Interactive hash cracking manual & lab for CTFs, training, and authorized testing only. Identify hashes, plan attacks, build commands, and learn defense without executing any cracking.
This lab is for CTFs, training, and permitted assessments. It never performs cracking or network calls—it helps you plan and understand attacks and defenses.
Paste a hash to get heuristic type guesses with cracking and defense hints.
Estimate keyspace and time based on charset, length, and hash speeds.
Generate hashcat, John, and Medusa (lab only) commands with guidance.
Structured guidance on hashes, wordlists, rules, techniques, and ethics.
| Hash Type | Hashcat Mode | Example Hash | Length |
|---|---|---|---|
| MD5 | 0 | 5f4dcc3b5aa765d61d8327deb882cf99 | 32 hex |
| SHA1 | 100 | 5baa61e4c9b93f3f0682250b6cf8331b7ee68fd8 | 40 hex |
| SHA256 | 1400 | 5e884898da28047151d0e56f8dc6292773603d0d6aabbdd62a11ef721d1542d8 | 64 hex |
| SHA512 | 1700 | b109f3bbbc... | 128 hex |
| NTLM | 1000 | b4b9b02e6f09a9bd760f388b67351e2b | 32 hex |
| bcrypt | 3200 | $2a$10$N9qo8uLOickgx2ZMRZoMyeIjZAgcfl7p92ldGxad68LJZdL17lhWy | 60 chars |
| Linux SHA512 | 1800 | $6$rounds=5000$... | Variable |
| WPA/WPA2 | 22000 | PMKID/EAPOL format | Variable |
| Kerberos 5 TGS | 13100 | $krb5tgs$23$... | Variable |
| NetNTLMv2 | 5600 | admin::N46iSNekpT:08ca45... | Variable |
Provide an exact length or a min/max range.
Generated command
hashcat -m 0 -a 0 hashes.txt rockyou.txt
hashcat -m 0 -a 0 hashes.txt rockyou.txthashcat -m 0 -a 1 hashes.txt wordlist1.txt wordlist2.txthashcat -m 0 -a 3 hashes.txt ?a?a?a?a?a?ahashcat -m 0 -a 6 hashes.txt rockyou.txt ?d?d?dhashcat -m 0 -a 7 hashes.txt ?d?d?d rockyou.txtHashing is one-way for integrity/auth, encryption is two-way confidentiality, encoding is reversible representation. Defensive aim: use slow salted password hashing.
Salts are unique per password and stored alongside hashes to defeat rainbow tables; peppers are secret server-side values to slow offline cracking if the DB leaks.
Fast hashes (MD5, SHA1, NTLM) are GPU-friendly and crack quickly; slow hashes (bcrypt, scrypt, argon2, sha512crypt) are memory/CPU hard to resist brute force.
Offline attacks target dumped hashes; speed limited by hardware. Online attacks target live services; limited by lockouts, rate limits, and authorization—stick to lab scopes.
| Wordlist | Description |
|---|---|
| rockyou.txt | Popular leaked passwords baseline |
| SecLists | Comprehensive lists for passwords, usernames, and more |
| CrackStation | Online hash lookup (defensive verification, not cracking) |
crunch 8 8 abc123 -o custom.txtcewl -w target_words.txt https://example.com| Rule | Meaning |
|---|---|
: | No-op (keep original) |
c | Capitalize first letter |
d | Duplicate word |
$1 | Append "1" |
^! | Prepend "!" |
hashcat -m 0 -a 0 hashes.txt rockyou.txt -r rules/best64.ruleUse solely for labs, CTFs, and authorized tests. Unauthorized access or cracking may be illegal and unethical. This page does not execute attacks or make network calls; it only assists planning.