Hash Types Database

Explore our comprehensive database of hash types supported by Hashcat. Use the search function to find specific hash types by name, ID, or description.

MD5

Hash Mode: 0

MD5 (Message Digest algorithm 5) is a widely used hash function producing a 128-bit hash value. Although cryptographically broken, it's still commonly found in legacy systems.

Example Command:

hashcat -m 0 -a 0 hash.txt wordlist.txt
SHA1

Hash Mode: 100

SHA1 (Secure Hash Algorithm 1) produces a 160-bit hash value. It was designed by the NSA but is now considered cryptographically broken.

Example Command:

hashcat -m 100 -a 0 hash.txt wordlist.txt
SHA2-256

Hash Mode: 1400

SHA2-256 is part of the SHA-2 family, producing a 256-bit hash value. It's widely used and considered secure for most applications.

Example Command:

hashcat -m 1400 -a 0 hash.txt wordlist.txt
SHA2-512

Hash Mode: 1700

SHA2-512 is another member of the SHA-2 family, producing a 512-bit hash value. It offers even more security than SHA2-256 but at the cost of increased computational requirements.

Example Command:

hashcat -m 1700 -a 0 hash.txt wordlist.txt
bcrypt

Hash Mode: 3200

bcrypt is a password hashing function designed to be slow and resist rainbow table attacks. It's widely used in many web applications for secure password storage.

Example Command:

hashcat -m 3200 -a 0 hash.txt wordlist.txt
NTLM

Hash Mode: 1000

NTLM (NT LAN Manager) is a suite of Microsoft security protocols that includes a hash function. It's commonly used in Windows environments.

Example Command:

hashcat -m 1000 -a 0 hash.txt wordlist.txt
NetNTLMv1

Hash Mode: 5500

NetNTLMv1 is a challenge-response authentication protocol used in Microsoft networks. It's considered weak and should be avoided in favor of NTLMv2 or Kerberos.

Example Command:

hashcat -m 5500 -a 0 hash.txt wordlist.txt
NetNTLMv2

Hash Mode: 5600

NetNTLMv2 is an improved version of NetNTLMv1, offering better security. However, it's still recommended to use Kerberos instead when possible.

Example Command:

hashcat -m 5600 -a 0 hash.txt wordlist.txt
Kerberos 5 TGS-REP etype 23

Hash Mode: 13100

This mode is used for cracking Kerberos 5 TGS-REP etype 23 hashes, which are part of the Kerberos authentication protocol used in Windows domains.

Example Command:

hashcat -m 13100 -a 0 hash.txt wordlist.txt
WPA-PBKDF2-PMKID+EAPOL

Hash Mode: 22000

This mode is used for cracking WPA/WPA2 passwords using PMKID and EAPOL data. It's a common method for attacking Wi-Fi networks.

Example Command:

hashcat -m 22000 -a 0 hash.txt wordlist.txt
Page 1 of 3

Hash Type Tips

  • Use the -m flag followed by the hash mode number in Hashcat commands
  • Some hash types may require additional parameters or specific formats
  • Always verify the hash type before attempting to crack it
  • Check Hashcat's documentation for the most up-to-date list of supported hash types