Hash Crack Central

Interactive hash cracking manual & lab for CTFs, training, and authorized testing only. Identify hashes, plan attacks, build commands, and learn defense without executing any cracking.

Hash Cracking Manual & Lab (Educational Use Only)

Hash Identifier (Heuristic)

Paste a hash to identify

Offline heuristic only. No network calls. Results are best-effort.

Possible hash types

Results will appear here after analysis.

Common Hash Types & Hashcat Modes

Hash Type Hashcat Mode Example Hash Length
MD505f4dcc3b5aa765d61d8327deb882cf9932 hex
SHA11005baa61e4c9b93f3f0682250b6cf8331b7ee68fd840 hex
SHA25614005e884898da28047151d0e56f8dc6292773603d0d6aabbdd62a11ef721d1542d864 hex
SHA5121700b109f3bbbc...128 hex
NTLM1000b4b9b02e6f09a9bd760f388b67351e2b32 hex
bcrypt3200$2a$10$N9qo8uLOickgx2ZMRZoMyeIjZAgcfl7p92ldGxad68LJZdL17lhWy60 chars
Linux SHA5121800$6$rounds=5000$...Variable
WPA/WPA222000PMKID/EAPOL formatVariable
Kerberos 5 TGS13100$krb5tgs$23$...Variable
NetNTLMv25600admin::N46iSNekpT:08ca45...Variable

Attack Planner & Time Estimator

Estimate effort

Character set
or

Provide an exact length or a min/max range.

Use realistic speeds: memory-hard hashes are far slower than fast hashes.

Estimates

Enter parameters and calculate to see keyspace and estimated time.

Tool Command Builders

hashcat builder

Mask is used when attack mode supports it. Rules are applied to wordlist-based modes.

Generated command

hashcat -m 0 -a 0 hashes.txt rockyou.txt

Reference: Attack Modes

Dictionary (-a 0)hashcat -m 0 -a 0 hashes.txt rockyou.txt
Combinator (-a 1)hashcat -m 0 -a 1 hashes.txt wordlist1.txt wordlist2.txt
Brute Force (-a 3)hashcat -m 0 -a 3 hashes.txt ?a?a?a?a?a?a
Hybrid Wordlist + Mask (-a 6)hashcat -m 0 -a 6 hashes.txt rockyou.txt ?d?d?d
Hybrid Mask + Wordlist (-a 7)hashcat -m 0 -a 7 hashes.txt ?d?d?d rockyou.txt

Password Cracking Manual

Hashing vs Encryption vs Encoding

Hashing is one-way for integrity/auth, encryption is two-way confidentiality, encoding is reversible representation. Defensive aim: use slow salted password hashing.

Salting & Peppering

Salts are unique per password and stored alongside hashes to defeat rainbow tables; peppers are secret server-side values to slow offline cracking if the DB leaks.

Fast vs Slow Hashes

Fast hashes (MD5, SHA1, NTLM) are GPU-friendly and crack quickly; slow hashes (bcrypt, scrypt, argon2, sha512crypt) are memory/CPU hard to resist brute force.

Offline vs Online attacks

Offline attacks target dumped hashes; speed limited by hardware. Online attacks target live services; limited by lockouts, rate limits, and authorization—stick to lab scopes.

Wordlists & Dictionaries

WordlistDescription
rockyou.txtPopular leaked passwords baseline
SecListsComprehensive lists for passwords, usernames, and more
CrackStationOnline hash lookup (defensive verification, not cracking)
Crunchcrunch 8 8 abc123 -o custom.txt
CeWLcewl -w target_words.txt https://example.com

Rules & Mutations

RuleMeaning
:No-op (keep original)
cCapitalize first letter
dDuplicate word
$1Append "1"
^!Prepend "!"
Hashcat with ruleshashcat -m 0 -a 0 hashes.txt rockyou.txt -r rules/best64.rule

Advanced Techniques & Tips

  1. Attack progression: start with wordlist + common rules, then hybrid masks, then targeted masks.
  2. Performance: tune work sizes, use GPU, avoid overheating, checkpoint often.
  3. Common patterns: Season+Year, keyboard walks, l33t substitutions, suffix digits.
  4. Tips: Backup hashes, avoid corrupting originals, log commands and results.

Legal & Ethical Disclaimer