So you’ve got oclHashcat and you want to practice cracking hashes but you’ve got no hashes? Fear not! There are hashes listed below for you to play with or if you would like to generate hashes yourself download my perl module here and have a play with making them and then cracking yourself:
svn checkout http://hashcat-passgen.googlecode.com/svn/trunk/ hashcat-passgen

Direct link to code here. (Big thanks to atom at hashcat.net for giving me a test script that I could bastardize!)

0 = MD5
0040f2abc2cff0c8f59883b99ae9fab6

11 = Joomla md5($pass.$salt)
0d9b0baa767d63046b45b8970972bb73:0g1ZDrl7nLhTa6FL1WnHE552VhzPMXID

21 = osCommerce, xt:Commerce
901862bfc0d97631faa503bb87a1619d:87

100 = SHA1
ef8420d70dd7676e04bea55f405fa39b022a90c8

101 = nsldap, SHA-1(Base64), Netscape LDAP SHA
{SHA}74Qg1w3XZ24EvqVfQF+jmwIqkMg=

111 = nsldaps, SSHA-1(Base64), Netscape LDAP SSHA
{SSHA}jeUZGlEgBMOBtx9K8h2fu90u9bAzMjU4MzAxMA==

112 = Oracle 11g
9595f6589488e84a022b89e4ce99878f47c6c40e:61804028058837105286

121 = SMF > v1.1 sha1($salt.$pass)
29b25b94c540d465d740f26516705559731fdc5b:salt

122 = OSX v10.4, v10.5, v10.6
08142016eb70520e09074bd1d09bfc331ce6fe721a868091

131 = MSSQL(2000)
0x0100663134380000000000000000000000000000000000000000949a551630560094a998e377e260c9b33aaa8b04

132 = MSSQL(2005)
0x01007770468559209df860bb3266603db96cdaf0c0703a80870d

300 = MySQL > v4.1
E5134CE8588175849F5EF7CD50BD5A47E58E7352

400 = phpass, MD5(WordPress), MD5(phpBB3)
$H$9.ySvzYbWwdWVJvYd9Qdw4JMOYxGBA.
$P$BLYlFgGqlLbsvcwPks7TAWpagK6S1X/

500 = md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5
$1$zjZfk0mh$AA9Lw/hGkLC3x8gLlUQ9b0

900 = MD4
5d6f6254ec55027e6b2dae9d03b7369d

1000 = NTLM
fbdcd5041c96ddbd82224270b57f11fc

1100 = Domain Cached Credentials, mscash
dcb734d5075eb7e384d74b460c221be9:salt

1400 = SHA256
01cb92dfff4091c2bee0f343b2af049fb39b45c08a1e5132b834e12e037d919d

1500 = descrypt, DES(Unix), Traditional DES
saMNhdbYqwtng

1600 = md5apr1, MD5(APR), Apache MD5
$apr1$aBJyKKl6$YyfQhlsifNe18BnrqE5mK.

2100 = Domain Cached Credentials2, mscash2
2f2535a03199a2f6e79b498d2e4babc4:salt

2400 = Cisco-PIX MD5
PASY/JzrxXau5PbS

2500 = WPA/WPA2
Maybe a download link at some point?

2611 = vBulletin < v3.8.5 md5(md5($pass).$salt)
54d15b80d5f4057ade01b1b46d1c473b:salt

2711 = vBulletin > v3.8.5
54d15b80d5f4057ade01b1b46d1c473b:salt

2811 = IPB 2.0, MyBB1.2 md5(md5($salt).md5($pass))
738001ccc40282af0c1a15c1a3946d6c:salt

If you’re not able to crack it make sure that Password! is in you’re dictionary 😉

Other ways to calculate hashes are here:
http://www.insidepro.com/hashes.php
http://multitoolbox.com/security/sha-generator/
http://www.oscommercecustomsolutions.com/os-commerce/modules/2008/ive-lost-my-oscommerce-password-i-cant-login-to-oscommerce/
http://www.subclosure.com/generate-new-joomla-1-5-md5salt-encrypted-passwords-to-store-in-database.html
http://www.miraclesalad.com/webtools/md5.php
http://www.tobtu.com/lmntlm.php

Leave a Reply