |
ARCHIVE |
RAR3-p (Compressed) |
ARCHIVE |
Stuffit5 |
ARCHIVE |
DES (PT = $salt, key = $pass) |
RAW CIPHER KPA |
3DES (PT = $salt, key = $pass) |
RAW CIPHER KPA |
Linux Kernel Crypto API (2.4) |
RAW CIPHER KPA |
Skip32 (PT = $salt, key = $pass) |
RAW CIPHER KPA |
ChaCha20 |
RAW CIPHER KPA |
AES-128-ECB NOKDF (PT = $salt, key = $pass) |
RAW CIPHER KPA |
AES-192-ECB NOKDF (PT = $salt, key = $pass) |
RAW CIPHER KPA |
AES-256-ECB NOKDF (PT = $salt, key = $pass) |
RAW CIPHER KPA |
JKS Java Key Store Private Keys (SHA1) |
PRIVATE KEY |
GPG (AES-128/AES-256 (SHA-1($pass))) |
PRIVATE KEY |
GPG (AES-128/AES-256 (SHA-512($pass))) |
PRIVATE KEY |
RSA/DSA/EC/OpenSSH Private Keys ($0$) |
PRIVATE KEY |
RSA/DSA/EC/OpenSSH Private Keys ($6$) |
PRIVATE KEY |
RSA/DSA/EC/OpenSSH Private Keys ($1, $3$) |
PRIVATE KEY |
RSA/DSA/EC/OpenSSH Private Keys ($4$) |
PRIVATE KEY |
RSA/DSA/EC/OpenSSH Private Keys ($5$) |
PRIVATE KEY |
PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES) |
PRIVATE KEY |
PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES) |
PRIVATE KEY |
TOTP (HMAC-SHA1) |
OTP |
ENCsecurity Datavault (PBKDF2/no keychain) |
FBE |
ENCsecurity Datavault (PBKDF2/keychain) |
FBE |
ENCsecurity Datavault (MD5/no keychain) |
FBE |
ENCsecurity Datavault (MD5/keychain) |
FBE |