findmyhash (hash-tool)

可以針對演算法:

 MD4, MD5, SHA1, SHA225, SHA256, SHA384, SHA512, RMD160, GOST, WHIRLPOOL, LM, NTLM, MYSQL, CISCO7, JUNIPER, LDAP_MD5, and LDAP_SHA1



sudo git clone https://github.com/Talanor/findmyhash

cd findmyhash

sudo pip3 install -r dependencies.txt






參考:

https://hackonology.com/courses/kali-linux/lesson/findmyhash-dehashing-method-in-kali-linux/

https://www.youtube.com/watch?v=YhMsCWcpPKY

https://xorbin.com/



留言

這個網誌中的熱門文章

用趨勢偵測 log4j

urlcrazy 真的很crazy