Extended password length up to 32 for 7zip
[hashcat.git] / tools / test.pl
1 #!/usr/bin/env perl
2
3 ##
4 ## Author......: Jens Steube <jens.steube@gmail.com>
5 ## License.....: MIT
6 ##
7
8 use strict;
9 use warnings;
10 use Digest::MD4 qw (md4 md4_hex);
11 use Digest::MD5 qw (md5 md5_hex);
12 use Digest::SHA qw (sha1 sha256 sha384 sha512 sha1_hex sha256_hex sha384_hex sha512_hex);
13 use Digest::HMAC qw (hmac hmac_hex);
14 use Digest::Keccak qw (keccak_256_hex);
15 use Crypt::MySQL qw (password41);
16 use Digest::GOST qw (gost gost_hex);
17 use Digest::HMAC_MD5 qw (hmac_md5);
18 use Digest::CRC qw (crc32);
19 use Crypt::PBKDF2;
20 use Crypt::DES;
21 use Crypt::ECB qw (encrypt);
22 use Crypt::CBC;
23 use Crypt::Eksblowfish::Bcrypt qw (bcrypt en_base64);
24 use Crypt::Digest::RIPEMD160 qw (ripemd160_hex);
25 use Crypt::Digest::Whirlpool qw (whirlpool_hex);
26 use Crypt::RC4;
27 use Crypt::ScryptKDF qw (scrypt_hash scrypt_b64);
28 use Crypt::Rijndael;
29 use Crypt::Twofish;
30 use Crypt::Mode::ECB;
31 use Crypt::UnixCrypt_XS qw (crypt_rounds fold_password base64_to_int24 block_to_base64 int24_to_base64);
32 use MIME::Base64;
33 use Authen::Passphrase::NTHash;
34 use Authen::Passphrase::MySQL323;
35 use Authen::Passphrase::PHPass;
36 use Authen::Passphrase::LANManager;
37 use Encode;
38 use POSIX qw (strftime);
39 use Net::DNS::SEC;
40 use Net::DNS::RR::NSEC3;
41 use Convert::EBCDIC qw (ascii2ebcdic);
42 use Digest::SipHash qw/siphash/;
43
44 my $hashcat = "./oclHashcat";
45
46 my $MAX_LEN = 55;
47
48 my @modes = (0, 10, 11, 12, 20, 21, 22, 23, 30, 40, 50, 60, 100, 101, 110, 111, 112, 120, 121, 122, 125, 130, 131, 132, 133, 140, 141, 150, 160, 190, 200, 300, 400, 500, 900, 1000, 1100, 1400, 1410, 1420, 1430, 1440, 1441, 1450, 1460, 1500, 1600, 1700, 1710, 1711, 1720, 1730, 1740, 1722, 1731, 1750, 1760, 1800, 2100, 2400, 2410, 2500, 2600, 2611, 2612, 2711, 2811, 3000, 3100, 3200, 3710, 3711, 3300, 3500, 3610, 3720, 3800, 3910, 4010, 4110, 4210, 4300, 4400, 4500, 4600, 4700, 4800, 4900, 5000, 5100, 5300, 5400, 5500, 5600, 5700, 5800, 6000, 6100, 6300, 6400, 6500, 6600, 6700, 6800, 6900, 7100, 7200, 7300, 7400, 7500, 7600, 7700, 7800, 7900, 8000, 8100, 8200, 8300, 8400, 8500, 8600, 8700, 8900, 9100, 9200, 9300, 9400, 9500, 9600, 9700, 9800, 9900, 10000, 10100, 10200, 10300, 10400, 10500, 10600, 10700, 10800, 10900, 11000, 11100, 11200, 11300, 11400, 11500, 11600, 11900, 12000, 12100, 12200, 12300, 12400, 12600, 12700, 12800, 12900, 13000, 13100, 13200, 13300, 13400, 13500);
49
50 my %is_unicode = map { $_ => 1 } qw(30 40 130 131 132 133 140 141 1000 1100 1430 1440 1441 1730 1740 1731 5500 5600 8000 9400 9500 9600 9700 9800 11600 13500);
51 my %less_fifteen = map { $_ => 1 } qw(500 1600 1800 2400 2410 3200 6300 7400 10500 10700);
52 my %allow_long_salt = map { $_ => 1 } qw(2500 5500 5600 7100 7200 7300 9400 9500 9600 9700 9800 10400 10500 10600 10700 1100 11000 11200 11300 11400 11600 12600 13500);
53
54 my @lotus_magic_table =
55 (
56 0xbd, 0x56, 0xea, 0xf2, 0xa2, 0xf1, 0xac, 0x2a,
57 0xb0, 0x93, 0xd1, 0x9c, 0x1b, 0x33, 0xfd, 0xd0,
58 0x30, 0x04, 0xb6, 0xdc, 0x7d, 0xdf, 0x32, 0x4b,
59 0xf7, 0xcb, 0x45, 0x9b, 0x31, 0xbb, 0x21, 0x5a,
60 0x41, 0x9f, 0xe1, 0xd9, 0x4a, 0x4d, 0x9e, 0xda,
61 0xa0, 0x68, 0x2c, 0xc3, 0x27, 0x5f, 0x80, 0x36,
62 0x3e, 0xee, 0xfb, 0x95, 0x1a, 0xfe, 0xce, 0xa8,
63 0x34, 0xa9, 0x13, 0xf0, 0xa6, 0x3f, 0xd8, 0x0c,
64 0x78, 0x24, 0xaf, 0x23, 0x52, 0xc1, 0x67, 0x17,
65 0xf5, 0x66, 0x90, 0xe7, 0xe8, 0x07, 0xb8, 0x60,
66 0x48, 0xe6, 0x1e, 0x53, 0xf3, 0x92, 0xa4, 0x72,
67 0x8c, 0x08, 0x15, 0x6e, 0x86, 0x00, 0x84, 0xfa,
68 0xf4, 0x7f, 0x8a, 0x42, 0x19, 0xf6, 0xdb, 0xcd,
69 0x14, 0x8d, 0x50, 0x12, 0xba, 0x3c, 0x06, 0x4e,
70 0xec, 0xb3, 0x35, 0x11, 0xa1, 0x88, 0x8e, 0x2b,
71 0x94, 0x99, 0xb7, 0x71, 0x74, 0xd3, 0xe4, 0xbf,
72 0x3a, 0xde, 0x96, 0x0e, 0xbc, 0x0a, 0xed, 0x77,
73 0xfc, 0x37, 0x6b, 0x03, 0x79, 0x89, 0x62, 0xc6,
74 0xd7, 0xc0, 0xd2, 0x7c, 0x6a, 0x8b, 0x22, 0xa3,
75 0x5b, 0x05, 0x5d, 0x02, 0x75, 0xd5, 0x61, 0xe3,
76 0x18, 0x8f, 0x55, 0x51, 0xad, 0x1f, 0x0b, 0x5e,
77 0x85, 0xe5, 0xc2, 0x57, 0x63, 0xca, 0x3d, 0x6c,
78 0xb4, 0xc5, 0xcc, 0x70, 0xb2, 0x91, 0x59, 0x0d,
79 0x47, 0x20, 0xc8, 0x4f, 0x58, 0xe0, 0x01, 0xe2,
80 0x16, 0x38, 0xc4, 0x6f, 0x3b, 0x0f, 0x65, 0x46,
81 0xbe, 0x7e, 0x2d, 0x7b, 0x82, 0xf9, 0x40, 0xb5,
82 0x1d, 0x73, 0xf8, 0xeb, 0x26, 0xc7, 0x87, 0x97,
83 0x25, 0x54, 0xb1, 0x28, 0xaa, 0x98, 0x9d, 0xa5,
84 0x64, 0x6d, 0x7a, 0xd4, 0x10, 0x81, 0x44, 0xef,
85 0x49, 0xd6, 0xae, 0x2e, 0xdd, 0x76, 0x5c, 0x2f,
86 0xa7, 0x1c, 0xc9, 0x09, 0x69, 0x9a, 0x83, 0xcf,
87 0x29, 0x39, 0xb9, 0xe9, 0x4c, 0xff, 0x43, 0xab
88 );
89
90 my @pdf_padding =
91 (
92 0x28, 0xbf, 0x4e, 0x5e, 0x4e, 0x75, 0x8a, 0x41,
93 0x64, 0x00, 0x4e, 0x56, 0xff, 0xfa, 0x01, 0x08,
94 0x2e, 0x2e, 0x00, 0xb6, 0xd0, 0x68, 0x3e, 0x80,
95 0x2f, 0x0c, 0xa9, 0xfe, 0x64, 0x53, 0x69, 0x7a
96 );
97
98 my $CISCO_BASE64_MAPPING = {'A', '.', 'B', '/', 'C', '0', 'D', '1', 'E', '2', 'F', '3', 'G', '4', 'H', '5', 'I', '6', 'J', '7', 'K', '8', 'L', '9', 'M', 'A', 'N', 'B', 'O', 'C', 'P', 'D', 'Q', 'E', 'R', 'F', 'S', 'G', 'T', 'H', 'U', 'I', 'V', 'J', 'W', 'K', 'X', 'L', 'Y', 'M', 'Z', 'N', 'a', 'O', 'b', 'P', 'c', 'Q', 'd', 'R', 'e', 'S', 'f', 'T', 'g', 'U', 'h', 'V', 'i', 'W', 'j', 'X', 'k', 'Y', 'l', 'Z', 'm', 'a', 'n', 'b', 'o', 'c', 'p', 'd', 'q', 'e', 'r', 'f', 's', 'g', 't', 'h', 'u', 'i', 'v', 'j', 'w', 'k', 'x', 'l', 'y', 'm', 'z', 'n', '0', 'o', '1', 'p', '2', 'q', '3', 'r', '4', 's', '5', 't', '6', 'u', '7', 'v', '8', 'w', '9', 'x', '+', 'y', '/', 'z'};
99
100 if (scalar @ARGV < 1)
101 {
102 usage_die ();
103 }
104
105 my $type;
106 my $mode;
107 my $len;
108
109 $type = shift @ARGV;
110
111 if ($type ne "verify")
112 {
113 if (scalar @ARGV > 1)
114 {
115 $mode = shift @ARGV;
116 $len = shift @ARGV;
117 }
118 elsif (scalar @ARGV == 1)
119 {
120 $mode = shift @ARGV;
121 $len = 0;
122 }
123 else
124 {
125 $len = 0;
126 }
127
128 if ($type eq "single")
129 {
130 single ($mode);
131 }
132 elsif ($type eq "passthrough")
133 {
134 passthrough ($mode);
135 }
136 else
137 {
138 usage_die ();
139 }
140 }
141 else
142 {
143 if (scalar @ARGV != 4)
144 {
145 usage_die ();
146 }
147
148 my $mode = shift @ARGV;
149 my $hash_file = shift @ARGV;
150 my $in_file = shift @ARGV;
151 my $out_file = shift @ARGV;
152
153 my $db;
154
155 open (IN, "<", $hash_file) or die ("$hash_file: $!\n");
156
157 # clever ? the resulting database could be huge
158 # but we need some way to map lines in hashfile w/ cracks
159 # maybe rli2 way would be more clever (needs sorted input)
160
161 while (my $line = <IN>)
162 {
163 $line =~ s/[\n\r]*$//;
164
165 $db->{$line} = undef;
166 }
167
168 close (IN);
169
170 verify ($mode, $db, $in_file, $out_file);
171 }
172
173 sub verify
174 {
175 my $mode = shift;
176 my $db = shift;
177 my $in_file = shift;
178 my $out_file = shift;
179
180 my $hash_in;
181 my $hash_out;
182 my $iter;
183 my $salt;
184 my $word;
185 my $param;
186 my $param2;
187 my $param3;
188 my $param4;
189 my $param5;
190 my $param6;
191 my $param7;
192 my $param8;
193 my $param9;
194 my $param10;
195 my $param11;
196
197 open (IN, "<", $in_file) or die ("$in_file: $!\n");
198 open (OUT, ">", $out_file) or die ("$out_file: $!\n");
199
200 my $len;
201
202 my $base64 = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";
203 my $itoa64_1 = "./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz";
204 my $itoa64_2 = "./ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789";
205
206 while (my $line = <IN>)
207 {
208 chomp ($line);
209
210 $line =~ s/\n$//;
211 $line =~ s/\r$//;
212
213 # remember always do "exists ($db->{$hash_in})" checks as soon as possible and don't forget it
214
215 # unsalted
216 if ($mode == 0 || $mode == 100 || $mode == 101 || $mode == 133 || $mode == 190 || $mode == 200 || $mode == 300 || $mode == 900 || $mode == 1000 || $mode == 1400 || $mode == 1700 || $mode == 2400 || $mode == 2600 || $mode == 3000 || $mode == 3500 || $mode == 4300 || $mode == 4400 || $mode == 4500 || $mode == 4600 || $mode == 4700 || $mode == 5000 || $mode == 5100 || $mode == 5700 || $mode == 6000 || $mode == 6100 || $mode == 6900 || $mode == 8600 || $mode == 9900 || $mode == 10800 || $mode == 11500)
217 {
218 my $index = index ($line, ":");
219
220 next if $index < 1;
221
222 $hash_in = substr ($line, 0, $index);
223
224 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
225
226 $word = substr ($line, $index + 1);
227 }
228 # hash:salt
229 elsif ($mode == 10 || $mode == 11 || $mode == 12 || $mode == 20 || $mode == 21 || $mode == 22 || $mode == 23 || $mode == 30 || $mode == 40 || $mode == 50 || $mode == 60 || $mode == 110 || $mode == 112 || $mode == 120 || $mode == 121 || $mode == 130 || $mode == 140 || $mode == 150 || $mode == 160 || $mode == 1100 || $mode == 1410 || $mode == 1420 || $mode == 1430 || $mode == 1440 || $mode == 1450 || $mode == 1460 || $mode == 1710 || $mode == 1720 || $mode == 1730 || $mode == 1740 || $mode == 1750 || $mode == 1760 || $mode == 2410 || $mode == 2611 || $mode == 2711 || $mode == 2811 || $mode == 3100 || $mode == 3610 || $mode == 3710 || $mode == 3720 || $mode == 3800 || $mode == 3910 || $mode == 4010 || $mode == 4110 || $mode == 4210 || $mode == 4900 || $mode == 5800 || $mode == 7600 || $mode == 8400 || $mode == 11000 || $mode == 12600 || $mode == 13500)
230 {
231 # get hash
232 my $index1 = index ($line, ":");
233
234 next if $index1 < 1;
235
236 $hash_in = substr ($line, 0, $index1);
237
238 # identify lenghts of both salt and plain
239
240 my $salt_plain = substr ($line, $index1 + 1);
241
242 my $num_cols = () = $salt_plain =~ /:/g;
243
244 my $index2;
245 my $matched = 0;
246 my $start = 0;
247
248 $word = undef;
249
250 # fuzzy
251 foreach (my $i = 0; $i < $num_cols; $i++)
252 {
253 $index2 = index ($salt_plain, ":", $start);
254
255 next if $index2 < 0;
256
257 $start = $index2 + 1;
258
259 $salt = substr ($salt_plain, 0, $index2);
260 $word = substr ($salt_plain, $index2 + 1);
261
262 # can't be true w/ wrong $hash:$salt, otherwise the
263 # algo must have many collisions
264
265 if (exists ($db->{$hash_in . ":" . $salt}))
266 {
267 $hash_in = $hash_in . ":" . $salt;
268 $matched = 1;
269 last;
270 }
271 }
272
273 next unless ($matched); # therefore: true == exists ($db->{$hash_in}
274 next unless (! defined ($db->{$hash_in}));
275 }
276 # dcc2
277 elsif ($mode == 2100)
278 {
279 # get hash
280 my $index1 = index ($line, "\$DCC2\$");
281
282 next if $index1 != 0;
283
284 # iterations
285 my $index2 = index ($line, "#", $index1 + 1);
286
287 next if $index2 < 1;
288
289 $iter = substr ($line, $index1 + 6, $index2 - $index1 - 6);
290
291 # get hash
292 $index1 = index ($line, "#");
293
294 next if $index1 < 1;
295
296 $hash_in = substr ($line, 0, $index1 + 1);
297
298 # identify lenghts of both salt and plain
299
300 my $salt_plain = substr ($line, $index2 + 1);
301
302 my $num_cols = () = $salt_plain =~ /:/g;
303
304 my $matched = 0;
305 my $start = 0;
306 my $index3 = 0;
307 my $raw_hash;
308
309 $word = undef;
310
311 # fuzzy
312 foreach (my $i = 0; $i < $num_cols; $i++)
313 {
314 $index2 = index ($salt_plain, ":", $start);
315
316 next if $index2 < 0;
317
318 $start = $index2 + 1;
319
320 $index3 = rindex ($salt_plain, "#", $index2);
321
322 $raw_hash = substr ($salt_plain, $index3 + 1, $index2 - $index3 - 1);
323 $salt = substr ($salt_plain, 0, $index3);
324 $word = substr ($salt_plain, $index2 + 1);
325
326 if (exists ($db->{$hash_in . $salt . "#" .$raw_hash}))
327 {
328 $hash_in = $hash_in . $salt . "#" . $raw_hash;
329 $matched = 1;
330 last;
331 }
332 }
333
334 next unless ($matched); # therefore: true == exists ($db->{$hash_in}
335 next unless (! defined ($db->{$hash_in}));
336 }
337 # salt:hash guaranteed only : because of hex salt
338 elsif ($mode == 7300)
339 {
340 # split hash and plain
341 my $index1 = index ($line, ":");
342
343 next if $index1 < 1;
344
345 $salt = substr ($line, 0, $index1);
346
347 $salt = pack ("H*", $salt);
348
349 my $rest = substr ($line, $index1 + 1);
350
351 my $index2 = index ($rest, ":");
352
353 next if $index2 < 1;
354
355 $hash_in = substr ($rest, 0, $index2);
356
357 $word = substr ($rest, $index2 + 1);
358
359 next unless (exists ($db->{$salt . ":" . $hash_in}) and (! defined ($db->{$hash_in})));
360 }
361 # 1salthash fixed
362 elsif ($mode == 8100)
363 {
364 # split hash and plain
365 $salt = substr ($line, 1, 8);
366
367 my $rest = substr ($line, 1 + 8);
368
369 my $index2 = index ($rest, ":");
370
371 next if $index2 < 1;
372
373 $hash_in = substr ($rest, 0, $index2);
374
375 $word = substr ($rest, $index2 + 1);
376
377 next unless (exists ($db->{"1" . $salt . $hash_in}) and (! defined ($db->{$hash_in})));
378 }
379 # base64 and salt embedded SSHA1, salt length = total lenght - 20
380 elsif ($mode == 111)
381 {
382 # split hash and plain
383 my $index = index ($line, ":");
384
385 next if $index < 1;
386
387 $hash_in = substr ($line, 0, $index);
388 $word = substr ($line, $index + 1);
389
390 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
391
392 # remove signature
393 my $plain_base64 = substr ($hash_in, 6);
394
395 # base64 decode to extract salt
396 my $decoded = decode_base64 ($plain_base64);
397
398 $salt = substr ($decoded, 20);
399 }
400 # base64 and salt embedded SSHA512, salt length = total length - 64
401 elsif ($mode == 1711)
402 {
403 # split hash and plain
404 my $index = index ($line, ":");
405
406 next if $index < 1;
407
408 $hash_in = substr ($line, 0, $index);
409 $word = substr ($line, $index + 1);
410
411 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
412
413 # remove signature
414 my $plain_base64 = substr ($hash_in, 9);
415
416 # base64 decode to extract salt
417 my $decoded = decode_base64 ($plain_base64);
418
419 $salt = substr ($decoded, 64);
420 }
421 # OSX (first 8 hex chars is salt)
422 # ArubaOS (the signature gets added in gen_hash)
423 elsif ($mode == 122 || $mode == 1722 || $mode == 125)
424 {
425 my $index = index ($line, ":");
426
427 next if $index < 1;
428
429 $hash_in = substr ($line, 0, $index);
430 $word = substr ($line, $index + 1);
431
432 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
433
434 $salt = substr ($hash_in, 0, 8);
435 }
436 # MSSQL (2000, 2005 AND 2012), salt after version number
437 elsif ($mode == 131 || $mode == 132 || $mode == 1731)
438 {
439 my $index = index ($line, ":");
440
441 next if $index < 1;
442
443 $hash_in = substr ($line, 0, $index);
444 $word = substr ($line, $index + 1);
445
446 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
447
448 $salt = substr ($hash_in, 6, 8);
449 }
450 # Sybase ASE
451 elsif ($mode == 8000)
452 {
453 my $index = index ($line, ":");
454
455 next if $index < 1;
456
457 $hash_in = substr ($line, 0, $index);
458 $word = substr ($line, $index + 1);
459
460 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
461
462 $salt = substr ($hash_in, 6, 16);
463 }
464 # episerver salts
465 elsif ($mode == 141 || $mode == 1441)
466 {
467 my $index1 = index ($line, ":");
468
469 next if $index1 < 1;
470
471 $hash_in = substr ($line, 0, $index1);
472 $word = substr ($line, $index1 + 1);
473
474 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
475
476 my $index2 = index ($line, "*", 14);
477
478 #extract salt from base64
479 my $plain_base64 = substr ($hash_in, 14, $index2 - 14);
480
481 $salt = decode_base64 ($plain_base64);
482 }
483 # phpass (first 8 after $P$/$H$ -- or $S$ with drupal7)
484 elsif ($mode == 400 || $mode == 7900)
485 {
486 my $index = index ($line, ":");
487
488 next if $index < 1;
489
490 $hash_in = substr ($line, 0, $index);
491 $word = substr ($line, $index + 1);
492
493 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
494
495 $salt = substr ($hash_in, 4, 8);
496
497 # iterations = 2 ^ cost (where cost == $iter)
498 $iter = index ($itoa64_1, substr ($hash_in, 3, 1));
499 }
500 # $something$[rounds=iter$]salt$ (get last $, then check iter)
501 elsif ($mode == 500 || $mode == 1600 || $mode == 1800 || $mode == 3300 || $mode == 7400)
502 {
503 my $index1 = index ($line, ":", 30);
504
505 next if $index1 < 1;
506
507 $hash_in = substr ($line, 0, $index1);
508 $word = substr ($line, $index1 + 1);
509
510 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
511
512 $index1 = index ($hash_in, ",", 1);
513 my $index2 = index ($hash_in, "\$", 1);
514
515 if ($index1 != -1)
516 {
517 if ($index1 < $index2)
518 {
519 $index2 = $index1;
520 }
521 }
522
523 $param = substr ($hash_in, $index2, 1);
524
525 $index2++;
526
527 # rounds= if available
528 $iter = 0;
529
530 if (substr ($hash_in, $index2, 7) eq "rounds=")
531 {
532 my $old_index = $index2;
533
534 $index2 = index ($hash_in, "\$", $index2 + 1);
535
536 next if $index2 < 1;
537
538 $iter = substr ($hash_in, $old_index + 7, $index2 - $old_index - 7);
539
540 $index2++;
541 }
542
543 # get salt
544 my $index3 = rindex ($hash_in, "\$");
545
546 next if $index3 < 1;
547
548 $salt = substr ($hash_in, $index2, $index3 - $index2);
549 }
550 # descrypt (salt in first 2 char)
551 elsif ($mode == 1500)
552 {
553 my $index = index ($line, ":");
554
555 next if $index < 1;
556
557 $hash_in = substr ($line, 0, $index);
558 $word = substr ($line, $index + 1);
559
560 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
561
562 $salt = substr ($hash_in, 0, 2);
563 }
564 # bcrypt $something$something$salt.hash
565 elsif ($mode == 3200)
566 {
567 my $index1 = index ($line, ":", 33);
568
569 next if $index1 < 1;
570
571 $hash_in = substr ($line, 0, $index1);
572 $word = substr ($line, $index1 + 1);
573
574 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
575
576 my $index2 = index ($hash_in, "\$", 4);
577
578 $iter = substr ($hash_in, 4, $index2 - 4);
579
580 my $plain_base64 = substr ($hash_in, $index2 + 1, 22);
581
582 # base64 mapping
583 my $encoded = "";
584
585 for (my $i = 0; $i < length ($plain_base64); $i++)
586 {
587 my $char = substr ($plain_base64, $i, 1);
588 $encoded .= substr ($base64, index ($itoa64_2, $char), 1);
589 }
590
591 $salt = decode_base64 ($encoded);
592 }
593 # md5 (chap)
594 elsif ($mode == 4800)
595 {
596 my $index1 = index ($line, ":");
597
598 next if $index1 < 1;
599
600 my $index2 = index ($line, ":", $index1 + 1);
601
602 next if $index2 < 1;
603
604 my $index3 = index ($line, ":", $index2 + 1);
605
606 next if $index3 < 1;
607
608 $salt = substr ($line, $index1 + 1, $index3 - $index1 - 1);
609
610 $word = substr ($line, $index3 + 1);
611
612 $hash_in = substr ($line, 0, $index3);
613 }
614 # IKE (md5 and sha1)
615 elsif ($mode == 5300 || $mode == 5400)
616 {
617 my $num_cols = () = $line =~ /:/g;
618
619 next unless ($num_cols >= 9);
620
621 my $index1 = -1;
622 my $failed = 0;
623
624 for (my $j = 0; $j < 9; $j++)
625 {
626 $index1 = index ($line, ":", $index1 + 1);
627
628 if ($index1 < 1)
629 {
630 $failed = 1;
631 last;
632 }
633 }
634
635 next if ($failed);
636
637 $word = substr ($line, $index1 + 1);
638
639 $hash_in = substr ($line, 0, $index1);
640
641 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
642
643 my $index2 = rindex ($line, ":", $index1 - 1);
644
645 $salt = substr ($line, 0, $index2);
646 }
647 # NetNTLMv1
648 elsif ($mode == 5500)
649 {
650 my $index1 = index ($line, "::");
651
652 next if $index1 < 1;
653
654 my $index2 = index ($line, ":", $index1 + 2);
655
656 next if $index2 < 1;
657
658 $index2 = index ($line, ":", $index2 + 1);
659
660 next if $index2 < 1;
661
662 $salt = substr ($line, 0, $index2);
663
664 $index2 = index ($line, ":", $index2 + 1);
665
666 next if $index2 < 1;
667
668 $salt .= substr ($line, $index2 + 1, 16);
669
670 $index2 = index ($line, ":", $index2 + 1);
671
672 next if $index2 < 1;
673
674 $hash_in = substr ($line, 0, $index2);
675
676 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
677
678 $word = substr ($line, $index2 + 1);
679 }
680 # NetNTLMv2
681 elsif ($mode == 5600)
682 {
683 my $index1 = index ($line, "::");
684
685 next if $index1 < 1;
686
687 my $index2 = index ($line, ":", $index1 + 2);
688
689 next if $index2 < 1;
690
691 $index2 = index ($line, ":", $index2 + 1);
692
693 next if $index2 < 1;
694
695 $salt = substr ($line, 0, $index2);
696
697 $index1 = index ($line, ":", $index2 + 1);
698
699 next if $index1 < 1;
700
701 $index2 = index ($line, ":", $index1 + 1);
702
703 next if $index2 < 1;
704
705 $salt .= substr ($line, $index1 + 1, $index2 - $index1 - 1);
706
707 $hash_in = substr ($line, 0, $index2);
708
709 # do it later on for this hash mode:
710 # next unless ((exists ($db->{$hash_in}) and (! defined ($db->{$hash_in}))) or (exists ($db->{$mod}) and (! defined ($db->{$mod}))));
711
712 $word = substr ($line, $index2 + 1);
713 }
714 # AIX smd5 something BRACE salt$
715 elsif ($mode == 6300)
716 {
717 my $index1 = index ($line, ":");
718
719 next if $index1 < 1;
720
721 $hash_in = substr ($line, 0, $index1);
722 $word = substr ($line, $index1 + 1);
723
724 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
725
726 my $index2 = index ($hash_in, "}");
727 my $index3 = rindex ($hash_in, "\$");
728
729 $salt = substr ($hash_in, $index2 + 1, $index3 - $index2 - 1);
730 }
731 # AIX: something$salt$ (no $ at position 1)
732 elsif ($mode == 6400 || $mode == 6500 || $mode == 6700)
733 {
734 my $index1 = index ($line, ":");
735
736 next if $index1 < 1;
737
738 $hash_in = substr ($line, 0, $index1);
739 $word = substr ($line, $index1 + 1);
740
741 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
742
743 my $index2 = index ($hash_in, "}");
744 my $index3 = index ($hash_in, "\$");
745 my $index4 = rindex ($hash_in, "\$");
746
747 $salt = substr ($hash_in, $index3 + 1, $index4 - $index3 - 1);
748
749 $iter = substr ($hash_in, $index2 + 1, $index3 - $index2 - 1);
750 }
751 # 1Password, agilekeychain
752 elsif ($mode == 6600)
753 {
754 my $num_cols = () = $line =~ /:/g;
755
756 next unless ($num_cols > 2);
757
758 my $index1 = index ($line, ":");
759
760 next if $index1 < 1;
761
762 $iter = substr ($line, 0, $index1);
763
764 my $index2 = index ($line, ":", $index1 + 1);
765
766 next if $index2 < 1;
767
768 $salt = substr ($line, $index1 + 1, $index2 - $index1 - 1);
769
770 $index1 = index ($line, ":", $index2 + 1);
771
772 next if $index1 < 1;
773
774 $salt .= substr ($line, $index2 + 1, $index1 - $index2 - 33);
775
776 $hash_in = substr ($line, 0, $index1);
777
778 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
779
780 $word = substr ($line, $index1 + 1);
781 }
782 # 1Password, cloudkeychain
783 elsif ($mode == 8200)
784 {
785 my @datas = split (":", $line);
786
787 next if scalar @datas < 4;
788
789 my $hash = shift @datas;
790 $salt = shift @datas;
791 $iter = shift @datas;
792 my $data = shift @datas;
793
794 $hash_in = $hash . ":" . $salt . ":" . $iter . ":" . $data;
795
796 $salt .= $data;
797
798 $word = join (":", @datas);
799
800 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
801 }
802 # lastpass (hash:iter:salt)
803 elsif ($mode == 6800)
804 {
805 my $index1 = index ($line, ":", 34);
806
807 next if $index1 < 1;
808
809 $hash_in = substr ($line, 0, $index1);
810
811 # identify lenghts of both salt and plain
812
813 my $salt_plain = substr ($line, $index1 + 1);
814
815 my $num_cols = () = $salt_plain =~ /:/g;
816
817 my $index2;
818 my $matched = 0;
819 my $start = 0;
820
821 $word = undef;
822
823 # fuzzy
824 foreach (my $i = 0; $i < $num_cols; $i++)
825 {
826 $index2 = index ($salt_plain, ":", $start);
827
828 next if $index2 < 1;
829
830 $start = $index2 + 1;
831
832 $salt = substr ($salt_plain, 0, $index2);
833 $word = substr ($salt_plain, $index2 + 1);
834
835 # can't be true w/ wrong $hash:$salt, otherwise the
836 # algo must have many collisions
837
838 if (exists ($db->{$hash_in . ":" . $salt}))
839 {
840 $hash_in = $hash_in . ":" . $salt;
841 $matched = 1;
842 last;
843 }
844 }
845
846 next unless ($matched); # therefore: true == exists ($db->{$hash_in}
847 next unless (! defined ($db->{$hash_in}));
848
849 $index1 = index ($hash_in, ":");
850 $index2 = index ($hash_in, ":", $index1 + 1);
851
852 $iter = substr ($hash_in, $index1 + 1, $index2 - $index1 - 1);
853 $salt = substr ($hash_in, $index2 + 1);
854 }
855 # OSX 10.* : $something$iter$salt$
856 elsif ($mode == 7100)
857 {
858 my $index1 = index ($line, ":");
859
860 next if $index1 < 1;
861
862 $hash_in = substr ($line, 0, $index1);
863 $word = substr ($line, $index1 + 1);
864
865 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
866
867 my $index2 = index ($hash_in, "\$", 5);
868
869 next if $index2 < 1;
870
871 my $index3 = index ($hash_in, "\$", $index2 + 1);
872
873 $salt = substr ($hash_in, $index2 + 1, $index3 - $index2 - 1);
874
875 $iter = substr ($hash_in, 4, $index2 - 4);
876
877 next if (int ($iter) < 1);
878 }
879 # grub: something1.something2.something3.iter.salt.
880 elsif ($mode == 7200)
881 {
882 my $index1 = index ($line, ":");
883
884 next if $index1 < 1;
885
886 $hash_in = substr ($line, 0, $index1);
887 $word = substr ($line, $index1 + 1);
888
889 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
890
891 my $index2 = index ($hash_in, ".", 19);
892
893 next if $index2 < 1;
894
895 my $index3 = index ($hash_in, ".", $index2 + 1);
896
897 $salt = substr ($hash_in, $index2 + 1, $index3 - $index2 - 1);
898
899 $iter = substr ($hash_in, 19, $index2 - 19);
900
901 next if (int ($iter) < 1);
902 }
903 # $something1$something2$something3$something4$salt$
904 elsif ($mode == 7500 )
905 {
906 my $index1 = index ($line, "\$", 11);
907
908 next if $index1 < 1;
909
910 my $index2 = index ($line, "\$", $index1 + 1);
911
912 next if $index2 < 1;
913
914 my $index3 = index ($line, "\$", $index2 + 1);
915
916 next if $index3 < 1;
917
918 $index2 = index ($line, ":", $index3 + 1);
919
920 next if $index2 < 1;
921
922 $hash_in = substr ($line, 0, $index2);
923 $word = substr ($line, $index2 + 1);
924
925 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
926
927 $salt = substr ($hash_in, 11, $index3 - 10);
928 $salt .= substr ($hash_in, $index2 - 32) . "\$\$";
929 $salt .= substr ($hash_in, $index3 + 1, $index2 - $index3 - 32 - 1);
930 }
931 # $salt$$hash
932 elsif ($mode == 7700 || $mode == 7800)
933 {
934 my $index1 = index ($line, ":");
935
936 next if $index1 < 1;
937
938 my @split1 = split (":", $line);
939
940 my @split2 = split ('\$', $split1[0]);
941
942 next unless scalar @split2 == 2;
943
944 $hash_in = $split1[0];
945
946 if (scalar @split1 > 1)
947 {
948 $word = $split1[1];
949 }
950 else
951 {
952 $word = "";
953 }
954
955 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
956
957 $salt = $split2[0];
958 }
959 # DNSSEC
960 elsif ($mode == 8300)
961 {
962 my @datas = split (":", $line);
963
964 next if scalar @datas != 5;
965
966 my $hash;
967 my $domain;
968
969 ($hash, $domain, $salt, $iter, $word) = @datas;
970
971 $hash_in = $hash . ":" . $domain . ":" . $salt . ":" . $iter;
972
973 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
974
975 $salt = $domain . ":" . $salt;
976 }
977 # RACF
978 elsif ($mode == 8500)
979 {
980 my @line_elements = split (":", $line);
981
982 next if scalar @line_elements < 2;
983
984 # get hash and word
985
986 $hash_in = shift @line_elements;
987
988 $word = join (":", @line_elements);
989
990 # get signature
991
992 my @hash_elements = split ('\*', $hash_in);
993
994 next unless ($hash_elements[0] eq '$racf$');
995
996 $salt = $hash_elements[1];
997
998 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
999 }
1000 # DOMINO 6
1001 elsif ($mode == 8700)
1002 {
1003 # split hash and plain
1004 my $index = index ($line, ":");
1005
1006 next if $index < 1;
1007
1008 $hash_in = substr ($line, 0, $index);
1009 $word = substr ($line, $index + 1);
1010
1011 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1012
1013 my $plain_base64 = substr ($hash_in, 2, -1);
1014
1015 ($_, $salt, $param) = domino_decode ($plain_base64);
1016 }
1017 # PHPS
1018 elsif ($mode == 2612)
1019 {
1020 next unless (substr ($line, 0, 6) eq '$PHPS$');
1021
1022 # get hash
1023 my $index1 = index ($line, "\$", 6);
1024
1025 next if $index1 < 1;
1026
1027 $salt = substr ($line, 6, $index1 - 6);
1028
1029 $salt = pack ("H*", $salt);
1030
1031 my $index2 = index ($line, "\:", $index1 + 1);
1032
1033 next if $index2 < 1;
1034
1035 $word = substr ($line, $index2 + 1);
1036
1037 $hash_in = substr ($line, 0, $index2);
1038
1039 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1040 }
1041 # Mediawiki B type
1042 elsif ($mode == 3711)
1043 {
1044 next unless (substr ($line, 0, 3) eq '$B$');
1045
1046 # get hash
1047 my $index1 = index ($line, "\$", 3);
1048
1049 next if $index1 < 1;
1050
1051 $salt = substr ($line, 3, $index1 - 3);
1052
1053 my $index2 = index ($line, ":", $index1 + 1);
1054
1055 next if $index2 < 1;
1056
1057 $word = substr ($line, $index2 + 1);
1058
1059 $hash_in = substr ($line, 0, $index2);
1060
1061 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1062 }
1063 # scrypt
1064 elsif ($mode == 8900)
1065 {
1066 next unless (substr ($line, 0, 7) eq 'SCRYPT:');
1067
1068 # get hash
1069 my $index1 = index ($line, ":", 7);
1070
1071 next if $index1 < 1;
1072
1073 # N
1074 my $N = substr ($line, 7, $index1 - 7);
1075
1076 my $index2 = index ($line, ":", $index1 + 1);
1077
1078 next if $index2 < 1;
1079
1080 # r
1081 my $r = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1082
1083 $index1 = index ($line, ":", $index2 + 1);
1084
1085 next if $index1 < 1;
1086
1087 # p
1088 my $p = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1089
1090 $param = $N;
1091 $param2 = $r;
1092 $param3 = $p;
1093
1094 $index2 = index ($line, ":", $index1 + 1);
1095
1096 next if $index2 < 1;
1097
1098 # salt
1099 $salt = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1100
1101 $salt = decode_base64 ($salt);
1102
1103 $index1 = index ($line, ":", $index2 + 1);
1104
1105 next if $index1 < 1;
1106
1107 # digest
1108
1109 $word = substr ($line, $index1 + 1);
1110 $hash_in = substr ($line, 0, $index1);
1111
1112 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1113 }
1114 # LOTUS 8
1115 elsif ($mode == 9100)
1116 {
1117 # split hash and plain
1118 my $index = index ($line, ":");
1119
1120 next if $index < 1;
1121
1122 $hash_in = substr ($line, 0, $index);
1123 $word = substr ($line, $index + 1);
1124
1125 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1126
1127 my $base64_part = substr ($hash_in, 2, -1);
1128
1129 ($_, $salt, $iter, $param) = domino_85x_decode ($base64_part);
1130
1131 next if ($iter < 1);
1132 }
1133 # Cisco $8$ - PBKDF2-HMAC-SHA256
1134 elsif ($mode == 9200)
1135 {
1136 next unless (substr ($line, 0, 3) eq '$8$');
1137
1138 # get hash
1139 my $index1 = index ($line, "\$", 3);
1140
1141 next if $index1 != 17;
1142
1143 my $index2 = index ($line, "\$", $index1 + 1);
1144
1145 # salt
1146 $salt = substr ($line, 3, $index1 - 3);
1147
1148 $index1 = index ($line, ":", $index1 + 1);
1149
1150 next if $index1 < 1;
1151
1152 # digest
1153
1154 $word = substr ($line, $index1 + 1);
1155 $hash_in = substr ($line, 0, $index1);
1156
1157 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1158 }
1159 # Cisco $9$ - scrypt
1160 elsif ($mode == 9300)
1161 {
1162 next unless (substr ($line, 0, 3) eq '$9$');
1163
1164 # get hash
1165 my $index1 = index ($line, "\$", 3);
1166
1167 next if $index1 != 17;
1168
1169 my $index2 = index ($line, "\$", $index1 + 1);
1170
1171 # salt
1172 $salt = substr ($line, 3, $index1 - 3);
1173
1174 $index1 = index ($line, ":", $index1 + 1);
1175
1176 next if $index1 < 1;
1177
1178 # digest
1179
1180 $word = substr ($line, $index1 + 1);
1181 $hash_in = substr ($line, 0, $index1);
1182
1183 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1184 }
1185 # Office 2007
1186 elsif ($mode == 9400)
1187 {
1188 ($hash_in, $word) = split ":", $line;
1189
1190 next unless defined $hash_in;
1191 next unless defined $word;
1192
1193 my @data = split /\*/, $hash_in;
1194
1195 next unless scalar @data == 8;
1196
1197 next unless (shift @data eq '$office$');
1198 next unless (shift @data eq '2007');
1199 next unless (shift @data eq '20');
1200
1201 my $aes_key_size = shift @data;
1202
1203 next unless (($aes_key_size eq '128') || ($aes_key_size eq '256'));
1204 next unless (shift @data eq '16');
1205
1206 next unless (length $data[0] == 32);
1207 next unless (length $data[1] == 32);
1208 next unless (length $data[2] == 40);
1209
1210 $salt = shift @data;
1211 $param = shift @data;
1212 $param2 = $aes_key_size;
1213
1214 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1215 }
1216 # Office 2010
1217 elsif ($mode == 9500)
1218 {
1219 ($hash_in, $word) = split ":", $line;
1220
1221 next unless defined $hash_in;
1222 next unless defined $word;
1223
1224 my @data = split /\*/, $hash_in;
1225
1226 next unless scalar @data == 8;
1227
1228 next unless (shift @data eq '$office$');
1229 next unless (shift @data eq '2010');
1230 next unless (shift @data eq '100000');
1231 next unless (shift @data eq '128');
1232 next unless (shift @data eq '16');
1233
1234 next unless (length $data[0] == 32);
1235 next unless (length $data[1] == 32);
1236 next unless (length $data[2] == 64);
1237
1238 $salt = shift @data;
1239 $param = shift @data;
1240
1241 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1242 }
1243 # Office 2013
1244 elsif ($mode == 9600)
1245 {
1246 ($hash_in, $word) = split ":", $line;
1247
1248 next unless defined $hash_in;
1249 next unless defined $word;
1250
1251 my @data = split /\*/, $hash_in;
1252
1253 next unless scalar @data == 8;
1254
1255 next unless (shift @data eq '$office$');
1256 next unless (shift @data eq '2013');
1257 next unless (shift @data eq '100000');
1258 next unless (shift @data eq '256');
1259 next unless (shift @data eq '16');
1260
1261 next unless (length $data[0] == 32);
1262 next unless (length $data[1] == 32);
1263 next unless (length $data[2] == 64);
1264
1265 $salt = shift @data;
1266 $param = shift @data;
1267
1268 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1269 }
1270 # Office Old $1 $2
1271 elsif ($mode == 9700)
1272 {
1273 ($hash_in, $word) = split ":", $line;
1274
1275 next unless defined $hash_in;
1276 next unless defined $word;
1277
1278 my @data = split /\*/, $hash_in;
1279
1280 next unless scalar @data == 4;
1281
1282 my $signature = shift @data;
1283
1284 next unless (($signature eq '$oldoffice$0') || ($signature eq '$oldoffice$1'));
1285
1286 next unless (length $data[0] == 32);
1287 next unless (length $data[1] == 32);
1288 next unless (length $data[2] == 32);
1289
1290 $salt = shift @data;
1291 $param = shift @data;
1292 $param2 = substr ($signature, 11, 1);
1293
1294 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1295 }
1296 # Office Old $3 $4
1297 elsif ($mode == 9800)
1298 {
1299 ($hash_in, $word) = split ":", $line;
1300
1301 next unless defined $hash_in;
1302 next unless defined $word;
1303
1304 my @data = split /\*/, $hash_in;
1305
1306 next unless scalar @data == 4;
1307
1308 my $signature = shift @data;
1309
1310 next unless (($signature eq '$oldoffice$3') || ($signature eq '$oldoffice$4'));
1311
1312 next unless (length $data[0] == 32);
1313 next unless (length $data[1] == 32);
1314 next unless (length $data[2] == 40);
1315
1316 $salt = shift @data;
1317 $param = shift @data;
1318 $param2 = substr ($signature, 11, 1);
1319
1320 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1321 }
1322 # Django (PBKDF2-SHA256)
1323 elsif ($mode == 10000)
1324 {
1325 next unless (substr ($line, 0, 14) eq 'pbkdf2_sha256$');
1326
1327 # get hash
1328 my $index1 = index ($line, "\$", 14);
1329
1330 next if $index1 < 1;
1331
1332 my $index2 = index ($line, "\$", $index1 + 1);
1333
1334 # iter
1335
1336 $iter = substr ($line, 14, $index1 - 14);
1337
1338
1339 # salt
1340 $salt = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1341
1342 # digest
1343
1344 $index1 = index ($line, ":", $index2 + 1);
1345
1346 next if $index1 < 1;
1347
1348 $word = substr ($line, $index1 + 1);
1349 $hash_in = substr ($line, 0, $index1);
1350
1351 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1352 }
1353 # SipHash
1354 elsif ($mode == 10100)
1355 {
1356 my $hash;
1357
1358 ($hash, undef, undef, $salt, $word) = split ":", $line;
1359
1360 next unless defined $hash;
1361 next unless defined $salt;
1362 next unless defined $word;
1363
1364 next unless (length $hash == 16);
1365 next unless (length $salt == 32);
1366
1367 my $hash_in = sprintf ("%s:2:4:%s", $hash, $salt);
1368
1369 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1370 }
1371 # Cram MD5
1372 elsif ($mode == 10200)
1373 {
1374 next unless (substr ($line, 0, 10) eq '$cram_md5$');
1375
1376 # get hash
1377 my $index1 = index ($line, "\$", 10);
1378
1379 next if $index1 < 1;
1380
1381 # challenge
1382
1383 my $challengeb64 = substr ($line, 10, $index1 - 10);
1384 $salt = decode_base64 ($challengeb64);
1385
1386 # response
1387
1388 my $index2 = index ($line, ":", $index1 + 1);
1389
1390 next if $index2 < 1;
1391
1392 my $responseb64 = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1393 my $response = decode_base64 ($responseb64);
1394
1395 $param = substr ($response, 0, length ($response) - 32 - 1); # -1 is for space
1396
1397 $word = substr ($line, $index2 + 1);
1398 $hash_in = substr ($line, 0, $index2);
1399
1400 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1401 }
1402 # SAP CODVN H (PWDSALTEDHASH) iSSHA-1
1403 elsif ($mode == 10300)
1404 {
1405 next unless (substr ($line, 0, 10) eq '{x-issha, ');
1406
1407 # get iterations
1408
1409 my $index1 = index ($line, "}", 10);
1410
1411 next if $index1 < 1;
1412
1413 $iter = substr ($line, 10, $index1 - 10);
1414
1415 $iter = int ($iter);
1416
1417 # base64 substring
1418
1419 my $base64_encoded = substr ($line, $index1 + 1);
1420 my $base64_decoded = decode_base64 ($base64_encoded);
1421
1422 $salt = substr ($base64_decoded, 20);
1423
1424 my $index2 = index ($line, ":", $index1 + 1);
1425
1426 next if $index2 < 1;
1427
1428 $word = substr ($line, $index2 + 1);
1429 $hash_in = substr ($line, 0, $index2);
1430
1431 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1432 }
1433 # PDF 1.1 - 1.3 (Acrobat 2 - 4)
1434 elsif ($mode == 10400)
1435 {
1436 ($hash_in, $word) = split ":", $line;
1437
1438 next unless defined $hash_in;
1439 next unless defined $word;
1440
1441 my @data = split /\*/, $hash_in;
1442
1443 next unless scalar @data == 11;
1444
1445 next unless (shift @data eq '$pdf$1');
1446 next unless (shift @data eq '2');
1447 next unless (shift @data eq '40');
1448 my $P = shift @data;
1449 next unless (shift @data eq '0');
1450 next unless (shift @data eq '16');
1451 my $id = shift @data;
1452 next unless (shift @data eq '32');
1453 my $u = shift @data;
1454 next unless (shift @data eq '32');
1455 my $o = shift @data;
1456
1457 $salt = $id;
1458 $param = $u;
1459 $param2 = $o;
1460 $param3 = $P;
1461
1462 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1463 }
1464 # PDF 1.4 - 1.6 (Acrobat 5 - 8)
1465 elsif ($mode == 10500)
1466 {
1467 ($hash_in, $word) = split ":", $line;
1468
1469 next unless defined $hash_in;
1470 next unless defined $word;
1471
1472 my @data = split /\*/, $hash_in;
1473
1474 next unless scalar @data == 11;
1475
1476 my $V = shift @data; $V = substr ($V, 5, 1);
1477 my $R = shift @data;
1478 next unless (shift @data eq '128');
1479 my $P = shift @data;
1480 my $enc = shift @data;
1481 next unless (shift @data eq '16');
1482 my $id = shift @data;
1483 next unless (shift @data eq '32');
1484 my $u = shift @data;
1485 next unless (shift @data eq '32');
1486 my $o = shift @data;
1487
1488 $salt = $id;
1489 $param = $u;
1490 $param2 = $o;
1491 $param3 = $P;
1492 $param4 = $V;
1493 $param5 = $R;
1494 $param6 = $enc;
1495
1496 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1497 }
1498 # PDF 1.7 Level 3 (Acrobat 9)
1499 elsif ($mode == 10600)
1500 {
1501 ($hash_in, $word) = split ":", $line;
1502
1503 next unless defined $hash_in;
1504 next unless defined $word;
1505
1506 my @data = split /\*/, $hash_in;
1507
1508 next unless scalar @data >= 11;
1509
1510 next unless (shift @data eq '$pdf$5');
1511 next unless (shift @data eq '5');
1512 next unless (shift @data eq '256');
1513 next unless (shift @data eq '-1028');
1514 next unless (shift @data eq '1');
1515 next unless (shift @data eq '16');
1516 my $id = shift @data;
1517 my $rest = join "*", @data;
1518
1519 $salt = $id;
1520 $param = $rest;
1521
1522 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1523 }
1524 # PDF 1.7 Level 8 (Acrobat 10 - 11)
1525 elsif ($mode == 10700)
1526 {
1527 ($hash_in, $word) = split ":", $line;
1528
1529 next unless defined $hash_in;
1530 next unless defined $word;
1531
1532 my @data = split /\*/, $hash_in;
1533
1534 next unless scalar @data >= 11;
1535
1536 next unless (shift @data eq '$pdf$5');
1537 next unless (shift @data eq '6');
1538 next unless (shift @data eq '256');
1539 next unless (shift @data eq '-1028');
1540 next unless (shift @data eq '1');
1541 next unless (shift @data eq '16');
1542 my $id = shift @data;
1543 my $rest = join "*", @data;
1544
1545 $salt = $id;
1546 $param = $rest;
1547
1548 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1549 }
1550 # PBKDF2-HMAC-SHA256
1551 elsif ($mode == 10900)
1552 {
1553 next unless (substr ($line, 0, 7) eq 'sha256:');
1554
1555 # iterations
1556 my $index1 = index ($line, ":", 7);
1557
1558 next if $index1 < 1;
1559
1560 $iter = substr ($line, 7, $index1 - 7);
1561
1562 # salt
1563
1564 my $index2 = index ($line, ":", $index1 + 1);
1565
1566 next if $index2 < 1;
1567
1568 $salt = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1569
1570 $salt = decode_base64 ($salt);
1571
1572 # end of digest
1573
1574 $index1 = index ($line, ":", $index2 + 1);
1575
1576 next if $index1 < 1;
1577
1578 # additional param = output len of pbkdf2
1579
1580 my $digest64_encoded = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1581
1582 my $digest = decode_base64 ($digest64_encoded);
1583
1584 $param = length ($digest);
1585
1586 # word / hash
1587
1588 $word = substr ($line, $index1 + 1);
1589 $hash_in = substr ($line, 0, $index1);
1590
1591 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1592 }
1593 # PostgreSQL MD5 Authentication
1594 elsif ($mode == 11100)
1595 {
1596 next unless (substr ($line, 0, 10) eq '$postgres$');
1597
1598 my $index1 = index ($line, "*", 10);
1599
1600 next if $index1 < 1;
1601
1602 # the user name
1603
1604 $param = substr ($line, 10, $index1 - 10);
1605
1606 # get the 4 byte salt
1607
1608 my $index2 = index ($line, "*", $index1 + 1);
1609
1610 next if $index2 < 1;
1611
1612 $salt = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1613
1614 # word / hash
1615
1616 $index1 = index ($line, ":", $index2 + 1);
1617
1618 next if $index1 < 1;
1619
1620 $word = substr ($line, $index1 + 1);
1621 $hash_in = substr ($line, 0, $index1);
1622
1623 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1624 }
1625 # MySQL MD5 Authentication
1626 elsif ($mode == 11200)
1627 {
1628 next unless (substr ($line, 0, 9) eq '$mysqlna$');
1629
1630 my $index1 = index ($line, "*", 9);
1631
1632 next if $index1 < 1;
1633
1634 # salt
1635
1636 $salt = substr ($line, 9, $index1 - 9);
1637
1638 # word / hash
1639
1640 $index1 = index ($line, ":", $index1 + 1);
1641
1642 next if $index1 < 1;
1643
1644 $word = substr ($line, $index1 + 1);
1645 $hash_in = substr ($line, 0, $index1);
1646
1647 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1648 }
1649 # WPA/WPA2
1650 elsif ($mode == 2500)
1651 {
1652 print "ERROR: verify currently not supported for WPA/WPA2 (because of oclHashcat's output format)\n";
1653
1654 exit (1);
1655 }
1656 # Bitcoin/Litecoin wallet.dat
1657 elsif ($mode == 11300)
1658 {
1659 print "ERROR: verify currently not supported for Bitcoin/Litecoin wallet.dat because of unknown crypt data\n";
1660
1661 exit (1);
1662 }
1663 # SIP digest authentication (MD5)
1664 elsif ($mode == 11400)
1665 {
1666 next unless (substr ($line, 0, 6) eq '$sip$*');
1667
1668 # URI_server:
1669
1670 my $index1 = index ($line, "*", 6);
1671
1672 next if $index1 < 0;
1673
1674 $param10 = substr ($line, 6, $index1 - 6);
1675
1676 next if (length ($param10) > 32);
1677
1678 # URI_client:
1679
1680 my $index2 = index ($line, "*", $index1 + 1);
1681
1682 next if $index2 < 0;
1683
1684 $param11 = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1685
1686 next if (length ($param11) > 32);
1687
1688 # user:
1689
1690 $index1 = index ($line, "*", $index2 + 1);
1691
1692 next if $index1 < 0;
1693
1694 $param = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1695
1696 next if (length ($param) > 12);
1697
1698 # realm:
1699
1700 $index2 = index ($line, "*", $index1 + 1);
1701
1702 next if $index2 < 0;
1703
1704 $param2 = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1705
1706 next if (length ($param2) > 20);
1707
1708 # method:
1709
1710 $index1 = index ($line, "*", $index2 + 1);
1711
1712 next if $index1 < 0;
1713
1714 $param6 = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1715
1716 next if (length ($param6) > 24);
1717
1718 # URI_prefix:
1719
1720 $index2 = index ($line, "*", $index1 + 1);
1721
1722 next if $index2 < 0;
1723
1724 $param7 = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1725
1726 next if (length ($param7) > 10);
1727
1728 # URI_resource:
1729
1730 $index1 = index ($line, "*", $index2 + 1);
1731
1732 next if $index1 < 0;
1733
1734 $param8 = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1735
1736 next if (length ($param8) > 32);
1737
1738 # URI_suffix:
1739
1740 $index2 = index ($line, "*", $index1 + 1);
1741
1742 next if $index2 < 0;
1743
1744 $param9 = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1745
1746 next if (length ($param9) > 32);
1747
1748 # nonce:
1749
1750 $index1 = index ($line, "*", $index2 + 1);
1751
1752 next if $index1 < 0;
1753
1754 $salt = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1755
1756 next if (length ($salt) > 34);
1757
1758 # nonce_client:
1759
1760 $index2 = index ($line, "*", $index1 + 1);
1761
1762 next if $index2 < 0;
1763
1764 $param4 = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1765
1766 next if (length ($param4) > 12);
1767
1768 # nonce_count:
1769
1770 $index1 = index ($line, "*", $index2 + 1);
1771
1772 next if $index1 < 0;
1773
1774 $param3 = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1775
1776 next if (length ($param3) > 10);
1777
1778 # qop:
1779
1780 $index2 = index ($line, "*", $index1 + 1);
1781
1782 next if $index2 < 0;
1783
1784 $param5 = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1785
1786 next if (length ($param5) > 8);
1787
1788 # directive:
1789
1790 $index1 = index ($line, "*", $index2 + 1);
1791
1792 next if $index1 < 0;
1793
1794 my $directive = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1795
1796 next unless ($directive eq "MD5");
1797
1798 # hash_buf:
1799
1800 $index2 = index ($line, ":", $index1 + 1);
1801
1802 next if $index2 < 0;
1803
1804 my $hex_digest = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1805
1806 next unless (length ($hex_digest) == 32);
1807
1808 $word = substr ($line, $index2 + 1);
1809 $hash_in = substr ($line, 0, $index2);
1810
1811 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1812 }
1813 # 7-Zip
1814 elsif ($mode == 11600)
1815 {
1816 next unless (substr ($line, 0, 4) eq '$7z$');
1817
1818 # p
1819
1820 my $index1 = index ($line, '$', 4);
1821
1822 next if $index1 < 0;
1823
1824 my $p = substr ($line, 4, $index1 - 4);
1825
1826 next unless ($p eq "0");
1827
1828 # num cycle power
1829
1830 my $index2 = index ($line, '$', $index1 + 1);
1831
1832 next if $index2 < 0;
1833
1834 $iter = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1835
1836 # seven zip salt length
1837
1838 $index1 = index ($line, '$', $index2 + 1);
1839
1840 next if $index1 < 0;
1841
1842 $param = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1843
1844 # seven zip salt
1845
1846 $index2 = index ($line, '$', $index1 + 1);
1847
1848 next if $index2 < 0;
1849
1850 $param2 = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1851
1852 # salt len
1853
1854 $index1 = index ($line, '$', $index2 + 1);
1855
1856 next if $index1 < 0;
1857
1858 $param3 = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1859
1860 # salt
1861
1862 $index2 = index ($line, '$', $index1 + 1);
1863
1864 next if $index2 < 0;
1865
1866 $salt = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1867
1868 $salt = pack ("H*", $salt);
1869
1870 # crc / hash
1871
1872 $index1 = index ($line, '$', $index2 + 1);
1873
1874 next if $index1 < 0;
1875
1876 my $crc = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1877
1878 # ignore this crc, we don't need to pass it to gen_hash ()
1879
1880 # data len
1881
1882 $index2 = index ($line, '$', $index1 + 1);
1883
1884 next if $index2 < 0;
1885
1886 $param4 = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1887
1888 # unpack size
1889
1890 $index1 = index ($line, '$', $index2 + 1);
1891
1892 next if $index1 < 0;
1893
1894 $param5 = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1895
1896 # data
1897
1898 $index2 = index ($line, ':', $index1 + 1);
1899
1900 next if $index2 < 0;
1901
1902 $param6 = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1903 $param6 = pack ("H*", $param6);
1904
1905 $word = substr ($line, $index2 + 1);
1906 $hash_in = substr ($line, 0, $index2);
1907
1908 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1909 }
1910 # PBKDF2-HMAC-MD5
1911 elsif ($mode == 11900)
1912 {
1913 next unless (substr ($line, 0, 4) eq 'md5:');
1914
1915 # iterations
1916 my $index1 = index ($line, ":", 4);
1917
1918 next if $index1 < 1;
1919
1920 $iter = substr ($line, 4, $index1 - 4);
1921
1922 # salt
1923
1924 my $index2 = index ($line, ":", $index1 + 1);
1925
1926 next if $index2 < 1;
1927
1928 $salt = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1929
1930 $salt = decode_base64 ($salt);
1931
1932 # end of digest
1933
1934 $index1 = index ($line, ":", $index2 + 1);
1935
1936 next if $index1 < 1;
1937
1938 # additional param = output len of pbkdf2
1939
1940 my $digest64_encoded = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1941
1942 my $digest = decode_base64 ($digest64_encoded);
1943
1944 $param = length ($digest);
1945
1946 # word / hash
1947
1948 $word = substr ($line, $index1 + 1);
1949 $hash_in = substr ($line, 0, $index1);
1950
1951 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1952 }
1953 # PBKDF2-HMAC-SHA1
1954 elsif ($mode == 12000)
1955 {
1956 next unless (substr ($line, 0, 5) eq 'sha1:');
1957
1958 # iterations
1959 my $index1 = index ($line, ":", 5);
1960
1961 next if $index1 < 1;
1962
1963 $iter = substr ($line, 5, $index1 - 5);
1964
1965 # salt
1966
1967 my $index2 = index ($line, ":", $index1 + 1);
1968
1969 next if $index2 < 1;
1970
1971 $salt = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1972
1973 $salt = decode_base64 ($salt);
1974
1975 # end of digest
1976
1977 $index1 = index ($line, ":", $index2 + 1);
1978
1979 next if $index1 < 1;
1980
1981 # additional param = output len of pbkdf2
1982
1983 my $digest64_encoded = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1984
1985 my $digest = decode_base64 ($digest64_encoded);
1986
1987 $param = length ($digest);
1988
1989 # word / hash
1990
1991 $word = substr ($line, $index1 + 1);
1992 $hash_in = substr ($line, 0, $index1);
1993
1994 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1995 }
1996 # PBKDF2-HMAC-SHA512
1997 elsif ($mode == 12100)
1998 {
1999 next unless (substr ($line, 0, 7) eq 'sha512:');
2000
2001 # iterations
2002 my $index1 = index ($line, ":", 7);
2003
2004 next if $index1 < 1;
2005
2006 $iter = substr ($line, 7, $index1 - 7);
2007
2008 # salt
2009
2010 my $index2 = index ($line, ":", $index1 + 1);
2011
2012 next if $index2 < 1;
2013
2014 $salt = substr ($line, $index1 + 1, $index2 - $index1 - 1);
2015
2016 $salt = decode_base64 ($salt);
2017
2018 # end of digest
2019
2020 $index1 = index ($line, ":", $index2 + 1);
2021
2022 next if $index1 < 1;
2023
2024 # additional param = output len of pbkdf2
2025
2026 my $digest64_encoded = substr ($line, $index2 + 1, $index1 - $index2 - 1);
2027
2028 my $digest = decode_base64 ($digest64_encoded);
2029
2030 $param = length ($digest);
2031
2032 # word / hash
2033
2034 $word = substr ($line, $index1 + 1);
2035 $hash_in = substr ($line, 0, $index1);
2036
2037 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2038 }
2039 # ecryptfs
2040 elsif ($mode == 12200)
2041 {
2042 next unless (substr ($line, 0, 12) eq '$ecryptfs$0$');
2043
2044 # check if default salt
2045
2046 $param = 1;
2047
2048 $param = 0 if (substr ($line, 12, 2) eq '1$');
2049
2050 # salt
2051
2052 $salt = "";
2053
2054 my $index1 = 12;
2055
2056 if ($param == 0) # we need to extract the salt
2057 {
2058 $index1 = index ($line, '$', $index1);
2059
2060 next if $index1 < 1;
2061
2062 my $index2 = index ($line, '$', $index1 + 1);
2063
2064 next if $index2 < 1;
2065
2066 $salt = substr ($line, $index1 + 1, $index2 - $index1 - 1);
2067
2068 $index1 = $index2;
2069 }
2070
2071 $index1 = index ($line, ':', $index1 + 1);
2072
2073 next if $index1 < 1;
2074
2075 # word / hash
2076
2077 $word = substr ($line, $index1 + 1);
2078 $hash_in = substr ($line, 0, $index1);
2079
2080 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2081 }
2082 # Oracle T: Type (Oracle 12+)
2083 elsif ($mode == 12300)
2084 {
2085 my $index1 = index ($line, ':');
2086
2087 next if ($index1 != 160);
2088
2089 # salt
2090
2091 $salt = substr ($line, 128, 32);
2092
2093 # word / hash
2094
2095 $word = substr ($line, $index1 + 1);
2096 $hash_in = substr ($line, 0, $index1);
2097
2098 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2099 }
2100 # BSDiCrypt, Extended DES
2101 elsif ($mode == 12400)
2102 {
2103 next unless (substr ($line, 0, 1) eq '_');
2104
2105 my $index1 = index ($line, ':', 20);
2106
2107 next if ($index1 != 20);
2108
2109 # iter
2110
2111 $iter = substr ($line, 1, 4);
2112
2113 $iter = base64_to_int24 ($iter);
2114
2115 # salt
2116
2117 $salt = substr ($line, 5, 4);
2118
2119 # word / hash
2120
2121 $word = substr ($line, $index1 + 1);
2122 $hash_in = substr ($line, 0, $index1);
2123
2124 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2125 }
2126 # Blockchain, My Wallet
2127 elsif ($mode == 12700)
2128 {
2129 my $index1 = index ($line, ':');
2130
2131 next if ($index1 < 0);
2132
2133 $hash_in = substr ($line, 0, $index1);
2134 $word = substr ($line, $index1 + 1);
2135
2136 my (undef, $signature, $data_len, $data_buf) = split '\$', $hash_in;
2137
2138 next unless ($signature eq "blockchain");
2139
2140 next unless (($data_len * 2) == length $data_buf);
2141
2142 $salt = substr ($data_buf, 0, 32);
2143 $param = substr ($data_buf, 32);
2144
2145 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2146 }
2147 elsif ($mode == 12800)
2148 {
2149 ($hash_in, $word) = split ":", $line;
2150
2151 next unless defined $hash_in;
2152 next unless defined $word;
2153
2154 my @data = split /\,/, $hash_in;
2155
2156 next unless scalar @data == 4;
2157
2158 next unless (shift @data eq 'v1;PPH1_MD4');
2159
2160 $salt = shift @data;
2161 $iter = shift @data;
2162
2163 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2164 }
2165 elsif ($mode == 12900)
2166 {
2167 ($hash_in, $word) = split ":", $line;
2168
2169 next unless defined $hash_in;
2170 next unless defined $word;
2171
2172 next unless length $hash_in == 160;
2173
2174 $param = substr ($hash_in, 0, 64);
2175 $salt = substr ($hash_in, 128, 32);
2176 $iter = 4096;
2177
2178 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2179 }
2180 elsif ($mode == 13000)
2181 {
2182 my $hash_line;
2183
2184 ($hash_line, $word) = split ":", $line;
2185
2186 next unless defined $hash_line;
2187 next unless defined $word;
2188
2189 my @data = split ('\$', $hash_line);
2190
2191 next unless scalar @data == 8;
2192
2193 shift @data;
2194
2195 my $signature = shift @data;
2196 my $salt_len = shift @data;
2197 my $salt_buf = shift @data;
2198 my $iterations = shift @data;
2199 my $iv = shift @data;
2200 my $pswcheck_len = shift @data;
2201 my $pswcheck = shift @data;
2202
2203 next unless ($signature eq "rar5");
2204 next unless ($salt_len == 16);
2205 next unless ($pswcheck_len == 8);
2206
2207 $salt = $salt_buf;
2208 $iter = $iterations;
2209 $hash_in = $pswcheck;
2210 $param = $iv;
2211
2212 next unless (exists ($db->{$hash_line}) and (! defined ($db->{$hash_line})));
2213 }
2214 elsif ($mode == 13100 )
2215 {
2216 ($hash_in, $word) = split ":", $line;
2217
2218 next unless defined $hash_in;
2219 next unless defined $word;
2220
2221 my @data = split ('\$', $hash_in);
2222
2223 next unless scalar @data == 8;
2224
2225 shift @data;
2226
2227 my $signature = shift @data;
2228 my $algorithm = shift @data;
2229 my $user = shift @data;
2230 $user = substr ($user, 1);
2231 my $realm = shift @data;
2232 my $spn = shift @data;
2233 $spn = substr ($spn, 0, length ($spn) - 1);
2234 my $checksum = shift @data;
2235 my $edata2 = shift @data;
2236
2237 next unless ($signature eq "krb5tgs");
2238 next unless (length ($checksum) == 32);
2239 next unless (length ($edata2) >= 64);
2240
2241 $salt = $user . '$' . $realm . '$' . $spn . '$' . substr ($edata2, 0, 16);
2242
2243 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2244 }
2245 elsif ($mode == 13200)
2246 {
2247 ($hash_in, $word) = split ":", $line;
2248
2249 next unless defined $hash_in;
2250 next unless defined $word;
2251
2252 my @data = split ('\*', $hash_in);
2253
2254 next unless scalar @data == 5;
2255
2256 shift @data;
2257
2258 my $signature = shift @data;
2259 my $version = shift @data;
2260 my $iteration = shift @data;
2261 my $mysalt = shift @data;
2262 my $digest = shift @data;
2263
2264 next unless ($signature eq '$axcrypt$');
2265 next unless (length ($mysalt) == 32);
2266 next unless (length ($digest) == 48);
2267
2268 $salt = $iteration . '*' . $mysalt;
2269
2270 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2271 }
2272 elsif ($mode == 13300)
2273 {
2274 ($hash_in, $word) = split ":", $line;
2275
2276 next unless defined $hash_in;
2277 next unless defined $word;
2278
2279 my @data = split ('\$', $hash_in);
2280
2281 next unless scalar @data == 2;
2282
2283 shift @data;
2284
2285 my $signature = shift @data;
2286 my $digest = shift @data;
2287
2288 next unless ($signature eq '$axcrypt_sha1');
2289 next unless (length ($digest) == 32 || length ($digest) == 40);
2290
2291 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2292 }
2293 elsif ($mode == 13400)
2294 {
2295 ($hash_in, $word) = split ":", $line;
2296
2297 next unless defined $hash_in;
2298 next unless defined $word;
2299
2300 my @data = split ('\*', $hash_in);
2301
2302 next unless (scalar @data == 9
2303 || scalar @data == 11
2304 || scalar @data == 12
2305 || scalar @data == 14);
2306
2307 my $signature = shift @data;
2308 next unless ($signature eq '$keepass$');
2309
2310 my $version = shift @data;
2311 next unless ($version == 1 || $version == 2);
2312
2313 my $iteration = shift @data;
2314
2315 my $algorithm = shift @data;
2316
2317 my $final_random_seed = shift @data;
2318
2319 if ($version == 1)
2320 {
2321 next unless (length ($final_random_seed) == 32);
2322 }
2323 elsif ($version == 2)
2324 {
2325 next unless (length ($final_random_seed) == 64);
2326 }
2327
2328 my $transf_random_seed = shift @data;
2329 next unless (length ($transf_random_seed) == 64);
2330
2331 my $enc_iv = shift @data;
2332 next unless (length ($enc_iv) == 32);
2333
2334 if ($version == 1)
2335 {
2336 my $contents_hash = shift @data;
2337 next unless (length ($contents_hash) == 64);
2338
2339 my $inline_flags = shift @data;
2340 next unless ($inline_flags == 1);
2341
2342 my $contents_len = shift @data;
2343
2344 my $contents = shift @data;
2345 next unless (length ($contents) == $contents_len * 2);
2346 }
2347 elsif ($version == 2)
2348 {
2349 my $expected_bytes = shift @data;
2350 next unless (length ($expected_bytes) == 64);
2351
2352 my $contents_hash = shift @data;
2353 next unless (length ($contents_hash) == 64);
2354 }
2355
2356 if (scalar @data == 12 || scalar @data == 14)
2357 {
2358 my $inline_flags = shift @data;
2359 next unless ($inline_flags == 1);
2360
2361 my $keyfile_len = shift @data;
2362 next unless ($keyfile_len == 64);
2363
2364 my $keyfile = shift @data;
2365 next unless (length ($keyfile) == $keyfile_len);
2366 }
2367
2368 $salt = substr ($hash_in, length ("*keepass*") + 1, length ($hash_in));
2369
2370 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2371 }
2372 else
2373 {
2374 print "ERROR: hash mode is not supported\n";
2375
2376 exit (1);
2377 }
2378
2379 if ($word =~ m/^\$HEX\[[0-9a-fA-F]*\]$/)
2380 {
2381 $word = pack ("H*", substr ($word, 5, -1));
2382 }
2383
2384 # finally generate the hash
2385
2386 # special case:
2387 if ($mode == 6800)
2388 {
2389 # check both variations
2390 $hash_out = gen_hash ($mode, $word, $salt, $iter, 1);
2391
2392 $len = length $hash_out; # == length $alternative
2393
2394 if (substr ($line, 0, $len) ne $hash_out)
2395 {
2396 my $alternative = gen_hash ($mode, $word, $salt, $iter, 2);
2397
2398 return unless (substr ($line, 0, $len) eq $alternative);
2399 }
2400 }
2401 elsif ($mode == 8700)
2402 {
2403 $hash_out = gen_hash ($mode, $word, $salt, 0, $param);
2404
2405 $len = length $hash_out;
2406
2407 return unless (substr ($line, 0, $len) eq $hash_out);
2408 }
2409 elsif ($mode == 8900)
2410 {
2411 $hash_out = gen_hash ($mode, $word, $salt, 0, $param, $param2, $param3);
2412
2413 $len = length $hash_out;
2414
2415 return unless (substr ($line, 0, $len) eq $hash_out);
2416 }
2417 elsif ($mode == 9100)
2418 {
2419 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param);
2420
2421 $len = length $hash_out;
2422
2423 return unless (substr ($line, 0, $len) eq $hash_out);
2424 }
2425 elsif ($mode == 190)
2426 {
2427 $hash_out = gen_hash ($mode, $word, $salt, $iter, 0);
2428
2429 $len = length $hash_out; # == length $alternative
2430
2431 if (substr ($line, 0, $len) ne $hash_out)
2432 {
2433 my $alternative = gen_hash ($mode, $word, $salt, $iter, 1);
2434
2435 return unless (substr ($line, 0, $len) eq $alternative);
2436 }
2437 }
2438 elsif ($mode == 3300)
2439 {
2440 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param);
2441
2442 $len = length $hash_out;
2443
2444 return unless (substr ($line, 0, $len) eq $hash_out);
2445 }
2446 elsif ($mode == 5100)
2447 {
2448 # check 3 variants (start, middle, end)
2449
2450 my $idx = 0;
2451
2452 $hash_out = gen_hash ($mode, $word, $salt, $iter, $idx++);
2453
2454 $len = length $hash_out; # == length $alternative
2455
2456 if (substr ($line, 0, $len) ne $hash_out)
2457 {
2458 my $alternative = gen_hash ($mode, $word, $salt, $iter, $idx++);
2459
2460 if (substr ($line, 0, $len) ne $alternative)
2461 {
2462 my $alternative = gen_hash ($mode, $word, $salt, $iter, $idx++);
2463
2464 return unless (substr ($line, 0, $len) eq $alternative);
2465 }
2466 }
2467 }
2468 elsif ($mode == 9400)
2469 {
2470 $hash_out = gen_hash ($mode, $word, $salt, 50000, $param, $param2);
2471
2472 $len = length $hash_out;
2473
2474 return unless (substr ($line, 0, $len) eq $hash_out);
2475 }
2476 elsif ($mode == 9500)
2477 {
2478 $hash_out = gen_hash ($mode, $word, $salt, 100000, $param);
2479
2480 $len = length $hash_out;
2481
2482 return unless (substr ($line, 0, $len) eq $hash_out);
2483 }
2484 elsif ($mode == 9600)
2485 {
2486 $hash_out = gen_hash ($mode, $word, $salt, 100000, $param);
2487
2488 $len = length $hash_out;
2489
2490 return unless (substr ($line, 0, $len) eq $hash_out);
2491 }
2492 elsif ($mode == 9700)
2493 {
2494 $hash_out = gen_hash ($mode, $word, $salt, 0, $param, $param2);
2495
2496 $len = length $hash_out;
2497
2498 return unless (substr ($line, 0, $len) eq $hash_out);
2499 }
2500 elsif ($mode == 9800)
2501 {
2502 $hash_out = gen_hash ($mode, $word, $salt, 0, $param, $param2);
2503
2504 $len = length $hash_out;
2505
2506 return unless (substr ($line, 0, $len) eq $hash_out);
2507 }
2508 elsif ($mode == 10400)
2509 {
2510 $hash_out = gen_hash ($mode, $word, $salt, 0, $param, $param2, $param3);
2511
2512 $len = length $hash_out;
2513
2514 return unless (substr ($line, 0, $len) eq $hash_out);
2515 }
2516 elsif ($mode == 10500)
2517 {
2518 $hash_out = gen_hash ($mode, $word, $salt, 0, $param, $param2, $param3, $param4, $param5, $param6);
2519
2520 $len = length $hash_out;
2521
2522 return unless (substr ($line, 0, $len) eq $hash_out);
2523 }
2524 elsif ($mode == 10600)
2525 {
2526 $hash_out = gen_hash ($mode, $word, $salt, 0, $param);
2527
2528 $len = length $hash_out;
2529
2530 return unless (substr ($line, 0, $len) eq $hash_out);
2531 }
2532 elsif ($mode == 10700)
2533 {
2534 $hash_out = gen_hash ($mode, $word, $salt, 0, $param);
2535
2536 $len = length $hash_out;
2537
2538 return unless (substr ($line, 0, $len) eq $hash_out);
2539 }
2540 elsif ($mode == 10900)
2541 {
2542 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param);
2543
2544 $len = length $hash_out;
2545
2546 return unless (substr ($line, 0, $len) eq $hash_out);
2547 }
2548 elsif ($mode == 11100)
2549 {
2550 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param);
2551
2552 $len = length $hash_out;
2553
2554 return unless (substr ($line, 0, $len) eq $hash_out);
2555 }
2556 elsif ($mode == 11400)
2557 {
2558 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param, $param2, $param3, $param4, $param5, $param6, $param7, $param8, $param9, $param10, $param11);
2559
2560 $len = length $hash_out;
2561
2562 return unless (substr ($line, 0, $len) eq $hash_out);
2563 }
2564 elsif ($mode == 11600)
2565 {
2566 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param, $param2, $param3, $param4, $param5, $param6);
2567
2568 $len = length $hash_out;
2569
2570 return unless (substr ($line, 0, $len) eq $hash_out);
2571 }
2572 elsif ($mode == 11900)
2573 {
2574 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param);
2575
2576 $len = length $hash_out;
2577
2578 return unless (substr ($line, 0, $len) eq $hash_out);
2579 }
2580 elsif ($mode == 12000)
2581 {
2582 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param);
2583
2584 $len = length $hash_out;
2585
2586 return unless (substr ($line, 0, $len) eq $hash_out);
2587 }
2588 elsif ($mode == 12100)
2589 {
2590 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param);
2591
2592 $len = length $hash_out;
2593
2594 return unless (substr ($line, 0, $len) eq $hash_out);
2595 }
2596 elsif ($mode == 12200)
2597 {
2598 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param);
2599
2600 $len = length $hash_out;
2601
2602 return unless (substr ($line, 0, $len) eq $hash_out);
2603 }
2604 elsif ($mode == 12700)
2605 {
2606 # this is very special, we can't call gen_hash () because the param part is not always the same
2607 # we only know that it should contain the letters "guid" at the beginning of the decryted string
2608
2609 my $pbkdf2 = Crypt::PBKDF2->new (
2610 hash_class => 'HMACSHA1',
2611 iterations => 10,
2612 output_len => 32
2613 );
2614
2615 my $salt_bin = pack ("H*", $salt);
2616
2617 my $key = $pbkdf2->PBKDF2 ($salt_bin, $word);
2618
2619 my $cipher = Crypt::CBC->new ({
2620 key => $key,
2621 cipher => "Crypt::Rijndael",
2622 iv => $salt_bin,
2623 literal_key => 1,
2624 header => "none",
2625 keysize => 32
2626 });
2627
2628 my $param_bin = pack ("H*", $param);
2629
2630 my $decrypted = $cipher->decrypt ($param_bin);
2631
2632 my $decrypted_part = substr ($decrypted, 1, 16);
2633
2634 return unless ($decrypted_part =~ /"guid"/);
2635
2636 $hash_out = $hash_in;
2637 }
2638 elsif ($mode == 12900)
2639 {
2640 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param);
2641
2642 $len = length $hash_out;
2643
2644 return unless (substr ($line, 0, $len) eq $hash_out);
2645 }
2646 elsif ($mode == 13000)
2647 {
2648 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param);
2649
2650 $len = length $hash_out;
2651
2652 return unless (substr ($line, 0, $len) eq $hash_out);
2653 }
2654 elsif ($mode == 13100)
2655 {
2656 $hash_out = gen_hash ($mode, $word, $salt);
2657
2658 $len = length $hash_out;
2659
2660 return unless (substr ($line, 0, $len) eq $hash_out);
2661 }
2662 elsif ($mode == 13200)
2663 {
2664 $hash_out = gen_hash ($mode, $word, $salt);
2665
2666 $len = length $hash_out;
2667
2668 return unless (substr ($line, 0, $len) eq $hash_out);
2669 }
2670 elsif ($mode == 13400)
2671 {
2672 $hash_out = gen_hash ($mode, $word, $salt);
2673
2674 $len = length $hash_out;
2675
2676 return unless (substr ($line, 0, $len) eq $hash_out);
2677 }
2678 else
2679 {
2680 $hash_out = gen_hash ($mode, $word, $salt, $iter);
2681
2682 $len = length $hash_out;
2683
2684 # special cases:
2685 if ($mode == 400)
2686 {
2687 # allow $P$ and $H$ for -m 400
2688 next unless (substr ($line, 3, $len - 3) eq substr ($hash_out, 3));
2689 }
2690 elsif ($mode == 5600)
2691 {
2692 # oclHashcat outputs the user name always upper-case, we need
2693 next unless (substr ($line, 0, $len) eq $hash_out);
2694
2695 my $found = 0;
2696
2697 my $hash_out_lower = lc ($hash_out);
2698
2699 for my $key (keys %{$db})
2700 {
2701 if (lc ($key) eq $hash_out_lower)
2702 {
2703 $found = 1;
2704
2705 last;
2706 }
2707 }
2708
2709 next unless $found;
2710 }
2711 else
2712 {
2713 next unless (substr ($line, 0, $len) eq $hash_out);
2714 }
2715 }
2716
2717 # do not forget "exists ($db->$hash_out)" should be done above!
2718 $db->{$hash_out} = $word;
2719 print OUT $line . "\n";
2720 }
2721
2722 close (IN);
2723 close (OUT);
2724 }
2725
2726 sub passthrough
2727 {
2728 my $mode = shift || 0;
2729
2730 while (my $word_buf = <>)
2731 {
2732 chomp ($word_buf);
2733
2734 next if length ($word_buf) > 31;
2735
2736 ##
2737 ## gen salt
2738 ##
2739
2740 my @salt_arr;
2741
2742 for (my $i = 0; $i < 256; $i++)
2743 {
2744 my $c = get_random_chr (0x30, 0x39);
2745
2746 push (@salt_arr, $c);
2747 }
2748
2749 my $salt_buf = join ("", @salt_arr);
2750
2751 ##
2752 ## gen hash
2753 ##
2754
2755 my $tmp_hash;
2756
2757 if ($mode == 0 || $mode == 100 || $mode == 101 || $mode == 133 || $mode == 190 || $mode == 200 || $mode == 300 || $mode == 600 || $mode == 900 || $mode == 1000 || $mode == 1400 || $mode == 1700 || $mode == 2400 || $mode == 2600 || $mode == 3500 || $mode == 4300 || $mode == 4400 || $mode == 4500 || $mode == 4600 || $mode == 4700 || $mode == 5000 || $mode == 5100 || $mode == 6000 || $mode == 6100 || $mode == 6900 || $mode == 5700 || $mode == 9900 || $mode == 10800 || $mode == 11500 || $mode == 13300)
2758 {
2759 $tmp_hash = gen_hash ($mode, $word_buf, "");
2760 }
2761 elsif ($mode == 10 || $mode == 20 || $mode == 23 || $mode == 30 || $mode == 40 || $mode == 50 || $mode == 60 || $mode == 110 || $mode == 120 || $mode == 130 || $mode == 140 || $mode == 150 || $mode == 160 || $mode == 1410 || $mode == 1420 || $mode == 1430 || $mode == 1440 || $mode == 1450 || $mode == 1460 || $mode == 1710 || $mode == 1711 || $mode == 1720 || $mode == 1730 || $mode == 1740 || $mode == 1750 || $mode == 1760 || $mode == 3610 || $mode == 3710 || $mode == 3711 || $mode == 3720 || $mode == 3800 || $mode == 3910 || $mode == 4010 || $mode == 4110 || $mode == 4210 || $mode == 4900 || $mode == 8900 || $mode == 10000 || $mode == 10200 || $mode == 10900 || $mode == 11900 || $mode == 12000 || $mode == 12100)
2762 {
2763 my $salt_len = get_random_num (1, 15);
2764
2765 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2766 }
2767 elsif ($mode == 11 || $mode == 12 || $mode == 7600 || $mode == 12300)
2768 {
2769 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 32));
2770 }
2771 elsif ($mode == 21)
2772 {
2773 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 2));
2774 }
2775 elsif ($mode == 22)
2776 {
2777 my $salt_len = get_random_num (1, 11);
2778
2779 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2780 }
2781 elsif ($mode == 111 || $mode == 122 || $mode == 131 || $mode == 132 || $mode == 400 || $mode == 500 || $mode == 1600 || $mode == 1722 || $mode == 1731 || $mode == 1800 || $mode == 6300 || $mode == 7900 || $mode == 8100 || $mode == 11100)
2782 {
2783 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 8));
2784 }
2785 elsif ($mode == 112)
2786 {
2787 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 20));
2788 }
2789 elsif ($mode == 121)
2790 {
2791 my $salt_len = get_random_num (1, 9);
2792
2793 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2794 }
2795 elsif ($mode == 125)
2796 {
2797 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 10));
2798 }
2799 elsif ($mode == 141 || $mode == 1441)
2800 {
2801 my $salt_len = get_random_num (1, 15);
2802
2803 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2804 }
2805 elsif ($mode == 1100)
2806 {
2807 my $salt_len = get_random_num (1, 19);
2808
2809 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2810 }
2811 elsif ($mode == 1500)
2812 {
2813 next if length ($word_buf) > 8;
2814
2815 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 2));
2816 }
2817 elsif ($mode == 2100)
2818 {
2819 next if length ($word_buf) > 13;
2820
2821 my $salt_len = get_random_num (1, 19);
2822
2823 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2824 }
2825 elsif ($mode == 2410)
2826 {
2827 next if length ($word_buf) > 15;
2828
2829 my $salt_len = get_random_num (1, 15);
2830
2831 my $word_len = length ($word_buf);
2832
2833 $salt_len = min ($salt_len, 15 - $word_len);
2834
2835 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2836 }
2837 elsif ($mode == 2500)
2838 {
2839 next if length ($word_buf) < 8;
2840
2841 my $salt_len = get_random_num (0, 32);
2842
2843 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2844 }
2845 elsif ($mode == 2611)
2846 {
2847 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 3));
2848 }
2849 elsif ($mode == 2612)
2850 {
2851 my $salt_len = get_random_num (1, 22);
2852
2853 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2854 }
2855 elsif ($mode == 2711)
2856 {
2857 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 30));
2858 }
2859 elsif ($mode == 2811)
2860 {
2861 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 5));
2862 }
2863 elsif ($mode == 3000)
2864 {
2865 next if length ($word_buf) > 7;
2866
2867 $tmp_hash = gen_hash ($mode, $word_buf, "");
2868 }
2869 elsif ($mode == 3100)
2870 {
2871 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 10));
2872 }
2873 elsif ($mode == 3200 || $mode == 5800 || $mode == 6400 || $mode == 6500 || $mode == 6700 || $mode == 7400 || $mode == 3300 || $mode == 8000 || $mode == 9100 || $mode == 12200)
2874 {
2875 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 16));
2876 }
2877 elsif ($mode == 3800 || $mode == 4900)
2878 {
2879 my $salt_len = get_random_num (1, 11);
2880
2881 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2882 }
2883 elsif ($mode == 4800)
2884 {
2885 $salt_buf = get_random_md5chap_salt (substr ($salt_buf, 0, 16));
2886
2887 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
2888 }
2889 elsif ($mode == 5300 || $mode == 5400)
2890 {
2891 $salt_buf = get_random_ike_salt ();
2892
2893 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
2894 }
2895 elsif ($mode == 5500)
2896 {
2897 my $user_len = get_random_num (0, 15);
2898 my $domain_len = get_random_num (0, 15);
2899
2900 $salt_buf = get_random_netntlmv1_salt ($user_len, $domain_len);
2901
2902 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
2903 }
2904 elsif ($mode == 5600)
2905 {
2906 my $user_len = get_random_num (0, 15);
2907 my $domain_len = get_random_num (0, 15);
2908
2909 $salt_buf = get_random_netntlmv2_salt ($user_len, $domain_len);
2910
2911 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
2912 }
2913 elsif ($mode == 6600)
2914 {
2915 $salt_buf = get_random_agilekeychain_salt ();
2916
2917 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
2918 }
2919 elsif ($mode == 6800)
2920 {
2921 my $email_len = get_random_num (1, 15);
2922
2923 my $email = "";
2924
2925 for (my $i = 0; $i < $email_len; $i++)
2926 {
2927 $email .= get_random_chr (0x61, 0x7a);
2928 }
2929
2930 $email .= '@trash-mail.com';
2931
2932 $tmp_hash = gen_hash ($mode, $word_buf, $email);
2933 }
2934 elsif ($mode == 7100)
2935 {
2936 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 64));
2937 }
2938 elsif ($mode == 7200)
2939 {
2940 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 128));
2941 }
2942 elsif ($mode == 7300)
2943 {
2944 my $salt_len = get_random_num (32, 256);
2945
2946 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2947 }
2948 elsif ($mode == 7500)
2949 {
2950 $salt_buf = get_random_kerberos5_salt (substr ($salt_buf, 0, 16));
2951
2952 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
2953 }
2954 elsif ($mode == 7700)
2955 {
2956 next if length ($word_buf) > 8;
2957
2958 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 12));
2959 }
2960 elsif ($mode == 7800)
2961 {
2962 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 12));
2963 }
2964 elsif ($mode == 8200)
2965 {
2966 $salt_buf = get_random_cloudkeychain_salt ();
2967
2968 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
2969 }
2970 elsif ($mode == 8300)
2971 {
2972 $salt_buf = get_random_dnssec_salt ();
2973
2974 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
2975 }
2976 elsif ($mode == 8400 || $mode == 11200)
2977 {
2978 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 40));
2979 }
2980 elsif ($mode == 8500)
2981 {
2982 next if length ($word_buf) > 8;
2983
2984 my $salt_len = get_random_num (1, 9);
2985
2986 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2987 }
2988 elsif ($mode == 8600)
2989 {
2990 next if length ($word_buf) > 16;
2991
2992 $tmp_hash = gen_hash ($mode, $word_buf, "");
2993 }
2994 elsif ($mode == 8700)
2995 {
2996 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 5));
2997 }
2998 elsif ($mode == 9200 || $mode == 9300)
2999 {
3000 my $salt_len = 14;
3001
3002 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
3003 }
3004 elsif ($mode == 9400 || $mode == 9500 || $mode == 9600 || $mode == 9700 || $mode == 9800)
3005 {
3006 next if length ($word_buf) > 19;
3007
3008 my $salt_len = 32;
3009
3010 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
3011 }
3012 elsif ($mode == 10100)
3013 {
3014 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 32));
3015 }
3016 elsif ($mode == 10300)
3017 {
3018 my $salt_len = get_random_num (4, 15);
3019
3020 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
3021 }
3022 elsif ($mode == 10400)
3023 {
3024 next if length ($word_buf) > 31;
3025
3026 my $salt_len = 32;
3027
3028 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
3029 }
3030 elsif ($mode == 10500)
3031 {
3032 next if length ($word_buf) > 15;
3033
3034 my $salt_len = 32;
3035
3036 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
3037 }
3038 elsif ($mode == 10600)
3039 {
3040 next if length ($word_buf) > 31;
3041
3042 my $salt_len = 32;
3043
3044 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
3045 }
3046 elsif ($mode == 10700)
3047 {
3048 next if length ($word_buf) > 15;
3049
3050 my $salt_len = 32;
3051
3052 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
3053 }
3054 elsif ($mode == 11000)
3055 {
3056 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 56));
3057 }
3058 elsif ($mode == 11300)
3059 {
3060 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 16));
3061 }
3062 elsif ($mode == 11400)
3063 {
3064 next if length ($word_buf) > 24;
3065
3066 my $salt_len = get_random_num (1, 15);
3067
3068 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
3069 }
3070 elsif ($mode == 11600)
3071 {
3072 my $salt_len = get_random_num (0, 16);
3073
3074 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
3075 }
3076 elsif ($mode == 12400)
3077 {
3078 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 4));
3079 }
3080 elsif ($mode == 12600)
3081 {
3082 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 64));
3083 }
3084 elsif ($mode == 12700)
3085 {
3086 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 32));
3087 }
3088 elsif ($mode == 12800)
3089 {
3090 next if length ($word_buf) > 24;
3091
3092 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 20));
3093 }
3094 elsif ($mode == 12900)
3095 {
3096 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 32));
3097 }
3098 elsif ($mode == 13000)
3099 {
3100 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 32));
3101 }
3102 elsif ($mode == 13100)
3103 {
3104 $salt_buf = get_random_kerberos5_tgs_salt ();
3105
3106 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
3107 }
3108 elsif ($mode == 13200)
3109 {
3110 $salt_buf = get_random_axcrypt_salt ();
3111
3112 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
3113 }
3114 elsif ($mode == 13400)
3115 {
3116 $salt_buf = get_random_keepass_salt ();
3117
3118 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
3119 }
3120 elsif ($mode == 13500)
3121 {
3122 $salt_buf = get_pstoken_salt ();
3123
3124 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
3125 }
3126 else
3127 {
3128 print "ERROR: Unsupported hash type\n";
3129
3130 exit (1);
3131 }
3132
3133 print $tmp_hash, "\n";
3134 }
3135 }
3136
3137 sub single
3138 {
3139 my $mode = shift;
3140
3141 if (defined $mode)
3142 {
3143 @modes = ($mode);
3144 }
3145
3146 for (my $j = 0; $j < scalar @modes; $j++)
3147 {
3148 my $mode = $modes[$j];
3149
3150 if ($mode == 0 || $mode == 100 || $mode == 101 || $mode == 133 || $mode == 190 || $mode == 200 || $mode == 300 || $mode == 600 || $mode == 900 || $mode == 1000 || $mode == 1400 || $mode == 1700 || $mode == 2400 || $mode == 2600 || $mode == 3500 || $mode == 4300 || $mode == 4400 || $mode == 4500 || $mode == 4600 || $mode == 4700 || $mode == 5000 || $mode == 5100 || $mode == 5300 || $mode == 5400 || $mode == 6000 || $mode == 6100 || $mode == 6600 || $mode == 6900 || $mode == 5700 || $mode == 8200 || $mode == 8300 || $mode == 9900 || $mode == 10800 || $mode == 11500 || $mode == 13300)
3151 {
3152 for (my $i = 1; $i < 32; $i++)
3153 {
3154 if ($len != 0)
3155 {
3156 rnd ($mode, $len, 0);
3157 }
3158 else
3159 {
3160 rnd ($mode, $i, 0);
3161 }
3162 }
3163 }
3164 elsif ($mode == 10 || $mode == 20 || $mode == 23 || $mode == 30 || $mode == 40 || $mode == 50 || $mode == 60 || $mode == 110 || $mode == 120 || $mode == 121 || $mode == 130 || $mode == 140 || $mode == 150 || $mode == 160 || $mode == 1410 || $mode == 1420 || $mode == 1430 || $mode == 1440 || $mode == 1450 || $mode == 1460 || $mode == 1710 || $mode == 1711 || $mode == 1720 || $mode == 1730 || $mode == 1740 || $mode == 1750 || $mode == 1760 || $mode == 2410 || $mode == 3610 || $mode == 3710 || $mode == 3711 || $mode == 3720 || $mode == 3910 || $mode == 4010 || $mode == 4110 || $mode == 4210 || $mode == 8900 || $mode == 10000 || $mode == 10200 || $mode == 10900 || $mode == 11900 || $mode == 12000 || $mode == 12100)
3165 {
3166 my $salt_len = get_random_num (1, 15);
3167
3168 for (my $i = 1; $i < 32; $i++)
3169 {
3170 if ($len != 0)
3171 {
3172 rnd ($mode, $len, $salt_len);
3173 }
3174 else
3175 {
3176 rnd ($mode, $i, $salt_len);
3177 }
3178 }
3179 }
3180 elsif ($mode == 11 || $mode == 12 || $mode == 7600 || $mode == 12300)
3181 {
3182 for (my $i = 1; $i < 32; $i++)
3183 {
3184 if ($len != 0)
3185 {
3186 rnd ($mode, $len, 32);
3187 }
3188 else
3189 {
3190 rnd ($mode, $i, 32);
3191 }
3192 }
3193 }
3194 elsif ($mode == 21 || $mode == 22)
3195 {
3196 for (my $i = 1; $i < 32; $i++)
3197 {
3198 if ($len != 0)
3199 {
3200 rnd ($mode, $len, 2);
3201 }
3202 else
3203 {
3204 rnd ($mode, $i, 2);
3205 }
3206 }
3207 }
3208 elsif ($mode == 111 || $mode == 122 || $mode == 125 || $mode == 131 || $mode == 132 || $mode == 400 || $mode == 500 || $mode == 1600 || $mode == 1722 || $mode == 1731 || $mode == 6300 || $mode == 7900 || $mode == 8100 || $mode == 11100)
3209 {
3210 for (my $i = 1; $i < 32; $i++)
3211 {
3212 if ($len != 0)
3213 {
3214 rnd ($mode, $len, 8);
3215 }
3216 else
3217 {
3218 rnd ($mode, $i, 8);
3219 }
3220 }
3221 }
3222 elsif ($mode == 112)
3223 {
3224 for (my $i = 1; $i < 32; $i++)
3225 {
3226 if ($len != 0)
3227 {
3228 rnd ($mode, $len, 20);
3229 }
3230 else
3231 {
3232 rnd ($mode, $i, 20);
3233 }
3234 }
3235 }
3236 elsif ($mode == 141 || $mode == 3300 || $mode == 1441 || $mode == 1800 || $mode == 3200 || $mode == 4800 || $mode == 6400 || $mode == 6500 || $mode == 6700 || $mode == 7400 || $mode == 8000 || $mode == 9100 || $mode == 12200)
3237 {
3238 for (my $i = 1; $i < 32; $i++)
3239 {
3240 if ($len != 0)
3241 {
3242 rnd ($mode, $len, 16);
3243 }
3244 else
3245 {
3246 rnd ($mode, $i, 16);
3247 }
3248 }
3249 }
3250 if ($mode == 1100)
3251 {
3252 my $salt_len = get_random_num (1, 19);
3253
3254 for (my $i = 1; $i < 32; $i++)
3255 {
3256 if ($len != 0)
3257 {
3258 rnd ($mode, $len, $salt_len);
3259 }
3260 else
3261 {
3262 rnd ($mode, $i, $salt_len);
3263 }
3264 }
3265 }
3266 elsif ($mode == 1500)
3267 {
3268 for (my $i = 1; $i < 9; $i++)
3269 {
3270 if ($len != 0)
3271 {
3272 rnd ($mode, $len, 2);
3273 }
3274 else
3275 {
3276 rnd ($mode, $i, 2);
3277 }
3278 }
3279 }
3280 elsif ($mode == 2100)
3281 {
3282 my $salt_len = get_random_num (1, 19);
3283
3284 for (my $i = 1; $i < 13; $i++)
3285 {
3286 if ($len != 0)
3287 {
3288 rnd ($mode, $len, $salt_len);
3289 }
3290 else
3291 {
3292 rnd ($mode, $i, $salt_len);
3293 }
3294 }
3295 }
3296 elsif ($mode == 2500)
3297 {
3298 my $salt_len = get_random_num (0, 32);
3299
3300 for (my $i = 8; $i < 16; $i++)
3301 {
3302 my $generate_from_len = 0;
3303
3304 if ($len != 0)
3305 {
3306 if ($len < 8)
3307 {
3308 $len += 7;
3309 }
3310
3311 rnd ($mode, $len, $salt_len);
3312 }
3313 else
3314 {
3315 rnd ($mode, $i, $salt_len);
3316 }
3317 }
3318 }
3319 elsif ($mode == 2611)
3320 {
3321 for (my $i = 1; $i < 32; $i++)
3322 {
3323 if ($len != 0)
3324 {
3325 rnd ($mode, $len, 3);
3326 }
3327 else
3328 {
3329 rnd ($mode, $i, 3);
3330 }
3331 }
3332 }
3333 elsif ($mode == 2612)
3334 {
3335 my $salt_len = get_random_num (1, 22);
3336
3337 for (my $i = 1; $i < 32; $i++)
3338 {
3339 if ($len != 0)
3340 {
3341 rnd ($mode, $len, $salt_len);
3342 }
3343 else
3344 {
3345 rnd ($mode, $i, $salt_len);
3346 }
3347 }
3348 }
3349 elsif ($mode == 2711)
3350 {
3351 for (my $i = 1; $i < 32; $i++)
3352 {
3353 if ($len != 0)
3354 {
3355 rnd ($mode, $len, 30);
3356 }
3357 else
3358 {
3359 rnd ($mode, $i, 30);
3360 }
3361 }
3362 }
3363 elsif ($mode == 2811)
3364 {
3365 for (my $i = 1; $i < 32; $i++)
3366 {
3367 if ($len != 0)
3368 {
3369 rnd ($mode, $len, 5);
3370 }
3371 else
3372 {
3373 rnd ($mode, $i, 5);
3374 }
3375 }
3376 }
3377 elsif ($mode == 3000)
3378 {
3379 for (my $i = 1; $i < 8; $i++)
3380 {
3381 if ($len != 0)
3382 {
3383 rnd ($mode, $len, 0);
3384 }
3385 else
3386 {
3387 rnd ($mode, $i, 0);
3388 }
3389 }
3390 }
3391 elsif ($mode == 3100)
3392 {
3393 for (my $i = 1; $i < 32; $i++)
3394 {
3395 if ($len != 0)
3396 {
3397 rnd ($mode, $len, 10);
3398 }
3399 else
3400 {
3401 rnd ($mode, $i, 10);
3402 }
3403 }
3404 }
3405 elsif ($mode == 3800 || $mode == 4900)
3406 {
3407 my $salt_len = get_random_num (1, 11);
3408
3409 for (my $i = 1; $i < 32; $i++)
3410 {
3411 if ($len != 0)
3412 {
3413 rnd ($mode, $len, $salt_len);
3414 }
3415 else
3416 {
3417 rnd ($mode, $i, $salt_len);
3418 }
3419 }
3420 }
3421 elsif ($mode == 5500 || $mode == 5600)
3422 {
3423 my $salt_len;
3424
3425 for (my $i = 1; $i < 27; $i++)
3426 {
3427 $salt_len = get_random_num (1, 15);
3428
3429 if ($len != 0)
3430 {
3431 rnd ($mode, $len, $salt_len);
3432 }
3433 else
3434 {
3435 rnd ($mode, $i, $salt_len);
3436 }
3437 }
3438 }
3439 elsif ($mode == 5800)
3440 {
3441 for (my $i = 1; $i < 14; $i++)
3442 {
3443 if ($len != 0)
3444 {
3445 rnd ($mode, $len, 16);
3446 }
3447 else
3448 {
3449 rnd ($mode, $i, 16);
3450 }
3451 }
3452 }
3453 elsif ($mode == 6800)
3454 {
3455 my $salt_len = get_random_num (8, 25);
3456
3457 for (my $i = 1; $i < 32; $i++)
3458 {
3459 if ($len != 0)
3460 {
3461 rnd ($mode, $len, $salt_len);
3462 }
3463 else
3464 {
3465 rnd ($mode, $i, $salt_len);
3466 }
3467 }
3468 }
3469 elsif ($mode == 7100)
3470 {
3471 for (my $i = 1; $i < 32; $i++)
3472 {
3473 if ($len != 0)
3474 {
3475 rnd ($mode, $len, 64);
3476 }
3477 else
3478 {
3479 rnd ($mode, $i, 64);
3480 }
3481 }
3482 }
3483 elsif ($mode == 7200)
3484 {
3485 for (my $i = 1; $i < 32; $i++)
3486 {
3487 if ($len != 0)
3488 {
3489 rnd ($mode, $len, 128);
3490 }
3491 else
3492 {
3493 rnd ($mode, $i, 128);
3494 }
3495 }
3496 }
3497 elsif ($mode == 7300)
3498 {
3499 my $salt_len = get_random_num (32, 255);
3500
3501 for (my $i = 1; $i < 32; $i++)
3502 {
3503 if ($len != 0)
3504 {
3505 rnd ($mode, $len, $salt_len);
3506 }
3507 else
3508 {
3509 rnd ($mode, $i, $salt_len);
3510 }
3511 }
3512 }
3513 elsif ($mode == 7500)
3514 {
3515 for (my $i = 1; $i < 27; $i++)
3516 {
3517 if ($len != 0)
3518 {
3519 rnd ($mode, $len, 16);
3520 }
3521 else
3522 {
3523 rnd ($mode, $i, 16);
3524 }
3525 }
3526 }
3527 elsif ($mode == 7700)
3528 {
3529 my $salt_len = get_random_num (1, 12);
3530
3531 for (my $i = 1; $i < 9; $i++)
3532 {
3533 if ($len != 0)
3534 {
3535 rnd ($mode, $len, $salt_len);
3536 }
3537 else
3538 {
3539 rnd ($mode, $i, $salt_len);
3540 }
3541 }
3542 }
3543 elsif ($mode == 7800)
3544 {
3545 my $salt_len = get_random_num (1, 12);
3546
3547 for (my $i = 1; $i < 32; $i++)
3548 {
3549 if ($len != 0)
3550 {
3551 rnd ($mode, $len, $salt_len);
3552 }
3553 else
3554 {
3555 rnd ($mode, $i, $salt_len);
3556 }
3557 }
3558 }
3559 elsif ($mode == 8400 || $mode == 11200)
3560 {
3561 for (my $i = 1; $i < 32; $i++)
3562 {
3563 if ($len != 0)
3564 {
3565 rnd ($mode, $len, 40);
3566 }
3567 else
3568 {
3569 rnd ($mode, $i, 40);
3570 }
3571 }
3572 }
3573 elsif ($mode == 8500)
3574 {
3575 my $salt_len = get_random_num (1, 8);
3576
3577 for (my $i = 1; $i < 9; $i++)
3578 {
3579 if ($len != 0)
3580 {
3581 rnd ($mode, $len, $salt_len);
3582 }
3583 else
3584 {
3585 rnd ($mode, $i, $salt_len);
3586 }
3587 }
3588 }
3589 elsif ($mode == 8600)
3590 {
3591 for (my $i = 1; $i < 17; $i++)
3592 {
3593 if ($len != 0)
3594 {
3595 rnd ($mode, $len, 0);
3596 }
3597 else
3598 {
3599 rnd ($mode, $i, 0);
3600 }
3601 }
3602 }
3603 elsif ($mode == 8700)
3604 {
3605 for (my $i = 1; $i < 32; $i++)
3606 {
3607 if ($len != 0)
3608 {
3609 rnd ($mode, $len, 5);
3610 }
3611 else
3612 {
3613 rnd ($mode, $i, 5);
3614 }
3615 }
3616 }
3617 elsif ($mode == 9200 || $mode == 9300)
3618 {
3619 my $salt_len = 14;
3620
3621 for (my $i = 1; $i < 32; $i++)
3622 {
3623 if ($len != 0)
3624 {
3625 rnd ($mode, $len, $salt_len);
3626 }
3627 else
3628 {
3629 rnd ($mode, $i, $salt_len);
3630 }
3631 }
3632 }
3633 elsif ($mode == 9400 || $mode == 9500 || $mode == 9600 || $mode == 9700 || $mode == 9800)
3634 {
3635 my $salt_len = 32;
3636
3637 for (my $i = 1; $i < 20; $i++)
3638 {
3639 if ($len != 0)
3640 {
3641 rnd ($mode, $len, $salt_len);
3642 }
3643 else
3644 {
3645 rnd ($mode, $i, $salt_len);
3646 }
3647 }
3648 }
3649 elsif ($mode == 10100)
3650 {
3651 for (my $i = 1; $i < 32; $i++)
3652 {
3653 if ($len != 0)
3654 {
3655 rnd ($mode, $len, 32);
3656 }
3657 else
3658 {
3659 rnd ($mode, $i, 32);
3660 }
3661 }
3662 }
3663 elsif ($mode == 10300)
3664 {
3665 my $salt_len = get_random_num (4, 15);
3666
3667 for (my $i = 1; $i < 32; $i++)
3668 {
3669 if ($len != 0)
3670 {
3671 rnd ($mode, $len, $salt_len);
3672 }
3673 else
3674 {
3675 rnd ($mode, $i, $salt_len);
3676 }
3677 }
3678 }
3679 elsif ($mode == 10400 || $mode == 10600)
3680 {
3681 my $salt_len = 32;
3682
3683 for (my $i = 1; $i < 32; $i++)
3684 {
3685 if ($len != 0)
3686 {
3687 rnd ($mode, $len, $salt_len);
3688 }
3689 else
3690 {
3691 rnd ($mode, $i, $salt_len);
3692 }
3693 }
3694 }
3695 elsif ($mode == 10500 || $mode == 10700)
3696 {
3697 my $salt_len = 32;
3698
3699 for (my $i = 1; $i < 16; $i++)
3700 {
3701 if ($len != 0)
3702 {
3703 rnd ($mode, $len, $salt_len);
3704 }
3705 else
3706 {
3707 rnd ($mode, $i, $salt_len);
3708 }
3709 }
3710 }
3711 elsif ($mode == 11000)
3712 {
3713 for (my $i = 1; $i < 32; $i++)
3714 {
3715 if ($len != 0)
3716 {
3717 rnd ($mode, $len, 56);
3718 }
3719 else
3720 {
3721 rnd ($mode, $i, 56);
3722 }
3723 }
3724 }
3725 elsif ($mode == 11300)
3726 {
3727 for (my $i = 1; $i < 32; $i++)
3728 {
3729 if ($len != 0)
3730 {
3731 rnd ($mode, $len, 16);
3732 }
3733 else
3734 {
3735 rnd ($mode, $i, 16);
3736 }
3737 }
3738 }
3739 elsif ($mode == 11400)
3740 {
3741 for (my $i = 1; $i < 24; $i++)
3742 {
3743 if ($len != 0)
3744 {
3745 rnd ($mode, $len, 16);
3746 }
3747 else
3748 {
3749 rnd ($mode, $i, 16);
3750 }
3751 }
3752 }
3753 elsif ($mode == 11600)
3754 {
3755 my $salt_len = get_random_num (0, 16);
3756
3757 for (my $i = 1; $i < 32; $i++)
3758 {
3759 if ($len != 0)
3760 {
3761 rnd ($mode, $len, $salt_len);
3762 }
3763 else
3764 {
3765 rnd ($mode, $i, $salt_len);
3766 }
3767 }
3768 }
3769 elsif ($mode == 12400)
3770 {
3771 for (my $i = 1; $i < 32; $i++)
3772 {
3773 if ($len != 0)
3774 {
3775 rnd ($mode, $len, 4);
3776 }
3777 else
3778 {
3779 rnd ($mode, $i, 4);
3780 }
3781 }
3782 }
3783 elsif ($mode == 12600)
3784 {
3785 for (my $i = 1; $i < 32; $i++)
3786 {
3787 if ($len != 0)
3788 {
3789 rnd ($mode, $len, 64);
3790 }
3791 else
3792 {
3793 rnd ($mode, $i, 64);
3794 }
3795 }
3796 }
3797 elsif ($mode == 12700)
3798 {
3799 for (my $i = 1; $i < 32; $i++)
3800 {
3801 if ($len != 0)
3802 {
3803 rnd ($mode, $len, 32);
3804 }
3805 else
3806 {
3807 rnd ($mode, $i, 32);
3808 }
3809 }
3810 }
3811 elsif ($mode == 12800)
3812 {
3813 for (my $i = 1; $i < 25; $i++)
3814 {
3815 if ($len != 0)
3816 {
3817 rnd ($mode, $len, 20);
3818 }
3819 else
3820 {
3821 rnd ($mode, $i, 20);
3822 }
3823 }
3824 }
3825 elsif ($mode == 12900)
3826 {
3827 for (my $i = 1; $i < 32; $i++)
3828 {
3829 if ($len != 0)
3830 {
3831 rnd ($mode, $len, 32);
3832 }
3833 else
3834 {
3835 rnd ($mode, $i, 32);
3836 }
3837 }
3838 }
3839 elsif ($mode == 13000)
3840 {
3841 for (my $i = 1; $i < 32; $i++)
3842 {
3843 if ($len != 0)
3844 {
3845 rnd ($mode, $len, 32);
3846 }
3847 else
3848 {
3849 rnd ($mode, $i, 32);
3850 }
3851 }
3852 }
3853 elsif ($mode == 13100)
3854 {
3855 for (my $i = 1; $i < 27; $i++)
3856 {
3857 if ($len != 0)
3858 {
3859 rnd ($mode, $len, 16);
3860 }
3861 else
3862 {
3863 rnd ($mode, $i, 16);
3864 }
3865 }
3866 }
3867 elsif ($mode == 13200)
3868 {
3869 for (my $i = 1; $i < 32; $i++)
3870 {
3871 if ($len != 0)
3872 {
3873 rnd ($mode, $len, 32);
3874 }
3875 else
3876 {
3877 rnd ($mode, $i, 32);
3878 }
3879 }
3880 }
3881 elsif ($mode == 13400)
3882 {
3883 for (my $i = 1; $i < 16; $i++)
3884 {
3885 if ($len != 0)
3886 {
3887 rnd ($mode, $len, 16);
3888 }
3889 else
3890 {
3891 rnd ($mode, $i, 16);
3892 }
3893 }
3894 }
3895 elsif ($mode == 13500)
3896 {
3897 for (my $i = 1; $i < 16; $i++)
3898 {
3899 if ($len != 0)
3900 {
3901 rnd ($mode, $len, 16);
3902 }
3903 else
3904 {
3905 rnd ($mode, $i, 16);
3906 }
3907 }
3908 }
3909 }
3910 }
3911
3912 exit;
3913
3914 sub gen_hash
3915 {
3916 my $mode = shift;
3917
3918 my $word_buf = shift;
3919
3920 my $salt_buf = shift;
3921
3922 my $iter = shift;
3923
3924 my $additional_param = shift;
3925
3926 my $additional_param2 = shift;
3927
3928 my $additional_param3 = shift;
3929
3930 my $additional_param4 = shift;
3931
3932 my $additional_param5 = shift;
3933
3934 my $additional_param6 = shift;
3935
3936 my $additional_param7 = shift;
3937
3938 my $additional_param8 = shift;
3939
3940 my $additional_param9 = shift;
3941
3942 my $additional_param10 = shift;
3943
3944 my $additional_param11 = shift;
3945
3946 ##
3947 ## gen hash
3948 ##
3949
3950 my $tmp_hash;
3951
3952 my $hash_buf;
3953
3954 if ($mode == 0)
3955 {
3956 $hash_buf = md5_hex ($word_buf);
3957
3958 $tmp_hash = sprintf ("%s", $hash_buf);
3959 }
3960 elsif ($mode == 10)
3961 {
3962 $hash_buf = md5_hex ($word_buf . $salt_buf);
3963
3964 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
3965 }
3966 elsif ($mode == 11)
3967 {
3968 $hash_buf = md5_hex ($word_buf . $salt_buf);
3969
3970 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
3971 }
3972 elsif ($mode == 12)
3973 {
3974 $hash_buf = md5_hex ($word_buf . $salt_buf);
3975
3976 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
3977 }
3978 elsif ($mode == 20)
3979 {
3980 $hash_buf = md5_hex ($salt_buf . $word_buf);
3981
3982 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
3983 }
3984 elsif ($mode == 21)
3985 {
3986 $hash_buf = md5_hex ($salt_buf . $word_buf);
3987
3988 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
3989 }
3990 elsif ($mode == 22)
3991 {
3992 my $itoa64 = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";
3993 my $salt_suffix = "Administration Tools";
3994
3995 my $pass = sprintf ("%s:%s:%s", $salt_buf, $salt_suffix, $word_buf);
3996
3997 $hash_buf = md5 ($pass);
3998
3999 my $res = "";
4000
4001 for (my $pos = 0; $pos < 16; $pos += 2)
4002 {
4003 my $octet1 = ord (substr ($hash_buf, $pos + 0, 1));
4004 my $octet2 = ord (substr ($hash_buf, $pos + 1, 1));
4005
4006 my $num = ($octet1 <<8 & 0xff00) | ($octet2 & 0xff);
4007
4008 my $idx1 = $num >> 12 & 0x0f;
4009 my $idx2 = $num >> 6 & 0x3f;
4010 my $idx3 = $num & 0x3f;
4011
4012 $res = $res . substr ($itoa64, $idx1, 1) . substr ($itoa64, $idx2, 1) . substr ($itoa64, $idx3, 1);
4013 }
4014
4015 my $obfuscate_str = "nrcstn";
4016 my @obfuscate_pos = (0, 6, 12, 17, 23, 29);
4017
4018 foreach my $pos (keys @obfuscate_pos)
4019 {
4020 my $idx = $obfuscate_pos[$pos];
4021 my $before = substr ($res, 0, $idx);
4022 my $char = substr ($obfuscate_str, $pos, 1);
4023 my $after = substr ($res, $idx);
4024
4025 $res = sprintf ("%s%s%s", $before, $char, $after);
4026 }
4027
4028 $tmp_hash = sprintf ("%s:%s", $res, $salt_buf);
4029 }
4030 elsif ($mode == 23)
4031 {
4032 $hash_buf = md5_hex ($salt_buf . "\nskyper\n" . $word_buf);
4033
4034 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4035 }
4036 elsif ($mode == 30)
4037 {
4038 $hash_buf = md5_hex (encode ("UTF-16LE", $word_buf) . $salt_buf);
4039
4040 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4041 }
4042 elsif ($mode == 40)
4043 {
4044 $hash_buf = md5_hex ($salt_buf . encode ("UTF-16LE", $word_buf));
4045
4046 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4047 }
4048 elsif ($mode == 50)
4049 {
4050 $hash_buf = hmac_hex ($salt_buf, $word_buf, \&md5, 64);
4051
4052 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4053 }
4054 elsif ($mode == 60)
4055 {
4056 $hash_buf = hmac_hex ($word_buf, $salt_buf, \&md5, 64);
4057
4058 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4059 }
4060 elsif ($mode == 100)
4061 {
4062 $hash_buf = sha1_hex ($word_buf);
4063
4064 $tmp_hash = sprintf ("%s", $hash_buf);
4065 }
4066 elsif ($mode == 101)
4067 {
4068 $hash_buf = sha1 ($word_buf);
4069
4070 my $base64_buf = encode_base64 ($hash_buf);
4071
4072 chomp ($base64_buf);
4073
4074 $tmp_hash = sprintf ("{SHA}%s", $base64_buf);
4075 }
4076 elsif ($mode == 110)
4077 {
4078 $hash_buf = sha1_hex ($word_buf . $salt_buf);
4079
4080 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4081 }
4082 elsif ($mode == 111)
4083 {
4084 $hash_buf = sha1 ($word_buf . $salt_buf);
4085
4086 my $base64_buf = encode_base64 ($hash_buf . $salt_buf);
4087
4088 chomp ($base64_buf);
4089
4090 $tmp_hash = sprintf ("{SSHA}%s", $base64_buf);
4091 }
4092 elsif ($mode == 112)
4093 {
4094 my $salt_buf_bin = pack ("H*", $salt_buf);
4095
4096 $hash_buf = sha1_hex ($word_buf . $salt_buf_bin);
4097
4098 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4099 }
4100 elsif ($mode == 120)
4101 {
4102 $hash_buf = sha1_hex ($salt_buf . $word_buf);
4103
4104 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4105 }
4106 elsif ($mode == 121)
4107 {
4108 $hash_buf = sha1_hex (lc ($salt_buf) . $word_buf);
4109
4110 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4111 }
4112 elsif ($mode == 122)
4113 {
4114 my $salt_buf_bin = pack ("H*", $salt_buf);
4115
4116 $hash_buf = sha1_hex ($salt_buf_bin . $word_buf);
4117
4118 $tmp_hash = sprintf ("%s%s", $salt_buf, $hash_buf);
4119 }
4120 elsif ($mode == 125)
4121 {
4122 my $signature = "01";
4123
4124 my $salt_buf_bin = pack ("H*", $salt_buf . $signature);
4125
4126 $hash_buf = sha1_hex ($salt_buf_bin . $word_buf);
4127
4128 $tmp_hash = sprintf ("%s%s%s", $salt_buf, $signature, $hash_buf);
4129 }
4130 elsif ($mode == 130)
4131 {
4132 $hash_buf = sha1_hex (encode ("UTF-16LE", $word_buf) . $salt_buf);
4133
4134 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4135 }
4136 elsif ($mode == 131)
4137 {
4138 my $salt_buf_bin = pack ("H*", $salt_buf);
4139
4140 $hash_buf = sha1_hex (encode ("UTF-16LE", uc ($word_buf)) . $salt_buf_bin);
4141
4142 $tmp_hash = sprintf ("0x0100%s%s%s", $salt_buf, "0" x 40, $hash_buf);
4143 }
4144 elsif ($mode == 132)
4145 {
4146 my $salt_buf_bin = pack ("H*", $salt_buf);
4147
4148 $hash_buf = sha1_hex (encode ("UTF-16LE", $word_buf) . $salt_buf_bin);
4149
4150 $tmp_hash = sprintf ("0x0100%s%s", $salt_buf, $hash_buf);
4151 }
4152 elsif ($mode == 133)
4153 {
4154 $hash_buf = sha1 (encode ("UTF-16LE", $word_buf));
4155
4156 $hash_buf = encode_base64 ($hash_buf);
4157 $hash_buf =~ s/[\r\n]//g;
4158
4159 $tmp_hash = sprintf ("%s", $hash_buf);
4160 }
4161 elsif ($mode == 140)
4162 {
4163 $hash_buf = sha1_hex ($salt_buf . encode ("UTF-16LE", $word_buf));
4164
4165 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4166 }
4167 elsif ($mode == 141)
4168 {
4169 $hash_buf = sha1 ($salt_buf . encode ("UTF-16LE", $word_buf));
4170
4171 my $base64_salt_buf = encode_base64 ($salt_buf);
4172
4173 chomp ($base64_salt_buf);
4174
4175 my $base64_hash_buf = encode_base64 ($hash_buf);
4176
4177 $base64_hash_buf = substr ($base64_hash_buf, 0, 27);
4178
4179 $tmp_hash = sprintf ("\$episerver\$*0*%s*%s", $base64_salt_buf, $base64_hash_buf);
4180 }
4181 elsif ($mode == 150)
4182 {
4183 $hash_buf = hmac_hex ($salt_buf, $word_buf, \&sha1, 64);
4184
4185 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4186 }
4187 elsif ($mode == 160)
4188 {
4189 $hash_buf = hmac_hex ($word_buf, $salt_buf, \&sha1, 64);
4190
4191 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4192 }
4193 elsif ($mode == 190)
4194 {
4195 $hash_buf = sha1_hex ($word_buf);
4196
4197 my $variant = int (rand (2));
4198
4199 if (defined ($additional_param))
4200 {
4201 $variant = $additional_param;
4202 }
4203
4204 if ($variant == 1)
4205 {
4206 substr ($hash_buf, 0, 5) = "00000";
4207 }
4208
4209 $tmp_hash = sprintf ("%s", $hash_buf);
4210 }
4211 elsif ($mode == 200)
4212 {
4213 my $ppr = Authen::Passphrase::MySQL323->new (passphrase => $word_buf);
4214
4215 $hash_buf = $ppr->hash_hex;
4216
4217 $tmp_hash = sprintf ("%s", $hash_buf);
4218 }
4219 elsif ($mode == 300)
4220 {
4221 $hash_buf = substr (password41 ($word_buf), 1);
4222
4223 $hash_buf = lc ($hash_buf); # useful for 'not matched' check only
4224
4225 $tmp_hash = sprintf ("%s", $hash_buf);
4226 }
4227 elsif ($mode == 400)
4228 {
4229 my $cost = 11;
4230
4231 if (length ($iter))
4232 {
4233 $cost = $iter;
4234 }
4235
4236 my $ppr = Authen::Passphrase::PHPass->new
4237 (
4238 cost => $cost,
4239 salt => $salt_buf,
4240 passphrase => $word_buf,
4241 );
4242
4243 $hash_buf = $ppr->as_rfc2307;
4244
4245 $tmp_hash = sprintf ("%s", substr ($hash_buf, 7));
4246 }
4247 elsif ($mode == 500)
4248 {
4249 my $iterations = 1000;
4250
4251 if (defined ($iter))
4252 {
4253 if ($iter > 0)
4254 {
4255 $iterations = int ($iter);
4256 }
4257 }
4258
4259 $hash_buf = md5_crypt ('$1$', $iterations, $word_buf, $salt_buf);
4260
4261 $tmp_hash = sprintf ("%s", $hash_buf);
4262 }
4263 elsif ($mode == 900)
4264 {
4265 $hash_buf = md4_hex ($word_buf);
4266
4267 $tmp_hash = sprintf ("%s", $hash_buf);
4268 }
4269 elsif ($mode == 1000)
4270 {
4271 $hash_buf = md4_hex (encode ("UTF-16LE", $word_buf));
4272
4273 $tmp_hash = sprintf ("%s", $hash_buf);
4274 }
4275 elsif ($mode == 1100)
4276 {
4277 $hash_buf = md4_hex (md4 (encode ("UTF-16LE", $word_buf)) . encode ("UTF-16LE", lc ($salt_buf)));
4278
4279 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4280 }
4281 elsif ($mode == 1400)
4282 {
4283 $hash_buf = sha256_hex ($word_buf);
4284
4285 $tmp_hash = sprintf ("%s", $hash_buf);
4286 }
4287 elsif ($mode == 1410)
4288 {
4289 $hash_buf = sha256_hex ($word_buf . $salt_buf);
4290
4291 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4292 }
4293 elsif ($mode == 1420)
4294 {
4295 $hash_buf = sha256_hex ($salt_buf . $word_buf);
4296
4297 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4298 }
4299 elsif ($mode == 1430)
4300 {
4301 $hash_buf = sha256_hex (encode ("UTF-16LE", $word_buf) . $salt_buf);
4302
4303 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4304 }
4305 elsif ($mode == 1440)
4306 {
4307 $hash_buf = sha256_hex ($salt_buf . encode ("UTF-16LE", $word_buf));
4308
4309 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4310 }
4311 elsif ($mode == 1441)
4312 {
4313 $hash_buf = sha256 ($salt_buf . encode ("UTF-16LE", $word_buf));
4314
4315 my $base64_salt_buf = encode_base64 ($salt_buf);
4316
4317 chomp ($base64_salt_buf);
4318
4319 my $base64_hash_buf = encode_base64 ($hash_buf);
4320
4321 chomp ($base64_hash_buf);
4322
4323 $base64_hash_buf = substr ($base64_hash_buf, 0, 43);
4324
4325 $tmp_hash = sprintf ("\$episerver\$*1*%s*%s", $base64_salt_buf, $base64_hash_buf);
4326 }
4327 elsif ($mode == 1450)
4328 {
4329 $hash_buf = hmac_hex ($salt_buf, $word_buf, \&sha256, 64);
4330
4331 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4332 }
4333 elsif ($mode == 1460)
4334 {
4335 $hash_buf = hmac_hex ($word_buf, $salt_buf, \&sha256, 64);
4336
4337 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4338 }
4339 elsif ($mode == 1500)
4340 {
4341 $hash_buf = crypt ($word_buf, $salt_buf);
4342
4343 $tmp_hash = sprintf ("%s", $hash_buf);
4344 }
4345 elsif ($mode == 1600)
4346 {
4347 my $iterations = 1000;
4348
4349 if (defined ($iter))
4350 {
4351 if ($iter > 0)
4352 {
4353 $iterations = int ($iter);
4354 }
4355 }
4356
4357 $hash_buf = md5_crypt ('$apr1$', $iterations, $word_buf, $salt_buf);
4358
4359 $tmp_hash = sprintf ("%s", $hash_buf);
4360 }
4361 elsif ($mode == 1700)
4362 {
4363 $hash_buf = sha512_hex ($word_buf);
4364
4365 $tmp_hash = sprintf ("%s", $hash_buf);
4366 }
4367 elsif ($mode == 1710)
4368 {
4369 $hash_buf = sha512_hex ($word_buf . $salt_buf);
4370
4371 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4372 }
4373 elsif ($mode == 1711)
4374 {
4375 $hash_buf = sha512_hex ($word_buf . $salt_buf);
4376
4377 my $base64_buf = encode_base64 (pack ("H*", $hash_buf) . $salt_buf);
4378
4379 $base64_buf =~ s/[ \n]//g;
4380
4381 $tmp_hash = sprintf ("{SSHA512}%s", $base64_buf);
4382 }
4383 elsif ($mode == 1720)
4384 {
4385 $hash_buf = sha512_hex ($salt_buf . $word_buf);
4386
4387 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4388 }
4389 elsif ($mode == 1730)
4390 {
4391 $hash_buf = sha512_hex (encode ("UTF-16LE", $word_buf) . $salt_buf);
4392
4393 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4394 }
4395 elsif ($mode == 1740)
4396 {
4397 $hash_buf = sha512_hex ($salt_buf . encode ("UTF-16LE", $word_buf));
4398
4399 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4400 }
4401 elsif ($mode == 1722)
4402 {
4403 my $salt_buf_bin = pack ("H*", $salt_buf);
4404
4405 $hash_buf = sha512_hex ($salt_buf_bin . $word_buf);
4406
4407 $tmp_hash = sprintf ("%s%s", $salt_buf, $hash_buf);
4408 }
4409 elsif ($mode == 1731)
4410 {
4411 my $salt_buf_bin = pack ("H*", $salt_buf);
4412
4413 $hash_buf = sha512_hex (encode ("UTF-16LE", $word_buf) . $salt_buf_bin);
4414
4415 $tmp_hash = sprintf ("0x0200%s%s", $salt_buf, $hash_buf);
4416 }
4417 elsif ($mode == 1750)
4418 {
4419 $hash_buf = hmac_hex ($salt_buf, $word_buf, \&sha512, 128);
4420
4421 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4422 }
4423 elsif ($mode == 1760)
4424 {
4425 $hash_buf = hmac_hex ($word_buf, $salt_buf, \&sha512, 128);
4426
4427 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4428 }
4429 elsif ($mode == 1800)
4430 {
4431 my $iterations = 5000;
4432
4433 if (defined ($iter))
4434 {
4435 if ($iter > 0)
4436 {
4437 $iterations = int ($iter);
4438 }
4439 }
4440
4441 $hash_buf = sha512_crypt ($iterations, $word_buf, $salt_buf);
4442
4443 $tmp_hash = sprintf ("%s", $hash_buf);
4444 }
4445 elsif ($mode == 2100)
4446 {
4447 my $iterations = 10240;
4448
4449 if (length ($iter))
4450 {
4451 $iterations = int ($iter);
4452 }
4453
4454 my $salt = encode ("UTF-16LE", lc ($salt_buf));
4455
4456 my $pbkdf2 = Crypt::PBKDF2->new
4457 (
4458 hash_class => 'HMACSHA1',
4459 iterations => $iterations,
4460 output_len => 16,
4461 salt_len => length ($salt),
4462 );
4463
4464 $hash_buf = unpack ("H*", $pbkdf2->PBKDF2 ($salt, md4 (md4 (encode ("UTF-16LE", $word_buf)) . $salt)));
4465
4466 $tmp_hash = sprintf ("\$DCC2\$%i#%s#%s", $iterations, $salt_buf, $hash_buf);
4467 }
4468 elsif ($mode == 2400)
4469 {
4470 $tmp_hash = sprintf ("%s", pseudo_base64 (Digest::MD5::md5 ($word_buf . "\0" x (16 - length ($word_buf)))));
4471 }
4472 elsif ($mode == 2410)
4473 {
4474 my $salt_len = length ($salt_buf);
4475
4476 my $salt_len_max4 = ($salt_len < 4) ? $salt_len : 4;
4477
4478 my $hash_buf = pseudo_base64 (Digest::MD5::md5 ($word_buf . substr ($salt_buf, 0, $salt_len_max4) . "\0" x (16 - length ($word_buf) - $salt_len_max4)));
4479
4480 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4481 }
4482 elsif ($mode == 2500)
4483 {
4484 my ($bssid, $stmac, $snonce, $anonce, $eapol, $keyver, $eapol_size);
4485
4486 if (! defined ($additional_param))
4487 {
4488 # random stuff
4489
4490 $bssid = randbytes (6);
4491 $stmac = randbytes (6);
4492 $snonce = randbytes (32);
4493 $anonce = randbytes (32);
4494
4495 $keyver = get_random_num (1, 3); # 1 or 2
4496
4497 # eapol:
4498 # should be "validly" generated, but in theory could be anything for us also:
4499 # $eapol = "\x00" x 121; # works too, but let's generate it correctly
4500
4501 $eapol = gen_random_wpa_eapol ($keyver, $snonce);
4502 }
4503 else
4504 {
4505 $bssid = $additional_param;
4506 $stmac = $additional_param2;
4507 $snonce = $additional_param3;
4508 $anonce = $additional_param4;
4509 $keyver = $additional_param5;
4510 $eapol = $additional_param6;
4511 }
4512
4513 $eapol_size = length ($eapol);
4514
4515 # constants
4516
4517 my $iterations = 4096;
4518
4519 #
4520 # START
4521 #
4522
4523 # generate the Pairwise Master Key (PMK)
4524
4525 my $pbkdf2 = Crypt::PBKDF2->new
4526 (
4527 hash_class => 'HMACSHA1',
4528 iterations => $iterations,
4529 output_len => 32,
4530 );
4531
4532 my $pmk = $pbkdf2->PBKDF2 ($salt_buf, $word_buf);
4533
4534 # Pairwise Transient Key (PTK) transformation
4535
4536 my $ptk = wpa_prf_512 ($pmk, $stmac, $bssid, $snonce, $anonce);
4537
4538 # generate the Message Integrity Code (MIC)
4539
4540 my $mic = "";
4541
4542 if ($keyver == 1) # WPA1 => MD5
4543 {
4544 $mic = hmac ($eapol, $ptk, \&md5);
4545 }
4546 else # WPA2 => SHA1
4547 {
4548 $mic = hmac ($eapol, $ptk, \&sha1);
4549 }
4550
4551 $mic = substr ($mic, 0, 16);
4552
4553 #
4554 # format the binary output
4555 #
4556
4557 $hash_buf = "";
4558
4559 # first the essid (NULL-padded up to the first 36 bytes)
4560
4561 $hash_buf .= $salt_buf;
4562 $hash_buf .= "\x00" x (36 - length ($salt_buf));
4563
4564 # the 2 MAC addresses
4565
4566 $hash_buf .= $bssid;
4567 $hash_buf .= $stmac;
4568
4569 # nonces
4570
4571 $hash_buf .= $snonce;
4572 $hash_buf .= $anonce;
4573
4574 # eapol
4575
4576 $hash_buf .= $eapol;
4577 $hash_buf .= "\x00" x (256 - $eapol_size);
4578
4579 # eapol size
4580
4581 $hash_buf .= pack ("L*", $eapol_size);
4582
4583 # key version
4584
4585 $hash_buf .= pack ("L*", $keyver);
4586
4587 # and finally: the key mic
4588
4589 $hash_buf .= $mic;
4590
4591 # base64 encode the output
4592
4593 $tmp_hash = encode_base64 ($hash_buf, '');
4594 }
4595 elsif ($mode == 2600)
4596 {
4597 $hash_buf = md5_hex (md5_hex ($word_buf));
4598
4599 $tmp_hash = sprintf ("%s", $hash_buf);
4600 }
4601 elsif ($mode == 2611)
4602 {
4603 $hash_buf = md5_hex (md5_hex ($word_buf) . $salt_buf);
4604
4605 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4606 }
4607 elsif ($mode == 2612)
4608 {
4609 my $salt_buf_hex = unpack ("H*", $salt_buf);
4610
4611 $hash_buf = md5_hex (md5_hex ($word_buf) . $salt_buf);
4612
4613 $tmp_hash = sprintf ("\$PHPS\$%s\$%s", $salt_buf_hex, $hash_buf);
4614 }
4615 elsif ($mode == 2711)
4616 {
4617 $hash_buf = md5_hex (md5_hex ($word_buf) . $salt_buf);
4618
4619 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4620 }
4621 elsif ($mode == 2811)
4622 {
4623 $hash_buf = md5_hex (md5_hex ($salt_buf) . md5_hex ($word_buf));
4624
4625 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4626 }
4627 elsif ($mode == 3000)
4628 {
4629 my $ppr = Authen::Passphrase::LANManager->new ("passphrase" => $word_buf);
4630
4631 $hash_buf = $ppr->hash_hex;
4632
4633 $tmp_hash = sprintf ("%s", substr ($hash_buf, 0, 16));
4634 }
4635 elsif ($mode == 3100)
4636 {
4637 $hash_buf = oracle_hash ($salt_buf, $word_buf);
4638
4639 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4640 }
4641 elsif ($mode == 3200)
4642 {
4643 my $cost = "05";
4644
4645 if (length ($iter))
4646 {
4647 $cost = $iter;
4648 }
4649
4650 $tmp_hash = bcrypt ($word_buf, sprintf ('$2a$%s$%s$', $cost, en_base64 ($salt_buf)));
4651 }
4652 elsif ($mode == 3300)
4653 {
4654 my $iterations = 904;
4655
4656 if (length ($iter))
4657 {
4658 $iterations = int ($iter);
4659 }
4660
4661 my $variant = "\$";
4662
4663 if (defined ($additional_param))
4664 {
4665 $variant = $additional_param;
4666 }
4667
4668 my $prefix = sprintf ("\$md5%srounds=%i\$%s", $variant, $iterations, $salt_buf);
4669
4670 $iterations += 4096;
4671
4672 $hash_buf = sun_md5 ($word_buf, $prefix, $iterations);
4673
4674 $tmp_hash = sprintf ("%s\$%s", $prefix, $hash_buf);
4675 }
4676 elsif ($mode == 3500)
4677 {
4678 $hash_buf = md5_hex (md5_hex (md5_hex ($word_buf)));
4679
4680 $tmp_hash = sprintf ("%s", $hash_buf);
4681 }
4682 elsif ($mode == 3610)
4683 {
4684 $hash_buf = md5_hex (md5_hex ($salt_buf) . $word_buf);
4685
4686 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4687 }
4688 elsif ($mode == 3710)
4689 {
4690 $hash_buf = md5_hex ($salt_buf . md5_hex ($word_buf));
4691
4692 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4693 }
4694 elsif ($mode == 3711)
4695 {
4696 $hash_buf = md5_hex ($salt_buf . "-" . md5_hex ($word_buf));
4697
4698 $tmp_hash = sprintf ("\$B\$%s\$%s", $salt_buf, $hash_buf);
4699 }
4700 elsif ($mode == 3720)
4701 {
4702 $hash_buf = md5_hex ($word_buf . md5_hex ($salt_buf));
4703
4704 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4705 }
4706 elsif ($mode == 3800)
4707 {
4708 $hash_buf = md5_hex ($salt_buf . $word_buf . $salt_buf);
4709
4710 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4711 }
4712 elsif ($mode == 3910)
4713 {
4714 $hash_buf = md5_hex (md5_hex ($word_buf) . md5_hex ($salt_buf));
4715
4716 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4717 }
4718 elsif ($mode == 4010)
4719 {
4720 $hash_buf = md5_hex ($salt_buf . md5_hex ($salt_buf . $word_buf));
4721
4722 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4723 }
4724 elsif ($mode == 4110)
4725 {
4726 $hash_buf = md5_hex ($salt_buf . md5_hex ($word_buf . $salt_buf));
4727
4728 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4729 }
4730 elsif ($mode == 4210)
4731 {
4732 $hash_buf = md5_hex ($salt_buf . "\x00" . $word_buf);
4733
4734 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4735 }
4736 elsif ($mode == 4300)
4737 {
4738 $hash_buf = md5_hex (uc (md5_hex ($word_buf)));
4739
4740 $tmp_hash = sprintf ("%s", $hash_buf);
4741 }
4742 elsif ($mode == 4400)
4743 {
4744 $hash_buf = md5_hex (sha1_hex ($word_buf));
4745
4746 $tmp_hash = sprintf ("%s", $hash_buf);
4747 }
4748 elsif ($mode == 4500)
4749 {
4750 $hash_buf = sha1_hex (sha1_hex ($word_buf));
4751
4752 $tmp_hash = sprintf ("%s", $hash_buf);
4753 }
4754 elsif ($mode == 4600)
4755 {
4756 $hash_buf = sha1_hex (sha1_hex (sha1_hex ($word_buf)));
4757
4758 $tmp_hash = sprintf ("%s", $hash_buf);
4759 }
4760 elsif ($mode == 4700)
4761 {
4762 $hash_buf = sha1_hex (md5_hex ($word_buf));
4763
4764 $tmp_hash = sprintf ("%s", $hash_buf);
4765 }
4766 elsif ($mode == 4800)
4767 {
4768 my $index = rindex ($salt_buf, ":");
4769
4770 my $salt = substr ($salt_buf, 0, $index);
4771 my $salt_bin = pack ("H*", $salt);
4772 my $chap_sign = substr ($salt_buf, $index + 1);
4773 my $chap_sign_bin = pack ("H*", $chap_sign);
4774
4775 $hash_buf = md5_hex ($chap_sign_bin . $word_buf . $salt_bin);
4776
4777 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4778 }
4779 elsif ($mode == 4900)
4780 {
4781 $hash_buf = sha1_hex ($salt_buf . $word_buf . $salt_buf);
4782
4783 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4784 }
4785 elsif ($mode == 5000)
4786 {
4787 $hash_buf = keccak_256_hex ($word_buf);
4788
4789 $tmp_hash = sprintf ("%s", $hash_buf);
4790 }
4791 elsif ($mode == 5100)
4792 {
4793 my $pos;
4794
4795 if (! defined ($additional_param))
4796 {
4797 $pos = 0;
4798 }
4799 else
4800 {
4801 $pos = $additional_param * 8 unless ($additional_param > 2);
4802 }
4803
4804 $hash_buf = md5_hex ($word_buf);
4805
4806 $tmp_hash = sprintf ("%s", substr ($hash_buf, $pos, 16));
4807 }
4808 elsif ($mode == 5300)
4809 {
4810 my @salt_arr = split (":", $salt_buf);
4811
4812 my $msg_buf = pack ("H*", $salt_arr[0] . $salt_arr[1] . $salt_arr[2] . $salt_arr[3] . $salt_arr[4] . $salt_arr[5]);
4813 my $nr_buf = pack ("H*", $salt_arr[6] . $salt_arr[7]);
4814
4815 my $hash_buf = hmac ($nr_buf , $word_buf, \&md5, 64);
4816 $hash_buf = hmac_hex ($msg_buf, $hash_buf, \&md5, 64);
4817
4818 $tmp_hash = sprintf ("%s:%s", $salt_buf, $hash_buf);
4819 }
4820 elsif ($mode == 5400)
4821 {
4822 my @salt_arr = split (":", $salt_buf);
4823
4824 my $msg_buf = pack ("H*", $salt_arr[0] . $salt_arr[1] . $salt_arr[2] . $salt_arr[3] . $salt_arr[4] . $salt_arr[5]);
4825 my $nr_buf = pack ("H*", $salt_arr[6] . $salt_arr[7]);
4826
4827 my $hash_buf = hmac ($nr_buf , $word_buf, \&sha1, 64);
4828 $hash_buf = hmac_hex ($msg_buf, $hash_buf, \&sha1, 64);
4829
4830 $tmp_hash = sprintf ("%s:%s", $salt_buf, $hash_buf);
4831 }
4832 elsif ($mode == 5500)
4833 {
4834 my $index1 = index ($salt_buf, "::");
4835 my $user = substr ($salt_buf, 0, $index1);
4836
4837 my $index2 = index ($salt_buf, ":", $index1 + 2);
4838 my $domain = substr ($salt_buf, $index1 + 2, $index2 - $index1 - 2);
4839
4840 my $len = length (substr ($salt_buf, $index2 + 1));
4841
4842 my $c_challenge_hex;
4843
4844 if ($len > 32)
4845 {
4846 $c_challenge_hex = substr ($salt_buf, $index2 + 1, 48);
4847 $index2 += 32;
4848 }
4849 else
4850 {
4851 $c_challenge_hex = substr ($salt_buf, $index2 + 1, 16);
4852 $c_challenge_hex .= 00 x 32;
4853 }
4854
4855 my $c_challenge = pack ("H*", substr ($c_challenge_hex, 0, 16));
4856 my $s_challenge_hex = substr ($salt_buf, $index2 + 17, 16);
4857 my $s_challenge = pack ("H*", $s_challenge_hex);
4858
4859 my $challenge = substr (md5 ($s_challenge . $c_challenge), 0, 8);
4860
4861 my $ntresp;
4862
4863 my $nthash = Authen::Passphrase::NTHash->new (passphrase => $word_buf)->hash . "\x00" x 5;
4864
4865 $ntresp .= Crypt::ECB::encrypt (setup_des_key (substr ($nthash, 0, 7)), "DES", $challenge, "none");
4866 $ntresp .= Crypt::ECB::encrypt (setup_des_key (substr ($nthash, 7, 7)), "DES", $challenge, "none");
4867 $ntresp .= Crypt::ECB::encrypt (setup_des_key (substr ($nthash, 14, 7)), "DES", $challenge, "none");
4868
4869 $tmp_hash = sprintf ("%s::%s:%s:%s:%s", $user, $domain, $c_challenge_hex, unpack ("H*", $ntresp), $s_challenge_hex);
4870 }
4871 elsif ($mode == 5600)
4872 {
4873 my $index1 = index ($salt_buf, "::");
4874 my $user = substr ($salt_buf, 0, $index1);
4875
4876 my $index2 = index ($salt_buf, ":", $index1 + 2);
4877 my $domain = substr ($salt_buf, $index1 + 2, $index2 - $index1 - 2);
4878
4879 my $s_challenge_hex = substr ($salt_buf, $index2 + 1, 16);
4880 my $s_challenge = pack ("H*", $s_challenge_hex);
4881
4882 my $temp_hex = substr ($salt_buf, $index2 + 17);
4883 my $temp = pack ("H*", $temp_hex);
4884
4885 my $nthash = Authen::Passphrase::NTHash->new (passphrase => $word_buf)->hash;
4886 my $identity = Encode::encode ("UTF-16LE", uc ($user) . $domain);
4887
4888 $hash_buf = hmac_hex ($s_challenge . $temp, hmac ($identity, $nthash, \&md5, 64), \&md5, 64);
4889
4890 $tmp_hash = sprintf ("%s::%s:%s:%s:%s", $user, $domain, $s_challenge_hex, $hash_buf, $temp_hex);
4891 }
4892 elsif ($mode == 5700)
4893 {
4894 $hash_buf = sha256 ($word_buf);
4895
4896 my $base64_buf = encode_base64 ($hash_buf);
4897
4898 $tmp_hash = "";
4899
4900 for (my $i = 0; $i < 43; $i++)
4901 {
4902 $tmp_hash .= $CISCO_BASE64_MAPPING->{substr ($base64_buf, $i, 1)};
4903 }
4904 }
4905 elsif ($mode == 5800)
4906 {
4907 $hash_buf = androidpin_hash ($word_buf, $salt_buf);
4908
4909 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4910 }
4911 elsif ($mode == 6000)
4912 {
4913 $hash_buf = ripemd160_hex ($word_buf);
4914
4915 $tmp_hash = sprintf ("%s", $hash_buf);
4916 }
4917 elsif ($mode == 6100)
4918 {
4919 $hash_buf = whirlpool_hex ($word_buf);
4920
4921 $tmp_hash = sprintf ("%s", $hash_buf);
4922 }
4923 elsif ($mode == 6300)
4924 {
4925 my $iterations = 1000; # hard coded by the AIX format
4926
4927 $hash_buf = md5_crypt ('', $iterations, $word_buf, $salt_buf);
4928
4929 $tmp_hash = sprintf ("{smd5}%s", $hash_buf);
4930 }
4931 elsif ($mode == 6400)
4932 {
4933 my $iterations = 64;
4934
4935 if (length ($iter))
4936 {
4937 $iterations = 1 << int ($iter);
4938 }
4939
4940 $hash_buf = aix_ssha256_pbkdf2 ($word_buf, $salt_buf, $iterations);
4941
4942 $tmp_hash = sprintf ("{ssha256}%02i\$%s\$%s", log ($iterations) / log (2), $salt_buf, $hash_buf);
4943 }
4944 elsif ($mode == 6500)
4945 {
4946 my $iterations = 64;
4947
4948 if (length ($iter))
4949 {
4950 $iterations = 1 << int ($iter);
4951 }
4952
4953 $hash_buf = aix_ssha512_pbkdf2 ($word_buf, $salt_buf, $iterations);
4954
4955 $tmp_hash = sprintf ("{ssha512}%02i\$%s\$%s", log ($iterations) / log (2), $salt_buf, $hash_buf);
4956 }
4957 elsif ($mode == 6600)
4958 {
4959 my $iterations = 1000;
4960
4961 if (length ($iter))
4962 {
4963 $iterations = int ($iter);
4964 }
4965
4966 my $salt_hex = substr ($salt_buf, 0, 16);
4967 my $salt = pack ("H*", $salt_hex);
4968
4969 my $prefix = substr ($salt_buf, 16, 2016);
4970
4971 my $iv_hex = substr ($salt_buf, 2032);
4972 my $iv = pack ("H*", $iv_hex);
4973
4974 my $data = pack ("H*", "10101010101010101010101010101010");
4975
4976 my $hasher = Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA1');
4977
4978 my $pbkdf2 = Crypt::PBKDF2->new (
4979 hasher => $hasher,
4980 iterations => $iterations,
4981 output_len => 16
4982 );
4983
4984 my $key = $pbkdf2->PBKDF2 ($salt, $word_buf);
4985
4986 my $cipher = Crypt::CBC->new ({
4987 key => $key,
4988 cipher => "Crypt::Rijndael",
4989 iv => $iv,
4990 literal_key => 1,
4991 header => "none",
4992 keysize => 16
4993 });
4994
4995 my $encrypted = unpack ("H*", $cipher->encrypt ($data));
4996
4997 $hash_buf = substr ($encrypted, 0, 32);
4998
4999 $tmp_hash = sprintf ("%i:%s:%s%s%s", $iterations, $salt_hex, $prefix, $iv_hex, $hash_buf);
5000 }
5001 elsif ($mode == 6700)
5002 {
5003 my $iterations = 64;
5004
5005 if (length ($iter))
5006 {
5007 $iterations = 1 << int ($iter);
5008 }
5009
5010 $hash_buf = aix_ssha1_pbkdf2 ($word_buf, $salt_buf, $iterations);
5011
5012 $tmp_hash = sprintf ("{ssha1}%02i\$%s\$%s", log ($iterations) / log (2), $salt_buf, $hash_buf);
5013 }
5014 elsif ($mode == 6800)
5015 {
5016 my $variant = $additional_param;
5017
5018 if (! defined ($variant))
5019 {
5020 $variant = int (rand (2));
5021 }
5022
5023 my $iterations = 500;
5024
5025 if (length ($iter))
5026 {
5027 $iterations = int ($iter);
5028 }
5029
5030 my $iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00";
5031
5032 my $hasher = Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 256);
5033
5034 my $pbkdf2 = Crypt::PBKDF2->new (
5035 hasher => $hasher,
5036 iterations => $iterations,
5037 output_len => 32
5038 );
5039
5040 my $key = $pbkdf2->PBKDF2 ($salt_buf, $word_buf);
5041
5042 my $cipher = Crypt::CBC->new ({
5043 key => $key,
5044 cipher => "Crypt::Rijndael",
5045 iv => $iv,
5046 literal_key => 1,
5047 header => "none",
5048 keysize => 32
5049 });
5050
5051 if ($variant == 1)
5052 {
5053 my $encrypt = $cipher->encrypt (substr ($salt_buf, 0, 16));
5054
5055 $hash_buf = substr (unpack ("H*", $encrypt), 0, 32);
5056 }
5057 else
5058 {
5059 my $verifier = "lastpass rocks\x02\x02";
5060
5061 $hash_buf = unpack ("H*", substr ($cipher->encrypt ($verifier), 0, 16));
5062 }
5063
5064 $tmp_hash = sprintf ("%s:%i:%s", $hash_buf, $iterations, $salt_buf);
5065 }
5066 elsif ($mode == 6900)
5067 {
5068 $hash_buf = gost_hex ($word_buf);
5069
5070 $tmp_hash = sprintf ("%s", $hash_buf);
5071 }
5072 elsif ($mode == 7100)
5073 {
5074 my $iterations = 1024;
5075
5076 if (length ($iter))
5077 {
5078 $iterations = int ($iter);
5079 }
5080
5081 my $pbkdf2 = Crypt::PBKDF2->new
5082 (
5083 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 512),
5084 iterations => $iterations
5085 );
5086
5087 $hash_buf = unpack ("H*", $pbkdf2->PBKDF2 (pack ("H*", $salt_buf), $word_buf));
5088
5089 $tmp_hash = sprintf ("\$ml\$%i\$%s\$%0128s", $iterations, $salt_buf, $hash_buf);
5090 }
5091 elsif ($mode == 7200)
5092 {
5093 my $iterations = 1024;
5094
5095 if (length ($iter))
5096 {
5097 $iterations = int ($iter);
5098 }
5099
5100 my $pbkdf2 = Crypt::PBKDF2->new (
5101 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 512),
5102 iterations => $iterations
5103 );
5104
5105 $hash_buf = unpack ("H*", $pbkdf2->PBKDF2 (pack ("H*", $salt_buf), $word_buf));
5106
5107 $tmp_hash = sprintf ("grub.pbkdf2.sha512.%i.%s.%0128s", $iterations, $salt_buf, $hash_buf);
5108 }
5109 elsif ($mode == 7300)
5110 {
5111 $hash_buf = hmac_hex ($salt_buf, $word_buf, \&sha1);
5112
5113 $tmp_hash = sprintf ("%s:%s", unpack ("H*", $salt_buf), $hash_buf);
5114 }
5115 elsif ($mode == 7400)
5116 {
5117 my $iterations = 5000;
5118
5119 if (defined ($iter))
5120 {
5121 if ($iter > 0)
5122 {
5123 $iterations = int ($iter);
5124 }
5125 }
5126
5127 $hash_buf = sha256_crypt ($iterations, $word_buf, $salt_buf);
5128
5129 $tmp_hash = sprintf ("%s", $hash_buf);
5130 }
5131 elsif ($mode == 7500)
5132 {
5133 my @salt_arr = split ("\\\$", $salt_buf);
5134
5135 my $user = $salt_arr[0];
5136
5137 my $realm = $salt_arr[1];
5138
5139 my $salt = $salt_arr[2];
5140
5141 my $hmac_salt = $salt_arr[3];
5142 my $hmac_salt_bin = pack ("H*", $hmac_salt);
5143
5144 my $clear_data = $salt_arr[4];
5145
5146 my $k = md4 (encode ("UTF-16LE", $word_buf));
5147
5148 my $k1 = hmac_md5 ("\x01\x00\x00\x00", $k);
5149
5150 my $k3 = hmac_md5 ($hmac_salt_bin, $k1);
5151
5152 if (length ($clear_data) > 1)
5153 {
5154 my $clear_data_bin = pack ("H*", $clear_data);
5155
5156 $hash_buf = RC4 ($k3, $clear_data_bin);
5157 }
5158 else
5159 {
5160 my $hash = $salt_arr[5];
5161
5162 my $hash_bin = pack ("H*", $hash);
5163
5164 my $clear_data = RC4 ($k3, $hash_bin);
5165
5166 my $timestamp = substr ($clear_data, 14, 14);
5167
5168 my $is_numeric = 1;
5169 my $num;
5170
5171 if ($timestamp !~ /^[[:digit:]]{14}$/)
5172 {
5173 $is_numeric = 0;
5174 }
5175
5176 if (! $is_numeric)
5177 {
5178 $hash_buf = "\x00" x 36;
5179
5180 if ($hash_buf eq $hash_bin)
5181 {
5182 $hash_buf = "\x01" x 36;
5183 }
5184 }
5185 else
5186 {
5187 $hash_buf = $hash_bin;
5188 }
5189 }
5190
5191 $tmp_hash = sprintf ("\$krb5pa\$23\$%s\$%s\$%s\$%s%s", $user, $realm, $salt, unpack ("H*", $hash_buf), $hmac_salt);
5192 }
5193 elsif ($mode == 7600)
5194 {
5195 $hash_buf = sha1_hex ($salt_buf . sha1_hex ($word_buf));
5196
5197 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
5198 }
5199 elsif ($mode == 7700)
5200 {
5201 $word_buf = uc $word_buf;
5202 $salt_buf = uc $salt_buf;
5203
5204 my $word_buf_t = sapb_transcode ($word_buf);
5205 my $salt_buf_t = sapb_transcode ($salt_buf);
5206
5207 my $digest1 = md5 ($word_buf_t . $salt_buf_t);
5208
5209 my $data = sapb_waldorf ($digest1, $word_buf_t, $salt_buf_t);
5210
5211 my $digest2 = md5 ($data);
5212
5213 my ($a, $b, $c, $d) = unpack ("N4", $digest2);
5214
5215 $a ^= $c;
5216 $b ^= $d;
5217
5218 $tmp_hash = sprintf ("%s\$%08X%08X", $salt_buf, $a, $b);
5219 }
5220 elsif ($mode == 7800)
5221 {
5222 my $theMagicArray_s =
5223 "\x91\xac\x51\x14\x9f\x67\x54\x43\x24\xe7\x3b\xe0\x28\x74\x7b\xc2" .
5224 "\x86\x33\x13\xeb\x5a\x4f\xcb\x5c\x08\x0a\x73\x37\x0e\x5d\x1c\x2f" .
5225 "\x33\x8f\xe6\xe5\xf8\x9b\xae\xdd\x16\xf2\x4b\x8d\x2c\xe1\xd4\xdc" .
5226 "\xb0\xcb\xdf\x9d\xd4\x70\x6d\x17\xf9\x4d\x42\x3f\x9b\x1b\x11\x94" .
5227 "\x9f\x5b\xc1\x9b\x06\x05\x9d\x03\x9d\x5e\x13\x8a\x1e\x9a\x6a\xe8" .
5228 "\xd9\x7c\x14\x17\x58\xc7\x2a\xf6\xa1\x99\x63\x0a\xd7\xfd\x70\xc3" .
5229 "\xf6\x5e\x74\x13\x03\xc9\x0b\x04\x26\x98\xf7\x26\x8a\x92\x93\x25" .
5230 "\xb0\xa2\x0d\x23\xed\x63\x79\x6d\x13\x32\xfa\x3c\x35\x02\x9a\xa3" .
5231 "\xb3\xdd\x8e\x0a\x24\xbf\x51\xc3\x7c\xcd\x55\x9f\x37\xaf\x94\x4c" .
5232 "\x29\x08\x52\x82\xb2\x3b\x4e\x37\x9f\x17\x07\x91\x11\x3b\xfd\xcd";
5233
5234 $salt_buf = uc $salt_buf;
5235
5236 my $digest = sha1 ($word_buf . $salt_buf);
5237
5238 my ($a, $b, $c, $d, $e) = unpack ("I*", $digest);
5239
5240 my $lengthMagicArray = 0x20;
5241 my $offsetMagicArray = 0;
5242
5243 $lengthMagicArray += (($a >> 0) & 0xff) % 6;
5244 $lengthMagicArray += (($a >> 8) & 0xff) % 6;
5245 $lengthMagicArray += (($a >> 16) & 0xff) % 6;
5246 $lengthMagicArray += (($a >> 24) & 0xff) % 6;
5247 $lengthMagicArray += (($b >> 0) & 0xff) % 6;
5248 $lengthMagicArray += (($b >> 8) & 0xff) % 6;
5249 $lengthMagicArray += (($b >> 16) & 0xff) % 6;
5250 $lengthMagicArray += (($b >> 24) & 0xff) % 6;
5251 $lengthMagicArray += (($c >> 0) & 0xff) % 6;
5252 $lengthMagicArray += (($c >> 8) & 0xff) % 6;
5253 $offsetMagicArray += (($c >> 16) & 0xff) % 8;
5254 $offsetMagicArray += (($c >> 24) & 0xff) % 8;
5255 $offsetMagicArray += (($d >> 0) & 0xff) % 8;
5256 $offsetMagicArray += (($d >> 8) & 0xff) % 8;
5257 $offsetMagicArray += (($d >> 16) & 0xff) % 8;
5258 $offsetMagicArray += (($d >> 24) & 0xff) % 8;
5259 $offsetMagicArray += (($e >> 0) & 0xff) % 8;
5260 $offsetMagicArray += (($e >> 8) & 0xff) % 8;
5261 $offsetMagicArray += (($e >> 16) & 0xff) % 8;
5262 $offsetMagicArray += (($e >> 24) & 0xff) % 8;
5263
5264 my $hash_buf = sha1_hex ($word_buf . substr ($theMagicArray_s, $offsetMagicArray, $lengthMagicArray) . $salt_buf);
5265
5266 $tmp_hash = sprintf ("%s\$%s", $salt_buf, uc $hash_buf);
5267 }
5268 elsif ($mode == 7900)
5269 {
5270 my $cost = 14;
5271
5272 if (length ($iter))
5273 {
5274 $cost = $iter;
5275 }
5276
5277 my $phpass_it = 1 << $cost;
5278
5279 $hash_buf = sha512 ($salt_buf . $word_buf);
5280
5281 for (my $i = 0; $i < $phpass_it; $i++)
5282 {
5283 $hash_buf = sha512 ($hash_buf . $word_buf);
5284 }
5285
5286 my $base64_buf = substr (Authen::Passphrase::PHPass::_en_base64 ($hash_buf), 0, 43);
5287
5288 my $base64_digits = "./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz";
5289
5290 my $cost_str = substr ($base64_digits , $cost, 1);
5291
5292 $tmp_hash = sprintf ('$S$%s%s%s', $cost_str, $salt_buf, $base64_buf);
5293 }
5294 elsif ($mode == 8000)
5295 {
5296 my $salt_buf_bin = pack ("H*", $salt_buf);
5297
5298 my $word_buf_utf = encode ("UTF-16BE", $word_buf);
5299
5300 $hash_buf = sha256_hex ($word_buf_utf . "\x00" x (510 - (length ($word_buf) * 2)) . $salt_buf_bin);
5301
5302 $tmp_hash = sprintf ("0xc007%s%s", $salt_buf, $hash_buf);
5303 }
5304 elsif ($mode == 8100)
5305 {
5306 $hash_buf = sha1_hex ($salt_buf . $word_buf . "\x00");
5307
5308 $tmp_hash = sprintf ("1%s%s", $salt_buf, $hash_buf);
5309 }
5310 elsif ($mode == 8200)
5311 {
5312 my $iterations = 40000;
5313
5314 if (defined ($iter))
5315 {
5316 $iterations = $iter;
5317 }
5318
5319 my $salt_hex = substr ($salt_buf, 0, 32);
5320 my $salt = pack ("H*", $salt_hex);
5321
5322 my $data_hex = substr ($salt_buf, 32);
5323 my $data = pack ("H*", $data_hex);
5324
5325 my $pbkdf2 = Crypt::PBKDF2->new
5326 (
5327 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 512),
5328 iterations => int $iterations
5329 );
5330
5331 my $key = $pbkdf2->PBKDF2 ($salt, $word_buf);
5332
5333 $hash_buf = hmac_hex ($data, substr ($key, 32, 32), \&sha256, 64);
5334
5335 $tmp_hash = sprintf ("%s:%s:%d:%s", $hash_buf, $salt_hex, $iterations, $data_hex);
5336 }
5337 elsif ($mode == 8300)
5338 {
5339 my ($domain, $salt_hex) = split (":", $salt_buf);
5340
5341 my $hashalg = Net::DNS::SEC->digtype ("SHA1");
5342
5343 my $salt = pack ("H*", $salt_hex);
5344
5345 my $iterations = 1;
5346
5347 if (defined ($iter))
5348 {
5349 $iterations = $iter;
5350 }
5351
5352 my $name = lc ($word_buf . $domain);
5353
5354 my $hash_buf = Net::DNS::RR::NSEC3::name2hash ($hashalg, $name, $iterations, $salt);
5355
5356 $tmp_hash = sprintf ("%s:%s:%s:%d", $hash_buf, $domain, $salt_hex, $iterations);
5357 }
5358 elsif ($mode == 8400)
5359 {
5360 $hash_buf = sha1_hex ($salt_buf . sha1_hex ($salt_buf . sha1_hex ($word_buf)));
5361
5362 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
5363 }
5364 elsif ($mode == 8500)
5365 {
5366 $hash_buf = racf_hash (uc $salt_buf, $word_buf);
5367
5368 $tmp_hash = sprintf ('$racf$*%s*%s', uc $salt_buf, uc $hash_buf);
5369 }
5370 elsif ($mode == 8600)
5371 {
5372 my @saved_key = map { ord $_; } split "", $word_buf;
5373
5374 my $len = scalar @saved_key;
5375
5376 my @state = domino_big_md (\@saved_key, $len);
5377
5378 $tmp_hash = sprintf ('%02x%02x%02x%02x%02x%02x%02x%02x%02x%02x%02x%02x%02x%02x%02x%02x',
5379 $state[ 0],
5380 $state[ 1],
5381 $state[ 2],
5382 $state[ 3],
5383 $state[ 4],
5384 $state[ 5],
5385 $state[ 6],
5386 $state[ 7],
5387 $state[ 8],
5388 $state[ 9],
5389 $state[10],
5390 $state[11],
5391 $state[12],
5392 $state[13],
5393 $state[14],
5394 $state[15],
5395 );
5396 }
5397 elsif ($mode == 8700)
5398 {
5399 my $domino_char = undef;
5400
5401 if (defined ($additional_param))
5402 {
5403 $domino_char = $additional_param;
5404 }
5405
5406 my @saved_key = map { ord $_; } split "", $word_buf;
5407
5408 my $len = scalar @saved_key;
5409
5410 my @state = domino_big_md (\@saved_key, $len);
5411
5412 my $str = "(" . unpack ("H*", join ("", (map { chr $_; } @state))) . ")";
5413
5414 @saved_key = map { ord $_; } split "", $salt_buf . uc $str;
5415
5416 @state = domino_big_md (\@saved_key, 34);
5417
5418 $hash_buf = join ("", (map { chr $_; } @state));
5419
5420 $tmp_hash = sprintf ('(G%s)', domino_encode ($salt_buf . $hash_buf, $domino_char));
5421 }
5422 elsif ($mode == 8900)
5423 {
5424 my $N = 1024;
5425 my $r = 1;
5426 my $p = 1;
5427
5428 if (defined ($additional_param))
5429 {
5430 $N = $additional_param;
5431 $r = $additional_param2;
5432 $p = $additional_param3;
5433 }
5434
5435 $hash_buf = scrypt_hash ($word_buf, $salt_buf, $N, $r, $p, 32);
5436
5437 $tmp_hash = sprintf ('%s', $hash_buf);
5438 }
5439 elsif ($mode == 9100)
5440 {
5441 my $iterations = 5000;
5442
5443 if (defined ($iter))
5444 {
5445 $iterations = $iter;
5446 }
5447
5448 my $domino_char = undef;
5449
5450 # domino 5 hash - SEC_pwddigest_V1 - -m 8600
5451
5452 my @saved_key = map { ord $_; } split "", $word_buf;
5453
5454 my $len = scalar @saved_key;
5455
5456 my @state = domino_big_md (\@saved_key, $len);
5457
5458
5459 # domino 6 hash - SEC_pwddigest_V2 - -m 8700
5460
5461 my $salt_part = substr ($salt_buf, 0, 5);
5462
5463 my $str = "(" . unpack ("H*", join ("", (map { chr $_; } @state))) . ")";
5464
5465 @saved_key = map { ord $_; } split "", $salt_part . uc $str;
5466
5467 @state = domino_big_md (\@saved_key, 34);
5468
5469 $hash_buf = join ("", (map { chr $_; } @state));
5470
5471 $tmp_hash = sprintf ('(G%s)', domino_encode ($salt_part . $hash_buf, $domino_char));
5472
5473
5474 # domino 8(.5.x) hash - SEC_pwddigest_V3 - -m 9100
5475
5476 my $pbkdf2 = Crypt::PBKDF2->new
5477 (
5478 hash_class => 'HMACSHA1',
5479 iterations => $iterations,
5480 output_len => 8,
5481 salt_len => 16,
5482 );
5483
5484 my $chars = "02";
5485
5486 if (defined ($additional_param))
5487 {
5488 $chars = $additional_param;
5489 }
5490
5491 my $digest_new = $pbkdf2->PBKDF2 ($salt_buf, $tmp_hash);
5492
5493 my $iteration_str = "" . $iterations;
5494
5495 for (my $i = length ($iterations); $i < 10; $i++)
5496 {
5497 $iterations = "0" . $iterations;
5498 }
5499
5500 $tmp_hash = sprintf ('(H%s)', domino_85x_encode ($salt_buf . $iterations . $chars . $digest_new, $domino_char));
5501 }
5502 elsif ($mode == 9200)
5503 {
5504 my $iterations = 20000;
5505
5506 my $pbkdf2 = Crypt::PBKDF2->new
5507 (
5508 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 256),
5509 iterations => $iterations
5510 );
5511
5512 $hash_buf = encode_base64 ($pbkdf2->PBKDF2 ($salt_buf, $word_buf));
5513
5514 $tmp_hash = "";
5515
5516 for (my $i = 0; $i < 43; $i++)
5517 {
5518 $tmp_hash .= $CISCO_BASE64_MAPPING->{substr ($hash_buf, $i, 1)};
5519 }
5520
5521 $tmp_hash = sprintf ("\$8\$%s\$%s", $salt_buf, $tmp_hash);
5522 }
5523 elsif ($mode == 9300)
5524 {
5525 my $N = 16384;
5526 my $r = 1;
5527 my $p = 1;
5528
5529 $hash_buf = scrypt_b64 ($word_buf, $salt_buf, $N, $r, $p, 32);
5530
5531 $tmp_hash = "";
5532
5533 for (my $i = 0; $i < 43; $i++)
5534 {
5535 $tmp_hash .= $CISCO_BASE64_MAPPING->{substr ($hash_buf, $i, 1)};
5536 }
5537
5538 $tmp_hash = sprintf ('$9$%s$%s', $salt_buf, $tmp_hash);
5539 }
5540 elsif ($mode == 9400)
5541 {
5542 my $iterations = 50000;
5543
5544 if (length ($iter))
5545 {
5546 $iterations = int ($iter);
5547 }
5548
5549 my $aes_key_size = 128; # or 256
5550
5551 if (defined ($additional_param2))
5552 {
5553 $aes_key_size = $additional_param2;
5554 }
5555
5556 $salt_buf = pack ("H*", $salt_buf);
5557
5558 my $tmp = sha1 ($salt_buf . encode ("UTF-16LE", $word_buf));
5559
5560 for (my $i = 0; $i < $iterations; $i++)
5561 {
5562 my $num32 = pack ("L", $i);
5563
5564 $tmp = sha1 ($num32 . $tmp);
5565 }
5566
5567 my $zero32 = pack ("L", 0x00);
5568
5569 my $derivation_array1 = pack ("C", 0x36) x 64;
5570 my $derivation_array2 = pack ("C", 0x5C) x 64;
5571
5572 $tmp = sha1 ($tmp . $zero32);
5573
5574 my $tmp2 = sha1 ($derivation_array1 ^ $tmp);
5575 my $tmp3 = sha1 ($derivation_array2 ^ $tmp);
5576
5577 my $key = substr ($tmp2 . $tmp3, 0, $aes_key_size / 8);
5578
5579 my $m = Crypt::Mode::ECB->new ('AES', 0);
5580
5581 my $encdata;
5582
5583 if (defined $additional_param)
5584 {
5585 $encdata = $m->decrypt (pack ("H*", $additional_param), $key);
5586 }
5587 else
5588 {
5589 $encdata = "A" x 16; ## can be anything
5590 }
5591
5592 my $data1_buf = $encdata;
5593 my $data2_buf = sha1 (substr ($data1_buf, 0, 16));
5594
5595 $data1_buf = substr ($data1_buf . ("\x00" x 16), 0, 16);
5596 $data2_buf = substr ($data2_buf . ("\x00" x 16), 0, 32);
5597
5598 my $encrypted1 = unpack ("H*", $m->encrypt ($data1_buf, $key));
5599 my $encrypted2 = unpack ("H*", $m->encrypt ($data2_buf, $key));
5600
5601 $encrypted1 = substr ($encrypted1, 0, 32);
5602 $encrypted2 = substr ($encrypted2, 0, 40);
5603
5604 $tmp_hash = sprintf ("\$office\$*%d*%d*%d*%d*%s*%s*%s", 2007, 20, $aes_key_size, 16, unpack ("H*", $salt_buf), $encrypted1, $encrypted2);
5605 }
5606 elsif ($mode == 9500)
5607 {
5608 my $iterations = 100000;
5609
5610 if (length ($iter))
5611 {
5612 $iterations = int ($iter);
5613 }
5614
5615 $salt_buf = pack ("H*", $salt_buf);
5616
5617 my $tmp = sha1 ($salt_buf . encode ("UTF-16LE", $word_buf));
5618
5619 for (my $i = 0; $i < $iterations; $i++)
5620 {
5621 my $num32 = pack ("L", $i);
5622
5623 $tmp = sha1 ($num32 . $tmp);
5624 }
5625
5626 my $encryptedVerifierHashInputBlockKey = "\xfe\xa7\xd2\x76\x3b\x4b\x9e\x79";
5627 my $encryptedVerifierHashValueBlockKey = "\xd7\xaa\x0f\x6d\x30\x61\x34\x4e";
5628
5629 my $final1 = sha1 ($tmp . $encryptedVerifierHashInputBlockKey);
5630 my $final2 = sha1 ($tmp . $encryptedVerifierHashValueBlockKey);
5631
5632 my $key1 = substr ($final1, 0, 16);
5633 my $key2 = substr ($final2, 0, 16);
5634
5635 my $cipher1 = Crypt::CBC->new ({
5636 key => $key1,
5637 cipher => "Crypt::Rijndael",
5638 iv => $salt_buf,
5639 literal_key => 1,
5640 header => "none",
5641 keysize => 16,
5642 padding => "null",
5643 });
5644
5645 my $cipher2 = Crypt::CBC->new ({
5646 key => $key2,
5647 cipher => "Crypt::Rijndael",
5648 iv => $salt_buf,
5649 literal_key => 1,
5650 header => "none",
5651 keysize => 16,
5652 padding => "null",
5653 });
5654
5655 my $encdata;
5656
5657 if (defined $additional_param)
5658 {
5659 $encdata = $cipher1->decrypt (pack ("H*", $additional_param));
5660 }
5661 else
5662 {
5663 $encdata = "A" x 16; ## can be anything
5664 }
5665
5666 my $data1_buf = $encdata;
5667 my $data2_buf = sha1 (substr ($data1_buf, 0, 16));
5668
5669 my $encrypted1 = unpack ("H*", $cipher1->encrypt ($data1_buf));
5670 my $encrypted2 = unpack ("H*", $cipher2->encrypt ($data2_buf));
5671
5672 $encrypted2 = substr ($encrypted2, 0, 64);
5673
5674 $tmp_hash = sprintf ("\$office\$*%d*%d*%d*%d*%s*%s*%s", 2010, 100000, 128, 16, unpack ("H*", $salt_buf), $encrypted1, $encrypted2);
5675 }
5676 elsif ($mode == 9600)
5677 {
5678 my $iterations = 100000;
5679
5680 if (length ($iter))
5681 {
5682 $iterations = int ($iter);
5683 }
5684
5685 $salt_buf = pack ("H*", $salt_buf);
5686
5687 my $tmp = sha512 ($salt_buf . encode ("UTF-16LE", $word_buf));
5688
5689 for (my $i = 0; $i < $iterations; $i++)
5690 {
5691 my $num32 = pack ("L", $i);
5692
5693 $tmp = sha512 ($num32 . $tmp);
5694 }
5695
5696 my $encryptedVerifierHashInputBlockKey = "\xfe\xa7\xd2\x76\x3b\x4b\x9e\x79";
5697 my $encryptedVerifierHashValueBlockKey = "\xd7\xaa\x0f\x6d\x30\x61\x34\x4e";
5698
5699 my $final1 = sha512 ($tmp . $encryptedVerifierHashInputBlockKey);
5700 my $final2 = sha512 ($tmp . $encryptedVerifierHashValueBlockKey);
5701
5702 my $key1 = substr ($final1, 0, 32);
5703 my $key2 = substr ($final2, 0, 32);
5704
5705 my $cipher1 = Crypt::CBC->new ({
5706 key => $key1,
5707 cipher => "Crypt::Rijndael",
5708 iv => $salt_buf,
5709 literal_key => 1,
5710 header => "none",
5711 keysize => 32,
5712 padding => "null",
5713 });
5714
5715 my $cipher2 = Crypt::CBC->new ({
5716 key => $key2,
5717 cipher => "Crypt::Rijndael",
5718 iv => $salt_buf,
5719 literal_key => 1,
5720 header => "none",
5721 keysize => 32,
5722 padding => "null",
5723 });
5724
5725 my $encdata;
5726
5727 if (defined $additional_param)
5728 {
5729 $encdata = $cipher1->decrypt (pack ("H*", $additional_param));
5730 }
5731 else
5732 {
5733 $encdata = "A" x 16; ## can be anything
5734 }
5735
5736 my $data1_buf = $encdata;
5737 my $data2_buf = sha512 (substr ($data1_buf, 0, 16));
5738
5739 my $encrypted1 = unpack ("H*", $cipher1->encrypt ($data1_buf));
5740 my $encrypted2 = unpack ("H*", $cipher2->encrypt ($data2_buf));
5741
5742 $encrypted2 = substr ($encrypted2, 0, 64);
5743
5744 $tmp_hash = sprintf ("\$office\$*%d*%d*%d*%d*%s*%s*%s", 2013, 100000, 256, 16, unpack ("H*", $salt_buf), $encrypted1, $encrypted2);
5745 }
5746 elsif ($mode == 9700)
5747 {
5748 $salt_buf = pack ("H*", $salt_buf);
5749
5750 my $tmp = md5 (encode ("UTF-16LE", $word_buf));
5751
5752 $tmp = substr ($tmp, 0, 5);
5753
5754 my $data;
5755
5756 for (my $i = 0; $i < 16; $i++)
5757 {
5758 $data .= $tmp;
5759 $data .= $salt_buf;
5760 }
5761
5762 $tmp = md5 ($data);
5763
5764 $tmp = substr ($tmp, 0, 5);
5765
5766 my $version;
5767
5768 if (defined $additional_param2)
5769 {
5770 $version = $additional_param2;
5771 }
5772 else
5773 {
5774 $version = (unpack ("L", $tmp) & 1) ? 0 : 1;
5775 }
5776
5777 my $rc4_key = md5 ($tmp . "\x00\x00\x00\x00");
5778
5779 my $m = Crypt::RC4->new (substr ($rc4_key, 0, 16));
5780
5781 my $encdata;
5782
5783 if (defined $additional_param)
5784 {
5785 $encdata = $m->RC4 (pack ("H*", $additional_param));
5786 }
5787 else
5788 {
5789 $encdata = "A" x 16; ## can be anything
5790 }
5791
5792 my $data1_buf = $encdata;
5793 my $data2_buf = md5 (substr ($data1_buf, 0, 16));
5794
5795 $m = Crypt::RC4->new (substr ($rc4_key, 0, 16));
5796
5797 my $encrypted1 = $m->RC4 ($data1_buf);
5798 my $encrypted2 = $m->RC4 ($data2_buf);
5799
5800 $tmp_hash = sprintf ("\$oldoffice\$%d*%s*%s*%s", $version, unpack ("H*", $salt_buf), unpack ("H*", $encrypted1), unpack ("H*", $encrypted2));
5801 }
5802 elsif ($mode == 9800)
5803 {
5804 $salt_buf = pack ("H*", $salt_buf);
5805
5806 my $tmp = sha1 ($salt_buf. encode ("UTF-16LE", $word_buf));
5807
5808 my $version;
5809
5810 if (defined $additional_param2)
5811 {
5812 $version = $additional_param2;
5813 }
5814 else
5815 {
5816 $version = (unpack ("L", $tmp) & 1) ? 3 : 4;
5817 }
5818
5819 my $rc4_key = sha1 ($tmp . "\x00\x00\x00\x00");
5820
5821 if ($version == 3)
5822 {
5823 $rc4_key = substr ($rc4_key, 0, 5) . "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00";
5824 }
5825
5826 my $m = Crypt::RC4->new (substr ($rc4_key, 0, 16));
5827
5828 my $encdata;
5829
5830 if (defined $additional_param)
5831 {
5832 $encdata = $m->RC4 (pack ("H*", $additional_param));
5833 }
5834 else
5835 {
5836 $encdata = "A" x 16; ## can be anything
5837 }
5838
5839 my $data1_buf = $encdata;
5840 my $data2_buf = sha1 (substr ($data1_buf, 0, 16));
5841
5842 $m = Crypt::RC4->new (substr ($rc4_key, 0, 16));
5843
5844 my $encrypted1 = $m->RC4 ($data1_buf);
5845 my $encrypted2 = $m->RC4 ($data2_buf);
5846
5847 $tmp_hash = sprintf ("\$oldoffice\$%d*%s*%s*%s", $version, unpack ("H*", $salt_buf), unpack ("H*", $encrypted1), unpack ("H*", $encrypted2));
5848 }
5849 elsif ($mode == 9900)
5850 {
5851 $tmp_hash = sprintf ("%s", md5_hex ($word_buf . "\0" x (100 - length ($word_buf))));
5852 }
5853 elsif ($mode == 10000)
5854 {
5855 my $iterations = 10000;
5856
5857 if (length ($iter))
5858 {
5859 $iterations = int ($iter);
5860 }
5861
5862 my $pbkdf2 = Crypt::PBKDF2->new
5863 (
5864 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 256),
5865 iterations => $iterations
5866 );
5867
5868 $hash_buf = encode_base64 ($pbkdf2->PBKDF2 ($salt_buf, $word_buf));
5869 $hash_buf =~ s/[\r\n]//g;
5870
5871 $tmp_hash = sprintf ("pbkdf2_sha256\$%i\$%s\$%s", $iterations, $salt_buf, $hash_buf);
5872 }
5873 elsif ($mode == 10100)
5874 {
5875 my $seed = pack ("H*", $salt_buf);
5876
5877 my ($hi, $lo) = siphash ($word_buf, $seed);
5878
5879 my $hi_s = sprintf ("%08x", $hi);
5880 my $lo_s = sprintf ("%08x", $lo);
5881
5882 $hi_s =~ s/^(..)(..)(..)(..)$/$4$3$2$1/;
5883 $lo_s =~ s/^(..)(..)(..)(..)$/$4$3$2$1/;
5884
5885 $tmp_hash = sprintf ("%s%s:2:4:%s", $hi_s, $lo_s, $salt_buf);
5886 }
5887 elsif ($mode == 10200)
5888 {
5889 my $challengeb64 = encode_base64 ($salt_buf);
5890 $challengeb64 =~ s/[\r\n]//g;
5891
5892 my $username;
5893
5894 if (defined $additional_param)
5895 {
5896 $username = $additional_param;
5897 }
5898 else
5899 {
5900 $username = "user";
5901 }
5902
5903 $hash_buf = hmac_hex ($salt_buf, $word_buf, \&md5);
5904
5905 my $responseb64 = encode_base64 ($username . " " . $hash_buf);
5906 $responseb64 =~ s/[\r\n]//g;
5907
5908 $tmp_hash = sprintf ('$cram_md5$%s$%s', $challengeb64, $responseb64);
5909 }
5910 elsif ($mode == 10300)
5911 {
5912 my $iterations = 1024;
5913
5914 if (length ($iter))
5915 {
5916 $iterations = int ($iter);
5917 }
5918
5919 my $hash_buf = $salt_buf;
5920
5921 for (my $pos = 0; $pos < $iterations; $pos++)
5922 {
5923 $hash_buf = sha1 ($word_buf . $hash_buf);
5924 }
5925
5926 $hash_buf = encode_base64 ($hash_buf . $salt_buf);
5927 $hash_buf =~ s/[\r\n]//g;
5928
5929 $tmp_hash = sprintf ("{x-issha, %i}%s", $iterations, $hash_buf);
5930 }
5931 elsif ($mode == 10400)
5932 {
5933 my $id = $salt_buf;
5934 my $u = $additional_param;
5935 my $o = $additional_param2;
5936 my $P = $additional_param3;
5937
5938 if (defined $u == 0)
5939 {
5940 $u = "0" x 64;
5941 }
5942
5943 if (defined $o == 0)
5944 {
5945 $o = "0" x 64;
5946 }
5947
5948 if (defined $P == 0)
5949 {
5950 $P = -1;
5951 }
5952
5953 my $padding;
5954
5955 for (my $i = 0; $i < 32; $i++)
5956 {
5957 $padding .= pack ("C", $pdf_padding[$i]);
5958 }
5959
5960 my $res = pdf_compute_encryption_key ($word_buf, $padding, $id, $u, $o, $P, 1, 2, 0);
5961
5962 my $m = Crypt::RC4->new (substr ($res, 0, 5));
5963
5964 $u = $m->RC4 ($padding);
5965
5966 $tmp_hash = sprintf ('$pdf$%d*%d*40*%d*%d*16*%s*32*%s*32*%s', 1, 2, $P, 0, $id, unpack ("H*", $u), $o);
5967 }
5968 elsif ($mode == 10500)
5969 {
5970 my $id = $salt_buf;
5971 my $u = $additional_param;
5972 my $o = $additional_param2;
5973 my $P = $additional_param3;
5974 my $V = $additional_param4;
5975 my $R = $additional_param5;
5976 my $enc = $additional_param6;
5977
5978 if (defined $u == 0)
5979 {
5980 $u = "0" x 64;
5981 }
5982
5983 my $u_save = $u;
5984
5985 if (defined $o == 0)
5986 {
5987 $o = "0" x 64;
5988 }
5989
5990 if (defined $R == 0)
5991 {
5992 $R = get_random_num (3, 5);
5993 }
5994
5995 if (defined $V == 0)
5996 {
5997 $V = ($R == 3) ? 2 : 4;
5998 }
5999
6000 if (defined $P == 0)
6001 {
6002 $P = ($R == 3) ? -4 : -1028;
6003 }
6004
6005 if (defined $enc == 0)
6006 {
6007 $enc = ($R == 3) ? 1 : get_random_num (0, 2);
6008 }
6009
6010 my $padding;
6011
6012 for (my $i = 0; $i < 32; $i++)
6013 {
6014 $padding .= pack ("C", $pdf_padding[$i]);
6015 }
6016
6017 my $res = pdf_compute_encryption_key ($word_buf, $padding, $id, $u, $o, $P, $V, $R, $enc);
6018
6019 my $digest = md5 ($padding . pack ("H*", $id));
6020
6021 my $m = Crypt::RC4->new ($res);
6022
6023 $u = $m->RC4 ($digest);
6024
6025 my @ress = split "", $res;
6026
6027 for (my $x = 1; $x <= 19; $x++)
6028 {
6029 my @xor;
6030
6031 for (my $i = 0; $i < 16; $i++)
6032 {
6033 $xor[$i] = chr (ord ($ress[$i]) ^ $x);
6034 }
6035
6036 my $s = join ("", @xor);
6037
6038 my $m2 = Crypt::RC4->new ($s);
6039
6040 $u = $m2->RC4 ($u);
6041 }
6042
6043 $u .= substr (pack ("H*", $u_save), 16, 16);
6044
6045 $tmp_hash = sprintf ('$pdf$%d*%d*128*%d*%d*16*%s*32*%s*32*%s', $V, $R, $P, $enc, $id, unpack ("H*", $u), $o);
6046 }
6047 elsif ($mode == 10600)
6048 {
6049 my $id = $salt_buf;
6050 my $rest = $additional_param;
6051
6052 if (defined $id == 0)
6053 {
6054 $id = "0" x 32;
6055 }
6056
6057 if (defined $rest == 0)
6058 {
6059 $rest = "127*";
6060 $rest .= "0" x 64;
6061 $rest .= $id;
6062 $rest .= "0" x 158;
6063 $rest .= "*127*00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000*32*0000000000000000000000000000000000000000000000000000000000000000*32*0000000000000000000000000000000000000000000000000000000000000000";
6064 }
6065
6066 my @data = split /\*/, $rest;
6067
6068 my $u = pack ("H*", $data[1]);
6069
6070 my $h = sha256 ($word_buf . substr ($u, 32, 8));
6071
6072 $data[1] = unpack ("H*", $h . substr ($u, 32));
6073
6074 $rest = join ("*", @data);
6075
6076 $tmp_hash = sprintf ('$pdf$5*5*256*-1028*1*16*%s*%s', $id, $rest);
6077 }
6078 elsif ($mode == 10700)
6079 {
6080 my $id = $salt_buf;
6081 my $rest = $additional_param;
6082
6083 if (defined $id == 0)
6084 {
6085 $id = "0" x 32;
6086 }
6087
6088 if (defined $rest == 0)
6089 {
6090 $rest = "127*";
6091 $rest .= "0" x 64;
6092 $rest .= $id;
6093 $rest .= "0" x 158;
6094 $rest .= "*127*00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000*32*0000000000000000000000000000000000000000000000000000000000000000*32*0000000000000000000000000000000000000000000000000000000000000000";
6095 }
6096
6097 my @datax = split /\*/, $rest;
6098
6099 my $u = pack ("H*", $datax[1]);
6100
6101 my $block = sha256 ($word_buf . substr ($u, 32, 8));
6102
6103 my $block_size = 32;
6104
6105 my $data = 0x00 x 64;
6106
6107 my $data_len = 1;
6108
6109 my $data63 = 0;
6110
6111 for (my $i = 0; $i < 64 || $i < $data63 + 32; $i++)
6112 {
6113 $data = $word_buf . $block;
6114
6115 $data_len = length ($data);
6116
6117 for (my $k = 1; $k < 64; $k++)
6118 {
6119 $data .= $word_buf . $block;
6120 }
6121
6122 my $aes = Crypt::CBC->new ({
6123 key => substr ($block, 0, 16),
6124 cipher => "Crypt::Rijndael",
6125 iv => substr ($block, 16, 16),
6126 literal_key => 1,
6127 header => "none",
6128 keysize => 16,
6129 padding => "null",
6130 });
6131
6132 my $data = $aes->encrypt ($data);
6133
6134 my $sum = 0;
6135
6136 for (my $j = 0; $j < 16; $j++)
6137 {
6138 $sum += ord (substr ($data, $j, 1));
6139 }
6140
6141 $block_size = 32 + ($sum % 3) * 16;
6142
6143 if ($block_size == 32)
6144 {
6145 $block = sha256 (substr ($data, 0, $data_len * 64));
6146 }
6147 elsif ($block_size == 48)
6148 {
6149 $block = sha384 (substr ($data, 0, $data_len * 64));
6150 }
6151 elsif ($block_size == 64)
6152 {
6153 $block = sha512 (substr ($data, 0, $data_len * 64));
6154 }
6155
6156 $data63 = ord (substr ($data, $data_len * 64 - 1, 1));
6157 }
6158
6159 $datax[1] = unpack ("H*", substr ($block, 0, 32) . substr ($u, 32));
6160
6161 $rest = join ("*", @datax);
6162
6163 $tmp_hash = sprintf ('$pdf$5*6*256*-1028*1*16*%s*%s', $id, $rest);
6164 }
6165 elsif ($mode == 10800)
6166 {
6167 $hash_buf = sha384_hex ($word_buf);
6168
6169 $tmp_hash = sprintf ("%s", $hash_buf);
6170 }
6171 elsif ($mode == 10900)
6172 {
6173 my $iterations = 1000;
6174
6175 if (length ($iter))
6176 {
6177 $iterations = int ($iter);
6178 }
6179
6180 my $out_len = 24;
6181
6182 if (defined $additional_param)
6183 {
6184 $out_len = $additional_param;
6185 }
6186
6187 my $pbkdf2 = Crypt::PBKDF2->new
6188 (
6189 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 256),
6190 iterations => $iterations,
6191 output_len => $out_len
6192 );
6193
6194 $hash_buf = encode_base64 ($pbkdf2->PBKDF2 ($salt_buf, $word_buf));
6195 $hash_buf =~ s/[\r\n]//g;
6196
6197 my $base64_salt_buf = encode_base64 ($salt_buf);
6198
6199 chomp ($base64_salt_buf);
6200
6201 $tmp_hash = sprintf ("sha256:%i:%s:%s", $iterations, $base64_salt_buf, $hash_buf);
6202 }
6203 elsif ($mode == 11000)
6204 {
6205 $hash_buf = md5_hex ($salt_buf . $word_buf);
6206
6207 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
6208 }
6209 elsif ($mode == 11100)
6210 {
6211 my $user = "postgres";
6212
6213 if (defined $additional_param)
6214 {
6215 $user = $additional_param;
6216 }
6217
6218 $hash_buf = md5_hex (md5_hex ($word_buf . $user) . pack ("H*", $salt_buf));
6219
6220 $tmp_hash = sprintf ("\$postgres\$%s*%s*%s", $user, $salt_buf, $hash_buf);
6221 }
6222 elsif ($mode == 11200)
6223 {
6224 my $sha1_pass = sha1 ($word_buf);
6225 my $double_sha1 = sha1 ($sha1_pass);
6226
6227 my $xor_part1 = $sha1_pass;
6228 my $xor_part2 = sha1 (pack ("H*", $salt_buf) . $double_sha1);
6229
6230 my $hash_buf = "";
6231
6232 for (my $i = 0; $i < 20; $i++)
6233 {
6234 my $first_byte = substr ($xor_part1, $i, 1);
6235 my $second_byte = substr ($xor_part2, $i, 1);
6236
6237 my $xor_result = $first_byte ^ $second_byte;
6238
6239 $hash_buf .= unpack ("H*", $xor_result);
6240 }
6241
6242 $tmp_hash = sprintf ("\$mysqlna\$%s*%s", $salt_buf, $hash_buf);
6243 }
6244 elsif ($mode == 11300)
6245 {
6246 my $ckey_buf = get_random_string (96);
6247
6248 if (length ($additional_param))
6249 {
6250 $ckey_buf = $additional_param;
6251 }
6252
6253 my $public_key_buf = get_random_string (66);
6254
6255 if (length ($additional_param2))
6256 {
6257 $public_key_buf = $additional_param2;
6258 }
6259
6260 my $salt_iter = get_random_num (150000, 250000);
6261
6262 if (length ($iter))
6263 {
6264 $salt_iter = int ($iter);
6265 }
6266
6267 my $hash_buf = sha512 ($word_buf . pack ("H*", $salt_buf));
6268
6269 for (my $i = 1; $i < $salt_iter; $i++)
6270 {
6271 $hash_buf = sha512 ($hash_buf);
6272 }
6273
6274 my $data = get_random_string (32);
6275
6276 my $aes = Crypt::CBC->new ({
6277 key => substr ($hash_buf, 0, 32),
6278 cipher => "Crypt::Rijndael",
6279 iv => substr ($hash_buf, 32, 16),
6280 literal_key => 1,
6281 header => "none",
6282 keysize => 32,
6283 padding => "standard",
6284 });
6285
6286 my $cry_master_buf = (unpack ("H*", $aes->encrypt ($data)));
6287
6288 $tmp_hash = sprintf ('$bitcoin$%d$%s$%d$%s$%d$%d$%s$%d$%s',
6289 length ($cry_master_buf),
6290 $cry_master_buf,
6291 length ($salt_buf),
6292 $salt_buf,
6293 $salt_iter,
6294 length ($ckey_buf),
6295 $ckey_buf,
6296 length ($public_key_buf),
6297 $public_key_buf);
6298 }
6299 elsif ($mode == 11400)
6300 {
6301 my ($directive, $URI_server, $URI_client, $user, $realm, $nonce, $nonce_count, $nonce_client, $qop, $method, $URI, $URI_prefix, $URI_resource, $URI_suffix);
6302
6303 $directive = "MD5"; # only directive currently supported
6304
6305 if (defined ($additional_param))
6306 {
6307 $user = $additional_param;
6308 $realm = $additional_param2;
6309 $nonce = $salt_buf;
6310 $nonce_count = $additional_param3;
6311 $nonce_client = $additional_param4;
6312 $qop = $additional_param5;
6313 $method = $additional_param6;
6314
6315 $URI_prefix = $additional_param7;
6316 $URI_resource = $additional_param8;
6317 $URI_suffix = $additional_param9;
6318
6319 # not needed information
6320
6321 $URI_server = $additional_param10;
6322 $URI_client = $additional_param11;
6323 }
6324 else
6325 {
6326 $user = get_random_string (get_random_num (0, 12 + 1));
6327
6328 # special limit: (user_len + 1 + realm_len + 1 + word_buf_len) < 56
6329 my $realm_max_len = 55 - length ($user) - 1 - length ($word_buf) - 1;
6330
6331 if ($realm_max_len < 1) # should never happen
6332 {
6333 $realm_max_len = 1;
6334 }
6335
6336 $realm_max_len = min (20, $realm_max_len);
6337
6338 $realm = get_random_string (get_random_num (0, $realm_max_len + 1));
6339
6340 $nonce = $salt_buf;
6341
6342 if (get_random_num (0, 1 + 1) == 1)
6343 {
6344 $qop = "auth";
6345
6346 $nonce_count = get_random_string (get_random_num (0, 10 + 1));
6347 $nonce_client = get_random_string (get_random_num (0, 12 + 1));
6348 }
6349 else
6350 {
6351 $qop = "";
6352
6353 $nonce_count = "";
6354 $nonce_client = "";
6355 }
6356
6357 $method = get_random_string (get_random_num (0, 24 + 1));
6358
6359 $URI_prefix = get_random_string (get_random_num (0, 10 + 1));
6360 $URI_resource = get_random_string (get_random_num (1, 32 + 1));
6361 $URI_suffix = get_random_string (get_random_num (0, 32 + 1));
6362
6363 # not needed information
6364
6365 $URI_server = get_random_string (get_random_num (0, 32 + 1));
6366 $URI_client = $URI_resource; # simplification
6367 }
6368
6369 # start
6370
6371 $URI = "";
6372
6373 if (length ($URI_prefix) > 0)
6374 {
6375 $URI = $URI_prefix . ":";
6376 }
6377
6378 $URI .= $URI_resource;
6379
6380 if (length ($URI_suffix) > 0)
6381 {
6382 $URI .= ":" . $URI_suffix;
6383 }
6384
6385 my $HA2 = md5_hex ($method . ":" . $URI);
6386
6387 my $HA1 = md5_hex ($user . ":" . $realm . ":" . $word_buf);
6388
6389 my $tmp_buf;
6390
6391 if (($qop eq "auth") || ($qop eq "auth-int"))
6392 {
6393 $tmp_buf = $nonce . ":" . $nonce_count . ":" . $nonce_client . ":" . $qop;
6394 }
6395 else
6396 {
6397 $tmp_buf = $nonce;
6398 }
6399
6400 my $hash_buf = md5_hex ($HA1 . ":" . $tmp_buf . ":" . $HA2);
6401
6402 $tmp_hash = sprintf ("\$sip\$*%s*%s*%s*%s*%s*%s*%s*%s*%s*%s*%s*%s*%s*%s", $URI_server, $URI_resource, $user, $realm, $method, $URI_prefix, $URI_resource, $URI_suffix, $nonce, $nonce_client, $nonce_count, $qop, $directive, $hash_buf);
6403 }
6404 elsif ($mode == 11500)
6405 {
6406 $hash_buf = crc32 ($word_buf);
6407
6408 $tmp_hash = sprintf ("%08x:00000000", $hash_buf);
6409 }
6410 elsif ($mode == 11600)
6411 {
6412 my ($p, $num_cycle_power, $seven_zip_salt_len, $seven_zip_salt_buf, $salt_len, $data_len, $unpack_size, $data_buf);
6413
6414 $p = 0; # is fixed
6415
6416 my $validation_only = 0;
6417
6418 $validation_only = 1 if (defined ($additional_param));
6419
6420 if ($validation_only == 1)
6421 {
6422 $num_cycle_power = int ($iter);
6423 $seven_zip_salt_len = $additional_param;
6424 $seven_zip_salt_buf = $additional_param2;
6425 $salt_len = $additional_param3;
6426 # $salt_buf set in parser
6427 # $hash_buf (resulting crc)
6428 $data_len = $additional_param4;
6429 $unpack_size = $additional_param5;
6430 $data_buf = $additional_param6;
6431 }
6432 else
6433 {
6434 $num_cycle_power = 14; # by default it is 19
6435 $seven_zip_salt_len = 0;
6436 $seven_zip_salt_buf = "";
6437 $salt_len = length ($salt_buf);
6438 # $salt_buf set automatically
6439 # $hash_buf (resulting crc)
6440 # $data_len will be set when encrypting
6441 $unpack_size = get_random_num (1, 32 + 1);
6442 $data_buf = get_random_string ($unpack_size);
6443 }
6444
6445 #
6446 # 2 ^ NumCyclesPower "iterations" of SHA256 (only one final SHA256)
6447 #
6448
6449 $word_buf = encode ("UTF-16LE", $word_buf);
6450
6451 my $rounds = 1 << $num_cycle_power;
6452
6453 my $pass_buf = "";
6454
6455 for (my $i = 0; $i < $rounds; $i++)
6456 {
6457 my $num_buf = "";
6458
6459 $num_buf .= pack ("V", $i);
6460 $num_buf .= "\x00" x 4;
6461
6462 # this would be better but only works on 64-bit systems:
6463 # $num_buf = pack ("q", $i);
6464
6465 $pass_buf .= sprintf ("%s%s", $word_buf, $num_buf);
6466 }
6467
6468 my $key = sha256 ($pass_buf);
6469
6470 # the salt_buf is our IV for AES CBC
6471 # pad the salt_buf
6472
6473 my $salt_buf_len = length ($salt_buf);
6474 my $salt_padding_len = 0;
6475
6476 if ($salt_buf_len < 16)
6477 {
6478 $salt_padding_len = 16 - $salt_buf_len;
6479 }
6480
6481 $salt_buf .= "\x00" x $salt_padding_len;
6482
6483 my $aes = Crypt::CBC->new ({
6484 cipher => "Crypt::Rijndael",
6485 key => $key,
6486 keysize => 32,
6487 literal_key => 1,
6488 iv => $salt_buf,
6489 header => "none",
6490 });
6491
6492 if ($validation_only == 1)
6493 {
6494 # decrypt
6495
6496 my $decrypted_data = $aes->decrypt ($data_buf);
6497
6498 $decrypted_data = substr ($decrypted_data, 0, $unpack_size);
6499
6500 $hash_buf = crc32 ($decrypted_data);
6501 }
6502 else
6503 {
6504 # encrypt
6505
6506 $hash_buf = crc32 ($data_buf);
6507
6508 $data_buf = $aes->encrypt ($data_buf);
6509
6510 $data_len = length ($data_buf);
6511 }
6512
6513 $tmp_hash = sprintf ("\$7z\$%i\$%i\$%i\$%s\$%i\$%08s\$%u\$%u\$%u\$%s", $p, $num_cycle_power, $seven_zip_salt_len, $seven_zip_salt_buf, $salt_len, unpack ("H*", $salt_buf), $hash_buf, $data_len, $unpack_size, unpack ("H*", $data_buf));
6514 }
6515 elsif ($mode == 11900)
6516 {
6517 my $iterations = 1000;
6518
6519 if (length ($iter))
6520 {
6521 $iterations = int ($iter);
6522 }
6523
6524 my $out_len = 32;
6525
6526 if (defined $additional_param)
6527 {
6528 $out_len = $additional_param;
6529 }
6530
6531 #
6532 # call PHP here - WTF
6533 #
6534
6535 # sanitize $word_buf and $salt_buf:
6536
6537 my $word_buf_base64 = encode_base64 ($word_buf);
6538 $word_buf_base64 =~ s/[\r\n]//g;
6539
6540 my $salt_buf_base64 = encode_base64 ($salt_buf);
6541 $salt_buf_base64 =~ s/[\r\n]//g;
6542
6543 # sanitize lenghs
6544
6545 $out_len = int ($out_len);
6546
6547 # output is in hex encoding, otherwise it could be screwed (but shouldn't)
6548
6549 my $php_code = <<'END_CODE';
6550
6551 function pbkdf2 ($algorithm, $password, $salt, $count, $key_length, $raw_output = false)
6552 {
6553 $algorithm = strtolower ($algorithm);
6554
6555 if (! in_array ($algorithm, hash_algos (), true))
6556 {
6557 trigger_error ("PBKDF2 ERROR: Invalid hash algorithm.", E_USER_ERROR);
6558 }
6559
6560 if ($count <= 0 || $key_length <= 0)
6561 {
6562 trigger_error ("PBKDF2 ERROR: Invalid parameters.", E_USER_ERROR);
6563 }
6564
6565 if (function_exists ("hash_pbkdf2"))
6566 {
6567 if (!$raw_output)
6568 {
6569 $key_length = $key_length * 2;
6570 }
6571
6572 return hash_pbkdf2 ($algorithm, $password, $salt, $count, $key_length, $raw_output);
6573 }
6574
6575 $hash_length = strlen (hash ($algorithm, "", true));
6576 $block_count = ceil ($key_length / $hash_length);
6577
6578 $output = "";
6579
6580 for ($i = 1; $i <= $block_count; $i++)
6581 {
6582 $last = $salt . pack ("N", $i);
6583
6584 $last = $xorsum = hash_hmac ($algorithm, $last, $password, true);
6585
6586 for ($j = 1; $j < $count; $j++)
6587 {
6588 $xorsum ^= ($last = hash_hmac ($algorithm, $last, $password, true));
6589 }
6590
6591 $output .= $xorsum;
6592 }
6593
6594 if ($raw_output)
6595 {
6596 return substr ($output, 0, $key_length);
6597 }
6598 else
6599 {
6600 return bin2hex (substr ($output, 0, $key_length));
6601 }
6602 }
6603
6604 print pbkdf2 ("md5", base64_decode ("$word_buf_base64"), base64_decode ("$salt_buf_base64"), $iterations, $out_len, False);
6605
6606 END_CODE
6607
6608 # replace with these command line arguments
6609
6610 $php_code =~ s/\$word_buf_base64/$word_buf_base64/;
6611 $php_code =~ s/\$salt_buf_base64/$salt_buf_base64/;
6612 $php_code =~ s/\$iterations/$iterations/;
6613 $php_code =~ s/\$out_len/$out_len/;
6614
6615 my $php_output = `php -r '$php_code'`;
6616
6617 $hash_buf = pack ("H*", $php_output);
6618
6619 $hash_buf = encode_base64 ($hash_buf);
6620 $hash_buf =~ s/[\r\n]//g;
6621
6622 my $base64_salt_buf = encode_base64 ($salt_buf);
6623
6624 chomp ($base64_salt_buf);
6625
6626 $tmp_hash = sprintf ("md5:%i:%s:%s", $iterations, $base64_salt_buf, $hash_buf);
6627 }
6628 elsif ($mode == 12000)
6629 {
6630 my $iterations = 1000;
6631
6632 if (length ($iter))
6633 {
6634 $iterations = int ($iter);
6635 }
6636
6637 my $out_len = 16;
6638
6639 if (defined $additional_param)
6640 {
6641 $out_len = $additional_param;
6642 }
6643
6644 my $pbkdf2 = Crypt::PBKDF2->new
6645 (
6646 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA1'),
6647 iterations => $iterations,
6648 output_len => $out_len
6649 );
6650
6651 $hash_buf = encode_base64 ($pbkdf2->PBKDF2 ($salt_buf, $word_buf));
6652 $hash_buf =~ s/[\r\n]//g;
6653
6654 my $base64_salt_buf = encode_base64 ($salt_buf);
6655
6656 chomp ($base64_salt_buf);
6657
6658 $tmp_hash = sprintf ("sha1:%i:%s:%s", $iterations, $base64_salt_buf, $hash_buf);
6659 }
6660 elsif ($mode == 12100)
6661 {
6662 my $iterations = 1000;
6663
6664 if (length ($iter))
6665 {
6666 $iterations = int ($iter);
6667 }
6668
6669 my $out_len = 16;
6670
6671 if (defined $additional_param)
6672 {
6673 $out_len = $additional_param;
6674 }
6675
6676 my $pbkdf2 = Crypt::PBKDF2->new
6677 (
6678 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 512),
6679 iterations => $iterations,
6680 output_len => $out_len
6681 );
6682
6683 $hash_buf = encode_base64 ($pbkdf2->PBKDF2 ($salt_buf, $word_buf));
6684 $hash_buf =~ s/[\r\n]//g;
6685
6686 my $base64_salt_buf = encode_base64 ($salt_buf);
6687
6688 chomp ($base64_salt_buf);
6689
6690 $tmp_hash = sprintf ("sha512:%i:%s:%s", $iterations, $base64_salt_buf, $hash_buf);
6691 }
6692 elsif ($mode == 12200)
6693 {
6694 my $iterations = 65536;
6695
6696 my $default_salt = 0;
6697
6698 if (defined $additional_param)
6699 {
6700 $default_salt = int ($additional_param);
6701 }
6702
6703 if ($default_salt == 1)
6704 {
6705 $salt_buf = "0011223344556677";
6706 }
6707
6708 $hash_buf = sha512 (pack ("H*", $salt_buf) . $word_buf);
6709
6710 for (my $i = 0; $i < $iterations; $i++)
6711 {
6712 $hash_buf = sha512 ($hash_buf);
6713 }
6714
6715 $hash_buf = unpack ("H*", $hash_buf);
6716 $hash_buf = substr ($hash_buf, 0, 16);
6717
6718 if ($default_salt == 0)
6719 {
6720 $tmp_hash = sprintf ("\$ecryptfs\$0\$1\$%s\$%s", $salt_buf, $hash_buf);
6721 }
6722 else
6723 {
6724 $tmp_hash = sprintf ("\$ecryptfs\$0\$%s", $hash_buf);
6725 }
6726 }
6727 elsif ($mode == 12300)
6728 {
6729 my $iterations = 4096;
6730
6731 my $hasher = Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 512);
6732
6733 my $pbkdf2 = Crypt::PBKDF2->new (
6734 hasher => $hasher,
6735 iterations => $iterations,
6736 output_len => 64
6737 );
6738
6739 my $salt_bin = pack ("H*", $salt_buf);
6740
6741 my $key = $pbkdf2->PBKDF2 ($salt_bin. "AUTH_PBKDF2_SPEEDY_KEY", $word_buf);
6742
6743 $hash_buf = sha512_hex ($key . $salt_bin);
6744
6745 $tmp_hash = sprintf ("%s%s", uc ($hash_buf), uc ($salt_buf));
6746 }
6747 elsif ($mode == 12400)
6748 {
6749 my $iterations;
6750
6751 if (length ($iter))
6752 {
6753 $iterations = int ($iter);
6754 }
6755 else
6756 {
6757 $iterations = get_random_num (1, 5001 + 1);
6758 }
6759
6760 my $key_value = fold_password ($word_buf);
6761
6762 my $data = "\x00\x00\x00\x00\x00\x00\x00\x00";
6763 my $salt_value = base64_to_int24 ($salt_buf);
6764
6765 $hash_buf = crypt_rounds ($key_value, $iterations, $salt_value, $data);
6766
6767 $tmp_hash = sprintf ("_%s%s%s", int24_to_base64 ($iterations), $salt_buf, block_to_base64 ($hash_buf));
6768 }
6769 elsif ($mode == 12600)
6770 {
6771 $hash_buf = sha1_hex ($word_buf);
6772
6773 $hash_buf = sha256_hex ($salt_buf . uc $hash_buf);
6774
6775 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
6776 }
6777 elsif ($mode == 12700)
6778 {
6779 my $iterations = 10;
6780
6781 my $data = qq|{
6782 "guid" : "00000000-0000-0000-0000-000000000000",
6783 "sharedKey" : "00000000-0000-0000-0000-000000000000",
6784 "options" : {"pbkdf2_iterations":10,"fee_policy":0,"html5_notifications":false,"logout_time":600000,"tx_display":0,"always_keep_local_backup":false}|;
6785
6786 my $salt_buf_bin = pack ("H*", $salt_buf);
6787
6788 my $hasher = Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA1');
6789
6790 my $pbkdf2 = Crypt::PBKDF2->new (
6791 hasher => $hasher,
6792 iterations => $iterations,
6793 output_len => 32
6794 );
6795
6796 my $key = $pbkdf2->PBKDF2 ($salt_buf_bin, $word_buf);
6797
6798 my $cipher = Crypt::CBC->new ({
6799 key => $key,
6800 cipher => "Crypt::Rijndael",
6801 iv => $salt_buf_bin,
6802 literal_key => 1,
6803 header => "none",
6804 keysize => 32
6805 });
6806
6807 my $encrypted = unpack ("H*", $cipher->encrypt ($data));
6808
6809 $tmp_hash = sprintf ("\$blockchain\$%s\$%s", length ($salt_buf . $encrypted) / 2, $salt_buf . $encrypted);
6810 }
6811 elsif ($mode == 12800)
6812 {
6813 my $iterations = 100;
6814
6815 if (length ($iter))
6816 {
6817 $iterations = int ($iter);
6818 }
6819
6820 my $nt = md4_hex (encode ("UTF-16LE", $word_buf));
6821
6822 my $pbkdf2 = Crypt::PBKDF2->new
6823 (
6824 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 256),
6825 iterations => $iterations,
6826 output_len => 32
6827 );
6828
6829 my $salt_buf_bin = pack ("H*", $salt_buf);
6830
6831 my $hash = $pbkdf2->PBKDF2 ($salt_buf_bin, uc (encode ("UTF-16LE", $nt)));
6832
6833 $tmp_hash = sprintf ("v1;PPH1_MD4,%s,%d,%s", $salt_buf, $iterations, unpack ("H*", $hash));
6834 }
6835 elsif ($mode == 12900)
6836 {
6837 my $iterations = 4096;
6838
6839 if (length ($iter))
6840 {
6841 $iterations = int ($iter);
6842 }
6843
6844 my $salt2 = $salt_buf . $salt_buf;
6845
6846 if (defined $additional_param)
6847 {
6848 $salt2 = $additional_param;
6849 }
6850
6851 my $pbkdf2 = Crypt::PBKDF2->new
6852 (
6853 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 256),
6854 iterations => $iterations,
6855 output_len => 32
6856 );
6857
6858 my $salt_buf_bin = pack ("H*", $salt_buf);
6859
6860 my $hash = $pbkdf2->PBKDF2 ($salt_buf_bin, $word_buf);
6861
6862 my $salt2_bin = pack ("H*", $salt2);
6863
6864 my $hash_hmac = hmac_hex ($salt2_bin, $hash, \&sha256, 64);
6865
6866 $tmp_hash = sprintf ("%s%s%s", $salt2, $hash_hmac, $salt_buf);
6867 }
6868 elsif ($mode == 13000)
6869 {
6870 my $iterations = 15;
6871
6872 if (length ($iter))
6873 {
6874 $iterations = int ($iter);
6875 }
6876
6877 my $iv = "0" x 32;
6878
6879 if (defined $additional_param)
6880 {
6881 $iv = $additional_param;
6882 }
6883
6884 my $pbkdf2 = Crypt::PBKDF2->new
6885 (
6886 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 256),
6887 iterations => (1 << $iterations) + 32,
6888 output_len => 32
6889 );
6890
6891 my $salt_buf_bin = pack ("H*", $salt_buf);
6892
6893 my $hash = $pbkdf2->PBKDF2 ($salt_buf_bin, $word_buf);
6894
6895 my $hash_final = substr ($hash, 0, 8)
6896 ^ substr ($hash, 8, 8)
6897 ^ substr ($hash, 16, 8)
6898 ^ substr ($hash, 24, 8);
6899
6900 $tmp_hash = sprintf ('$rar5$16$%s$%d$%s$8$%s', $salt_buf, $iterations, $iv, unpack ("H*", $hash_final));
6901 }
6902 elsif ($mode == 13100)
6903 {
6904 my @salt_arr = split ('\$', $salt_buf);
6905
6906 my $user = $salt_arr[0];
6907
6908 my $realm = $salt_arr[1];
6909
6910 my $spn = $salt_arr[2];
6911
6912 my $nonce = $salt_arr[3];
6913
6914 my $cleartext_ticket = '6381b03081ada00703050050a00000a11b3019a003020117a1'.
6915 '12041058e0d77776e8b8e03991f2966939222aa2171b154d594b5242544553542e434f4e5'.
6916 '44f534f2e434f4da3133011a003020102a10a30081b067472616e6365a40b3009a0030201'.
6917 '01a1020400a511180f32303136303231353134343735305aa611180f32303136303231353'.
6918 '134343735305aa711180f32303136303231363030343735305aa811180f32303136303232'.
6919 '323134343735305a';
6920
6921 $cleartext_ticket = $nonce . $cleartext_ticket;
6922
6923 my $k = md4 (encode ("UTF-16LE", $word_buf));
6924
6925 my $k1 = hmac_md5 ("\x02\x00\x00\x00", $k);
6926
6927 my $checksum = hmac_md5 (pack ("H*", $cleartext_ticket), $k1);
6928
6929 my $k3 = hmac_md5 ($checksum, $k1);
6930
6931 my $cipher = Crypt::RC4->new ($k3);
6932
6933 my $edata2 = $cipher->RC4 (pack ("H*", $cleartext_ticket));
6934
6935 $tmp_hash = sprintf ('$krb5tgs$23$*%s$%s$%s*$%s$%s', $user, $realm, $spn, unpack ("H*", $checksum), unpack ("H*", $edata2));
6936 }
6937 elsif ($mode == 13200)
6938 {
6939 my @salt_arr = split ('\*', $salt_buf);
6940
6941 my $iteration = $salt_arr[0];
6942
6943 my $mysalt = $salt_arr[1];
6944
6945 $mysalt = pack ("H*", $mysalt);
6946
6947 my $DEK = randbytes (16);
6948
6949 my $iv = "a6a6a6a6a6a6a6a6";
6950
6951 my $KEK = sha1($word_buf);
6952
6953 $KEK = substr ($KEK ^ $mysalt, 0, 16);
6954
6955 my $aes = Crypt::Mode::ECB->new ('AES');
6956
6957 my @R = ('', substr(pack ("H*",$DEK),0,8), substr(pack ("H*",$DEK),8,16));
6958
6959 my $B;
6960
6961 my $A = pack ("H*", $iv);
6962
6963 for (my $j = 0; $j < $iteration; $j++)
6964 {
6965 $B = $aes->encrypt ($A . $R[1], $KEK);
6966
6967 $A = substr ($B, 0, 8) ^ pack ("q", (2 * $j + 1));
6968
6969 $R[1] = substr ($B, 8, 16);
6970
6971 $B = $aes->encrypt ($A . $R[2], $KEK);
6972
6973 $A = substr ($B, 0, 8) ^ pack ("q", (2 * $j + 2));
6974
6975 $R[2] = substr ($B, 8, 16);
6976 }
6977
6978 my $wrapped_key = unpack ("H*", $A . substr ($R[1], 0 ,8) . substr ($R[2], 0 ,8));
6979
6980 $mysalt = unpack ("H*", $mysalt);
6981
6982 $tmp_hash = sprintf ('$axcrypt$*1*%s*%s*%s', $iteration, $mysalt, $wrapped_key);
6983 }
6984 elsif ($mode == 13300)
6985 {
6986 $hash_buf = sha1_hex ($word_buf);
6987
6988 $tmp_hash = sprintf ('$axcrypt_sha1$%s', substr ($hash_buf, 0, 32));
6989 }
6990
6991
6992 elsif ($mode == 13400)
6993 {
6994 my @salt_arr = split ('\*', $salt_buf);
6995
6996 my $version = $salt_arr[0];
6997
6998 my $iteration = $salt_arr[1];
6999
7000 my $algorithm = $salt_arr[2];
7001
7002 my $final_random_seed = $salt_arr[3];
7003
7004 my $transf_random_seed = $salt_arr[4];
7005
7006 my $enc_iv = $salt_arr[5];
7007
7008 my $contents_hash;
7009
7010 # specific to version 1
7011 my $inline_flag;
7012 my $contents_len;
7013 my $contents;
7014
7015 # specific to version 2
7016 my $expected_bytes;
7017
7018 # specific to keyfile handling
7019 my $inline_keyfile_flag;
7020 my $keyfile_len;
7021 my $keyfile_content;
7022 my $keyfile_attributes = "";
7023
7024 $final_random_seed = pack ("H*", $final_random_seed);
7025
7026 $transf_random_seed = pack ("H*", $transf_random_seed);
7027
7028 $enc_iv = pack ("H*", $enc_iv);
7029
7030 my $intermediate_hash = sha256 ($word_buf);
7031
7032 if ($version == 1)
7033 {
7034 $contents_hash = $salt_arr[6];
7035 $contents_hash = pack ("H*", $contents_hash);
7036
7037 $inline_flag = $salt_arr[7];
7038
7039 $contents_len = $salt_arr[8];
7040
7041 $contents = $salt_arr[9];
7042 $contents = pack ("H*", $contents);
7043
7044 # keyfile handling
7045 if (scalar @salt_arr == 13)
7046 {
7047 $inline_keyfile_flag = $salt_arr[10];
7048
7049 $keyfile_len = $salt_arr[11];
7050
7051 $keyfile_content = $salt_arr[12];
7052
7053 $keyfile_attributes = $keyfile_attributes
7054 . "*" . $inline_keyfile_flag
7055 . "*" . $keyfile_len
7056 . "*" . $keyfile_content;
7057
7058 $intermediate_hash = $intermediate_hash . pack ("H*", $keyfile_content);
7059 $intermediate_hash = sha256 ($intermediate_hash);
7060 }
7061 }
7062 elsif ($version == 2)
7063 {
7064 # keyfile handling
7065 if (scalar @salt_arr == 11)
7066 {
7067 $inline_keyfile_flag = $salt_arr[8];
7068
7069 $keyfile_len = $salt_arr[9];
7070
7071 $keyfile_content = $salt_arr[10];
7072
7073 $intermediate_hash = $intermediate_hash . pack ("H*", $keyfile_content);
7074
7075 $keyfile_attributes = $keyfile_attributes
7076 . "*" . $inline_keyfile_flag
7077 . "*" . $keyfile_len
7078 . "*" . $keyfile_content;
7079
7080 }
7081 $intermediate_hash = sha256 ($intermediate_hash);
7082 }
7083
7084 my $aes = Crypt::Mode::ECB->new ('AES', 1);
7085
7086 for (my $j = 0; $j < $iteration; $j++)
7087 {
7088 $intermediate_hash = $aes->encrypt ($intermediate_hash, $transf_random_seed);
7089
7090 $intermediate_hash = substr ($intermediate_hash, 0, 32);
7091 }
7092
7093 $intermediate_hash = sha256 ($intermediate_hash);
7094
7095 my $final_key = sha256 ($final_random_seed . $intermediate_hash);
7096
7097 my $final_algorithm;
7098
7099 if ($version == 1 && $algorithm == 1)
7100 {
7101 $final_algorithm = "Crypt::Twofish";
7102 }
7103 else
7104 {
7105 $final_algorithm = "Crypt::Rijndael";
7106 }
7107
7108 my $cipher = Crypt::CBC->new ({
7109 key => $final_key,
7110 cipher => $final_algorithm,
7111 iv => $enc_iv,
7112 literal_key => 1,
7113 header => "none",
7114 keysize => 32
7115 });
7116
7117 if ($version == 1)
7118 {
7119 $contents_hash = sha256 ($contents);
7120
7121 $contents = $cipher->encrypt($contents);
7122
7123 $tmp_hash = sprintf ('$keepass$*%d*%d*%d*%s*%s*%s*%s*%d*%d*%s%s',
7124 $version,
7125 $iteration,
7126 $algorithm,
7127 unpack ("H*", $final_random_seed),
7128 unpack ("H*", $transf_random_seed),
7129 unpack ("H*", $enc_iv),
7130 unpack ("H*", $contents_hash),
7131 $inline_flag,
7132 $contents_len,
7133 unpack ("H*", $contents),
7134 $keyfile_attributes);
7135 }
7136 if ($version == 2)
7137 {
7138 $expected_bytes = $salt_arr[6];
7139
7140 $contents_hash = $salt_arr[7];
7141 $contents_hash = pack ("H*", $contents_hash);
7142
7143 $expected_bytes = $cipher->decrypt($contents_hash);
7144
7145 $tmp_hash = sprintf ('$keepass$*%d*%d*%d*%s*%s*%s*%s*%s%s',
7146 $version,
7147 $iteration,
7148 $algorithm,
7149 unpack ("H*", $final_random_seed),
7150 unpack ("H*", $transf_random_seed),
7151 unpack ("H*", $enc_iv),
7152 unpack ("H*", $expected_bytes),
7153 unpack ("H*", $contents_hash),
7154 $keyfile_attributes);
7155 }
7156 }
7157 elsif ($mode == 13500)
7158 {
7159 $hash_buf = sha1_hex (pack ("H*", $salt_buf) . encode ("UTF-16LE", $word_buf));
7160
7161 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
7162 }
7163
7164 return ($tmp_hash);
7165 }
7166
7167 sub rnd
7168 {
7169 my $mode = shift;
7170
7171 my $word_len = shift;
7172
7173 my $salt_len = shift;
7174
7175 my $max = $MAX_LEN;
7176
7177 $max = 15 if ($mode == 2410);
7178
7179 if ($is_unicode{$mode})
7180 {
7181 if (! $allow_long_salt{$mode})
7182 {
7183 $word_len = min ($word_len, int ($max / 2) - $salt_len);
7184 }
7185 else
7186 {
7187 $word_len = min ($word_len, int ($max / 2));
7188 }
7189 }
7190 elsif ($less_fifteen{$mode})
7191 {
7192 $word_len = min ($word_len, 15);
7193
7194 if ($mode == 2410)
7195 {
7196 $salt_len = min ($salt_len, 15 - $word_len);
7197 }
7198 }
7199 else
7200 {
7201 if (! $allow_long_salt{$mode})
7202 {
7203 $word_len = min ($word_len, $max - $salt_len);
7204 }
7205 }
7206
7207 if ($word_len < 1)
7208 {
7209 $word_len = 1;
7210 }
7211
7212 ##
7213 ## gen salt
7214 ##
7215
7216 my $salt_buf;
7217
7218 if ($mode == 4800)
7219 {
7220 my @salt_arr;
7221
7222 for (my $i = 0; $i < $salt_len; $i++)
7223 {
7224 my $c = get_random_chr (0x30, 0x39);
7225
7226 push (@salt_arr, $c);
7227 }
7228
7229 $salt_buf = join ("", @salt_arr);
7230
7231 $salt_buf = get_random_md5chap_salt ($salt_buf);
7232 }
7233 elsif ($mode == 5300 || $mode == 5400)
7234 {
7235 $salt_buf = get_random_ike_salt ();
7236 }
7237 elsif ($mode == 5500)
7238 {
7239 $salt_buf = get_random_netntlmv1_salt ($salt_len, $salt_len);
7240 }
7241 elsif ($mode == 5600)
7242 {
7243 $salt_buf = get_random_netntlmv2_salt ($salt_len, $salt_len);
7244 }
7245 elsif ($mode == 6600)
7246 {
7247 $salt_buf = get_random_agilekeychain_salt ();
7248 }
7249 elsif ($mode == 8200)
7250 {
7251 $salt_buf = get_random_cloudkeychain_salt ();
7252 }
7253 elsif ($mode == 8300)
7254 {
7255 $salt_buf = get_random_dnssec_salt ();
7256 }
7257 elsif ($mode == 13100)
7258 {
7259 $salt_buf = get_random_kerberos5_tgs_salt ();
7260 }
7261 elsif ($mode == 13200)
7262 {
7263 $salt_buf = get_random_axcrypt_salt ();
7264 }
7265 elsif ($mode == 13400)
7266 {
7267 $salt_buf = get_random_keepass_salt ();
7268 }
7269 elsif ($mode == 13500)
7270 {
7271 $salt_buf = get_pstoken_salt ();
7272 }
7273 else
7274 {
7275 my @salt_arr;
7276
7277 for (my $i = 0; $i < $salt_len; $i++)
7278 {
7279 my $c = get_random_chr (0x30, 0x39);
7280
7281 push (@salt_arr, $c);
7282 }
7283
7284 $salt_buf = join ("", @salt_arr);
7285
7286 if ($mode == 7500)
7287 {
7288 $salt_buf = get_random_kerberos5_salt ($salt_buf);
7289 }
7290 }
7291
7292 ##
7293 ## gen plain
7294 ##
7295
7296 my @word_arr;
7297
7298 for (my $i = 0; $i < $word_len; $i++)
7299 {
7300 my $c = get_random_chr (0x30, 0x39);
7301
7302 push (@word_arr, $c);
7303 }
7304
7305 my $word_buf = join ("", @word_arr);
7306
7307 ##
7308 ## gen hash
7309 ##
7310
7311 my $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
7312
7313 ##
7314 ## run
7315 ##
7316
7317 my @cmd =
7318 (
7319 $hashcat,
7320 "-a 0 -m", $mode,
7321 $tmp_hash
7322 );
7323
7324 print sprintf ("echo -n %-20s | %s \${OPTS} %s %4d '%s'\n", $word_buf, @cmd);
7325 }
7326
7327 ##
7328 ## subs
7329 ##
7330
7331 sub min
7332 {
7333 $_[$_[0] > $_[1]];
7334 }
7335
7336 sub get_random_string
7337 {
7338 my $len = shift;
7339
7340 my @arr;
7341
7342 for (my $i = 0; $i < $len; $i++)
7343 {
7344 my $c = get_random_chr (0x30, 0x39);
7345
7346 push (@arr, $c);
7347 }
7348
7349 my $buf = join ("", @arr);
7350
7351 return $buf;
7352 }
7353
7354 sub get_random_num
7355 {
7356 my $min = shift;
7357 my $max = shift;
7358
7359 return int ((rand ($max - $min)) + $min);
7360 }
7361
7362 sub get_random_chr
7363 {
7364 return chr get_random_num (@_);
7365 }
7366
7367 sub domino_decode
7368 {
7369 my $str = shift;
7370
7371 my $decoded = "";
7372
7373 for (my $i = 0; $i < length ($str); $i += 4)
7374 {
7375 my $num = domino_base64_decode (substr ($str, $i, 4), 4);
7376
7377 $decoded .= chr (($num >> 16) & 0xff) . chr (($num >> 8) & 0xff) . chr ($num & 0xff);
7378 }
7379
7380 my $salt;
7381 my $digest;
7382 my $char;
7383
7384 $salt = substr ($decoded, 0, 5);
7385
7386 my $byte10 = (ord (substr ($salt, 3, 1)) - 4);
7387
7388 if ($byte10 < 0)
7389 {
7390 $byte10 = 256 + $byte10;
7391 }
7392
7393 substr ($salt, 3, 1) = chr ($byte10);
7394
7395 $digest = substr ($decoded, 5, 9);
7396 $char = substr ($str, 18, 1);
7397
7398 return ($digest, $salt, $char);
7399 }
7400
7401 sub domino_85x_decode
7402 {
7403 my $str = shift;
7404
7405 my $decoded = "";
7406
7407 for (my $i = 0; $i < length ($str); $i += 4)
7408 {
7409 my $num = domino_base64_decode (substr ($str, $i, 4), 4);
7410
7411 $decoded .= chr (($num >> 16) & 0xff) . chr (($num >> 8) & 0xff) . chr ($num & 0xff);
7412 }
7413
7414 my $digest;
7415 my $salt;
7416 my $iterations = -1;
7417 my $chars;
7418
7419 $salt = substr ($decoded, 0, 16); # longer than -m 8700 (5 vs 16 <- new)
7420
7421 my $byte10 = (ord (substr ($salt, 3, 1)) - 4);
7422
7423 if ($byte10 < 0)
7424 {
7425 $byte10 = 256 + $byte10;
7426 }
7427
7428 substr ($salt, 3, 1) = chr ($byte10);
7429
7430 $iterations = substr ($decoded, 16, 10);
7431
7432 if ($iterations =~ /^?d*$/)
7433 {
7434 # continue
7435
7436 $iterations = $iterations + 0; # hack: make sure it is an int now (atoi ())
7437 $chars = substr ($decoded, 26, 2); # in my example it is "02"
7438 $digest = substr ($decoded, 28, 8); # only of length of 8 vs 20 SHA1 bytes
7439 }
7440
7441 return ($digest, $salt, $iterations, $chars);
7442 }
7443
7444 sub domino_base64_decode
7445 {
7446 my $v = shift;
7447 my $n = shift;
7448
7449 my $itoa64 = "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz+/";
7450
7451 my $ret = 0;
7452
7453 my $i = 1;
7454
7455 while ($i <= $n)
7456 {
7457 my $idx = (index ($itoa64, substr ($v, $n - $i, 1))) & 0x3f;
7458
7459 $ret += ($idx << (6 * ($i - 1)));
7460
7461 $i = $i + 1;
7462 }
7463
7464 return $ret
7465 }
7466
7467 sub domino_encode
7468 {
7469 my $final = shift;
7470 my $char = shift;
7471
7472 my $byte10 = (ord (substr ($final, 3, 1)) + 4);
7473
7474 if ($byte10 > 255)
7475 {
7476 $byte10 = $byte10 - 256;
7477 }
7478
7479 substr ($final, 3, 1) = chr ($byte10);
7480
7481 my $passwd = "";
7482
7483 $passwd .= domino_base64_encode ((int (ord (substr ($final, 0, 1))) << 16) | (int (ord (substr ($final, 1, 1))) << 8) | (int (ord (substr ($final, 2, 1)))), 4);
7484 $passwd .= domino_base64_encode ((int (ord (substr ($final, 3, 1))) << 16) | (int (ord (substr ($final, 4, 1))) << 8) | (int (ord (substr ($final, 5, 1)))), 4);
7485 $passwd .= domino_base64_encode ((int (ord (substr ($final, 6, 1))) << 16) | (int (ord (substr ($final, 7, 1))) << 8) | (int (ord (substr ($final, 8, 1)))), 4);
7486 $passwd .= domino_base64_encode ((int (ord (substr ($final, 9, 1))) << 16) | (int (ord (substr ($final, 10, 1))) << 8) | (int (ord (substr ($final, 11, 1)))), 4);
7487 $passwd .= domino_base64_encode ((int (ord (substr ($final, 12, 1))) << 16) | (int (ord (substr ($final, 13, 1))) << 8) | (int (ord (substr ($final, 14, 1)))), 4);
7488
7489 if (defined ($char))
7490 {
7491 substr ($passwd, 18, 1) = $char;
7492 }
7493 substr ($passwd, 19, 1) = "";
7494
7495 return $passwd;
7496 }
7497
7498 sub domino_85x_encode
7499 {
7500 my $final = shift;
7501 my $char = shift;
7502
7503 my $byte10 = (ord (substr ($final, 3, 1)) + 4);
7504
7505 if ($byte10 > 255)
7506 {
7507 $byte10 = $byte10 - 256;
7508 }
7509
7510 substr ($final, 3, 1) = chr ($byte10);
7511
7512 my $passwd = "";
7513
7514 $passwd .= domino_base64_encode ((int (ord (substr ($final, 0, 1))) << 16) | (int (ord (substr ($final, 1, 1))) << 8) | (int (ord (substr ($final, 2, 1)))), 4);
7515 $passwd .= domino_base64_encode ((int (ord (substr ($final, 3, 1))) << 16) | (int (ord (substr ($final, 4, 1))) << 8) | (int (ord (substr ($final, 5, 1)))), 4);
7516 $passwd .= domino_base64_encode ((int (ord (substr ($final, 6, 1))) << 16) | (int (ord (substr ($final, 7, 1))) << 8) | (int (ord (substr ($final, 8, 1)))), 4);
7517 $passwd .= domino_base64_encode ((int (ord (substr ($final, 9, 1))) << 16) | (int (ord (substr ($final, 10, 1))) << 8) | (int (ord (substr ($final, 11, 1)))), 4);
7518 $passwd .= domino_base64_encode ((int (ord (substr ($final, 12, 1))) << 16) | (int (ord (substr ($final, 13, 1))) << 8) | (int (ord (substr ($final, 14, 1)))), 4);
7519 $passwd .= domino_base64_encode ((int (ord (substr ($final, 15, 1))) << 16) | (int (ord (substr ($final, 16, 1))) << 8) | (int (ord (substr ($final, 17, 1)))), 4);
7520 $passwd .= domino_base64_encode ((int (ord (substr ($final, 18, 1))) << 16) | (int (ord (substr ($final, 19, 1))) << 8) | (int (ord (substr ($final, 20, 1)))), 4);
7521 $passwd .= domino_base64_encode ((int (ord (substr ($final, 21, 1))) << 16) | (int (ord (substr ($final, 22, 1))) << 8) | (int (ord (substr ($final, 23, 1)))), 4);
7522 $passwd .= domino_base64_encode ((int (ord (substr ($final, 24, 1))) << 16) | (int (ord (substr ($final, 25, 1))) << 8) | (int (ord (substr ($final, 26, 1)))), 4);
7523 $passwd .= domino_base64_encode ((int (ord (substr ($final, 27, 1))) << 16) | (int (ord (substr ($final, 28, 1))) << 8) | (int (ord (substr ($final, 29, 1)))), 4);
7524 $passwd .= domino_base64_encode ((int (ord (substr ($final, 30, 1))) << 16) | (int (ord (substr ($final, 31, 1))) << 8) | (int (ord (substr ($final, 32, 1)))), 4);
7525 $passwd .= domino_base64_encode ((int (ord (substr ($final, 33, 1))) << 16) | (int (ord (substr ($final, 34, 1))) << 8) | (int (ord (substr ($final, 35, 1)))), 4);
7526
7527 if (defined ($char))
7528 {
7529 substr ($passwd, 18, 1) = $char;
7530 }
7531
7532 return $passwd;
7533 }
7534
7535 sub domino_base64_encode
7536 {
7537 my $v = shift;
7538 my $n = shift;
7539
7540 my $itoa64 = "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz+/";
7541
7542 my $ret = "";
7543
7544 while (($n - 1) >= 0)
7545 {
7546 $n = $n - 1;
7547
7548 $ret = substr ($itoa64, $v & 0x3f, 1) . $ret;
7549
7550 $v = $v >> 6;
7551 }
7552
7553 return $ret
7554 }
7555
7556 sub pseudo_base64
7557 {
7558 my $itoa64 = "./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz";
7559
7560 my $md5 = shift;
7561 my $s64 = "";
7562 for my $i (0..3) {
7563 my $v = unpack "V", substr($md5, $i*4, 4);
7564 for (1..4) {
7565 $s64 .= substr($itoa64, $v & 0x3f, 1);
7566 $v >>= 6;
7567 }
7568 }
7569 return $s64;
7570 }
7571
7572 sub racf_hash
7573 {
7574 my ($username, $password) = @_;
7575
7576 $username = substr ($username . " " x 8, 0, 8);
7577 $password = substr ($password . " " x 8, 0, 8);
7578
7579 my $username_ebc = ascii2ebcdic ($username);
7580 my $password_ebc = ascii2ebcdic ($password);
7581
7582 my @pw = split ("", $password_ebc);
7583
7584 for (my $i = 0; $i < 8; $i++)
7585 {
7586 $pw[$i] = unpack ("C", $pw[$i]);
7587 $pw[$i] ^= 0x55;
7588 $pw[$i] <<= 1;
7589 $pw[$i] = pack ("C", $pw[$i] & 0xff);
7590 }
7591
7592 my $key = join ("", @pw);
7593
7594 my $cipher = new Crypt::DES $key;
7595
7596 my $ciphertext = $cipher->encrypt ($username_ebc);
7597
7598 my $ct = unpack ("H16", $ciphertext);
7599
7600 return $ct;
7601 }
7602
7603 sub oracle_hash
7604 {
7605 my ($username, $password) = @_;
7606
7607 my $userpass = pack('n*', unpack('C*', uc($username.$password)));
7608 $userpass .= pack('C', 0) while (length($userpass) % 8);
7609
7610 my $key = pack('H*', "0123456789ABCDEF");
7611 my $iv = pack('H*', "0000000000000000");
7612
7613 my $c = new Crypt::CBC(
7614 -literal_key => 1,
7615 -cipher => "DES",
7616 -key => $key,
7617 -iv => $iv,
7618 -header => "none"
7619 );
7620 my $key2 = substr($c->encrypt($userpass), length($userpass)-8, 8);
7621
7622 my $c2 = new Crypt::CBC(
7623 -literal_key => 1,
7624 -cipher => "DES",
7625 -key => $key2,
7626 -iv => $iv,
7627 -header => "none"
7628 );
7629 my $hash = substr($c2->encrypt($userpass), length($userpass)-8, 8);
7630
7631 return uc(unpack('H*', $hash));
7632 }
7633
7634 sub androidpin_hash
7635 {
7636 my $word_buf = shift;
7637
7638 my $salt_buf = shift;
7639
7640 my $w = sprintf ("%d%s%s", 0, $word_buf, $salt_buf);
7641
7642 my $digest = sha1 ($w);
7643
7644 for (my $i = 1; $i < 1024; $i++)
7645 {
7646 $w = $digest . sprintf ("%d%s%s", $i, $word_buf, $salt_buf);
7647
7648 $digest = sha1 ($w);
7649 }
7650
7651 my ($A, $B, $C, $D, $E) = unpack ("N5", $digest);
7652
7653 return sprintf ("%08x%08x%08x%08x%08x", $A, $B, $C, $D, $E);
7654 }
7655
7656 sub to64
7657 {
7658 my $v = shift;
7659 my $n = shift;
7660
7661 my $itoa64 = "./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz";
7662
7663 my $ret = "";
7664
7665 while (($n - 1) >= 0)
7666 {
7667 $n = $n - 1;
7668
7669 $ret .= substr ($itoa64, $v & 0x3f, 1);
7670
7671 $v = $v >> 6;
7672 }
7673
7674 return $ret
7675 }
7676
7677 sub md5_crypt
7678 {
7679 my $magic = shift;
7680
7681 my $iter = shift;
7682 my $pass = shift;
7683 my $salt = shift;
7684
7685 my $hash = ""; # hash to be returned by this function
7686
7687 my $final = md5 ($pass . $salt . $pass);
7688
7689 $salt = substr ($salt, 0, 8);
7690
7691 my $tmp = $pass . $magic . $salt;
7692
7693 my $pass_len = length ($pass);
7694
7695 my $i;
7696
7697 for ($i = $pass_len; $i > 0; $i -= 16)
7698 {
7699 my $len = 16;
7700
7701 if ($i < $len)
7702 {
7703 $len = $i;
7704 }
7705
7706 $tmp .= substr ($final, 0, $len);
7707 }
7708
7709 $i = $pass_len;
7710
7711 while ($i > 0)
7712 {
7713 if ($i & 1)
7714 {
7715 $tmp .= chr (0);
7716 }
7717 else
7718 {
7719 $tmp .= substr ($pass, 0, 1);
7720 }
7721
7722 $i >>= 1;
7723 }
7724
7725 $final = md5 ($tmp);
7726
7727 for ($i = 0; $i < $iter; $i++)
7728 {
7729 $tmp = "";
7730
7731 if ($i & 1)
7732 {
7733 $tmp .= $pass;
7734 }
7735 else
7736 {
7737 $tmp .= $final;
7738 }
7739
7740 if ($i % 3)
7741 {
7742 $tmp .= $salt;
7743 }
7744
7745 if ($i % 7)
7746 {
7747 $tmp .= $pass;
7748 }
7749
7750 if ($i & 1)
7751 {
7752 $tmp .= $final;
7753 }
7754 else
7755 {
7756 $tmp .= $pass;
7757 }
7758
7759 $final = md5 ($tmp);
7760 }
7761
7762 # done
7763 # now format the output sting ("hash")
7764
7765 my $hash_buf;
7766
7767 $hash = to64 ((ord (substr ($final, 0, 1)) << 16) | (ord (substr ($final, 6, 1)) << 8) | (ord (substr ($final, 12, 1))), 4);
7768 $hash .= to64 ((ord (substr ($final, 1, 1)) << 16) | (ord (substr ($final, 7, 1)) << 8) | (ord (substr ($final, 13, 1))), 4);
7769 $hash .= to64 ((ord (substr ($final, 2, 1)) << 16) | (ord (substr ($final, 8, 1)) << 8) | (ord (substr ($final, 14, 1))), 4);
7770 $hash .= to64 ((ord (substr ($final, 3, 1)) << 16) | (ord (substr ($final, 9, 1)) << 8) | (ord (substr ($final, 15, 1))), 4);
7771 $hash .= to64 ((ord (substr ($final, 4, 1)) << 16) | (ord (substr ($final, 10, 1)) << 8) | (ord (substr ($final, 5, 1))), 4);
7772 $hash .= to64 (ord (substr ($final, 11, 1)), 2);
7773
7774 if ($iter == 1000) # default
7775 {
7776 $hash_buf = sprintf ("%s%s\$%s", $magic , $salt , $hash);
7777 }
7778 else
7779 {
7780 $hash_buf = sprintf ("%srounds=%i\$%s\$%s", $magic, $iter, $salt , $hash);
7781 }
7782
7783 return $hash_buf;
7784 }
7785
7786 sub sha512_crypt
7787 {
7788 my $iter = shift;
7789 my $pass = shift;
7790 my $salt = shift;
7791
7792 my $hash = ""; # hash to be returned by this function
7793
7794 my $final = sha512 ($pass . $salt . $pass);
7795
7796 $salt = substr ($salt, 0, 16);
7797
7798 my $tmp = $pass . $salt;
7799
7800 my $pass_len = length ($pass);
7801 my $salt_len = length ($salt);
7802
7803 my $i;
7804
7805 for ($i = $pass_len; $i > 0; $i -= 16)
7806 {
7807 my $len = 16;
7808
7809 if ($i < $len)
7810 {
7811 $len = $i;
7812 }
7813
7814 $tmp .= substr ($final, 0, $len);
7815 }
7816
7817 $i = $pass_len;
7818
7819 while ($i > 0)
7820 {
7821 if ($i & 1)
7822 {
7823 $tmp .= $final;
7824 }
7825 else
7826 {
7827 $tmp .= $pass;
7828 }
7829
7830 $i >>= 1;
7831 }
7832
7833 $final = sha512 ($tmp);
7834
7835 # p_bytes
7836
7837 my $p_bytes = "";
7838
7839 for ($i = 0; $i < $pass_len; $i++)
7840 {
7841 $p_bytes .= $pass;
7842 }
7843
7844 $p_bytes = sha512 ($p_bytes);
7845 $p_bytes = substr ($p_bytes, 0, $pass_len);
7846
7847 # s_bytes
7848
7849 my $final_first_byte = ord (substr ($final, 0, 1));
7850
7851 my $s_bytes = "";
7852
7853 for ($i = 0; $i < (16 + $final_first_byte); $i++)
7854 {
7855 $s_bytes .= $salt;
7856 }
7857
7858 $s_bytes = sha512 ($s_bytes);
7859 $s_bytes = substr ($s_bytes, 0, $salt_len);
7860
7861 for ($i = 0; $i < $iter; $i++)
7862 {
7863 $tmp = "";
7864
7865 if ($i & 1)
7866 {
7867 $tmp .= $p_bytes;
7868 }
7869 else
7870 {
7871 $tmp .= $final;
7872 }
7873
7874 if ($i % 3)
7875 {
7876 $tmp .= $s_bytes;
7877 }
7878
7879 if ($i % 7)
7880 {
7881 $tmp .= $p_bytes;
7882 }
7883
7884 if ($i & 1)
7885 {
7886 $tmp .= $final;
7887 }
7888 else
7889 {
7890 $tmp .= $p_bytes;
7891 }
7892
7893 $final = sha512 ($tmp);
7894 }
7895
7896 # done
7897 # now format the output string ("hash")
7898
7899 my $hash_buf;
7900
7901 $hash .= to64 ((ord (substr ($final, 0, 1)) << 16) | (ord (substr ($final, 21, 1)) << 8) | (ord (substr ($final, 42, 1))), 4);
7902 $hash .= to64 ((ord (substr ($final, 22, 1)) << 16) | (ord (substr ($final, 43, 1)) << 8) | (ord (substr ($final, 1, 1))), 4);
7903 $hash .= to64 ((ord (substr ($final, 44, 1)) << 16) | (ord (substr ($final, 2, 1)) << 8) | (ord (substr ($final, 23, 1))), 4);
7904 $hash .= to64 ((ord (substr ($final, 3, 1)) << 16) | (ord (substr ($final, 24, 1)) << 8) | (ord (substr ($final, 45, 1))), 4);
7905 $hash .= to64 ((ord (substr ($final, 25, 1)) << 16) | (ord (substr ($final, 46, 1)) << 8) | (ord (substr ($final, 4, 1))), 4);
7906 $hash .= to64 ((ord (substr ($final, 47, 1)) << 16) | (ord (substr ($final, 5, 1)) << 8) | (ord (substr ($final, 26, 1))), 4);
7907 $hash .= to64 ((ord (substr ($final, 6, 1)) << 16) | (ord (substr ($final, 27, 1)) << 8) | (ord (substr ($final, 48, 1))), 4);
7908 $hash .= to64 ((ord (substr ($final, 28, 1)) << 16) | (ord (substr ($final, 49, 1)) << 8) | (ord (substr ($final, 7, 1))), 4);
7909 $hash .= to64 ((ord (substr ($final, 50, 1)) << 16) | (ord (substr ($final, 8, 1)) << 8) | (ord (substr ($final, 29, 1))), 4);
7910 $hash .= to64 ((ord (substr ($final, 9, 1)) << 16) | (ord (substr ($final, 30, 1)) << 8) | (ord (substr ($final, 51, 1))), 4);
7911 $hash .= to64 ((ord (substr ($final, 31, 1)) << 16) | (ord (substr ($final, 52, 1)) << 8) | (ord (substr ($final, 10, 1))), 4);
7912 $hash .= to64 ((ord (substr ($final, 53, 1)) << 16) | (ord (substr ($final, 11, 1)) << 8) | (ord (substr ($final, 32, 1))), 4);
7913 $hash .= to64 ((ord (substr ($final, 12, 1)) << 16) | (ord (substr ($final, 33, 1)) << 8) | (ord (substr ($final, 54, 1))), 4);
7914 $hash .= to64 ((ord (substr ($final, 34, 1)) << 16) | (ord (substr ($final, 55, 1)) << 8) | (ord (substr ($final, 13, 1))), 4);
7915 $hash .= to64 ((ord (substr ($final, 56, 1)) << 16) | (ord (substr ($final, 14, 1)) << 8) | (ord (substr ($final, 35, 1))), 4);
7916 $hash .= to64 ((ord (substr ($final, 15, 1)) << 16) | (ord (substr ($final, 36, 1)) << 8) | (ord (substr ($final, 57, 1))), 4);
7917 $hash .= to64 ((ord (substr ($final, 37, 1)) << 16) | (ord (substr ($final, 58, 1)) << 8) | (ord (substr ($final, 16, 1))), 4);
7918 $hash .= to64 ((ord (substr ($final, 59, 1)) << 16) | (ord (substr ($final, 17, 1)) << 8) | (ord (substr ($final, 38, 1))), 4);
7919 $hash .= to64 ((ord (substr ($final, 18, 1)) << 16) | (ord (substr ($final, 39, 1)) << 8) | (ord (substr ($final, 60, 1))), 4);
7920 $hash .= to64 ((ord (substr ($final, 40, 1)) << 16) | (ord (substr ($final, 61, 1)) << 8) | (ord (substr ($final, 19, 1))), 4);
7921 $hash .= to64 ((ord (substr ($final, 62, 1)) << 16) | (ord (substr ($final, 20, 1)) << 8) | (ord (substr ($final, 41, 1))), 4);
7922 $hash .= to64 (ord (substr ($final, 63, 1)), 2);
7923
7924 my $magic = '$6$';
7925
7926 if ($iter == 5000) # default
7927 {
7928 $hash_buf = sprintf ("%s%s\$%s", $magic, $salt , $hash);
7929 }
7930 else
7931 {
7932 $hash_buf = sprintf ("%srounds=%i\$%s\$%s", $magic, $iter, $salt , $hash);
7933 }
7934
7935 return $hash_buf;
7936 }
7937
7938 sub sha256_crypt
7939 {
7940 my $iter = shift;
7941 my $pass = shift;
7942 my $salt = shift;
7943
7944 my $hash = ""; # hash to be returned by this function
7945
7946 my $final = sha256 ($pass . $salt . $pass);
7947
7948 $salt = substr ($salt, 0, 16);
7949
7950 my $tmp = $pass . $salt;
7951
7952 my $pass_len = length ($pass);
7953 my $salt_len = length ($salt);
7954
7955 my $i;
7956
7957 for ($i = $pass_len; $i > 0; $i -= 16)
7958 {
7959 my $len = 16;
7960
7961 if ($i < $len)
7962 {
7963 $len = $i;
7964 }
7965
7966 $tmp .= substr ($final, 0, $len);
7967 }
7968
7969 $i = $pass_len;
7970
7971 while ($i > 0)
7972 {
7973 if ($i & 1)
7974 {
7975 $tmp .= $final;
7976 }
7977 else
7978 {
7979 $tmp .= $pass;
7980 }
7981
7982 $i >>= 1;
7983 }
7984
7985 $final = sha256 ($tmp);
7986
7987 # p_bytes
7988
7989 my $p_bytes = "";
7990
7991 for ($i = 0; $i < $pass_len; $i++)
7992 {
7993 $p_bytes .= $pass;
7994 }
7995
7996 $p_bytes = sha256 ($p_bytes);
7997 $p_bytes = substr ($p_bytes, 0, $pass_len);
7998
7999 # s_bytes
8000
8001 my $final_first_byte = ord (substr ($final, 0, 1));
8002
8003 my $s_bytes = "";
8004
8005 for ($i = 0; $i < (16 + $final_first_byte); $i++)
8006 {
8007 $s_bytes .= $salt;
8008 }
8009
8010 $s_bytes = sha256 ($s_bytes);
8011 $s_bytes = substr ($s_bytes, 0, $salt_len);
8012
8013 for ($i = 0; $i < $iter; $i++)
8014 {
8015 $tmp = "";
8016
8017 if ($i & 1)
8018 {
8019 $tmp .= $p_bytes;
8020 }
8021 else
8022 {
8023 $tmp .= $final;
8024 }
8025
8026 if ($i % 3)
8027 {
8028 $tmp .= $s_bytes;
8029 }
8030
8031 if ($i % 7)
8032 {
8033 $tmp .= $p_bytes;
8034 }
8035
8036 if ($i & 1)
8037 {
8038 $tmp .= $final;
8039 }
8040 else
8041 {
8042 $tmp .= $p_bytes;
8043 }
8044
8045 $final = sha256 ($tmp);
8046 }
8047
8048 # done
8049 # now format the output string ("hash")
8050
8051 my $hash_buf;
8052
8053 $hash .= to64 ((ord (substr ($final, 0, 1)) << 16) | (ord (substr ($final, 10, 1)) << 8) | (ord (substr ($final, 20, 1))), 4);
8054 $hash .= to64 ((ord (substr ($final, 21, 1)) << 16) | (ord (substr ($final, 1, 1)) << 8) | (ord (substr ($final, 11, 1))), 4);
8055 $hash .= to64 ((ord (substr ($final, 12, 1)) << 16) | (ord (substr ($final, 22, 1)) << 8) | (ord (substr ($final, 2, 1))), 4);
8056 $hash .= to64 ((ord (substr ($final, 3, 1)) << 16) | (ord (substr ($final, 13, 1)) << 8) | (ord (substr ($final, 23, 1))), 4);
8057 $hash .= to64 ((ord (substr ($final, 24, 1)) << 16) | (ord (substr ($final, 4, 1)) << 8) | (ord (substr ($final, 14, 1))), 4);
8058 $hash .= to64 ((ord (substr ($final, 15, 1)) << 16) | (ord (substr ($final, 25, 1)) << 8) | (ord (substr ($final, 5, 1))), 4);
8059 $hash .= to64 ((ord (substr ($final, 6, 1)) << 16) | (ord (substr ($final, 16, 1)) << 8) | (ord (substr ($final, 26, 1))), 4);
8060 $hash .= to64 ((ord (substr ($final, 27, 1)) << 16) | (ord (substr ($final, 7, 1)) << 8) | (ord (substr ($final, 17, 1))), 4);
8061 $hash .= to64 ((ord (substr ($final, 18, 1)) << 16) | (ord (substr ($final, 28, 1)) << 8) | (ord (substr ($final, 8, 1))), 4);
8062 $hash .= to64 ((ord (substr ($final, 9, 1)) << 16) | (ord (substr ($final, 19, 1)) << 8) | (ord (substr ($final, 29, 1))), 4);
8063 $hash .= to64 ((ord (substr ($final, 31, 1)) << 8) | (ord (substr ($final, 30, 1))), 3);
8064
8065 my $magic = '$5$';
8066
8067 if ($iter == 5000) # default
8068 {
8069 $hash_buf = sprintf ("%s%s\$%s", $magic, $salt , $hash);
8070 }
8071 else
8072 {
8073 $hash_buf = sprintf ("%srounds=%i\$%s\$%s", $magic, $iter, $salt , $hash);
8074 }
8075
8076 return $hash_buf;
8077 }
8078
8079 sub aix_ssha256_pbkdf2
8080 {
8081 my $word_buf = shift;
8082 my $salt_buf = shift;
8083 my $iterations = shift;
8084
8085 my $hasher = Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 256);
8086
8087 my $pbkdf2 = Crypt::PBKDF2->new (
8088 hasher => $hasher,
8089 iterations => $iterations,
8090 output_len => 32
8091 );
8092
8093 my $hash_buf = $pbkdf2->PBKDF2 ($salt_buf, $word_buf);
8094
8095 my $tmp_hash = "";
8096
8097 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 0, 1))) << 16) | (int (ord (substr ($hash_buf, 1, 1))) << 8) | (int (ord (substr ($hash_buf, 2, 1)))), 4);
8098 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 3, 1))) << 16) | (int (ord (substr ($hash_buf, 4, 1))) << 8) | (int (ord (substr ($hash_buf, 5, 1)))), 4);
8099 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 6, 1))) << 16) | (int (ord (substr ($hash_buf, 7, 1))) << 8) | (int (ord (substr ($hash_buf, 8, 1)))), 4);
8100 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 9, 1))) << 16) | (int (ord (substr ($hash_buf, 10, 1))) << 8) | (int (ord (substr ($hash_buf, 11, 1)))), 4);
8101 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 12, 1))) << 16) | (int (ord (substr ($hash_buf, 13, 1))) << 8) | (int (ord (substr ($hash_buf, 14, 1)))), 4);
8102 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 15, 1))) << 16) | (int (ord (substr ($hash_buf, 16, 1))) << 8) | (int (ord (substr ($hash_buf, 17, 1)))), 4);
8103 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 18, 1))) << 16) | (int (ord (substr ($hash_buf, 19, 1))) << 8) | (int (ord (substr ($hash_buf, 20, 1)))), 4);
8104 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 21, 1))) << 16) | (int (ord (substr ($hash_buf, 22, 1))) << 8) | (int (ord (substr ($hash_buf, 23, 1)))), 4);
8105 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 24, 1))) << 16) | (int (ord (substr ($hash_buf, 25, 1))) << 8) | (int (ord (substr ($hash_buf, 26, 1)))), 4);
8106 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 27, 1))) << 16) | (int (ord (substr ($hash_buf, 28, 1))) << 8) | (int (ord (substr ($hash_buf, 29, 1)))), 4);
8107 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 30, 1))) << 16) | (int (ord (substr ($hash_buf, 31, 1))) << 8) , 3);
8108
8109 return $tmp_hash;
8110 }
8111
8112 sub aix_ssha512_pbkdf2
8113 {
8114 my $word_buf = shift;
8115 my $salt_buf = shift;
8116 my $iterations = shift;
8117
8118 my $hasher = Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 512);
8119
8120 my $pbkdf2 = Crypt::PBKDF2->new (
8121 hasher => $hasher,
8122 iterations => $iterations,
8123 );
8124
8125 my $hash_buf = $pbkdf2->PBKDF2 ($salt_buf, $word_buf);
8126
8127 my $tmp_hash = "";
8128
8129 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 0, 1))) << 16) | (int (ord (substr ($hash_buf, 1, 1))) << 8) | (int (ord (substr ($hash_buf, 2, 1)))), 4);
8130 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 3, 1))) << 16) | (int (ord (substr ($hash_buf, 4, 1))) << 8) | (int (ord (substr ($hash_buf, 5, 1)))), 4);
8131 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 6, 1))) << 16) | (int (ord (substr ($hash_buf, 7, 1))) << 8) | (int (ord (substr ($hash_buf, 8, 1)))), 4);
8132 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 9, 1))) << 16) | (int (ord (substr ($hash_buf, 10, 1))) << 8) | (int (ord (substr ($hash_buf, 11, 1)))), 4);
8133 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 12, 1))) << 16) | (int (ord (substr ($hash_buf, 13, 1))) << 8) | (int (ord (substr ($hash_buf, 14, 1)))), 4);
8134 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 15, 1))) << 16) | (int (ord (substr ($hash_buf, 16, 1))) << 8) | (int (ord (substr ($hash_buf, 17, 1)))), 4);
8135 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 18, 1))) << 16) | (int (ord (substr ($hash_buf, 19, 1))) << 8) | (int (ord (substr ($hash_buf, 20, 1)))), 4);
8136 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 21, 1))) << 16) | (int (ord (substr ($hash_buf, 22, 1))) << 8) | (int (ord (substr ($hash_buf, 23, 1)))), 4);
8137 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 24, 1))) << 16) | (int (ord (substr ($hash_buf, 25, 1))) << 8) | (int (ord (substr ($hash_buf, 26, 1)))), 4);
8138 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 27, 1))) << 16) | (int (ord (substr ($hash_buf, 28, 1))) << 8) | (int (ord (substr ($hash_buf, 29, 1)))), 4);
8139 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 30, 1))) << 16) | (int (ord (substr ($hash_buf, 31, 1))) << 8) | (int (ord (substr ($hash_buf, 32, 1)))), 4);
8140 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 33, 1))) << 16) | (int (ord (substr ($hash_buf, 34, 1))) << 8) | (int (ord (substr ($hash_buf, 35, 1)))), 4);
8141 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 36, 1))) << 16) | (int (ord (substr ($hash_buf, 37, 1))) << 8) | (int (ord (substr ($hash_buf, 38, 1)))), 4);
8142 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 39, 1))) << 16) | (int (ord (substr ($hash_buf, 40, 1))) << 8) | (int (ord (substr ($hash_buf, 41, 1)))), 4);
8143 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 42, 1))) << 16) | (int (ord (substr ($hash_buf, 43, 1))) << 8) | (int (ord (substr ($hash_buf, 44, 1)))), 4);
8144 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 45, 1))) << 16) | (int (ord (substr ($hash_buf, 46, 1))) << 8) | (int (ord (substr ($hash_buf, 47, 1)))), 4);
8145 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 48, 1))) << 16) | (int (ord (substr ($hash_buf, 49, 1))) << 8) | (int (ord (substr ($hash_buf, 50, 1)))), 4);
8146 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 51, 1))) << 16) | (int (ord (substr ($hash_buf, 52, 1))) << 8) | (int (ord (substr ($hash_buf, 53, 1)))), 4);
8147 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 54, 1))) << 16) | (int (ord (substr ($hash_buf, 55, 1))) << 8) | (int (ord (substr ($hash_buf, 56, 1)))), 4);
8148 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 57, 1))) << 16) | (int (ord (substr ($hash_buf, 58, 1))) << 8) | (int (ord (substr ($hash_buf, 59, 1)))), 4);
8149 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 60, 1))) << 16) | (int (ord (substr ($hash_buf, 61, 1))) << 8) | (int (ord (substr ($hash_buf, 62, 1)))), 4);
8150 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 63, 1))) << 16) , 2);
8151
8152 return $tmp_hash;
8153 }
8154
8155 sub aix_ssha1_pbkdf2
8156 {
8157 my $word_buf = shift;
8158 my $salt_buf = shift;
8159 my $iterations = shift;
8160
8161 my $hasher = Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA1');
8162
8163 my $pbkdf2 = Crypt::PBKDF2->new (
8164 hasher => $hasher,
8165 iterations => $iterations,
8166 );
8167
8168 my $hash_buf = $pbkdf2->PBKDF2 ($salt_buf, $word_buf);
8169
8170 my $tmp_hash = "";
8171
8172 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 0, 1))) << 16) | (int (ord (substr ($hash_buf, 1, 1))) << 8) | (int (ord (substr ($hash_buf, 2, 1)))), 4);
8173 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 3, 1))) << 16) | (int (ord (substr ($hash_buf, 4, 1))) << 8) | (int (ord (substr ($hash_buf, 5, 1)))), 4);
8174 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 6, 1))) << 16) | (int (ord (substr ($hash_buf, 7, 1))) << 8) | (int (ord (substr ($hash_buf, 8, 1)))), 4);
8175 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 9, 1))) << 16) | (int (ord (substr ($hash_buf, 10, 1))) << 8) | (int (ord (substr ($hash_buf, 11, 1)))), 4);
8176 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 12, 1))) << 16) | (int (ord (substr ($hash_buf, 13, 1))) << 8) | (int (ord (substr ($hash_buf, 14, 1)))), 4);
8177 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 15, 1))) << 16) | (int (ord (substr ($hash_buf, 16, 1))) << 8) | (int (ord (substr ($hash_buf, 17, 1)))), 4);
8178 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 18, 1))) << 16) | (int (ord (substr ($hash_buf, 19, 1))) << 8) , 3);
8179
8180 return $tmp_hash;
8181 }
8182
8183 sub sapb_transcode
8184 {
8185 my $data_s = shift;
8186
8187 my @data = split "", $data_s;
8188
8189 my $transTable_s =
8190 "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" .
8191 "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" .
8192 "\x3f\x40\x41\x50\x43\x44\x45\x4b\x47\x48\x4d\x4e\x54\x51\x53\x46" .
8193 "\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x56\x55\x5c\x49\x5d\x4a" .
8194 "\x42\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" .
8195 "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x58\x5b\x59\xff\x52" .
8196 "\x4c\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" .
8197 "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x57\x5e\x5a\x4f\xff" .
8198 "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" .
8199 "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" .
8200 "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" .
8201 "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" .
8202 "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" .
8203 "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" .
8204 "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" .
8205 "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff";
8206
8207 my @transTable = unpack ("C256", $transTable_s);
8208
8209 my @out;
8210
8211 for (my $i = 0; $i < scalar @data; $i++)
8212 {
8213 $out[$i] = $transTable[int (ord ($data[$i]))];
8214 }
8215
8216 return pack ("C*", @out);
8217 }
8218
8219 sub sapb_waldorf
8220 {
8221 my $digest_s = shift;
8222
8223 my $w_s = shift;
8224 my $s_s = shift;
8225
8226 my @w = unpack "C*", $w_s;
8227 my @s = unpack "C*", $s_s;
8228
8229 my $bcodeTable_s =
8230 "\x14\x77\xf3\xd4\xbb\x71\x23\xd0\x03\xff\x47\x93\x55\xaa\x66\x91" .
8231 "\xf2\x88\x6b\x99\xbf\xcb\x32\x1a\x19\xd9\xa7\x82\x22\x49\xa2\x51" .
8232 "\xe2\xb7\x33\x71\x8b\x9f\x5d\x01\x44\x70\xae\x11\xef\x28\xf0\x0d";
8233
8234 my @bcodeTable = unpack ("C48", $bcodeTable_s);
8235
8236 my @abcd = unpack ("C16", $digest_s);
8237
8238 my $sum20 = ($abcd[0] & 3)
8239 + ($abcd[1] & 3)
8240 + ($abcd[2] & 3)
8241 + ($abcd[3] & 3)
8242 + ($abcd[5] & 3);
8243
8244 $sum20 |= 0x20;
8245
8246 my @out;
8247
8248 for (my $i2 = 0; $i2 < $sum20; $i2++)
8249 {
8250 $out[$i2] = 0;
8251 }
8252
8253 for (my $i1 = 0, my $i2 = 0, my $i3 = 0; $i2 < $sum20; $i2++, $i2++)
8254 {
8255 if ($i1 < length $w_s)
8256 {
8257 if ($abcd[15 - $i1] & 1)
8258 {
8259 $out[$i2] = $bcodeTable[48 - 1 - $i1];
8260
8261 $i2++;
8262 }
8263
8264 $out[$i2] = $w[$i1];
8265
8266 $i1++;
8267 $i2++;
8268 }
8269
8270 if ($i3 < length $s_s)
8271 {
8272 $out[$i2] = $s[$i3];
8273
8274 $i2++;
8275 $i3++;
8276 }
8277
8278 $out[$i2] = $bcodeTable[$i2 - $i1 - $i3];
8279 }
8280
8281 return substr (pack ("C*", @out), 0, $sum20);
8282 }
8283
8284 sub setup_des_key
8285 {
8286 my @key_56 = split (//, shift);
8287
8288 my $key = "";
8289
8290 $key = $key_56[0];
8291
8292 $key .= chr(((ord($key_56[0]) << 7) | (ord($key_56[1]) >> 1)) & 255);
8293 $key .= chr(((ord($key_56[1]) << 6) | (ord($key_56[2]) >> 2)) & 255);
8294 $key .= chr(((ord($key_56[2]) << 5) | (ord($key_56[3]) >> 3)) & 255);
8295 $key .= chr(((ord($key_56[3]) << 4) | (ord($key_56[4]) >> 4)) & 255);
8296 $key .= chr(((ord($key_56[4]) << 3) | (ord($key_56[5]) >> 5)) & 255);
8297 $key .= chr(((ord($key_56[5]) << 2) | (ord($key_56[6]) >> 6)) & 255);
8298 $key .= chr(( ord($key_56[6]) << 1) & 255);
8299
8300 return $key;
8301 }
8302
8303 sub randbytes
8304 {
8305 my $len = shift;
8306
8307 my @arr;
8308
8309 for (my $i = 0; $i < $len; $i++)
8310 {
8311 my $c = get_random_chr (0, 255);
8312
8313 push (@arr, $c);
8314 }
8315
8316 return join ("", @arr);
8317 }
8318
8319 sub get_random_netntlmv1_salt
8320 {
8321 my $len_user = shift;
8322 my $len_domain = shift;
8323
8324 my $char;
8325 my $type;
8326 my $user = "";
8327
8328 for (my $i = 0; $i < $len_user; $i++)
8329 {
8330 $type = get_random_num (1, 3);
8331
8332 if ($type == 1)
8333 {
8334 $char = get_random_chr (0x30, 0x39);
8335 }
8336 elsif ($type == 2)
8337 {
8338 $char = get_random_chr (0x41, 0x5A);
8339 }
8340 else
8341 {
8342 $char = get_random_chr (0x61, 0x7A);
8343 }
8344
8345 $user .= $char;
8346 }
8347
8348 my $domain = "";
8349
8350 for (my $i = 0; $i < $len_domain; $i++)
8351 {
8352 $type = get_random_num (1, 3);
8353
8354 if ($type == 1)
8355 {
8356 $char = get_random_chr (0x30, 0x39);
8357 }
8358 elsif ($type == 2)
8359 {
8360 $char = get_random_chr (0x41, 0x5A);
8361 }
8362 else
8363 {
8364 $char = get_random_chr (0x61, 0x7A);
8365 }
8366
8367 $domain .= $char;
8368 }
8369
8370 my $c_challenge = randbytes (8);
8371 my $s_challenge = randbytes (8);
8372
8373 my $salt_buf = $user . "::" . $domain . ":" . unpack ("H*", $c_challenge) . unpack ("H*", $s_challenge);
8374
8375 return $salt_buf;
8376 }
8377
8378 sub get_random_netntlmv2_salt
8379 {
8380 my $len_user = shift;
8381 my $len_domain = shift;
8382
8383 my $char;
8384 my $type;
8385 my $user = "";
8386
8387 if ($len_user + $len_domain > 27)
8388 {
8389 if ($len_user > $len_domain)
8390 {
8391 $len_user = 27 - $len_domain;
8392 }
8393 else
8394 {
8395 $len_domain = 27 - $len_user;
8396 }
8397 }
8398
8399 for (my $i = 0; $i < $len_user; $i++)
8400 {
8401 $type = get_random_num (1, 3);
8402
8403 if ($type == 1)
8404 {
8405 $char = get_random_chr (0x30, 0x39);
8406 }
8407 elsif ($type == 2)
8408 {
8409 $char = get_random_chr (0x41, 0x5A);
8410 }
8411 else
8412 {
8413 $char = get_random_chr (0x61, 0x7A);
8414 }
8415
8416 $user .= $char;
8417 }
8418
8419 my $domain = "";
8420
8421 for (my $i = 0; $i < $len_domain; $i++)
8422 {
8423 $type = get_random_num (1, 3);
8424
8425 if ($type == 1)
8426 {
8427 $char = get_random_chr (0x30, 0x39);
8428 }
8429 elsif ($type == 2)
8430 {
8431 $char = get_random_chr (0x41, 0x5A);
8432 }
8433 else
8434 {
8435 $char = get_random_chr (0x61, 0x7A);
8436 }
8437
8438 $domain .= $char;
8439 }
8440
8441 my $c_challenge = randbytes (8);
8442 my $s_challenge = randbytes (8);
8443
8444 my $temp = "\x01\x01" .
8445 "\x00" x 6 .
8446 randbytes (8) .
8447 $c_challenge .
8448 "\x00" x 4 .
8449 randbytes (20 * rand () + 1) .
8450 "\x00";
8451
8452 my $salt_buf = $user . "::" . $domain . ":" . unpack ("H*", $s_challenge) . unpack ("H*", $temp);
8453
8454 return $salt_buf;
8455 }
8456
8457 sub get_random_ike_salt
8458 {
8459 my $nr_buf = "";
8460
8461 for (my $i = 0; $i < 40; $i++)
8462 {
8463 $nr_buf .= get_random_chr (0, 0xff);
8464 }
8465
8466 my $msg_buf = "";
8467
8468 for (my $i = 0; $i < 440; $i++)
8469 {
8470 $msg_buf .= get_random_chr (0, 0xff);
8471 }
8472
8473 my $nr_buf_hex = unpack ("H*", $nr_buf);
8474 my $msg_buf_hex = unpack ("H*", $msg_buf);
8475
8476 my $salt_buf = sprintf ("%s:%s:%s:%s:%s:%s:%s:%s", substr ($msg_buf_hex, 0, 256), substr ($msg_buf_hex, 256, 256), substr ($msg_buf_hex, 512, 16), substr ($msg_buf_hex, 528, 16), substr ($msg_buf_hex, 544, 320), substr ($msg_buf_hex, 864, 16), substr ($nr_buf_hex, 0, 40), substr ($nr_buf_hex, 40, 40));
8477
8478 return $salt_buf;
8479 }
8480
8481 sub get_random_agilekeychain_salt
8482 {
8483 my $salt_buf = "";
8484
8485 for (my $i = 0; $i < 8; $i++)
8486 {
8487 $salt_buf .= get_random_chr (0x0, 0xff);
8488 }
8489
8490 my $iv = "";
8491
8492 for (my $i = 0; $i < 16; $i++)
8493 {
8494 $iv .= get_random_chr (0x0, 0xff);
8495 }
8496
8497 my $prefix = "\x00" x 1008;
8498
8499 my $ret = unpack ("H*", $salt_buf . $prefix . $iv);
8500
8501 return $ret;
8502 }
8503
8504 sub get_random_cloudkeychain_salt
8505 {
8506 my $salt_buf = "";
8507
8508 for (my $i = 0; $i < 16; $i++)
8509 {
8510 $salt_buf .= get_random_chr (0x0, 0xff);
8511 }
8512
8513 for (my $i = 0; $i < 304; $i++)
8514 {
8515 $salt_buf .= get_random_chr (0x0, 0xff);
8516 }
8517
8518 my $ret = unpack ("H*", $salt_buf);
8519
8520 return $ret;
8521 }
8522
8523 sub get_random_kerberos5_salt
8524 {
8525 my $custom_salt = shift;
8526
8527 my $clear_data = randbytes (14) .
8528 strftime ("%Y%m%d%H%M%S", localtime) .
8529 randbytes (8);
8530
8531 my $user = "user";
8532 my $realm = "realm";
8533 my $salt = "salt";
8534
8535 my $salt_buf = $user . "\$" . $realm . "\$" . $salt . "\$" . unpack ("H*", $custom_salt) . "\$" . unpack ("H*", $clear_data) . "\$";
8536
8537 return $salt_buf;
8538 }
8539
8540 sub get_random_kerberos5_tgs_salt
8541 {
8542 my $nonce = randbytes (8);
8543
8544 my $user = "user";
8545 my $realm = "realm";
8546 my $spn = "test/spn";
8547
8548 my $salt_buf = $user . "\$" . $realm . "\$" . $spn . "\$" . unpack ("H*",$nonce);
8549
8550 return $salt_buf;
8551 }
8552
8553 sub get_random_axcrypt_salt
8554 {
8555 my $mysalt = randbytes (16);
8556
8557 $mysalt = unpack ("H*", $mysalt);
8558
8559 my $iteration = get_random_num (6, 100000);
8560
8561 my $salt_buf = $iteration . '*' . $mysalt;
8562
8563 return $salt_buf;
8564 }
8565
8566 sub get_random_keepass_salt
8567 {
8568 my $version = get_random_num (1, 3);
8569
8570 my $algorithm;
8571
8572 my $iteration;
8573
8574 my $final_random_seed;
8575
8576 if ($version == 1)
8577 {
8578 $algorithm = get_random_num (0, 2);
8579
8580 $iteration = get_random_num (50000, 100000);
8581
8582 $final_random_seed = randbytes (16);
8583 $final_random_seed = unpack ("H*", $final_random_seed);
8584 }
8585 elsif ($version == 2)
8586 {
8587 $algorithm = 0;
8588
8589 $iteration = get_random_num (6000, 100000);
8590
8591 $final_random_seed = randbytes (32);
8592 $final_random_seed = unpack ("H*", $final_random_seed);
8593 }
8594
8595 my $transf_random_seed = randbytes (32);
8596 $transf_random_seed = unpack ("H*", $transf_random_seed);
8597
8598 my $enc_iv = randbytes (16);
8599 $enc_iv = unpack ("H*", $enc_iv);
8600
8601 my $contents_hash = randbytes (32);
8602 $contents_hash = unpack ("H*", $contents_hash);
8603
8604 my $inline_flag = 1;
8605
8606 my $contents_len = get_random_num (128, 500);
8607
8608 my $contents = randbytes ($contents_len);
8609
8610 $contents_len += 16 - $contents_len % 16;
8611
8612 $contents = unpack ("H*", $contents);
8613
8614 my $salt_buf;
8615
8616 my $is_keyfile = get_random_num (0, 2);
8617
8618 my $keyfile_attributes = "";
8619
8620 if ($is_keyfile == 1)
8621 {
8622 $keyfile_attributes = $keyfile_attributes
8623 . "1*64*"
8624 . unpack ("H*", randbytes (32));
8625 }
8626
8627 if ($version == 1)
8628 {
8629 $salt_buf = $version . '*' .
8630 $iteration . '*' .
8631 $algorithm . '*' .
8632 $final_random_seed . '*' .
8633 $transf_random_seed . '*' .
8634 $enc_iv . '*' .
8635 $contents_hash . '*' .
8636 $inline_flag . '*' .
8637 $contents_len . '*' .
8638 $contents . '*' .
8639 $keyfile_attributes;
8640 }
8641 elsif ($version == 2)
8642 {
8643 $contents = randbytes (32);
8644 $contents = unpack ("H*", $contents);
8645
8646 $salt_buf = $version . '*' .
8647 $iteration . '*' .
8648 $algorithm . '*' .
8649 $final_random_seed . '*' .
8650 $transf_random_seed . '*' .
8651 $enc_iv . '*' .
8652 $contents_hash . '*' .
8653 $contents . '*' .
8654 $keyfile_attributes;
8655 }
8656
8657 return $salt_buf;
8658 }
8659
8660 sub get_pstoken_salt
8661 {
8662 my $pstoken_length = get_random_num (16, 256);
8663
8664 ## not a valid pstoken but a better test
8665 ## because of random length
8666
8667 my $pstoken_const = randbytes ($pstoken_length);
8668
8669 return unpack ("H*", $pstoken_const);
8670 }
8671
8672 sub get_random_md5chap_salt
8673 {
8674 my $salt_buf = shift;
8675
8676 my $salt = unpack ("H*", $salt_buf);
8677
8678 $salt .= ":";
8679
8680 $salt .= unpack ("H*", randbytes (1));
8681
8682 return $salt;
8683 }
8684
8685 sub get_random_dnssec_salt
8686 {
8687 my $salt_buf = "";
8688
8689 $salt_buf .= ".";
8690
8691 for (my $i = 0; $i < 8; $i++)
8692 {
8693 $salt_buf .= get_random_chr (0x61, 0x7a);
8694 }
8695
8696 $salt_buf .= ".net";
8697
8698 $salt_buf .= ":";
8699
8700 for (my $i = 0; $i < 8; $i++)
8701 {
8702 $salt_buf .= get_random_chr (0x30, 0x39);
8703 }
8704
8705 return $salt_buf;
8706 }
8707
8708 sub md5bit
8709 {
8710 my $digest = shift;
8711 my $bit = shift;
8712
8713 $bit %= 128;
8714
8715 my $byte_off = int ($bit / 8);
8716 my $bit_off = int ($bit % 8);
8717
8718 my $char = substr ($digest, $byte_off, 1);
8719 my $num = ord ($char);
8720
8721 return (($num & (1 << $bit_off)) ? 1 : 0);
8722 }
8723
8724 sub sun_md5
8725 {
8726 my $pw = shift;
8727 my $salt = shift;
8728 my $iter = shift;
8729
8730 my $constant_phrase =
8731 "To be, or not to be,--that is the question:--\n" .
8732 "Whether 'tis nobler in the mind to suffer\n" .
8733 "The slings and arrows of outrageous fortune\n" .
8734 "Or to take arms against a sea of troubles,\n" .
8735 "And by opposing end them?--To die,--to sleep,--\n" .
8736 "No more; and by a sleep to say we end\n" .
8737 "The heartache, and the thousand natural shocks\n" .
8738 "That flesh is heir to,--'tis a consummation\n" .
8739 "Devoutly to be wish'd. To die,--to sleep;--\n" .
8740 "To sleep! perchance to dream:--ay, there's the rub;\n" .
8741 "For in that sleep of death what dreams may come,\n" .
8742 "When we have shuffled off this mortal coil,\n" .
8743 "Must give us pause: there's the respect\n" .
8744 "That makes calamity of so long life;\n" .
8745 "For who would bear the whips and scorns of time,\n" .
8746 "The oppressor's wrong, the proud man's contumely,\n" .
8747 "The pangs of despis'd love, the law's delay,\n" .
8748 "The insolence of office, and the spurns\n" .
8749 "That patient merit of the unworthy takes,\n" .
8750 "When he himself might his quietus make\n" .
8751 "With a bare bodkin? who would these fardels bear,\n" .
8752 "To grunt and sweat under a weary life,\n" .
8753 "But that the dread of something after death,--\n" .
8754 "The undiscover'd country, from whose bourn\n" .
8755 "No traveller returns,--puzzles the will,\n" .
8756 "And makes us rather bear those ills we have\n" .
8757 "Than fly to others that we know not of?\n" .
8758 "Thus conscience does make cowards of us all;\n" .
8759 "And thus the native hue of resolution\n" .
8760 "Is sicklied o'er with the pale cast of thought;\n" .
8761 "And enterprises of great pith and moment,\n" .
8762 "With this regard, their currents turn awry,\n" .
8763 "And lose the name of action.--Soft you now!\n" .
8764 "The fair Ophelia!--Nymph, in thy orisons\n" .
8765 "Be all my sins remember'd.\n\x00";
8766
8767 my $constant_len = length ($constant_phrase);
8768
8769 my $hash_buf = md5 ($pw . $salt);
8770
8771 my $W;
8772
8773 my $to_hash;
8774
8775 for (my $round = 0; $round < $iter; $round++)
8776 {
8777 my $shift_a = md5bit ($hash_buf, $round + 0);
8778 my $shift_b = md5bit ($hash_buf, $round + 64);
8779
8780 my @shift_4;
8781 my @shift_7;
8782
8783 for (my $k = 0; $k < 16; $k++)
8784 {
8785 my $s7shift = ord (substr ($hash_buf, $k, 1)) % 8;
8786
8787 my $l = ($k + 3) % 16;
8788
8789 my $num = ord (substr ($hash_buf, $l, 1));
8790
8791 $shift_4[$k] = $num % 5;
8792
8793 $shift_7[$k] = ($num >> $s7shift) & 1;
8794 }
8795
8796 my @indirect_4;
8797
8798 for (my $k = 0; $k < 16; $k++)
8799 {
8800 $indirect_4[$k] = (ord (substr ($hash_buf, $k, 1)) >> $shift_4[$k]) & 0xf;
8801 }
8802
8803 my @indirect_7;
8804
8805 for (my $k = 0; $k < 16; $k++)
8806 {
8807 $indirect_7[$k] = (ord (substr ($hash_buf, $indirect_4[$k], 1)) >> $shift_7[$k]) & 0x7f;
8808 }
8809
8810 my $indirect_a = 0;
8811 my $indirect_b = 0;
8812
8813 for (my $k = 0; $k < 8; $k++)
8814 {
8815 $indirect_a |= md5bit ($hash_buf, $indirect_7[$k + 0]) << $k;
8816
8817 $indirect_b |= md5bit ($hash_buf, $indirect_7[$k + 8]) << $k;
8818 }
8819
8820 $indirect_a = ($indirect_a >> $shift_a) & 0x7f;
8821 $indirect_b = ($indirect_b >> $shift_b) & 0x7f;
8822
8823 my $bit_a = md5bit ($hash_buf, $indirect_a);
8824 my $bit_b = md5bit ($hash_buf, $indirect_b);
8825
8826 $W = $hash_buf;
8827
8828 my $pos = 16;
8829
8830 my $total = $pos;
8831
8832 $to_hash = "";
8833
8834 if ($bit_a ^ $bit_b)
8835 {
8836 substr ($W, 16, 48) = substr ($constant_phrase, 0, 48);
8837
8838 $total += 48;
8839
8840 $to_hash .= substr ($W, 0, 64);
8841
8842 my $constant_off;
8843
8844 for ($constant_off = 48; $constant_off < $constant_len - 64; $constant_off += 64)
8845 {
8846 substr ($W, 0, 64) = substr ($constant_phrase, $constant_off, 64);
8847
8848 $total += 64;
8849
8850 $to_hash .= substr ($W, 0, 64);
8851 }
8852
8853 $pos = $constant_len - $constant_off;
8854
8855 $total += $pos;
8856
8857 substr ($W, 0, $pos) = substr ($constant_phrase, $constant_off, $pos);
8858 }
8859
8860 my $a_len = 0;
8861
8862 my @a_buf;
8863 $a_buf[0] = 0;
8864 $a_buf[1] = 0;
8865 $a_buf[2] = 0;
8866 $a_buf[3] = 0;
8867
8868 my $tmp = $round;
8869
8870 do
8871 {
8872 my $round_div = int ($tmp / 10);
8873 my $round_mod = int ($tmp % 10);
8874
8875 $tmp = $round_div;
8876
8877 $a_buf[int ($a_len / 4)] = (($round_mod + 0x30) | ($a_buf[int ($a_len / 4)] << 8));
8878
8879 $a_len++;
8880
8881 } while ($tmp);
8882
8883 my $tmp_str = "";
8884
8885 my $g;
8886
8887 for ($g = 0; $g < $a_len; $g++)
8888 {
8889 my $remainder = $a_buf[$g];
8890 my $factor = 7;
8891 my $started = 1;
8892
8893 my $sub;
8894
8895 while ($remainder > 0)
8896 {
8897 $sub = $remainder >> (8 * $factor);
8898
8899 if ($started != 1 || $sub > 0)
8900 {
8901 $started = 0;
8902
8903 $tmp_str = chr ($sub) . $tmp_str;
8904
8905 $remainder -= ($sub << (8 * $factor));
8906 }
8907
8908 $factor--;
8909 }
8910
8911 }
8912
8913 substr ($W, $pos, $a_len) = $tmp_str;
8914
8915 $pos += $a_len;
8916
8917 $total += $a_len;
8918
8919 $to_hash .= substr ($W, 0, $pos);
8920
8921 $to_hash = substr ($to_hash, 0, $total);
8922
8923 $hash_buf = md5 ($to_hash);
8924 }
8925
8926 my $passwd = "";
8927
8928 $passwd .= to64 ((int (ord (substr ($hash_buf, 0, 1))) << 16) | (int (ord (substr ($hash_buf, 6, 1))) << 8) | (int (ord (substr ($hash_buf, 12, 1)))), 4);
8929 $passwd .= to64 ((int (ord (substr ($hash_buf, 1, 1))) << 16) | (int (ord (substr ($hash_buf, 7, 1))) << 8) | (int (ord (substr ($hash_buf, 13, 1)))), 4);
8930 $passwd .= to64 ((int (ord (substr ($hash_buf, 2, 1))) << 16) | (int (ord (substr ($hash_buf, 8, 1))) << 8) | (int (ord (substr ($hash_buf, 14, 1)))), 4);
8931 $passwd .= to64 ((int (ord (substr ($hash_buf, 3, 1))) << 16) | (int (ord (substr ($hash_buf, 9, 1))) << 8) | (int (ord (substr ($hash_buf, 15, 1)))), 4);
8932 $passwd .= to64 ((int (ord (substr ($hash_buf, 4, 1))) << 16) | (int (ord (substr ($hash_buf, 10, 1))) << 8) | (int (ord (substr ($hash_buf, 5, 1)))), 4);
8933 $passwd .= to64 ((int (ord (substr ($hash_buf, 11, 1)))), 2);
8934
8935 return $passwd;
8936 }
8937
8938 sub usage_die
8939 {
8940 die ("usage: $0 single|passthrough| [mode] [len]\n" .
8941 " or\n" .
8942 " $0 verify [mode] [hashfile] [cracks] [outfile]\n");
8943 }
8944
8945 sub pad16
8946 {
8947 my $block_ref = shift;
8948
8949 my $offset = shift;
8950
8951 my $value = 16 - $offset;
8952
8953 for (my $i = $offset; $i < 16; $i++)
8954 {
8955 push @{$block_ref}, $value;
8956 }
8957 }
8958
8959 sub lotus_mix
8960 {
8961 my $in_ref = shift;
8962
8963 my $p = 0;
8964
8965 for (my $i = 0; $i < 18; $i++)
8966 {
8967 for (my $j = 0; $j < 48; $j++)
8968 {
8969 $p = ($p + 48 - $j) & 0xff;
8970
8971 my $c = $lotus_magic_table[$p];
8972
8973 $p = $in_ref->[$j] ^ $c;
8974
8975 $in_ref->[$j] = $p;
8976 }
8977 }
8978 }
8979
8980 sub lotus_transform_password
8981 {
8982 my $in_ref = shift;
8983 my $out_ref = shift;
8984
8985 my $t = $out_ref->[15];
8986
8987 for (my $i = 0; $i < 16; $i++)
8988 {
8989 $t ^= $in_ref->[$i];
8990
8991 my $c = $lotus_magic_table[$t];
8992
8993 $out_ref->[$i] ^= $c;
8994
8995 $t = $out_ref->[$i];
8996 }
8997 }
8998
8999 sub mdtransform_norecalc
9000 {
9001 my $state_ref = shift;
9002 my $block_ref = shift;
9003
9004 my @x;
9005
9006 push (@x, @{$state_ref});
9007 push (@x, @{$block_ref});
9008
9009 for (my $i = 0; $i < 16; $i++)
9010 {
9011 push (@x, $x[0 + $i] ^ $x[16 + $i]);
9012 }
9013
9014 lotus_mix (\@x);
9015
9016 for (my $i = 0; $i < 16; $i++)
9017 {
9018 $state_ref->[$i] = $x[$i];
9019 }
9020 }
9021
9022 sub mdtransform
9023 {
9024 my $state_ref = shift;
9025 my $checksum_ref = shift;
9026 my $block_ref = shift;
9027
9028 mdtransform_norecalc ($state_ref, $block_ref);
9029
9030 lotus_transform_password ($block_ref, $checksum_ref);
9031 }
9032
9033 sub domino_big_md
9034 {
9035 my $saved_key_ref = shift;
9036
9037 my $size = shift;
9038
9039 @{$saved_key_ref} = splice (@{$saved_key_ref}, 0, $size);
9040
9041 my @state = (0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0);
9042
9043 my @checksum;
9044
9045 my $curpos;
9046
9047 for ($curpos = 0; $curpos + 16 < $size; $curpos += 16)
9048 {
9049 my $curpos16 = $curpos + 16;
9050
9051 my @block = splice (@{$saved_key_ref}, 0, 16);
9052
9053 mdtransform (\@state, \@checksum, \@block);
9054 }
9055
9056 my $left = $size - $curpos;
9057
9058 my @block = splice (@{$saved_key_ref}, 0, 16);
9059
9060 pad16 (\@block, $left);
9061
9062 mdtransform (\@state, \@checksum, \@block);
9063
9064 mdtransform_norecalc (\@state, \@checksum);
9065
9066 return @state;
9067 }
9068
9069 sub pdf_compute_encryption_key
9070 {
9071 my $word_buf = shift;
9072 my $padding = shift;
9073 my $id = shift;
9074 my $u = shift;
9075 my $o = shift;
9076 my $P = shift;
9077 my $V = shift;
9078 my $R = shift;
9079 my $enc = shift;
9080
9081 ## start
9082
9083 my $data;
9084
9085 $data .= $word_buf;
9086
9087 $data .= substr ($padding, 0, 32 - length $word_buf);
9088
9089 $data .= pack ("H*", $o);
9090
9091 $data .= pack ("I", $P);
9092
9093 $data .= pack ("H*", $id);
9094
9095 if ($R >= 4)
9096 {
9097 if (!$enc)
9098 {
9099 $data .= pack ("I", -1);
9100 }
9101 }
9102
9103 my $res = md5 ($data);
9104
9105 if ($R >= 3)
9106 {
9107 for (my $i = 0; $i < 50; $i++)
9108 {
9109 $res = md5 ($res);
9110 }
9111 }
9112
9113 return $res;
9114 }
9115
9116 sub gen_random_wpa_eapol
9117 {
9118 my $keyver = shift;
9119 my $snonce = shift;
9120
9121 my $ret = "";
9122
9123 # version
9124
9125 my $version = 1; # 802.1X-2001
9126
9127 $ret .= pack ("C*", $version);
9128
9129 my $type = 3; # means that this EAPOL frame is used to transfer key information
9130
9131 $ret .= pack ("C*", $type);
9132
9133 my $length; # length of remaining data
9134
9135 if ($keyver == 1)
9136 {
9137 $length = 119;
9138 }
9139 else
9140 {
9141 $length = 117;
9142 }
9143
9144 $ret .= pack ("n*", $length);
9145
9146 my $descriptor_type;
9147
9148 if ($keyver == 1)
9149 {
9150 $descriptor_type = 254; # EAPOL WPA key
9151 }
9152 else
9153 {
9154 $descriptor_type = 1; # EAPOL RSN key
9155 }
9156
9157 $ret .= pack ("C*", $descriptor_type);
9158
9159 # key_info is a bit vector:
9160 # generated from these 13 bits: encrypted key data, request, error, secure, key mic, key ack, install, key index (2), key type, key descriptor (3)
9161
9162 my $key_info = 0;
9163
9164 $key_info |= 1 << 8; # set key MIC
9165 $key_info |= 1 << 3; # set if it is a pairwise key
9166
9167 if ($keyver == 1)
9168 {
9169 $key_info |= 1 << 0; # RC4 Cipher, HMAC-MD5 MIC
9170 }
9171 else
9172 {
9173 $key_info |= 1 << 1; # AES Cipher, HMAC-SHA1 MIC
9174 }
9175
9176 $ret .= pack ("n*", $key_info);
9177
9178 my $key_length;
9179
9180 if ($keyver == 1)
9181 {
9182 $key_length = 32;
9183 }
9184 else
9185 {
9186 $key_length = 0;
9187 }
9188
9189 $ret .= pack ("n*", $key_length);
9190
9191 my $replay_counter = 1;
9192
9193 $ret .= pack ("Q>*", $replay_counter);
9194
9195 $ret .= $snonce;
9196
9197 my $key_iv = "\x00" x 16;
9198
9199 $ret .= $key_iv;
9200
9201 my $key_rsc = "\x00" x 8;
9202
9203 $ret .= $key_rsc;
9204
9205 my $key_id = "\x00" x 8;
9206
9207 $ret .= $key_id;
9208
9209 my $key_mic = "\x00" x 16;
9210
9211 $ret .= $key_mic;
9212
9213 my $key_data_len;
9214
9215 if ($keyver == 1)
9216 {
9217 $key_data_len = 24; # length of the key_data (== WPA info)
9218 }
9219 else
9220 {
9221 $key_data_len = 22; # length of the key_data (== RSN info)
9222 }
9223
9224 $ret .= pack ("n*", $key_data_len);
9225
9226 my $key_data = "";
9227
9228 if ($keyver == 1)
9229 {
9230 # wpa info
9231
9232 my $wpa_info = "";
9233
9234 my $vendor_specific_data = "";
9235
9236 my $tag_number = 221; # means it is a vendor specific tag
9237
9238 $vendor_specific_data .= pack ("C*", $tag_number);
9239
9240 my $tag_len = 22; # length of the remaining "tag data"
9241
9242 $vendor_specific_data .= pack ("C*", $tag_len);
9243
9244 my $vendor_specific_oui = pack ("H*", "0050f2"); # microsoft
9245
9246 $vendor_specific_data .= $vendor_specific_oui;
9247
9248 my $vendor_specific_oui_type = 1; # WPA Information Element
9249
9250 $vendor_specific_data .= pack ("C*", $vendor_specific_oui_type);
9251
9252 my $vendor_specific_wpa_version = 1;
9253
9254 $vendor_specific_data .= pack ("v*", $vendor_specific_wpa_version);
9255
9256 # multicast
9257
9258 my $vendor_specific_multicast_oui = pack ("H*", "0050f2");
9259
9260 $vendor_specific_data .= $vendor_specific_multicast_oui;
9261
9262 my $vendor_specific_multicast_type = 2; # TKIP
9263
9264 $vendor_specific_data .= pack ("C*", $vendor_specific_multicast_type);
9265
9266 # unicast
9267
9268 my $vendor_specific_unicast_count = 1;
9269
9270 $vendor_specific_data .= pack ("v*", $vendor_specific_unicast_count);
9271
9272 my $vendor_specific_unicast_oui = pack ("H*", "0050f2");
9273
9274 $vendor_specific_data .= $vendor_specific_multicast_oui;
9275
9276 my $vendor_specific_unicast_type = 2; # TKIP
9277
9278 $vendor_specific_data .= pack ("C*", $vendor_specific_unicast_type);
9279
9280 # Auth Key Management (AKM)
9281
9282 my $auth_key_management_count = 1;
9283
9284 $vendor_specific_data .= pack ("v*", $auth_key_management_count);
9285
9286 my $auth_key_management_oui = pack ("H*", "0050f2");
9287
9288 $vendor_specific_data .= $auth_key_management_oui;
9289
9290 my $auth_key_management_type = 2; # Pre-Shared Key (PSK)
9291
9292 $vendor_specific_data .= pack ("C*", $auth_key_management_type);
9293
9294 $wpa_info = $vendor_specific_data;
9295
9296 $key_data = $wpa_info;
9297 }
9298 else
9299 {
9300 # rsn info
9301
9302 my $rsn_info = "";
9303
9304 my $tag_number = 48; # RSN info
9305
9306 $rsn_info .= pack ("C*", $tag_number);
9307
9308 my $tag_len = 20; # length of the remaining "tag_data"
9309
9310 $rsn_info .= pack ("C*", $tag_len);
9311
9312 my $rsn_version = 1;
9313
9314 $rsn_info .= pack ("v*", $rsn_version);
9315
9316 # group cipher suite
9317
9318 my $group_cipher_suite_oui = pack ("H*", "000fac"); # Ieee8021
9319
9320 $rsn_info .= $group_cipher_suite_oui;
9321
9322 my $group_cipher_suite_type = 4; # AES (CCM)
9323
9324 $rsn_info .= pack ("C*", $group_cipher_suite_type);
9325
9326 # pairwise cipher suite
9327
9328 my $pairwise_cipher_suite_count = 1;
9329
9330 $rsn_info .= pack ("v*", $pairwise_cipher_suite_count);
9331
9332 my $pairwise_cipher_suite_oui = pack ("H*", "000fac"); # Ieee8021
9333
9334 $rsn_info .= $pairwise_cipher_suite_oui;
9335
9336 my $pairwise_cipher_suite_type = 4; # AES (CCM)
9337
9338 $rsn_info .= pack ("C*", $pairwise_cipher_suite_type);
9339
9340 # Auth Key Management (AKM)
9341
9342 my $auth_key_management_count = 1;
9343
9344 $rsn_info .= pack ("v*", $auth_key_management_count);
9345
9346 my $auth_key_management_oui = pack ("H*", "000fac"); # Ieee8021
9347
9348 $rsn_info .= $auth_key_management_oui;
9349
9350 my $auth_key_management_type = 2; # Pre-Shared Key (PSK)
9351
9352 $rsn_info .= pack ("C*", $auth_key_management_type);
9353
9354 # RSN Capabilities
9355
9356 # bit vector of these 9 bits: peerkey enabled, management frame protection (MFP) capable, MFP required,
9357 # RSN GTKSA Capabilities (2), RSN PTKSA Capabilities (2), no pairwise Capabilities, Pre-Auth Capabilities
9358
9359 my $rsn_capabilities = pack ("H*", "0000");
9360
9361 $rsn_info .= $rsn_capabilities;
9362
9363 $key_data = $rsn_info;
9364 }
9365
9366 $ret .= $key_data;
9367
9368 return $ret;
9369 }
9370
9371 sub wpa_prf_512
9372 {
9373 my $pmk = shift;
9374 my $stmac = shift;
9375 my $bssid = shift;
9376 my $snonce = shift;
9377 my $anonce = shift;
9378
9379 my $data = "Pairwise key expansion";
9380
9381 $data .= "\x00";
9382
9383 #
9384 # Min(AA, SPA) || Max(AA, SPA)
9385 #
9386
9387 # compare if greater: Min()/Max() on the MACs (6 bytes)
9388
9389 if (memcmp ($stmac, $bssid, 6) < 0)
9390 {
9391 $data .= $stmac;
9392 $data .= $bssid;
9393 }
9394 else
9395 {
9396 $data .= $bssid;
9397 $data .= $stmac;
9398 }
9399
9400 #
9401 # Min(ANonce,SNonce) || Max(ANonce,SNonce)
9402 #
9403
9404 # compare if greater: Min()/Max() on the nonces (32 bytes)
9405
9406 if (memcmp ($snonce, $anonce, 32) < 0)
9407 {
9408 $data .= $snonce;
9409 $data .= $anonce;
9410 }
9411 else
9412 {
9413 $data .= $anonce;
9414 $data .= $snonce;
9415 }
9416
9417 $data .= "\x00";
9418
9419 my $prf_buf = hmac ($data, $pmk, \&sha1);
9420
9421 $prf_buf = substr ($prf_buf, 0, 16);
9422
9423 return $prf_buf;
9424 }
9425
9426 sub memcmp
9427 {
9428 my $str1 = shift;
9429 my $str2 = shift;
9430 my $len = shift;
9431
9432 my $len_str1 = length ($str1);
9433 my $len_str2 = length ($str2);
9434
9435 if (($len > $len_str1) || ($len > $len_str2))
9436 {
9437 print "ERROR: memcmp () lengths wrong";
9438
9439 exit (1);
9440 }
9441
9442 for (my $i = 0; $i < $len; $i++)
9443 {
9444 my $c_1 = ord (substr ($str1, $i, 1));
9445 my $c_2 = ord (substr ($str2, $i, 1));
9446
9447 return -1 if ($c_1 < $c_2);
9448 return 1 if ($c_1 > $c_2);
9449 }
9450
9451 return 0;
9452 }