598f1b9692db6719713b2e6a0331ccfbc115ce38
[hashcat.git] / tools / test.pl
1 #!/usr/bin/env perl
2
3 ##
4 ## Author......: Jens Steube <jens.steube@gmail.com>
5 ## License.....: MIT
6 ##
7
8 use strict;
9 use warnings;
10 use Digest::MD4 qw (md4 md4_hex);
11 use Digest::MD5 qw (md5 md5_hex);
12 use Digest::SHA qw (sha1 sha256 sha384 sha512 sha1_hex sha256_hex sha384_hex sha512_hex);
13 use Digest::HMAC qw (hmac hmac_hex);
14 use Digest::Keccak qw (keccak_256_hex);
15 use Crypt::MySQL qw (password41);
16 use Digest::GOST qw (gost gost_hex);
17 use Digest::HMAC_MD5 qw (hmac_md5);
18 use Digest::CRC qw (crc32);
19 use Crypt::PBKDF2;
20 use Crypt::DES;
21 use Crypt::ECB qw (encrypt);
22 use Crypt::CBC;
23 use Crypt::Eksblowfish::Bcrypt qw (bcrypt en_base64);
24 use Crypt::Digest::RIPEMD160 qw (ripemd160_hex);
25 use Crypt::Digest::Whirlpool qw (whirlpool_hex);
26 use Crypt::RC4;
27 use Crypt::ScryptKDF qw (scrypt_hash scrypt_b64);
28 use Crypt::Rijndael;
29 use Crypt::Twofish;
30 use Crypt::Mode::ECB;
31 use Crypt::UnixCrypt_XS qw (crypt_rounds fold_password base64_to_int24 block_to_base64 int24_to_base64);
32 use MIME::Base64;
33 use Authen::Passphrase::NTHash;
34 use Authen::Passphrase::MySQL323;
35 use Authen::Passphrase::PHPass;
36 use Authen::Passphrase::LANManager;
37 use Encode;
38 use POSIX qw (strftime);
39 use Net::DNS::SEC;
40 use Net::DNS::RR::NSEC3;
41 use Convert::EBCDIC qw (ascii2ebcdic);
42 use Digest::SipHash qw/siphash/;
43
44 my $hashcat = "./hashcat";
45
46 my $MAX_LEN = 55;
47
48 my @modes = (0, 10, 11, 12, 20, 21, 22, 23, 30, 40, 50, 60, 100, 101, 110, 111, 112, 120, 121, 122, 125, 130, 131, 132, 133, 140, 141, 150, 160, 190, 200, 300, 400, 500, 900, 1000, 1100, 1400, 1410, 1420, 1430, 1440, 1441, 1450, 1460, 1500, 1600, 1700, 1710, 1711, 1720, 1730, 1740, 1722, 1731, 1750, 1760, 1800, 2100, 2400, 2410, 2500, 2600, 2611, 2612, 2711, 2811, 3000, 3100, 3200, 3710, 3711, 3300, 3500, 3610, 3720, 3800, 3910, 4010, 4110, 4210, 4300, 4400, 4500, 4600, 4700, 4800, 4900, 5000, 5100, 5300, 5400, 5500, 5600, 5700, 5800, 6000, 6100, 6300, 6400, 6500, 6600, 6700, 6800, 6900, 7100, 7200, 7300, 7400, 7500, 7600, 7700, 7800, 7900, 8000, 8100, 8200, 8300, 8400, 8500, 8600, 8700, 8900, 9100, 9200, 9300, 9400, 9500, 9600, 9700, 9800, 9900, 10000, 10100, 10200, 10300, 10400, 10500, 10600, 10700, 10800, 10900, 11000, 11100, 11200, 11300, 11400, 11500, 11600, 11900, 12000, 12100, 12200, 12300, 12400, 12600, 12700, 12800, 12900, 13000, 13100, 13200, 13300, 13400, 13500, 13600);
49
50 my %is_unicode = map { $_ => 1 } qw(30 40 130 131 132 133 140 141 1000 1100 1430 1440 1441 1730 1740 1731 5500 5600 8000 9400 9500 9600 9700 9800 11600 13500);
51 my %less_fifteen = map { $_ => 1 } qw(500 1600 1800 2400 2410 3200 6300 7400 10500 10700);
52 my %allow_long_salt = map { $_ => 1 } qw(2500 5500 5600 7100 7200 7300 9400 9500 9600 9700 9800 10400 10500 10600 10700 1100 11000 11200 11300 11400 11600 12600 13500);
53
54 my @lotus_magic_table =
55 (
56 0xbd, 0x56, 0xea, 0xf2, 0xa2, 0xf1, 0xac, 0x2a,
57 0xb0, 0x93, 0xd1, 0x9c, 0x1b, 0x33, 0xfd, 0xd0,
58 0x30, 0x04, 0xb6, 0xdc, 0x7d, 0xdf, 0x32, 0x4b,
59 0xf7, 0xcb, 0x45, 0x9b, 0x31, 0xbb, 0x21, 0x5a,
60 0x41, 0x9f, 0xe1, 0xd9, 0x4a, 0x4d, 0x9e, 0xda,
61 0xa0, 0x68, 0x2c, 0xc3, 0x27, 0x5f, 0x80, 0x36,
62 0x3e, 0xee, 0xfb, 0x95, 0x1a, 0xfe, 0xce, 0xa8,
63 0x34, 0xa9, 0x13, 0xf0, 0xa6, 0x3f, 0xd8, 0x0c,
64 0x78, 0x24, 0xaf, 0x23, 0x52, 0xc1, 0x67, 0x17,
65 0xf5, 0x66, 0x90, 0xe7, 0xe8, 0x07, 0xb8, 0x60,
66 0x48, 0xe6, 0x1e, 0x53, 0xf3, 0x92, 0xa4, 0x72,
67 0x8c, 0x08, 0x15, 0x6e, 0x86, 0x00, 0x84, 0xfa,
68 0xf4, 0x7f, 0x8a, 0x42, 0x19, 0xf6, 0xdb, 0xcd,
69 0x14, 0x8d, 0x50, 0x12, 0xba, 0x3c, 0x06, 0x4e,
70 0xec, 0xb3, 0x35, 0x11, 0xa1, 0x88, 0x8e, 0x2b,
71 0x94, 0x99, 0xb7, 0x71, 0x74, 0xd3, 0xe4, 0xbf,
72 0x3a, 0xde, 0x96, 0x0e, 0xbc, 0x0a, 0xed, 0x77,
73 0xfc, 0x37, 0x6b, 0x03, 0x79, 0x89, 0x62, 0xc6,
74 0xd7, 0xc0, 0xd2, 0x7c, 0x6a, 0x8b, 0x22, 0xa3,
75 0x5b, 0x05, 0x5d, 0x02, 0x75, 0xd5, 0x61, 0xe3,
76 0x18, 0x8f, 0x55, 0x51, 0xad, 0x1f, 0x0b, 0x5e,
77 0x85, 0xe5, 0xc2, 0x57, 0x63, 0xca, 0x3d, 0x6c,
78 0xb4, 0xc5, 0xcc, 0x70, 0xb2, 0x91, 0x59, 0x0d,
79 0x47, 0x20, 0xc8, 0x4f, 0x58, 0xe0, 0x01, 0xe2,
80 0x16, 0x38, 0xc4, 0x6f, 0x3b, 0x0f, 0x65, 0x46,
81 0xbe, 0x7e, 0x2d, 0x7b, 0x82, 0xf9, 0x40, 0xb5,
82 0x1d, 0x73, 0xf8, 0xeb, 0x26, 0xc7, 0x87, 0x97,
83 0x25, 0x54, 0xb1, 0x28, 0xaa, 0x98, 0x9d, 0xa5,
84 0x64, 0x6d, 0x7a, 0xd4, 0x10, 0x81, 0x44, 0xef,
85 0x49, 0xd6, 0xae, 0x2e, 0xdd, 0x76, 0x5c, 0x2f,
86 0xa7, 0x1c, 0xc9, 0x09, 0x69, 0x9a, 0x83, 0xcf,
87 0x29, 0x39, 0xb9, 0xe9, 0x4c, 0xff, 0x43, 0xab
88 );
89
90 my @pdf_padding =
91 (
92 0x28, 0xbf, 0x4e, 0x5e, 0x4e, 0x75, 0x8a, 0x41,
93 0x64, 0x00, 0x4e, 0x56, 0xff, 0xfa, 0x01, 0x08,
94 0x2e, 0x2e, 0x00, 0xb6, 0xd0, 0x68, 0x3e, 0x80,
95 0x2f, 0x0c, 0xa9, 0xfe, 0x64, 0x53, 0x69, 0x7a
96 );
97
98 my $CISCO_BASE64_MAPPING = {'A', '.', 'B', '/', 'C', '0', 'D', '1', 'E', '2', 'F', '3', 'G', '4', 'H', '5', 'I', '6', 'J', '7', 'K', '8', 'L', '9', 'M', 'A', 'N', 'B', 'O', 'C', 'P', 'D', 'Q', 'E', 'R', 'F', 'S', 'G', 'T', 'H', 'U', 'I', 'V', 'J', 'W', 'K', 'X', 'L', 'Y', 'M', 'Z', 'N', 'a', 'O', 'b', 'P', 'c', 'Q', 'd', 'R', 'e', 'S', 'f', 'T', 'g', 'U', 'h', 'V', 'i', 'W', 'j', 'X', 'k', 'Y', 'l', 'Z', 'm', 'a', 'n', 'b', 'o', 'c', 'p', 'd', 'q', 'e', 'r', 'f', 's', 'g', 't', 'h', 'u', 'i', 'v', 'j', 'w', 'k', 'x', 'l', 'y', 'm', 'z', 'n', '0', 'o', '1', 'p', '2', 'q', '3', 'r', '4', 's', '5', 't', '6', 'u', '7', 'v', '8', 'w', '9', 'x', '+', 'y', '/', 'z'};
99
100 if (scalar @ARGV < 1)
101 {
102 usage_die ();
103 }
104
105 my $type;
106 my $mode;
107 my $len;
108
109 $type = shift @ARGV;
110
111 if ($type ne "verify")
112 {
113 if (scalar @ARGV > 1)
114 {
115 $mode = shift @ARGV;
116 $len = shift @ARGV;
117 }
118 elsif (scalar @ARGV == 1)
119 {
120 $mode = shift @ARGV;
121 $len = 0;
122 }
123 else
124 {
125 $len = 0;
126 }
127
128 if ($type eq "single")
129 {
130 single ($mode);
131 }
132 elsif ($type eq "passthrough")
133 {
134 passthrough ($mode);
135 }
136 else
137 {
138 usage_die ();
139 }
140 }
141 else
142 {
143 if (scalar @ARGV != 4)
144 {
145 usage_die ();
146 }
147
148 my $mode = shift @ARGV;
149 my $hash_file = shift @ARGV;
150 my $in_file = shift @ARGV;
151 my $out_file = shift @ARGV;
152
153 my $db;
154
155 open (IN, "<", $hash_file) or die ("$hash_file: $!\n");
156
157 # clever ? the resulting database could be huge
158 # but we need some way to map lines in hashfile w/ cracks
159 # maybe rli2 way would be more clever (needs sorted input)
160
161 while (my $line = <IN>)
162 {
163 $line =~ s/[\n\r]*$//;
164
165 $db->{$line} = undef;
166 }
167
168 close (IN);
169
170 verify ($mode, $db, $in_file, $out_file);
171 }
172
173 sub verify
174 {
175 my $mode = shift;
176 my $db = shift;
177 my $in_file = shift;
178 my $out_file = shift;
179
180 my $hash_in;
181 my $hash_out;
182 my $iter;
183 my $salt;
184 my $word;
185 my $param;
186 my $param2;
187 my $param3;
188 my $param4;
189 my $param5;
190 my $param6;
191 my $param7;
192 my $param8;
193 my $param9;
194 my $param10;
195 my $param11;
196
197 open (IN, "<", $in_file) or die ("$in_file: $!\n");
198 open (OUT, ">", $out_file) or die ("$out_file: $!\n");
199
200 my $len;
201
202 my $base64 = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";
203 my $itoa64_1 = "./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz";
204 my $itoa64_2 = "./ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789";
205
206 while (my $line = <IN>)
207 {
208 chomp ($line);
209
210 $line =~ s/\n$//;
211 $line =~ s/\r$//;
212
213 # remember always do "exists ($db->{$hash_in})" checks as soon as possible and don't forget it
214
215 # unsalted
216 if ($mode == 0 || $mode == 100 || $mode == 101 || $mode == 133 || $mode == 190 || $mode == 200 || $mode == 300 || $mode == 900 || $mode == 1000 || $mode == 1400 || $mode == 1700 || $mode == 2400 || $mode == 2600 || $mode == 3000 || $mode == 3500 || $mode == 4300 || $mode == 4400 || $mode == 4500 || $mode == 4600 || $mode == 4700 || $mode == 5000 || $mode == 5100 || $mode == 5700 || $mode == 6000 || $mode == 6100 || $mode == 6900 || $mode == 8600 || $mode == 9900 || $mode == 10800 || $mode == 11500)
217 {
218 my $index = index ($line, ":");
219
220 next if $index < 1;
221
222 $hash_in = substr ($line, 0, $index);
223
224 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
225
226 $word = substr ($line, $index + 1);
227 }
228 # hash:salt
229 elsif ($mode == 10 || $mode == 11 || $mode == 12 || $mode == 20 || $mode == 21 || $mode == 22 || $mode == 23 || $mode == 30 || $mode == 40 || $mode == 50 || $mode == 60 || $mode == 110 || $mode == 112 || $mode == 120 || $mode == 121 || $mode == 130 || $mode == 140 || $mode == 150 || $mode == 160 || $mode == 1100 || $mode == 1410 || $mode == 1420 || $mode == 1430 || $mode == 1440 || $mode == 1450 || $mode == 1460 || $mode == 1710 || $mode == 1720 || $mode == 1730 || $mode == 1740 || $mode == 1750 || $mode == 1760 || $mode == 2410 || $mode == 2611 || $mode == 2711 || $mode == 2811 || $mode == 3100 || $mode == 3610 || $mode == 3710 || $mode == 3720 || $mode == 3800 || $mode == 3910 || $mode == 4010 || $mode == 4110 || $mode == 4210 || $mode == 4900 || $mode == 5800 || $mode == 7600 || $mode == 8400 || $mode == 11000 || $mode == 12600 || $mode == 13500)
230 {
231 # get hash
232 my $index1 = index ($line, ":");
233
234 next if $index1 < 1;
235
236 $hash_in = substr ($line, 0, $index1);
237
238 # identify lenghts of both salt and plain
239
240 my $salt_plain = substr ($line, $index1 + 1);
241
242 my $num_cols = () = $salt_plain =~ /:/g;
243
244 my $index2;
245 my $matched = 0;
246 my $start = 0;
247
248 $word = undef;
249
250 # fuzzy
251 foreach (my $i = 0; $i < $num_cols; $i++)
252 {
253 $index2 = index ($salt_plain, ":", $start);
254
255 next if $index2 < 0;
256
257 $start = $index2 + 1;
258
259 $salt = substr ($salt_plain, 0, $index2);
260 $word = substr ($salt_plain, $index2 + 1);
261
262 # can't be true w/ wrong $hash:$salt, otherwise the
263 # algo must have many collisions
264
265 if (exists ($db->{$hash_in . ":" . $salt}))
266 {
267 $hash_in = $hash_in . ":" . $salt;
268 $matched = 1;
269 last;
270 }
271 }
272
273 next unless ($matched); # therefore: true == exists ($db->{$hash_in}
274 next unless (! defined ($db->{$hash_in}));
275 }
276 # dcc2
277 elsif ($mode == 2100)
278 {
279 # get hash
280 my $index1 = index ($line, "\$DCC2\$");
281
282 next if $index1 != 0;
283
284 # iterations
285 my $index2 = index ($line, "#", $index1 + 1);
286
287 next if $index2 < 1;
288
289 $iter = substr ($line, $index1 + 6, $index2 - $index1 - 6);
290
291 # get hash
292 $index1 = index ($line, "#");
293
294 next if $index1 < 1;
295
296 $hash_in = substr ($line, 0, $index1 + 1);
297
298 # identify lenghts of both salt and plain
299
300 my $salt_plain = substr ($line, $index2 + 1);
301
302 my $num_cols = () = $salt_plain =~ /:/g;
303
304 my $matched = 0;
305 my $start = 0;
306 my $index3 = 0;
307 my $raw_hash;
308
309 $word = undef;
310
311 # fuzzy
312 foreach (my $i = 0; $i < $num_cols; $i++)
313 {
314 $index2 = index ($salt_plain, ":", $start);
315
316 next if $index2 < 0;
317
318 $start = $index2 + 1;
319
320 $index3 = rindex ($salt_plain, "#", $index2);
321
322 $raw_hash = substr ($salt_plain, $index3 + 1, $index2 - $index3 - 1);
323 $salt = substr ($salt_plain, 0, $index3);
324 $word = substr ($salt_plain, $index2 + 1);
325
326 if (exists ($db->{$hash_in . $salt . "#" .$raw_hash}))
327 {
328 $hash_in = $hash_in . $salt . "#" . $raw_hash;
329 $matched = 1;
330 last;
331 }
332 }
333
334 next unless ($matched); # therefore: true == exists ($db->{$hash_in}
335 next unless (! defined ($db->{$hash_in}));
336 }
337 # salt:hash guaranteed only : because of hex salt
338 elsif ($mode == 7300)
339 {
340 # split hash and plain
341 my $index1 = index ($line, ":");
342
343 next if $index1 < 1;
344
345 $salt = substr ($line, 0, $index1);
346
347 $salt = pack ("H*", $salt);
348
349 my $rest = substr ($line, $index1 + 1);
350
351 my $index2 = index ($rest, ":");
352
353 next if $index2 < 1;
354
355 $hash_in = substr ($rest, 0, $index2);
356
357 $word = substr ($rest, $index2 + 1);
358
359 next unless (exists ($db->{$salt . ":" . $hash_in}) and (! defined ($db->{$hash_in})));
360 }
361 # 1salthash fixed
362 elsif ($mode == 8100)
363 {
364 # split hash and plain
365 $salt = substr ($line, 1, 8);
366
367 my $rest = substr ($line, 1 + 8);
368
369 my $index2 = index ($rest, ":");
370
371 next if $index2 < 1;
372
373 $hash_in = substr ($rest, 0, $index2);
374
375 $word = substr ($rest, $index2 + 1);
376
377 next unless (exists ($db->{"1" . $salt . $hash_in}) and (! defined ($db->{$hash_in})));
378 }
379 # base64 and salt embedded SSHA1, salt length = total lenght - 20
380 elsif ($mode == 111)
381 {
382 # split hash and plain
383 my $index = index ($line, ":");
384
385 next if $index < 1;
386
387 $hash_in = substr ($line, 0, $index);
388 $word = substr ($line, $index + 1);
389
390 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
391
392 # remove signature
393 my $plain_base64 = substr ($hash_in, 6);
394
395 # base64 decode to extract salt
396 my $decoded = decode_base64 ($plain_base64);
397
398 $salt = substr ($decoded, 20);
399 }
400 # base64 and salt embedded SSHA512, salt length = total length - 64
401 elsif ($mode == 1711)
402 {
403 # split hash and plain
404 my $index = index ($line, ":");
405
406 next if $index < 1;
407
408 $hash_in = substr ($line, 0, $index);
409 $word = substr ($line, $index + 1);
410
411 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
412
413 # remove signature
414 my $plain_base64 = substr ($hash_in, 9);
415
416 # base64 decode to extract salt
417 my $decoded = decode_base64 ($plain_base64);
418
419 $salt = substr ($decoded, 64);
420 }
421 # OSX (first 8 hex chars is salt)
422 # ArubaOS (the signature gets added in gen_hash)
423 elsif ($mode == 122 || $mode == 1722 || $mode == 125)
424 {
425 my $index = index ($line, ":");
426
427 next if $index < 1;
428
429 $hash_in = substr ($line, 0, $index);
430 $word = substr ($line, $index + 1);
431
432 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
433
434 $salt = substr ($hash_in, 0, 8);
435 }
436 # MSSQL (2000, 2005 AND 2012), salt after version number
437 elsif ($mode == 131 || $mode == 132 || $mode == 1731)
438 {
439 my $index = index ($line, ":");
440
441 next if $index < 1;
442
443 $hash_in = substr ($line, 0, $index);
444 $word = substr ($line, $index + 1);
445
446 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
447
448 $salt = substr ($hash_in, 6, 8);
449 }
450 # Sybase ASE
451 elsif ($mode == 8000)
452 {
453 my $index = index ($line, ":");
454
455 next if $index < 1;
456
457 $hash_in = substr ($line, 0, $index);
458 $word = substr ($line, $index + 1);
459
460 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
461
462 $salt = substr ($hash_in, 6, 16);
463 }
464 # episerver salts
465 elsif ($mode == 141 || $mode == 1441)
466 {
467 my $index1 = index ($line, ":");
468
469 next if $index1 < 1;
470
471 $hash_in = substr ($line, 0, $index1);
472 $word = substr ($line, $index1 + 1);
473
474 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
475
476 my $index2 = index ($line, "*", 14);
477
478 #extract salt from base64
479 my $plain_base64 = substr ($hash_in, 14, $index2 - 14);
480
481 $salt = decode_base64 ($plain_base64);
482 }
483 # phpass (first 8 after $P$/$H$ -- or $S$ with drupal7)
484 elsif ($mode == 400 || $mode == 7900)
485 {
486 my $index = index ($line, ":");
487
488 next if $index < 1;
489
490 $hash_in = substr ($line, 0, $index);
491 $word = substr ($line, $index + 1);
492
493 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
494
495 $salt = substr ($hash_in, 4, 8);
496
497 # iterations = 2 ^ cost (where cost == $iter)
498 $iter = index ($itoa64_1, substr ($hash_in, 3, 1));
499 }
500 # $something$[rounds=iter$]salt$ (get last $, then check iter)
501 elsif ($mode == 500 || $mode == 1600 || $mode == 1800 || $mode == 3300 || $mode == 7400)
502 {
503 my $index1 = index ($line, ":", 30);
504
505 next if $index1 < 1;
506
507 $hash_in = substr ($line, 0, $index1);
508 $word = substr ($line, $index1 + 1);
509
510 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
511
512 $index1 = index ($hash_in, ",", 1);
513 my $index2 = index ($hash_in, "\$", 1);
514
515 if ($index1 != -1)
516 {
517 if ($index1 < $index2)
518 {
519 $index2 = $index1;
520 }
521 }
522
523 $param = substr ($hash_in, $index2, 1);
524
525 $index2++;
526
527 # rounds= if available
528 $iter = 0;
529
530 if (substr ($hash_in, $index2, 7) eq "rounds=")
531 {
532 my $old_index = $index2;
533
534 $index2 = index ($hash_in, "\$", $index2 + 1);
535
536 next if $index2 < 1;
537
538 $iter = substr ($hash_in, $old_index + 7, $index2 - $old_index - 7);
539
540 $index2++;
541 }
542
543 # get salt
544 my $index3 = rindex ($hash_in, "\$");
545
546 next if $index3 < 1;
547
548 $salt = substr ($hash_in, $index2, $index3 - $index2);
549 }
550 # descrypt (salt in first 2 char)
551 elsif ($mode == 1500)
552 {
553 my $index = index ($line, ":");
554
555 next if $index < 1;
556
557 $hash_in = substr ($line, 0, $index);
558 $word = substr ($line, $index + 1);
559
560 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
561
562 $salt = substr ($hash_in, 0, 2);
563 }
564 # bcrypt $something$something$salt.hash
565 elsif ($mode == 3200)
566 {
567 my $index1 = index ($line, ":", 33);
568
569 next if $index1 < 1;
570
571 $hash_in = substr ($line, 0, $index1);
572 $word = substr ($line, $index1 + 1);
573
574 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
575
576 my $index2 = index ($hash_in, "\$", 4);
577
578 $iter = substr ($hash_in, 4, $index2 - 4);
579
580 my $plain_base64 = substr ($hash_in, $index2 + 1, 22);
581
582 # base64 mapping
583 my $encoded = "";
584
585 for (my $i = 0; $i < length ($plain_base64); $i++)
586 {
587 my $char = substr ($plain_base64, $i, 1);
588 $encoded .= substr ($base64, index ($itoa64_2, $char), 1);
589 }
590
591 $salt = decode_base64 ($encoded);
592 }
593 # md5 (chap)
594 elsif ($mode == 4800)
595 {
596 my $index1 = index ($line, ":");
597
598 next if $index1 < 1;
599
600 my $index2 = index ($line, ":", $index1 + 1);
601
602 next if $index2 < 1;
603
604 my $index3 = index ($line, ":", $index2 + 1);
605
606 next if $index3 < 1;
607
608 $salt = substr ($line, $index1 + 1, $index3 - $index1 - 1);
609
610 $word = substr ($line, $index3 + 1);
611
612 $hash_in = substr ($line, 0, $index3);
613 }
614 # IKE (md5 and sha1)
615 elsif ($mode == 5300 || $mode == 5400)
616 {
617 my $num_cols = () = $line =~ /:/g;
618
619 next unless ($num_cols >= 9);
620
621 my $index1 = -1;
622 my $failed = 0;
623
624 for (my $j = 0; $j < 9; $j++)
625 {
626 $index1 = index ($line, ":", $index1 + 1);
627
628 if ($index1 < 1)
629 {
630 $failed = 1;
631 last;
632 }
633 }
634
635 next if ($failed);
636
637 $word = substr ($line, $index1 + 1);
638
639 $hash_in = substr ($line, 0, $index1);
640
641 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
642
643 my $index2 = rindex ($line, ":", $index1 - 1);
644
645 $salt = substr ($line, 0, $index2);
646 }
647 # NetNTLMv1
648 elsif ($mode == 5500)
649 {
650 my $index1 = index ($line, "::");
651
652 next if $index1 < 1;
653
654 my $index2 = index ($line, ":", $index1 + 2);
655
656 next if $index2 < 1;
657
658 $index2 = index ($line, ":", $index2 + 1);
659
660 next if $index2 < 1;
661
662 $salt = substr ($line, 0, $index2);
663
664 $index2 = index ($line, ":", $index2 + 1);
665
666 next if $index2 < 1;
667
668 $salt .= substr ($line, $index2 + 1, 16);
669
670 $index2 = index ($line, ":", $index2 + 1);
671
672 next if $index2 < 1;
673
674 $hash_in = substr ($line, 0, $index2);
675
676 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
677
678 $word = substr ($line, $index2 + 1);
679 }
680 # NetNTLMv2
681 elsif ($mode == 5600)
682 {
683 my $index1 = index ($line, "::");
684
685 next if $index1 < 1;
686
687 my $index2 = index ($line, ":", $index1 + 2);
688
689 next if $index2 < 1;
690
691 $index2 = index ($line, ":", $index2 + 1);
692
693 next if $index2 < 1;
694
695 $salt = substr ($line, 0, $index2);
696
697 $index1 = index ($line, ":", $index2 + 1);
698
699 next if $index1 < 1;
700
701 $index2 = index ($line, ":", $index1 + 1);
702
703 next if $index2 < 1;
704
705 $salt .= substr ($line, $index1 + 1, $index2 - $index1 - 1);
706
707 $hash_in = substr ($line, 0, $index2);
708
709 # do it later on for this hash mode:
710 # next unless ((exists ($db->{$hash_in}) and (! defined ($db->{$hash_in}))) or (exists ($db->{$mod}) and (! defined ($db->{$mod}))));
711
712 $word = substr ($line, $index2 + 1);
713 }
714 # AIX smd5 something BRACE salt$
715 elsif ($mode == 6300)
716 {
717 my $index1 = index ($line, ":");
718
719 next if $index1 < 1;
720
721 $hash_in = substr ($line, 0, $index1);
722 $word = substr ($line, $index1 + 1);
723
724 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
725
726 my $index2 = index ($hash_in, "}");
727 my $index3 = rindex ($hash_in, "\$");
728
729 $salt = substr ($hash_in, $index2 + 1, $index3 - $index2 - 1);
730 }
731 # AIX: something$salt$ (no $ at position 1)
732 elsif ($mode == 6400 || $mode == 6500 || $mode == 6700)
733 {
734 my $index1 = index ($line, ":");
735
736 next if $index1 < 1;
737
738 $hash_in = substr ($line, 0, $index1);
739 $word = substr ($line, $index1 + 1);
740
741 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
742
743 my $index2 = index ($hash_in, "}");
744 my $index3 = index ($hash_in, "\$");
745 my $index4 = rindex ($hash_in, "\$");
746
747 $salt = substr ($hash_in, $index3 + 1, $index4 - $index3 - 1);
748
749 $iter = substr ($hash_in, $index2 + 1, $index3 - $index2 - 1);
750 }
751 # 1Password, agilekeychain
752 elsif ($mode == 6600)
753 {
754 my $num_cols = () = $line =~ /:/g;
755
756 next unless ($num_cols > 2);
757
758 my $index1 = index ($line, ":");
759
760 next if $index1 < 1;
761
762 $iter = substr ($line, 0, $index1);
763
764 my $index2 = index ($line, ":", $index1 + 1);
765
766 next if $index2 < 1;
767
768 $salt = substr ($line, $index1 + 1, $index2 - $index1 - 1);
769
770 $index1 = index ($line, ":", $index2 + 1);
771
772 next if $index1 < 1;
773
774 $salt .= substr ($line, $index2 + 1, $index1 - $index2 - 33);
775
776 $hash_in = substr ($line, 0, $index1);
777
778 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
779
780 $word = substr ($line, $index1 + 1);
781 }
782 # 1Password, cloudkeychain
783 elsif ($mode == 8200)
784 {
785 my @datas = split (":", $line);
786
787 next if scalar @datas < 4;
788
789 my $hash = shift @datas;
790 $salt = shift @datas;
791 $iter = shift @datas;
792 my $data = shift @datas;
793
794 $hash_in = $hash . ":" . $salt . ":" . $iter . ":" . $data;
795
796 $salt .= $data;
797
798 $word = join (":", @datas);
799
800 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
801 }
802 # lastpass (hash:iter:salt)
803 elsif ($mode == 6800)
804 {
805 my $index1 = index ($line, ":", 34);
806
807 next if $index1 < 1;
808
809 $hash_in = substr ($line, 0, $index1);
810
811 # identify lenghts of both salt and plain
812
813 my $salt_plain = substr ($line, $index1 + 1);
814
815 my $num_cols = () = $salt_plain =~ /:/g;
816
817 my $index2;
818 my $matched = 0;
819 my $start = 0;
820
821 $word = undef;
822
823 # fuzzy
824 foreach (my $i = 0; $i < $num_cols; $i++)
825 {
826 $index2 = index ($salt_plain, ":", $start);
827
828 next if $index2 < 1;
829
830 $start = $index2 + 1;
831
832 $salt = substr ($salt_plain, 0, $index2);
833 $word = substr ($salt_plain, $index2 + 1);
834
835 # can't be true w/ wrong $hash:$salt, otherwise the
836 # algo must have many collisions
837
838 if (exists ($db->{$hash_in . ":" . $salt}))
839 {
840 $hash_in = $hash_in . ":" . $salt;
841 $matched = 1;
842 last;
843 }
844 }
845
846 next unless ($matched); # therefore: true == exists ($db->{$hash_in}
847 next unless (! defined ($db->{$hash_in}));
848
849 $index1 = index ($hash_in, ":");
850 $index2 = index ($hash_in, ":", $index1 + 1);
851
852 $iter = substr ($hash_in, $index1 + 1, $index2 - $index1 - 1);
853 $salt = substr ($hash_in, $index2 + 1);
854 }
855 # OSX 10.* : $something$iter$salt$
856 elsif ($mode == 7100)
857 {
858 my $index1 = index ($line, ":");
859
860 next if $index1 < 1;
861
862 $hash_in = substr ($line, 0, $index1);
863 $word = substr ($line, $index1 + 1);
864
865 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
866
867 my $index2 = index ($hash_in, "\$", 5);
868
869 next if $index2 < 1;
870
871 my $index3 = index ($hash_in, "\$", $index2 + 1);
872
873 $salt = substr ($hash_in, $index2 + 1, $index3 - $index2 - 1);
874
875 $iter = substr ($hash_in, 4, $index2 - 4);
876
877 next if (int ($iter) < 1);
878 }
879 # grub: something1.something2.something3.iter.salt.
880 elsif ($mode == 7200)
881 {
882 my $index1 = index ($line, ":");
883
884 next if $index1 < 1;
885
886 $hash_in = substr ($line, 0, $index1);
887 $word = substr ($line, $index1 + 1);
888
889 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
890
891 my $index2 = index ($hash_in, ".", 19);
892
893 next if $index2 < 1;
894
895 my $index3 = index ($hash_in, ".", $index2 + 1);
896
897 $salt = substr ($hash_in, $index2 + 1, $index3 - $index2 - 1);
898
899 $iter = substr ($hash_in, 19, $index2 - 19);
900
901 next if (int ($iter) < 1);
902 }
903 # $something1$something2$something3$something4$salt$
904 elsif ($mode == 7500 )
905 {
906 my $index1 = index ($line, "\$", 11);
907
908 next if $index1 < 1;
909
910 my $index2 = index ($line, "\$", $index1 + 1);
911
912 next if $index2 < 1;
913
914 my $index3 = index ($line, "\$", $index2 + 1);
915
916 next if $index3 < 1;
917
918 $index2 = index ($line, ":", $index3 + 1);
919
920 next if $index2 < 1;
921
922 $hash_in = substr ($line, 0, $index2);
923 $word = substr ($line, $index2 + 1);
924
925 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
926
927 $salt = substr ($hash_in, 11, $index3 - 10);
928 $salt .= substr ($hash_in, $index2 - 32) . "\$\$";
929 $salt .= substr ($hash_in, $index3 + 1, $index2 - $index3 - 32 - 1);
930 }
931 # $salt$$hash
932 elsif ($mode == 7700 || $mode == 7800)
933 {
934 my $index1 = index ($line, ":");
935
936 next if $index1 < 1;
937
938 my @split1 = split (":", $line);
939
940 my @split2 = split ('\$', $split1[0]);
941
942 next unless scalar @split2 == 2;
943
944 $hash_in = $split1[0];
945
946 if (scalar @split1 > 1)
947 {
948 $word = $split1[1];
949 }
950 else
951 {
952 $word = "";
953 }
954
955 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
956
957 $salt = $split2[0];
958 }
959 # DNSSEC
960 elsif ($mode == 8300)
961 {
962 my @datas = split (":", $line);
963
964 next if scalar @datas != 5;
965
966 my $hash;
967 my $domain;
968
969 ($hash, $domain, $salt, $iter, $word) = @datas;
970
971 $hash_in = $hash . ":" . $domain . ":" . $salt . ":" . $iter;
972
973 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
974
975 $salt = $domain . ":" . $salt;
976 }
977 # RACF
978 elsif ($mode == 8500)
979 {
980 my @line_elements = split (":", $line);
981
982 next if scalar @line_elements < 2;
983
984 # get hash and word
985
986 $hash_in = shift @line_elements;
987
988 $word = join (":", @line_elements);
989
990 # get signature
991
992 my @hash_elements = split ('\*', $hash_in);
993
994 next unless ($hash_elements[0] eq '$racf$');
995
996 $salt = $hash_elements[1];
997
998 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
999 }
1000 # DOMINO 6
1001 elsif ($mode == 8700)
1002 {
1003 # split hash and plain
1004 my $index = index ($line, ":");
1005
1006 next if $index < 1;
1007
1008 $hash_in = substr ($line, 0, $index);
1009 $word = substr ($line, $index + 1);
1010
1011 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1012
1013 my $plain_base64 = substr ($hash_in, 2, -1);
1014
1015 ($_, $salt, $param) = domino_decode ($plain_base64);
1016 }
1017 # PHPS
1018 elsif ($mode == 2612)
1019 {
1020 next unless (substr ($line, 0, 6) eq '$PHPS$');
1021
1022 # get hash
1023 my $index1 = index ($line, "\$", 6);
1024
1025 next if $index1 < 1;
1026
1027 $salt = substr ($line, 6, $index1 - 6);
1028
1029 $salt = pack ("H*", $salt);
1030
1031 my $index2 = index ($line, "\:", $index1 + 1);
1032
1033 next if $index2 < 1;
1034
1035 $word = substr ($line, $index2 + 1);
1036
1037 $hash_in = substr ($line, 0, $index2);
1038
1039 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1040 }
1041 # Mediawiki B type
1042 elsif ($mode == 3711)
1043 {
1044 next unless (substr ($line, 0, 3) eq '$B$');
1045
1046 # get hash
1047 my $index1 = index ($line, "\$", 3);
1048
1049 next if $index1 < 1;
1050
1051 $salt = substr ($line, 3, $index1 - 3);
1052
1053 my $index2 = index ($line, ":", $index1 + 1);
1054
1055 next if $index2 < 1;
1056
1057 $word = substr ($line, $index2 + 1);
1058
1059 $hash_in = substr ($line, 0, $index2);
1060
1061 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1062 }
1063 # scrypt
1064 elsif ($mode == 8900)
1065 {
1066 next unless (substr ($line, 0, 7) eq 'SCRYPT:');
1067
1068 # get hash
1069 my $index1 = index ($line, ":", 7);
1070
1071 next if $index1 < 1;
1072
1073 # N
1074 my $N = substr ($line, 7, $index1 - 7);
1075
1076 my $index2 = index ($line, ":", $index1 + 1);
1077
1078 next if $index2 < 1;
1079
1080 # r
1081 my $r = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1082
1083 $index1 = index ($line, ":", $index2 + 1);
1084
1085 next if $index1 < 1;
1086
1087 # p
1088 my $p = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1089
1090 $param = $N;
1091 $param2 = $r;
1092 $param3 = $p;
1093
1094 $index2 = index ($line, ":", $index1 + 1);
1095
1096 next if $index2 < 1;
1097
1098 # salt
1099 $salt = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1100
1101 $salt = decode_base64 ($salt);
1102
1103 $index1 = index ($line, ":", $index2 + 1);
1104
1105 next if $index1 < 1;
1106
1107 # digest
1108
1109 $word = substr ($line, $index1 + 1);
1110 $hash_in = substr ($line, 0, $index1);
1111
1112 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1113 }
1114 # LOTUS 8
1115 elsif ($mode == 9100)
1116 {
1117 # split hash and plain
1118 my $index = index ($line, ":");
1119
1120 next if $index < 1;
1121
1122 $hash_in = substr ($line, 0, $index);
1123 $word = substr ($line, $index + 1);
1124
1125 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1126
1127 my $base64_part = substr ($hash_in, 2, -1);
1128
1129 ($_, $salt, $iter, $param) = domino_85x_decode ($base64_part);
1130
1131 next if ($iter < 1);
1132 }
1133 # Cisco $8$ - PBKDF2-HMAC-SHA256
1134 elsif ($mode == 9200)
1135 {
1136 next unless (substr ($line, 0, 3) eq '$8$');
1137
1138 # get hash
1139 my $index1 = index ($line, "\$", 3);
1140
1141 next if $index1 != 17;
1142
1143 my $index2 = index ($line, "\$", $index1 + 1);
1144
1145 # salt
1146 $salt = substr ($line, 3, $index1 - 3);
1147
1148 $index1 = index ($line, ":", $index1 + 1);
1149
1150 next if $index1 < 1;
1151
1152 # digest
1153
1154 $word = substr ($line, $index1 + 1);
1155 $hash_in = substr ($line, 0, $index1);
1156
1157 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1158 }
1159 # Cisco $9$ - scrypt
1160 elsif ($mode == 9300)
1161 {
1162 next unless (substr ($line, 0, 3) eq '$9$');
1163
1164 # get hash
1165 my $index1 = index ($line, "\$", 3);
1166
1167 next if $index1 != 17;
1168
1169 my $index2 = index ($line, "\$", $index1 + 1);
1170
1171 # salt
1172 $salt = substr ($line, 3, $index1 - 3);
1173
1174 $index1 = index ($line, ":", $index1 + 1);
1175
1176 next if $index1 < 1;
1177
1178 # digest
1179
1180 $word = substr ($line, $index1 + 1);
1181 $hash_in = substr ($line, 0, $index1);
1182
1183 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1184 }
1185 # Office 2007
1186 elsif ($mode == 9400)
1187 {
1188 ($hash_in, $word) = split ":", $line;
1189
1190 next unless defined $hash_in;
1191 next unless defined $word;
1192
1193 my @data = split /\*/, $hash_in;
1194
1195 next unless scalar @data == 8;
1196
1197 next unless (shift @data eq '$office$');
1198 next unless (shift @data eq '2007');
1199 next unless (shift @data eq '20');
1200
1201 my $aes_key_size = shift @data;
1202
1203 next unless (($aes_key_size eq '128') || ($aes_key_size eq '256'));
1204 next unless (shift @data eq '16');
1205
1206 next unless (length $data[0] == 32);
1207 next unless (length $data[1] == 32);
1208 next unless (length $data[2] == 40);
1209
1210 $salt = shift @data;
1211 $param = shift @data;
1212 $param2 = $aes_key_size;
1213
1214 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1215 }
1216 # Office 2010
1217 elsif ($mode == 9500)
1218 {
1219 ($hash_in, $word) = split ":", $line;
1220
1221 next unless defined $hash_in;
1222 next unless defined $word;
1223
1224 my @data = split /\*/, $hash_in;
1225
1226 next unless scalar @data == 8;
1227
1228 next unless (shift @data eq '$office$');
1229 next unless (shift @data eq '2010');
1230 next unless (shift @data eq '100000');
1231 next unless (shift @data eq '128');
1232 next unless (shift @data eq '16');
1233
1234 next unless (length $data[0] == 32);
1235 next unless (length $data[1] == 32);
1236 next unless (length $data[2] == 64);
1237
1238 $salt = shift @data;
1239 $param = shift @data;
1240
1241 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1242 }
1243 # Office 2013
1244 elsif ($mode == 9600)
1245 {
1246 ($hash_in, $word) = split ":", $line;
1247
1248 next unless defined $hash_in;
1249 next unless defined $word;
1250
1251 my @data = split /\*/, $hash_in;
1252
1253 next unless scalar @data == 8;
1254
1255 next unless (shift @data eq '$office$');
1256 next unless (shift @data eq '2013');
1257 next unless (shift @data eq '100000');
1258 next unless (shift @data eq '256');
1259 next unless (shift @data eq '16');
1260
1261 next unless (length $data[0] == 32);
1262 next unless (length $data[1] == 32);
1263 next unless (length $data[2] == 64);
1264
1265 $salt = shift @data;
1266 $param = shift @data;
1267
1268 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1269 }
1270 # Office Old $1 $2
1271 elsif ($mode == 9700)
1272 {
1273 ($hash_in, $word) = split ":", $line;
1274
1275 next unless defined $hash_in;
1276 next unless defined $word;
1277
1278 my @data = split /\*/, $hash_in;
1279
1280 next unless scalar @data == 4;
1281
1282 my $signature = shift @data;
1283
1284 next unless (($signature eq '$oldoffice$0') || ($signature eq '$oldoffice$1'));
1285
1286 next unless (length $data[0] == 32);
1287 next unless (length $data[1] == 32);
1288 next unless (length $data[2] == 32);
1289
1290 $salt = shift @data;
1291 $param = shift @data;
1292 $param2 = substr ($signature, 11, 1);
1293
1294 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1295 }
1296 # Office Old $3 $4
1297 elsif ($mode == 9800)
1298 {
1299 ($hash_in, $word) = split ":", $line;
1300
1301 next unless defined $hash_in;
1302 next unless defined $word;
1303
1304 my @data = split /\*/, $hash_in;
1305
1306 next unless scalar @data == 4;
1307
1308 my $signature = shift @data;
1309
1310 next unless (($signature eq '$oldoffice$3') || ($signature eq '$oldoffice$4'));
1311
1312 next unless (length $data[0] == 32);
1313 next unless (length $data[1] == 32);
1314 next unless (length $data[2] == 40);
1315
1316 $salt = shift @data;
1317 $param = shift @data;
1318 $param2 = substr ($signature, 11, 1);
1319
1320 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1321 }
1322 # Django (PBKDF2-SHA256)
1323 elsif ($mode == 10000)
1324 {
1325 next unless (substr ($line, 0, 14) eq 'pbkdf2_sha256$');
1326
1327 # get hash
1328 my $index1 = index ($line, "\$", 14);
1329
1330 next if $index1 < 1;
1331
1332 my $index2 = index ($line, "\$", $index1 + 1);
1333
1334 # iter
1335
1336 $iter = substr ($line, 14, $index1 - 14);
1337
1338
1339 # salt
1340 $salt = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1341
1342 # digest
1343
1344 $index1 = index ($line, ":", $index2 + 1);
1345
1346 next if $index1 < 1;
1347
1348 $word = substr ($line, $index1 + 1);
1349 $hash_in = substr ($line, 0, $index1);
1350
1351 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1352 }
1353 # SipHash
1354 elsif ($mode == 10100)
1355 {
1356 my $hash;
1357
1358 ($hash, undef, undef, $salt, $word) = split ":", $line;
1359
1360 next unless defined $hash;
1361 next unless defined $salt;
1362 next unless defined $word;
1363
1364 next unless (length $hash == 16);
1365 next unless (length $salt == 32);
1366
1367 my $hash_in = sprintf ("%s:2:4:%s", $hash, $salt);
1368
1369 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1370 }
1371 # Cram MD5
1372 elsif ($mode == 10200)
1373 {
1374 next unless (substr ($line, 0, 10) eq '$cram_md5$');
1375
1376 # get hash
1377 my $index1 = index ($line, "\$", 10);
1378
1379 next if $index1 < 1;
1380
1381 # challenge
1382
1383 my $challengeb64 = substr ($line, 10, $index1 - 10);
1384 $salt = decode_base64 ($challengeb64);
1385
1386 # response
1387
1388 my $index2 = index ($line, ":", $index1 + 1);
1389
1390 next if $index2 < 1;
1391
1392 my $responseb64 = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1393 my $response = decode_base64 ($responseb64);
1394
1395 $param = substr ($response, 0, length ($response) - 32 - 1); # -1 is for space
1396
1397 $word = substr ($line, $index2 + 1);
1398 $hash_in = substr ($line, 0, $index2);
1399
1400 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1401 }
1402 # SAP CODVN H (PWDSALTEDHASH) iSSHA-1
1403 elsif ($mode == 10300)
1404 {
1405 next unless (substr ($line, 0, 10) eq '{x-issha, ');
1406
1407 # get iterations
1408
1409 my $index1 = index ($line, "}", 10);
1410
1411 next if $index1 < 1;
1412
1413 $iter = substr ($line, 10, $index1 - 10);
1414
1415 $iter = int ($iter);
1416
1417 # base64 substring
1418
1419 my $base64_encoded = substr ($line, $index1 + 1);
1420 my $base64_decoded = decode_base64 ($base64_encoded);
1421
1422 $salt = substr ($base64_decoded, 20);
1423
1424 my $index2 = index ($line, ":", $index1 + 1);
1425
1426 next if $index2 < 1;
1427
1428 $word = substr ($line, $index2 + 1);
1429 $hash_in = substr ($line, 0, $index2);
1430
1431 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1432 }
1433 # PDF 1.1 - 1.3 (Acrobat 2 - 4)
1434 elsif ($mode == 10400)
1435 {
1436 ($hash_in, $word) = split ":", $line;
1437
1438 next unless defined $hash_in;
1439 next unless defined $word;
1440
1441 my @data = split /\*/, $hash_in;
1442
1443 next unless scalar @data == 11;
1444
1445 next unless (shift @data eq '$pdf$1');
1446 next unless (shift @data eq '2');
1447 next unless (shift @data eq '40');
1448 my $P = shift @data;
1449 next unless (shift @data eq '0');
1450 next unless (shift @data eq '16');
1451 my $id = shift @data;
1452 next unless (shift @data eq '32');
1453 my $u = shift @data;
1454 next unless (shift @data eq '32');
1455 my $o = shift @data;
1456
1457 $salt = $id;
1458 $param = $u;
1459 $param2 = $o;
1460 $param3 = $P;
1461
1462 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1463 }
1464 # PDF 1.4 - 1.6 (Acrobat 5 - 8)
1465 elsif ($mode == 10500)
1466 {
1467 ($hash_in, $word) = split ":", $line;
1468
1469 next unless defined $hash_in;
1470 next unless defined $word;
1471
1472 my @data = split /\*/, $hash_in;
1473
1474 next unless scalar @data == 11;
1475
1476 my $V = shift @data; $V = substr ($V, 5, 1);
1477 my $R = shift @data;
1478 next unless (shift @data eq '128');
1479 my $P = shift @data;
1480 my $enc = shift @data;
1481 next unless (shift @data eq '16');
1482 my $id = shift @data;
1483 next unless (shift @data eq '32');
1484 my $u = shift @data;
1485 next unless (shift @data eq '32');
1486 my $o = shift @data;
1487
1488 $salt = $id;
1489 $param = $u;
1490 $param2 = $o;
1491 $param3 = $P;
1492 $param4 = $V;
1493 $param5 = $R;
1494 $param6 = $enc;
1495
1496 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1497 }
1498 # PDF 1.7 Level 3 (Acrobat 9)
1499 elsif ($mode == 10600)
1500 {
1501 ($hash_in, $word) = split ":", $line;
1502
1503 next unless defined $hash_in;
1504 next unless defined $word;
1505
1506 my @data = split /\*/, $hash_in;
1507
1508 next unless scalar @data >= 11;
1509
1510 next unless (shift @data eq '$pdf$5');
1511 next unless (shift @data eq '5');
1512 next unless (shift @data eq '256');
1513 next unless (shift @data eq '-1028');
1514 next unless (shift @data eq '1');
1515 next unless (shift @data eq '16');
1516 my $id = shift @data;
1517 my $rest = join "*", @data;
1518
1519 $salt = $id;
1520 $param = $rest;
1521
1522 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1523 }
1524 # PDF 1.7 Level 8 (Acrobat 10 - 11)
1525 elsif ($mode == 10700)
1526 {
1527 ($hash_in, $word) = split ":", $line;
1528
1529 next unless defined $hash_in;
1530 next unless defined $word;
1531
1532 my @data = split /\*/, $hash_in;
1533
1534 next unless scalar @data >= 11;
1535
1536 next unless (shift @data eq '$pdf$5');
1537 next unless (shift @data eq '6');
1538 next unless (shift @data eq '256');
1539 next unless (shift @data eq '-1028');
1540 next unless (shift @data eq '1');
1541 next unless (shift @data eq '16');
1542 my $id = shift @data;
1543 my $rest = join "*", @data;
1544
1545 $salt = $id;
1546 $param = $rest;
1547
1548 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1549 }
1550 # PBKDF2-HMAC-SHA256
1551 elsif ($mode == 10900)
1552 {
1553 next unless (substr ($line, 0, 7) eq 'sha256:');
1554
1555 # iterations
1556 my $index1 = index ($line, ":", 7);
1557
1558 next if $index1 < 1;
1559
1560 $iter = substr ($line, 7, $index1 - 7);
1561
1562 # salt
1563
1564 my $index2 = index ($line, ":", $index1 + 1);
1565
1566 next if $index2 < 1;
1567
1568 $salt = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1569
1570 $salt = decode_base64 ($salt);
1571
1572 # end of digest
1573
1574 $index1 = index ($line, ":", $index2 + 1);
1575
1576 next if $index1 < 1;
1577
1578 # additional param = output len of pbkdf2
1579
1580 my $digest64_encoded = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1581
1582 my $digest = decode_base64 ($digest64_encoded);
1583
1584 $param = length ($digest);
1585
1586 # word / hash
1587
1588 $word = substr ($line, $index1 + 1);
1589 $hash_in = substr ($line, 0, $index1);
1590
1591 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1592 }
1593 # PostgreSQL MD5 Authentication
1594 elsif ($mode == 11100)
1595 {
1596 next unless (substr ($line, 0, 10) eq '$postgres$');
1597
1598 my $index1 = index ($line, "*", 10);
1599
1600 next if $index1 < 1;
1601
1602 # the user name
1603
1604 $param = substr ($line, 10, $index1 - 10);
1605
1606 # get the 4 byte salt
1607
1608 my $index2 = index ($line, "*", $index1 + 1);
1609
1610 next if $index2 < 1;
1611
1612 $salt = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1613
1614 # word / hash
1615
1616 $index1 = index ($line, ":", $index2 + 1);
1617
1618 next if $index1 < 1;
1619
1620 $word = substr ($line, $index1 + 1);
1621 $hash_in = substr ($line, 0, $index1);
1622
1623 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1624 }
1625 # MySQL MD5 Authentication
1626 elsif ($mode == 11200)
1627 {
1628 next unless (substr ($line, 0, 9) eq '$mysqlna$');
1629
1630 my $index1 = index ($line, "*", 9);
1631
1632 next if $index1 < 1;
1633
1634 # salt
1635
1636 $salt = substr ($line, 9, $index1 - 9);
1637
1638 # word / hash
1639
1640 $index1 = index ($line, ":", $index1 + 1);
1641
1642 next if $index1 < 1;
1643
1644 $word = substr ($line, $index1 + 1);
1645 $hash_in = substr ($line, 0, $index1);
1646
1647 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1648 }
1649 # WPA/WPA2
1650 elsif ($mode == 2500)
1651 {
1652 print "ERROR: verify currently not supported for WPA/WPA2 (because of hashcat's output format)\n";
1653
1654 exit (1);
1655 }
1656 # Bitcoin/Litecoin wallet.dat
1657 elsif ($mode == 11300)
1658 {
1659 print "ERROR: verify currently not supported for Bitcoin/Litecoin wallet.dat because of unknown crypt data\n";
1660
1661 exit (1);
1662 }
1663 # SIP digest authentication (MD5)
1664 elsif ($mode == 11400)
1665 {
1666 next unless (substr ($line, 0, 6) eq '$sip$*');
1667
1668 # URI_server:
1669
1670 my $index1 = index ($line, "*", 6);
1671
1672 next if $index1 < 0;
1673
1674 $param10 = substr ($line, 6, $index1 - 6);
1675
1676 next if (length ($param10) > 32);
1677
1678 # URI_client:
1679
1680 my $index2 = index ($line, "*", $index1 + 1);
1681
1682 next if $index2 < 0;
1683
1684 $param11 = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1685
1686 next if (length ($param11) > 32);
1687
1688 # user:
1689
1690 $index1 = index ($line, "*", $index2 + 1);
1691
1692 next if $index1 < 0;
1693
1694 $param = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1695
1696 next if (length ($param) > 12);
1697
1698 # realm:
1699
1700 $index2 = index ($line, "*", $index1 + 1);
1701
1702 next if $index2 < 0;
1703
1704 $param2 = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1705
1706 next if (length ($param2) > 20);
1707
1708 # method:
1709
1710 $index1 = index ($line, "*", $index2 + 1);
1711
1712 next if $index1 < 0;
1713
1714 $param6 = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1715
1716 next if (length ($param6) > 24);
1717
1718 # URI_prefix:
1719
1720 $index2 = index ($line, "*", $index1 + 1);
1721
1722 next if $index2 < 0;
1723
1724 $param7 = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1725
1726 next if (length ($param7) > 10);
1727
1728 # URI_resource:
1729
1730 $index1 = index ($line, "*", $index2 + 1);
1731
1732 next if $index1 < 0;
1733
1734 $param8 = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1735
1736 next if (length ($param8) > 32);
1737
1738 # URI_suffix:
1739
1740 $index2 = index ($line, "*", $index1 + 1);
1741
1742 next if $index2 < 0;
1743
1744 $param9 = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1745
1746 next if (length ($param9) > 32);
1747
1748 # nonce:
1749
1750 $index1 = index ($line, "*", $index2 + 1);
1751
1752 next if $index1 < 0;
1753
1754 $salt = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1755
1756 next if (length ($salt) > 34);
1757
1758 # nonce_client:
1759
1760 $index2 = index ($line, "*", $index1 + 1);
1761
1762 next if $index2 < 0;
1763
1764 $param4 = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1765
1766 next if (length ($param4) > 12);
1767
1768 # nonce_count:
1769
1770 $index1 = index ($line, "*", $index2 + 1);
1771
1772 next if $index1 < 0;
1773
1774 $param3 = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1775
1776 next if (length ($param3) > 10);
1777
1778 # qop:
1779
1780 $index2 = index ($line, "*", $index1 + 1);
1781
1782 next if $index2 < 0;
1783
1784 $param5 = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1785
1786 next if (length ($param5) > 8);
1787
1788 # directive:
1789
1790 $index1 = index ($line, "*", $index2 + 1);
1791
1792 next if $index1 < 0;
1793
1794 my $directive = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1795
1796 next unless ($directive eq "MD5");
1797
1798 # hash_buf:
1799
1800 $index2 = index ($line, ":", $index1 + 1);
1801
1802 next if $index2 < 0;
1803
1804 my $hex_digest = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1805
1806 next unless (length ($hex_digest) == 32);
1807
1808 $word = substr ($line, $index2 + 1);
1809 $hash_in = substr ($line, 0, $index2);
1810
1811 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1812 }
1813 # 7-Zip
1814 elsif ($mode == 11600)
1815 {
1816 next unless (substr ($line, 0, 4) eq '$7z$');
1817
1818 # p
1819
1820 my $index1 = index ($line, '$', 4);
1821
1822 next if $index1 < 0;
1823
1824 my $p = substr ($line, 4, $index1 - 4);
1825
1826 next unless ($p eq "0");
1827
1828 # num cycle power
1829
1830 my $index2 = index ($line, '$', $index1 + 1);
1831
1832 next if $index2 < 0;
1833
1834 $iter = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1835
1836 # seven zip salt length
1837
1838 $index1 = index ($line, '$', $index2 + 1);
1839
1840 next if $index1 < 0;
1841
1842 $param = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1843
1844 # seven zip salt
1845
1846 $index2 = index ($line, '$', $index1 + 1);
1847
1848 next if $index2 < 0;
1849
1850 $param2 = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1851
1852 # salt len
1853
1854 $index1 = index ($line, '$', $index2 + 1);
1855
1856 next if $index1 < 0;
1857
1858 $param3 = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1859
1860 # salt
1861
1862 $index2 = index ($line, '$', $index1 + 1);
1863
1864 next if $index2 < 0;
1865
1866 $salt = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1867
1868 $salt = pack ("H*", $salt);
1869
1870 # crc / hash
1871
1872 $index1 = index ($line, '$', $index2 + 1);
1873
1874 next if $index1 < 0;
1875
1876 my $crc = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1877
1878 # ignore this crc, we don't need to pass it to gen_hash ()
1879
1880 # data len
1881
1882 $index2 = index ($line, '$', $index1 + 1);
1883
1884 next if $index2 < 0;
1885
1886 $param4 = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1887
1888 # unpack size
1889
1890 $index1 = index ($line, '$', $index2 + 1);
1891
1892 next if $index1 < 0;
1893
1894 $param5 = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1895
1896 # data
1897
1898 $index2 = index ($line, ':', $index1 + 1);
1899
1900 next if $index2 < 0;
1901
1902 $param6 = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1903 $param6 = pack ("H*", $param6);
1904
1905 $word = substr ($line, $index2 + 1);
1906 $hash_in = substr ($line, 0, $index2);
1907
1908 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1909 }
1910 # PBKDF2-HMAC-MD5
1911 elsif ($mode == 11900)
1912 {
1913 next unless (substr ($line, 0, 4) eq 'md5:');
1914
1915 # iterations
1916 my $index1 = index ($line, ":", 4);
1917
1918 next if $index1 < 1;
1919
1920 $iter = substr ($line, 4, $index1 - 4);
1921
1922 # salt
1923
1924 my $index2 = index ($line, ":", $index1 + 1);
1925
1926 next if $index2 < 1;
1927
1928 $salt = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1929
1930 $salt = decode_base64 ($salt);
1931
1932 # end of digest
1933
1934 $index1 = index ($line, ":", $index2 + 1);
1935
1936 next if $index1 < 1;
1937
1938 # additional param = output len of pbkdf2
1939
1940 my $digest64_encoded = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1941
1942 my $digest = decode_base64 ($digest64_encoded);
1943
1944 $param = length ($digest);
1945
1946 # word / hash
1947
1948 $word = substr ($line, $index1 + 1);
1949 $hash_in = substr ($line, 0, $index1);
1950
1951 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1952 }
1953 # PBKDF2-HMAC-SHA1
1954 elsif ($mode == 12000)
1955 {
1956 next unless (substr ($line, 0, 5) eq 'sha1:');
1957
1958 # iterations
1959 my $index1 = index ($line, ":", 5);
1960
1961 next if $index1 < 1;
1962
1963 $iter = substr ($line, 5, $index1 - 5);
1964
1965 # salt
1966
1967 my $index2 = index ($line, ":", $index1 + 1);
1968
1969 next if $index2 < 1;
1970
1971 $salt = substr ($line, $index1 + 1, $index2 - $index1 - 1);
1972
1973 $salt = decode_base64 ($salt);
1974
1975 # end of digest
1976
1977 $index1 = index ($line, ":", $index2 + 1);
1978
1979 next if $index1 < 1;
1980
1981 # additional param = output len of pbkdf2
1982
1983 my $digest64_encoded = substr ($line, $index2 + 1, $index1 - $index2 - 1);
1984
1985 my $digest = decode_base64 ($digest64_encoded);
1986
1987 $param = length ($digest);
1988
1989 # word / hash
1990
1991 $word = substr ($line, $index1 + 1);
1992 $hash_in = substr ($line, 0, $index1);
1993
1994 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
1995 }
1996 # PBKDF2-HMAC-SHA512
1997 elsif ($mode == 12100)
1998 {
1999 next unless (substr ($line, 0, 7) eq 'sha512:');
2000
2001 # iterations
2002 my $index1 = index ($line, ":", 7);
2003
2004 next if $index1 < 1;
2005
2006 $iter = substr ($line, 7, $index1 - 7);
2007
2008 # salt
2009
2010 my $index2 = index ($line, ":", $index1 + 1);
2011
2012 next if $index2 < 1;
2013
2014 $salt = substr ($line, $index1 + 1, $index2 - $index1 - 1);
2015
2016 $salt = decode_base64 ($salt);
2017
2018 # end of digest
2019
2020 $index1 = index ($line, ":", $index2 + 1);
2021
2022 next if $index1 < 1;
2023
2024 # additional param = output len of pbkdf2
2025
2026 my $digest64_encoded = substr ($line, $index2 + 1, $index1 - $index2 - 1);
2027
2028 my $digest = decode_base64 ($digest64_encoded);
2029
2030 $param = length ($digest);
2031
2032 # word / hash
2033
2034 $word = substr ($line, $index1 + 1);
2035 $hash_in = substr ($line, 0, $index1);
2036
2037 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2038 }
2039 # ecryptfs
2040 elsif ($mode == 12200)
2041 {
2042 next unless (substr ($line, 0, 12) eq '$ecryptfs$0$');
2043
2044 # check if default salt
2045
2046 $param = 1;
2047
2048 $param = 0 if (substr ($line, 12, 2) eq '1$');
2049
2050 # salt
2051
2052 $salt = "";
2053
2054 my $index1 = 12;
2055
2056 if ($param == 0) # we need to extract the salt
2057 {
2058 $index1 = index ($line, '$', $index1);
2059
2060 next if $index1 < 1;
2061
2062 my $index2 = index ($line, '$', $index1 + 1);
2063
2064 next if $index2 < 1;
2065
2066 $salt = substr ($line, $index1 + 1, $index2 - $index1 - 1);
2067
2068 $index1 = $index2;
2069 }
2070
2071 $index1 = index ($line, ':', $index1 + 1);
2072
2073 next if $index1 < 1;
2074
2075 # word / hash
2076
2077 $word = substr ($line, $index1 + 1);
2078 $hash_in = substr ($line, 0, $index1);
2079
2080 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2081 }
2082 # Oracle T: Type (Oracle 12+)
2083 elsif ($mode == 12300)
2084 {
2085 my $index1 = index ($line, ':');
2086
2087 next if ($index1 != 160);
2088
2089 # salt
2090
2091 $salt = substr ($line, 128, 32);
2092
2093 # word / hash
2094
2095 $word = substr ($line, $index1 + 1);
2096 $hash_in = substr ($line, 0, $index1);
2097
2098 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2099 }
2100 # BSDiCrypt, Extended DES
2101 elsif ($mode == 12400)
2102 {
2103 next unless (substr ($line, 0, 1) eq '_');
2104
2105 my $index1 = index ($line, ':', 20);
2106
2107 next if ($index1 != 20);
2108
2109 # iter
2110
2111 $iter = substr ($line, 1, 4);
2112
2113 $iter = base64_to_int24 ($iter);
2114
2115 # salt
2116
2117 $salt = substr ($line, 5, 4);
2118
2119 # word / hash
2120
2121 $word = substr ($line, $index1 + 1);
2122 $hash_in = substr ($line, 0, $index1);
2123
2124 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2125 }
2126 # Blockchain, My Wallet
2127 elsif ($mode == 12700)
2128 {
2129 my $index1 = index ($line, ':');
2130
2131 next if ($index1 < 0);
2132
2133 $hash_in = substr ($line, 0, $index1);
2134 $word = substr ($line, $index1 + 1);
2135
2136 my (undef, $signature, $data_len, $data_buf) = split '\$', $hash_in;
2137
2138 next unless ($signature eq "blockchain");
2139
2140 next unless (($data_len * 2) == length $data_buf);
2141
2142 $salt = substr ($data_buf, 0, 32);
2143 $param = substr ($data_buf, 32);
2144
2145 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2146 }
2147 elsif ($mode == 12800)
2148 {
2149 ($hash_in, $word) = split ":", $line;
2150
2151 next unless defined $hash_in;
2152 next unless defined $word;
2153
2154 my @data = split /\,/, $hash_in;
2155
2156 next unless scalar @data == 4;
2157
2158 next unless (shift @data eq 'v1;PPH1_MD4');
2159
2160 $salt = shift @data;
2161 $iter = shift @data;
2162
2163 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2164 }
2165 elsif ($mode == 12900)
2166 {
2167 ($hash_in, $word) = split ":", $line;
2168
2169 next unless defined $hash_in;
2170 next unless defined $word;
2171
2172 next unless length $hash_in == 160;
2173
2174 $param = substr ($hash_in, 0, 64);
2175 $salt = substr ($hash_in, 128, 32);
2176 $iter = 4096;
2177
2178 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2179 }
2180 elsif ($mode == 13000)
2181 {
2182 my $hash_line;
2183
2184 ($hash_line, $word) = split ":", $line;
2185
2186 next unless defined $hash_line;
2187 next unless defined $word;
2188
2189 my @data = split ('\$', $hash_line);
2190
2191 next unless scalar @data == 8;
2192
2193 shift @data;
2194
2195 my $signature = shift @data;
2196 my $salt_len = shift @data;
2197 my $salt_buf = shift @data;
2198 my $iterations = shift @data;
2199 my $iv = shift @data;
2200 my $pswcheck_len = shift @data;
2201 my $pswcheck = shift @data;
2202
2203 next unless ($signature eq "rar5");
2204 next unless ($salt_len == 16);
2205 next unless ($pswcheck_len == 8);
2206
2207 $salt = $salt_buf;
2208 $iter = $iterations;
2209 $hash_in = $pswcheck;
2210 $param = $iv;
2211
2212 next unless (exists ($db->{$hash_line}) and (! defined ($db->{$hash_line})));
2213 }
2214 elsif ($mode == 13100 )
2215 {
2216 ($hash_in, $word) = split ":", $line;
2217
2218 next unless defined $hash_in;
2219 next unless defined $word;
2220
2221 my @data = split ('\$', $hash_in);
2222
2223 next unless scalar @data == 8;
2224
2225 shift @data;
2226
2227 my $signature = shift @data;
2228 my $algorithm = shift @data;
2229 my $user = shift @data;
2230 $user = substr ($user, 1);
2231 my $realm = shift @data;
2232 my $spn = shift @data;
2233 $spn = substr ($spn, 0, length ($spn) - 1);
2234 my $checksum = shift @data;
2235 my $edata2 = shift @data;
2236
2237 next unless ($signature eq "krb5tgs");
2238 next unless (length ($checksum) == 32);
2239 next unless (length ($edata2) >= 64);
2240
2241 $salt = $user . '$' . $realm . '$' . $spn . '$' . substr ($edata2, 0, 16);
2242
2243 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2244 }
2245 elsif ($mode == 13200)
2246 {
2247 ($hash_in, $word) = split ":", $line;
2248
2249 next unless defined $hash_in;
2250 next unless defined $word;
2251
2252 my @data = split ('\*', $hash_in);
2253
2254 next unless scalar @data == 5;
2255
2256 shift @data;
2257
2258 my $signature = shift @data;
2259 my $version = shift @data;
2260 my $iteration = shift @data;
2261 my $mysalt = shift @data;
2262 my $digest = shift @data;
2263
2264 next unless ($signature eq '$axcrypt$');
2265 next unless (length ($mysalt) == 32);
2266 next unless (length ($digest) == 48);
2267
2268 $salt = $iteration . '*' . $mysalt;
2269
2270 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2271 }
2272 elsif ($mode == 13300)
2273 {
2274 ($hash_in, $word) = split ":", $line;
2275
2276 next unless defined $hash_in;
2277 next unless defined $word;
2278
2279 my @data = split ('\$', $hash_in);
2280
2281 next unless scalar @data == 2;
2282
2283 shift @data;
2284
2285 my $signature = shift @data;
2286 my $digest = shift @data;
2287
2288 next unless ($signature eq '$axcrypt_sha1');
2289 next unless (length ($digest) == 32 || length ($digest) == 40);
2290
2291 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2292 }
2293 elsif ($mode == 13400)
2294 {
2295 ($hash_in, $word) = split ":", $line;
2296
2297 next unless defined $hash_in;
2298 next unless defined $word;
2299
2300 my @data = split ('\*', $hash_in);
2301
2302 next unless (scalar @data == 9
2303 || scalar @data == 11
2304 || scalar @data == 12
2305 || scalar @data == 14);
2306
2307 my $signature = shift @data;
2308 next unless ($signature eq '$keepass$');
2309
2310 my $version = shift @data;
2311 next unless ($version == 1 || $version == 2);
2312
2313 my $iteration = shift @data;
2314
2315 my $algorithm = shift @data;
2316
2317 my $final_random_seed = shift @data;
2318
2319 if ($version == 1)
2320 {
2321 next unless (length ($final_random_seed) == 32);
2322 }
2323 elsif ($version == 2)
2324 {
2325 next unless (length ($final_random_seed) == 64);
2326 }
2327
2328 my $transf_random_seed = shift @data;
2329 next unless (length ($transf_random_seed) == 64);
2330
2331 my $enc_iv = shift @data;
2332 next unless (length ($enc_iv) == 32);
2333
2334 if ($version == 1)
2335 {
2336 my $contents_hash = shift @data;
2337 next unless (length ($contents_hash) == 64);
2338
2339 my $inline_flags = shift @data;
2340 next unless ($inline_flags == 1);
2341
2342 my $contents_len = shift @data;
2343
2344 my $contents = shift @data;
2345 next unless (length ($contents) == $contents_len * 2);
2346 }
2347 elsif ($version == 2)
2348 {
2349 my $expected_bytes = shift @data;
2350 next unless (length ($expected_bytes) == 64);
2351
2352 my $contents_hash = shift @data;
2353 next unless (length ($contents_hash) == 64);
2354 }
2355
2356 if (scalar @data == 12 || scalar @data == 14)
2357 {
2358 my $inline_flags = shift @data;
2359 next unless ($inline_flags == 1);
2360
2361 my $keyfile_len = shift @data;
2362 next unless ($keyfile_len == 64);
2363
2364 my $keyfile = shift @data;
2365 next unless (length ($keyfile) == $keyfile_len);
2366 }
2367
2368 $salt = substr ($hash_in, length ("*keepass*") + 1, length ($hash_in));
2369
2370 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2371 }
2372 elsif ($mode == 13600)
2373 {
2374 ($hash_in, $word) = split ":", $line;
2375
2376 next unless defined $hash_in;
2377 next unless defined $word;
2378
2379 my @data = split ('\*', $hash_in);
2380
2381 next unless scalar @data == 10;
2382
2383 my $tag_start = shift @data;
2384 my $type = shift @data;
2385 my $mode = shift @data;
2386 my $magic = shift @data;
2387 my $salt = shift @data;
2388 my $verify_bytes = shift @data;
2389 my $length = shift @data;
2390 my $data = shift @data;
2391 my $auth = shift @data;
2392 my $tag_end = shift @data;
2393
2394 next unless ($tag_start eq '$zip2$');
2395 next unless ($tag_end eq '$/zip2$');
2396
2397 $param = $type;
2398 $param2 = $mode;
2399 $param3 = $magic;
2400 $param4 = $salt;
2401 $param5 = $length;
2402 $param6 = $data;
2403
2404 next unless (exists ($db->{$hash_in}) and (! defined ($db->{$hash_in})));
2405 }
2406 else
2407 {
2408 print "ERROR: hash mode is not supported\n";
2409
2410 exit (1);
2411 }
2412
2413 if ($word =~ m/^\$HEX\[[0-9a-fA-F]*\]$/)
2414 {
2415 $word = pack ("H*", substr ($word, 5, -1));
2416 }
2417
2418 # finally generate the hash
2419
2420 # special case:
2421 if ($mode == 6800)
2422 {
2423 # check both variations
2424 $hash_out = gen_hash ($mode, $word, $salt, $iter, 1);
2425
2426 $len = length $hash_out; # == length $alternative
2427
2428 if (substr ($line, 0, $len) ne $hash_out)
2429 {
2430 my $alternative = gen_hash ($mode, $word, $salt, $iter, 2);
2431
2432 return unless (substr ($line, 0, $len) eq $alternative);
2433 }
2434 }
2435 elsif ($mode == 8700)
2436 {
2437 $hash_out = gen_hash ($mode, $word, $salt, 0, $param);
2438
2439 $len = length $hash_out;
2440
2441 return unless (substr ($line, 0, $len) eq $hash_out);
2442 }
2443 elsif ($mode == 8900)
2444 {
2445 $hash_out = gen_hash ($mode, $word, $salt, 0, $param, $param2, $param3);
2446
2447 $len = length $hash_out;
2448
2449 return unless (substr ($line, 0, $len) eq $hash_out);
2450 }
2451 elsif ($mode == 9100)
2452 {
2453 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param);
2454
2455 $len = length $hash_out;
2456
2457 return unless (substr ($line, 0, $len) eq $hash_out);
2458 }
2459 elsif ($mode == 190)
2460 {
2461 $hash_out = gen_hash ($mode, $word, $salt, $iter, 0);
2462
2463 $len = length $hash_out; # == length $alternative
2464
2465 if (substr ($line, 0, $len) ne $hash_out)
2466 {
2467 my $alternative = gen_hash ($mode, $word, $salt, $iter, 1);
2468
2469 return unless (substr ($line, 0, $len) eq $alternative);
2470 }
2471 }
2472 elsif ($mode == 3300)
2473 {
2474 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param);
2475
2476 $len = length $hash_out;
2477
2478 return unless (substr ($line, 0, $len) eq $hash_out);
2479 }
2480 elsif ($mode == 5100)
2481 {
2482 # check 3 variants (start, middle, end)
2483
2484 my $idx = 0;
2485
2486 $hash_out = gen_hash ($mode, $word, $salt, $iter, $idx++);
2487
2488 $len = length $hash_out; # == length $alternative
2489
2490 if (substr ($line, 0, $len) ne $hash_out)
2491 {
2492 my $alternative = gen_hash ($mode, $word, $salt, $iter, $idx++);
2493
2494 if (substr ($line, 0, $len) ne $alternative)
2495 {
2496 my $alternative = gen_hash ($mode, $word, $salt, $iter, $idx++);
2497
2498 return unless (substr ($line, 0, $len) eq $alternative);
2499 }
2500 }
2501 }
2502 elsif ($mode == 9400)
2503 {
2504 $hash_out = gen_hash ($mode, $word, $salt, 50000, $param, $param2);
2505
2506 $len = length $hash_out;
2507
2508 return unless (substr ($line, 0, $len) eq $hash_out);
2509 }
2510 elsif ($mode == 9500)
2511 {
2512 $hash_out = gen_hash ($mode, $word, $salt, 100000, $param);
2513
2514 $len = length $hash_out;
2515
2516 return unless (substr ($line, 0, $len) eq $hash_out);
2517 }
2518 elsif ($mode == 9600)
2519 {
2520 $hash_out = gen_hash ($mode, $word, $salt, 100000, $param);
2521
2522 $len = length $hash_out;
2523
2524 return unless (substr ($line, 0, $len) eq $hash_out);
2525 }
2526 elsif ($mode == 9700)
2527 {
2528 $hash_out = gen_hash ($mode, $word, $salt, 0, $param, $param2);
2529
2530 $len = length $hash_out;
2531
2532 return unless (substr ($line, 0, $len) eq $hash_out);
2533 }
2534 elsif ($mode == 9800)
2535 {
2536 $hash_out = gen_hash ($mode, $word, $salt, 0, $param, $param2);
2537
2538 $len = length $hash_out;
2539
2540 return unless (substr ($line, 0, $len) eq $hash_out);
2541 }
2542 elsif ($mode == 10400)
2543 {
2544 $hash_out = gen_hash ($mode, $word, $salt, 0, $param, $param2, $param3);
2545
2546 $len = length $hash_out;
2547
2548 return unless (substr ($line, 0, $len) eq $hash_out);
2549 }
2550 elsif ($mode == 10500)
2551 {
2552 $hash_out = gen_hash ($mode, $word, $salt, 0, $param, $param2, $param3, $param4, $param5, $param6);
2553
2554 $len = length $hash_out;
2555
2556 return unless (substr ($line, 0, $len) eq $hash_out);
2557 }
2558 elsif ($mode == 10600)
2559 {
2560 $hash_out = gen_hash ($mode, $word, $salt, 0, $param);
2561
2562 $len = length $hash_out;
2563
2564 return unless (substr ($line, 0, $len) eq $hash_out);
2565 }
2566 elsif ($mode == 10700)
2567 {
2568 $hash_out = gen_hash ($mode, $word, $salt, 0, $param);
2569
2570 $len = length $hash_out;
2571
2572 return unless (substr ($line, 0, $len) eq $hash_out);
2573 }
2574 elsif ($mode == 10900)
2575 {
2576 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param);
2577
2578 $len = length $hash_out;
2579
2580 return unless (substr ($line, 0, $len) eq $hash_out);
2581 }
2582 elsif ($mode == 11100)
2583 {
2584 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param);
2585
2586 $len = length $hash_out;
2587
2588 return unless (substr ($line, 0, $len) eq $hash_out);
2589 }
2590 elsif ($mode == 11400)
2591 {
2592 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param, $param2, $param3, $param4, $param5, $param6, $param7, $param8, $param9, $param10, $param11);
2593
2594 $len = length $hash_out;
2595
2596 return unless (substr ($line, 0, $len) eq $hash_out);
2597 }
2598 elsif ($mode == 11600)
2599 {
2600 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param, $param2, $param3, $param4, $param5, $param6);
2601
2602 $len = length $hash_out;
2603
2604 return unless (substr ($line, 0, $len) eq $hash_out);
2605 }
2606 elsif ($mode == 11900)
2607 {
2608 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param);
2609
2610 $len = length $hash_out;
2611
2612 return unless (substr ($line, 0, $len) eq $hash_out);
2613 }
2614 elsif ($mode == 12000)
2615 {
2616 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param);
2617
2618 $len = length $hash_out;
2619
2620 return unless (substr ($line, 0, $len) eq $hash_out);
2621 }
2622 elsif ($mode == 12100)
2623 {
2624 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param);
2625
2626 $len = length $hash_out;
2627
2628 return unless (substr ($line, 0, $len) eq $hash_out);
2629 }
2630 elsif ($mode == 12200)
2631 {
2632 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param);
2633
2634 $len = length $hash_out;
2635
2636 return unless (substr ($line, 0, $len) eq $hash_out);
2637 }
2638 elsif ($mode == 12700)
2639 {
2640 # this is very special, we can't call gen_hash () because the param part is not always the same
2641 # we only know that it should contain the letters "guid" at the beginning of the decryted string
2642
2643 my $pbkdf2 = Crypt::PBKDF2->new (
2644 hash_class => 'HMACSHA1',
2645 iterations => 10,
2646 output_len => 32
2647 );
2648
2649 my $salt_bin = pack ("H*", $salt);
2650
2651 my $key = $pbkdf2->PBKDF2 ($salt_bin, $word);
2652
2653 my $cipher = Crypt::CBC->new ({
2654 key => $key,
2655 cipher => "Crypt::Rijndael",
2656 iv => $salt_bin,
2657 literal_key => 1,
2658 header => "none",
2659 keysize => 32
2660 });
2661
2662 my $param_bin = pack ("H*", $param);
2663
2664 my $decrypted = $cipher->decrypt ($param_bin);
2665
2666 my $decrypted_part = substr ($decrypted, 1, 16);
2667
2668 return unless ($decrypted_part =~ /"guid"/);
2669
2670 $hash_out = $hash_in;
2671 }
2672 elsif ($mode == 12900)
2673 {
2674 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param);
2675
2676 $len = length $hash_out;
2677
2678 return unless (substr ($line, 0, $len) eq $hash_out);
2679 }
2680 elsif ($mode == 13000)
2681 {
2682 $hash_out = gen_hash ($mode, $word, $salt, $iter, $param);
2683
2684 $len = length $hash_out;
2685
2686 return unless (substr ($line, 0, $len) eq $hash_out);
2687 }
2688 elsif ($mode == 13100)
2689 {
2690 $hash_out = gen_hash ($mode, $word, $salt);
2691
2692 $len = length $hash_out;
2693
2694 return unless (substr ($line, 0, $len) eq $hash_out);
2695 }
2696 elsif ($mode == 13200)
2697 {
2698 $hash_out = gen_hash ($mode, $word, $salt);
2699
2700 $len = length $hash_out;
2701
2702 return unless (substr ($line, 0, $len) eq $hash_out);
2703 }
2704 elsif ($mode == 13400)
2705 {
2706 $hash_out = gen_hash ($mode, $word, $salt);
2707
2708 $len = length $hash_out;
2709
2710 return unless (substr ($line, 0, $len) eq $hash_out);
2711 }
2712 elsif ($mode == 13600)
2713 {
2714 $hash_out = gen_hash ($mode, $word, undef, undef, $param, $param2, $param3, $param4, $param5, $param6);
2715
2716 $len = length $hash_out;
2717
2718 return unless (substr ($line, 0, $len) eq $hash_out);
2719 }
2720 else
2721 {
2722 $hash_out = gen_hash ($mode, $word, $salt, $iter);
2723
2724 $len = length $hash_out;
2725
2726 # special cases:
2727 if ($mode == 400)
2728 {
2729 # allow $P$ and $H$ for -m 400
2730 next unless (substr ($line, 3, $len - 3) eq substr ($hash_out, 3));
2731 }
2732 elsif ($mode == 5600)
2733 {
2734 # hashcat outputs the user name always upper-case, we need
2735 next unless (substr ($line, 0, $len) eq $hash_out);
2736
2737 my $found = 0;
2738
2739 my $hash_out_lower = lc ($hash_out);
2740
2741 for my $key (keys %{$db})
2742 {
2743 if (lc ($key) eq $hash_out_lower)
2744 {
2745 $found = 1;
2746
2747 last;
2748 }
2749 }
2750
2751 next unless $found;
2752 }
2753 else
2754 {
2755 next unless (substr ($line, 0, $len) eq $hash_out);
2756 }
2757 }
2758
2759 # do not forget "exists ($db->$hash_out)" should be done above!
2760 $db->{$hash_out} = $word;
2761 print OUT $line . "\n";
2762 }
2763
2764 close (IN);
2765 close (OUT);
2766 }
2767
2768 sub passthrough
2769 {
2770 my $mode = shift || 0;
2771
2772 while (my $word_buf = <>)
2773 {
2774 chomp ($word_buf);
2775
2776 next if length ($word_buf) > 31;
2777
2778 ##
2779 ## gen salt
2780 ##
2781
2782 my @salt_arr;
2783
2784 for (my $i = 0; $i < 256; $i++)
2785 {
2786 my $c = get_random_chr (0x30, 0x39);
2787
2788 push (@salt_arr, $c);
2789 }
2790
2791 my $salt_buf = join ("", @salt_arr);
2792
2793 ##
2794 ## gen hash
2795 ##
2796
2797 my $tmp_hash;
2798
2799 if ($mode == 0 || $mode == 100 || $mode == 101 || $mode == 133 || $mode == 190 || $mode == 200 || $mode == 300 || $mode == 600 || $mode == 900 || $mode == 1000 || $mode == 1400 || $mode == 1700 || $mode == 2400 || $mode == 2600 || $mode == 3500 || $mode == 4300 || $mode == 4400 || $mode == 4500 || $mode == 4600 || $mode == 4700 || $mode == 5000 || $mode == 5100 || $mode == 6000 || $mode == 6100 || $mode == 6900 || $mode == 5700 || $mode == 9900 || $mode == 10800 || $mode == 11500 || $mode == 13300)
2800 {
2801 $tmp_hash = gen_hash ($mode, $word_buf, "");
2802 }
2803 elsif ($mode == 10 || $mode == 20 || $mode == 23 || $mode == 30 || $mode == 40 || $mode == 50 || $mode == 60 || $mode == 110 || $mode == 120 || $mode == 130 || $mode == 140 || $mode == 150 || $mode == 160 || $mode == 1410 || $mode == 1420 || $mode == 1430 || $mode == 1440 || $mode == 1450 || $mode == 1460 || $mode == 1710 || $mode == 1711 || $mode == 1720 || $mode == 1730 || $mode == 1740 || $mode == 1750 || $mode == 1760 || $mode == 3610 || $mode == 3710 || $mode == 3711 || $mode == 3720 || $mode == 3800 || $mode == 3910 || $mode == 4010 || $mode == 4110 || $mode == 4210 || $mode == 4900 || $mode == 8900 || $mode == 10000 || $mode == 10200 || $mode == 10900 || $mode == 11900 || $mode == 12000 || $mode == 12100)
2804 {
2805 my $salt_len = get_random_num (1, 15);
2806
2807 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2808 }
2809 elsif ($mode == 11 || $mode == 12 || $mode == 7600 || $mode == 12300)
2810 {
2811 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 32));
2812 }
2813 elsif ($mode == 21)
2814 {
2815 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 2));
2816 }
2817 elsif ($mode == 22)
2818 {
2819 my $salt_len = get_random_num (1, 11);
2820
2821 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2822 }
2823 elsif ($mode == 111 || $mode == 122 || $mode == 131 || $mode == 132 || $mode == 400 || $mode == 500 || $mode == 1600 || $mode == 1722 || $mode == 1731 || $mode == 1800 || $mode == 6300 || $mode == 7900 || $mode == 8100 || $mode == 11100)
2824 {
2825 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 8));
2826 }
2827 elsif ($mode == 112)
2828 {
2829 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 20));
2830 }
2831 elsif ($mode == 121)
2832 {
2833 my $salt_len = get_random_num (1, 9);
2834
2835 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2836 }
2837 elsif ($mode == 125)
2838 {
2839 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 8));
2840 }
2841 elsif ($mode == 141 || $mode == 1441)
2842 {
2843 my $salt_len = get_random_num (1, 15);
2844
2845 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2846 }
2847 elsif ($mode == 1100)
2848 {
2849 my $salt_len = get_random_num (1, 19);
2850
2851 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2852 }
2853 elsif ($mode == 1500)
2854 {
2855 next if length ($word_buf) > 8;
2856
2857 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 2));
2858 }
2859 elsif ($mode == 2100)
2860 {
2861 next if length ($word_buf) > 13;
2862
2863 my $salt_len = get_random_num (1, 19);
2864
2865 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2866 }
2867 elsif ($mode == 2410)
2868 {
2869 next if length ($word_buf) > 15;
2870
2871 my $salt_len = get_random_num (1, 15);
2872
2873 my $word_len = length ($word_buf);
2874
2875 $salt_len = min ($salt_len, 15 - $word_len);
2876
2877 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2878 }
2879 elsif ($mode == 2500)
2880 {
2881 next if length ($word_buf) < 8;
2882
2883 my $salt_len = get_random_num (0, 32);
2884
2885 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2886 }
2887 elsif ($mode == 2611)
2888 {
2889 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 3));
2890 }
2891 elsif ($mode == 2612)
2892 {
2893 my $salt_len = get_random_num (1, 22);
2894
2895 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2896 }
2897 elsif ($mode == 2711)
2898 {
2899 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 30));
2900 }
2901 elsif ($mode == 2811)
2902 {
2903 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 5));
2904 }
2905 elsif ($mode == 3000)
2906 {
2907 next if length ($word_buf) > 7;
2908
2909 $tmp_hash = gen_hash ($mode, $word_buf, "");
2910 }
2911 elsif ($mode == 3100)
2912 {
2913 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 10));
2914 }
2915 elsif ($mode == 3200 || $mode == 5800 || $mode == 6400 || $mode == 6500 || $mode == 6700 || $mode == 7400 || $mode == 3300 || $mode == 8000 || $mode == 9100 || $mode == 12200)
2916 {
2917 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 16));
2918 }
2919 elsif ($mode == 3800 || $mode == 4900)
2920 {
2921 my $salt_len = get_random_num (1, 11);
2922
2923 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2924 }
2925 elsif ($mode == 4800)
2926 {
2927 $salt_buf = get_random_md5chap_salt (substr ($salt_buf, 0, 16));
2928
2929 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
2930 }
2931 elsif ($mode == 5300 || $mode == 5400)
2932 {
2933 $salt_buf = get_random_ike_salt ();
2934
2935 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
2936 }
2937 elsif ($mode == 5500)
2938 {
2939 my $user_len = get_random_num (0, 15);
2940 my $domain_len = get_random_num (0, 15);
2941
2942 $salt_buf = get_random_netntlmv1_salt ($user_len, $domain_len);
2943
2944 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
2945 }
2946 elsif ($mode == 5600)
2947 {
2948 my $user_len = get_random_num (0, 15);
2949 my $domain_len = get_random_num (0, 15);
2950
2951 $salt_buf = get_random_netntlmv2_salt ($user_len, $domain_len);
2952
2953 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
2954 }
2955 elsif ($mode == 6600)
2956 {
2957 $salt_buf = get_random_agilekeychain_salt ();
2958
2959 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
2960 }
2961 elsif ($mode == 6800)
2962 {
2963 my $email_len = get_random_num (1, 15);
2964
2965 my $email = "";
2966
2967 for (my $i = 0; $i < $email_len; $i++)
2968 {
2969 $email .= get_random_chr (0x61, 0x7a);
2970 }
2971
2972 $email .= '@trash-mail.com';
2973
2974 $tmp_hash = gen_hash ($mode, $word_buf, $email);
2975 }
2976 elsif ($mode == 7100)
2977 {
2978 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 64));
2979 }
2980 elsif ($mode == 7200)
2981 {
2982 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 128));
2983 }
2984 elsif ($mode == 7300)
2985 {
2986 my $salt_len = get_random_num (32, 256);
2987
2988 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
2989 }
2990 elsif ($mode == 7500)
2991 {
2992 $salt_buf = get_random_kerberos5_salt (substr ($salt_buf, 0, 16));
2993
2994 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
2995 }
2996 elsif ($mode == 7700)
2997 {
2998 next if length ($word_buf) > 8;
2999
3000 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 12));
3001 }
3002 elsif ($mode == 7800)
3003 {
3004 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 12));
3005 }
3006 elsif ($mode == 8200)
3007 {
3008 $salt_buf = get_random_cloudkeychain_salt ();
3009
3010 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
3011 }
3012 elsif ($mode == 8300)
3013 {
3014 $salt_buf = get_random_dnssec_salt ();
3015
3016 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
3017 }
3018 elsif ($mode == 8400 || $mode == 11200)
3019 {
3020 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 40));
3021 }
3022 elsif ($mode == 8500)
3023 {
3024 next if length ($word_buf) > 8;
3025
3026 my $salt_len = get_random_num (1, 9);
3027
3028 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
3029 }
3030 elsif ($mode == 8600)
3031 {
3032 next if length ($word_buf) > 16;
3033
3034 $tmp_hash = gen_hash ($mode, $word_buf, "");
3035 }
3036 elsif ($mode == 8700)
3037 {
3038 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 5));
3039 }
3040 elsif ($mode == 9200 || $mode == 9300)
3041 {
3042 my $salt_len = 14;
3043
3044 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
3045 }
3046 elsif ($mode == 9400 || $mode == 9500 || $mode == 9600 || $mode == 9700 || $mode == 9800)
3047 {
3048 next if length ($word_buf) > 19;
3049
3050 my $salt_len = 32;
3051
3052 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
3053 }
3054 elsif ($mode == 10100)
3055 {
3056 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 32));
3057 }
3058 elsif ($mode == 10300)
3059 {
3060 my $salt_len = get_random_num (4, 15);
3061
3062 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
3063 }
3064 elsif ($mode == 10400)
3065 {
3066 next if length ($word_buf) > 31;
3067
3068 my $salt_len = 32;
3069
3070 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
3071 }
3072 elsif ($mode == 10500)
3073 {
3074 next if length ($word_buf) > 15;
3075
3076 my $salt_len = 32;
3077
3078 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
3079 }
3080 elsif ($mode == 10600)
3081 {
3082 next if length ($word_buf) > 31;
3083
3084 my $salt_len = 32;
3085
3086 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
3087 }
3088 elsif ($mode == 10700)
3089 {
3090 next if length ($word_buf) > 15;
3091
3092 my $salt_len = 32;
3093
3094 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
3095 }
3096 elsif ($mode == 11000)
3097 {
3098 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 56));
3099 }
3100 elsif ($mode == 11300)
3101 {
3102 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 16));
3103 }
3104 elsif ($mode == 11400)
3105 {
3106 next if length ($word_buf) > 24;
3107
3108 my $salt_len = get_random_num (1, 15);
3109
3110 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
3111 }
3112 elsif ($mode == 11600)
3113 {
3114 my $salt_len = get_random_num (0, 16);
3115
3116 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, $salt_len));
3117 }
3118 elsif ($mode == 12400)
3119 {
3120 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 4));
3121 }
3122 elsif ($mode == 12600)
3123 {
3124 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 64));
3125 }
3126 elsif ($mode == 12700)
3127 {
3128 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 32));
3129 }
3130 elsif ($mode == 12800)
3131 {
3132 next if length ($word_buf) > 24;
3133
3134 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 20));
3135 }
3136 elsif ($mode == 12900)
3137 {
3138 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 32));
3139 }
3140 elsif ($mode == 13000)
3141 {
3142 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 32));
3143 }
3144 elsif ($mode == 13100)
3145 {
3146 $salt_buf = get_random_kerberos5_tgs_salt ();
3147
3148 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
3149 }
3150 elsif ($mode == 13200)
3151 {
3152 $salt_buf = get_random_axcrypt_salt ();
3153
3154 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
3155 }
3156 elsif ($mode == 13400)
3157 {
3158 $salt_buf = get_random_keepass_salt ();
3159
3160 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
3161 }
3162 elsif ($mode == 13500)
3163 {
3164 $salt_buf = get_pstoken_salt ();
3165
3166 $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
3167 }
3168 elsif ($mode == 13600)
3169 {
3170 $tmp_hash = gen_hash ($mode, $word_buf, substr ($salt_buf, 0, 32));
3171 }
3172 else
3173 {
3174 print "ERROR: Unsupported hash type\n";
3175
3176 exit (1);
3177 }
3178
3179 print $tmp_hash, "\n";
3180 }
3181 }
3182
3183 sub single
3184 {
3185 my $mode = shift;
3186
3187 if (defined $mode)
3188 {
3189 @modes = ($mode);
3190 }
3191
3192 for (my $j = 0; $j < scalar @modes; $j++)
3193 {
3194 my $mode = $modes[$j];
3195
3196 if ($mode == 0 || $mode == 100 || $mode == 101 || $mode == 133 || $mode == 190 || $mode == 200 || $mode == 300 || $mode == 600 || $mode == 900 || $mode == 1000 || $mode == 1400 || $mode == 1700 || $mode == 2400 || $mode == 2600 || $mode == 3500 || $mode == 4300 || $mode == 4400 || $mode == 4500 || $mode == 4600 || $mode == 4700 || $mode == 5000 || $mode == 5100 || $mode == 5300 || $mode == 5400 || $mode == 6000 || $mode == 6100 || $mode == 6600 || $mode == 6900 || $mode == 5700 || $mode == 8200 || $mode == 8300 || $mode == 9900 || $mode == 10800 || $mode == 11500 || $mode == 13300)
3197 {
3198 for (my $i = 1; $i < 32; $i++)
3199 {
3200 if ($len != 0)
3201 {
3202 rnd ($mode, $len, 0);
3203 }
3204 else
3205 {
3206 rnd ($mode, $i, 0);
3207 }
3208 }
3209 }
3210 elsif ($mode == 10 || $mode == 20 || $mode == 23 || $mode == 30 || $mode == 40 || $mode == 50 || $mode == 60 || $mode == 110 || $mode == 120 || $mode == 121 || $mode == 130 || $mode == 140 || $mode == 150 || $mode == 160 || $mode == 1410 || $mode == 1420 || $mode == 1430 || $mode == 1440 || $mode == 1450 || $mode == 1460 || $mode == 1710 || $mode == 1711 || $mode == 1720 || $mode == 1730 || $mode == 1740 || $mode == 1750 || $mode == 1760 || $mode == 2410 || $mode == 3610 || $mode == 3710 || $mode == 3711 || $mode == 3720 || $mode == 3910 || $mode == 4010 || $mode == 4110 || $mode == 4210 || $mode == 8900 || $mode == 10000 || $mode == 10200 || $mode == 10900 || $mode == 11900 || $mode == 12000 || $mode == 12100)
3211 {
3212 my $salt_len = get_random_num (1, 15);
3213
3214 for (my $i = 1; $i < 32; $i++)
3215 {
3216 if ($len != 0)
3217 {
3218 rnd ($mode, $len, $salt_len);
3219 }
3220 else
3221 {
3222 rnd ($mode, $i, $salt_len);
3223 }
3224 }
3225 }
3226 elsif ($mode == 11 || $mode == 12 || $mode == 7600 || $mode == 12300)
3227 {
3228 for (my $i = 1; $i < 32; $i++)
3229 {
3230 if ($len != 0)
3231 {
3232 rnd ($mode, $len, 32);
3233 }
3234 else
3235 {
3236 rnd ($mode, $i, 32);
3237 }
3238 }
3239 }
3240 elsif ($mode == 21 || $mode == 22)
3241 {
3242 for (my $i = 1; $i < 32; $i++)
3243 {
3244 if ($len != 0)
3245 {
3246 rnd ($mode, $len, 2);
3247 }
3248 else
3249 {
3250 rnd ($mode, $i, 2);
3251 }
3252 }
3253 }
3254 elsif ($mode == 111 || $mode == 122 || $mode == 125 || $mode == 131 || $mode == 132 || $mode == 400 || $mode == 500 || $mode == 1600 || $mode == 1722 || $mode == 1731 || $mode == 6300 || $mode == 7900 || $mode == 8100 || $mode == 11100)
3255 {
3256 for (my $i = 1; $i < 32; $i++)
3257 {
3258 if ($len != 0)
3259 {
3260 rnd ($mode, $len, 8);
3261 }
3262 else
3263 {
3264 rnd ($mode, $i, 8);
3265 }
3266 }
3267 }
3268 elsif ($mode == 112)
3269 {
3270 for (my $i = 1; $i < 32; $i++)
3271 {
3272 if ($len != 0)
3273 {
3274 rnd ($mode, $len, 20);
3275 }
3276 else
3277 {
3278 rnd ($mode, $i, 20);
3279 }
3280 }
3281 }
3282 elsif ($mode == 141 || $mode == 3300 || $mode == 1441 || $mode == 1800 || $mode == 3200 || $mode == 4800 || $mode == 6400 || $mode == 6500 || $mode == 6700 || $mode == 7400 || $mode == 8000 || $mode == 9100 || $mode == 12200)
3283 {
3284 for (my $i = 1; $i < 32; $i++)
3285 {
3286 if ($len != 0)
3287 {
3288 rnd ($mode, $len, 16);
3289 }
3290 else
3291 {
3292 rnd ($mode, $i, 16);
3293 }
3294 }
3295 }
3296 if ($mode == 1100)
3297 {
3298 my $salt_len = get_random_num (1, 19);
3299
3300 for (my $i = 1; $i < 32; $i++)
3301 {
3302 if ($len != 0)
3303 {
3304 rnd ($mode, $len, $salt_len);
3305 }
3306 else
3307 {
3308 rnd ($mode, $i, $salt_len);
3309 }
3310 }
3311 }
3312 elsif ($mode == 1500)
3313 {
3314 for (my $i = 1; $i < 9; $i++)
3315 {
3316 if ($len != 0)
3317 {
3318 rnd ($mode, $len, 2);
3319 }
3320 else
3321 {
3322 rnd ($mode, $i, 2);
3323 }
3324 }
3325 }
3326 elsif ($mode == 2100)
3327 {
3328 my $salt_len = get_random_num (1, 19);
3329
3330 for (my $i = 1; $i < 13; $i++)
3331 {
3332 if ($len != 0)
3333 {
3334 rnd ($mode, $len, $salt_len);
3335 }
3336 else
3337 {
3338 rnd ($mode, $i, $salt_len);
3339 }
3340 }
3341 }
3342 elsif ($mode == 2500)
3343 {
3344 my $salt_len = get_random_num (0, 32);
3345
3346 for (my $i = 8; $i < 16; $i++)
3347 {
3348 my $generate_from_len = 0;
3349
3350 if ($len != 0)
3351 {
3352 if ($len < 8)
3353 {
3354 $len += 7;
3355 }
3356
3357 rnd ($mode, $len, $salt_len);
3358 }
3359 else
3360 {
3361 rnd ($mode, $i, $salt_len);
3362 }
3363 }
3364 }
3365 elsif ($mode == 2611)
3366 {
3367 for (my $i = 1; $i < 32; $i++)
3368 {
3369 if ($len != 0)
3370 {
3371 rnd ($mode, $len, 3);
3372 }
3373 else
3374 {
3375 rnd ($mode, $i, 3);
3376 }
3377 }
3378 }
3379 elsif ($mode == 2612)
3380 {
3381 my $salt_len = get_random_num (1, 22);
3382
3383 for (my $i = 1; $i < 32; $i++)
3384 {
3385 if ($len != 0)
3386 {
3387 rnd ($mode, $len, $salt_len);
3388 }
3389 else
3390 {
3391 rnd ($mode, $i, $salt_len);
3392 }
3393 }
3394 }
3395 elsif ($mode == 2711)
3396 {
3397 for (my $i = 1; $i < 32; $i++)
3398 {
3399 if ($len != 0)
3400 {
3401 rnd ($mode, $len, 30);
3402 }
3403 else
3404 {
3405 rnd ($mode, $i, 30);
3406 }
3407 }
3408 }
3409 elsif ($mode == 2811)
3410 {
3411 for (my $i = 1; $i < 32; $i++)
3412 {
3413 if ($len != 0)
3414 {
3415 rnd ($mode, $len, 5);
3416 }
3417 else
3418 {
3419 rnd ($mode, $i, 5);
3420 }
3421 }
3422 }
3423 elsif ($mode == 3000)
3424 {
3425 for (my $i = 1; $i < 8; $i++)
3426 {
3427 if ($len != 0)
3428 {
3429 rnd ($mode, $len, 0);
3430 }
3431 else
3432 {
3433 rnd ($mode, $i, 0);
3434 }
3435 }
3436 }
3437 elsif ($mode == 3100)
3438 {
3439 for (my $i = 1; $i < 32; $i++)
3440 {
3441 if ($len != 0)
3442 {
3443 rnd ($mode, $len, 10);
3444 }
3445 else
3446 {
3447 rnd ($mode, $i, 10);
3448 }
3449 }
3450 }
3451 elsif ($mode == 3800 || $mode == 4900)
3452 {
3453 my $salt_len = get_random_num (1, 11);
3454
3455 for (my $i = 1; $i < 32; $i++)
3456 {
3457 if ($len != 0)
3458 {
3459 rnd ($mode, $len, $salt_len);
3460 }
3461 else
3462 {
3463 rnd ($mode, $i, $salt_len);
3464 }
3465 }
3466 }
3467 elsif ($mode == 5500 || $mode == 5600)
3468 {
3469 my $salt_len;
3470
3471 for (my $i = 1; $i < 27; $i++)
3472 {
3473 $salt_len = get_random_num (1, 15);
3474
3475 if ($len != 0)
3476 {
3477 rnd ($mode, $len, $salt_len);
3478 }
3479 else
3480 {
3481 rnd ($mode, $i, $salt_len);
3482 }
3483 }
3484 }
3485 elsif ($mode == 5800)
3486 {
3487 for (my $i = 1; $i < 14; $i++)
3488 {
3489 if ($len != 0)
3490 {
3491 rnd ($mode, $len, 16);
3492 }
3493 else
3494 {
3495 rnd ($mode, $i, 16);
3496 }
3497 }
3498 }
3499 elsif ($mode == 6800)
3500 {
3501 my $salt_len = get_random_num (8, 25);
3502
3503 for (my $i = 1; $i < 32; $i++)
3504 {
3505 if ($len != 0)
3506 {
3507 rnd ($mode, $len, $salt_len);
3508 }
3509 else
3510 {
3511 rnd ($mode, $i, $salt_len);
3512 }
3513 }
3514 }
3515 elsif ($mode == 7100)
3516 {
3517 for (my $i = 1; $i < 32; $i++)
3518 {
3519 if ($len != 0)
3520 {
3521 rnd ($mode, $len, 64);
3522 }
3523 else
3524 {
3525 rnd ($mode, $i, 64);
3526 }
3527 }
3528 }
3529 elsif ($mode == 7200)
3530 {
3531 for (my $i = 1; $i < 32; $i++)
3532 {
3533 if ($len != 0)
3534 {
3535 rnd ($mode, $len, 128);
3536 }
3537 else
3538 {
3539 rnd ($mode, $i, 128);
3540 }
3541 }
3542 }
3543 elsif ($mode == 7300)
3544 {
3545 my $salt_len = get_random_num (32, 255);
3546
3547 for (my $i = 1; $i < 32; $i++)
3548 {
3549 if ($len != 0)
3550 {
3551 rnd ($mode, $len, $salt_len);
3552 }
3553 else
3554 {
3555 rnd ($mode, $i, $salt_len);
3556 }
3557 }
3558 }
3559 elsif ($mode == 7500)
3560 {
3561 for (my $i = 1; $i < 27; $i++)
3562 {
3563 if ($len != 0)
3564 {
3565 rnd ($mode, $len, 16);
3566 }
3567 else
3568 {
3569 rnd ($mode, $i, 16);
3570 }
3571 }
3572 }
3573 elsif ($mode == 7700)
3574 {
3575 my $salt_len = get_random_num (1, 12);
3576
3577 for (my $i = 1; $i < 9; $i++)
3578 {
3579 if ($len != 0)
3580 {
3581 rnd ($mode, $len, $salt_len);
3582 }
3583 else
3584 {
3585 rnd ($mode, $i, $salt_len);
3586 }
3587 }
3588 }
3589 elsif ($mode == 7800)
3590 {
3591 my $salt_len = get_random_num (1, 12);
3592
3593 for (my $i = 1; $i < 32; $i++)
3594 {
3595 if ($len != 0)
3596 {
3597 rnd ($mode, $len, $salt_len);
3598 }
3599 else
3600 {
3601 rnd ($mode, $i, $salt_len);
3602 }
3603 }
3604 }
3605 elsif ($mode == 8400 || $mode == 11200)
3606 {
3607 for (my $i = 1; $i < 32; $i++)
3608 {
3609 if ($len != 0)
3610 {
3611 rnd ($mode, $len, 40);
3612 }
3613 else
3614 {
3615 rnd ($mode, $i, 40);
3616 }
3617 }
3618 }
3619 elsif ($mode == 8500)
3620 {
3621 my $salt_len = get_random_num (1, 8);
3622
3623 for (my $i = 1; $i < 9; $i++)
3624 {
3625 if ($len != 0)
3626 {
3627 rnd ($mode, $len, $salt_len);
3628 }
3629 else
3630 {
3631 rnd ($mode, $i, $salt_len);
3632 }
3633 }
3634 }
3635 elsif ($mode == 8600)
3636 {
3637 for (my $i = 1; $i < 17; $i++)
3638 {
3639 if ($len != 0)
3640 {
3641 rnd ($mode, $len, 0);
3642 }
3643 else
3644 {
3645 rnd ($mode, $i, 0);
3646 }
3647 }
3648 }
3649 elsif ($mode == 8700)
3650 {
3651 for (my $i = 1; $i < 32; $i++)
3652 {
3653 if ($len != 0)
3654 {
3655 rnd ($mode, $len, 5);
3656 }
3657 else
3658 {
3659 rnd ($mode, $i, 5);
3660 }
3661 }
3662 }
3663 elsif ($mode == 9200 || $mode == 9300)
3664 {
3665 my $salt_len = 14;
3666
3667 for (my $i = 1; $i < 32; $i++)
3668 {
3669 if ($len != 0)
3670 {
3671 rnd ($mode, $len, $salt_len);
3672 }
3673 else
3674 {
3675 rnd ($mode, $i, $salt_len);
3676 }
3677 }
3678 }
3679 elsif ($mode == 9400 || $mode == 9500 || $mode == 9600 || $mode == 9700 || $mode == 9800)
3680 {
3681 my $salt_len = 32;
3682
3683 for (my $i = 1; $i < 20; $i++)
3684 {
3685 if ($len != 0)
3686 {
3687 rnd ($mode, $len, $salt_len);
3688 }
3689 else
3690 {
3691 rnd ($mode, $i, $salt_len);
3692 }
3693 }
3694 }
3695 elsif ($mode == 10100)
3696 {
3697 for (my $i = 1; $i < 32; $i++)
3698 {
3699 if ($len != 0)
3700 {
3701 rnd ($mode, $len, 32);
3702 }
3703 else
3704 {
3705 rnd ($mode, $i, 32);
3706 }
3707 }
3708 }
3709 elsif ($mode == 10300)
3710 {
3711 my $salt_len = get_random_num (4, 15);
3712
3713 for (my $i = 1; $i < 32; $i++)
3714 {
3715 if ($len != 0)
3716 {
3717 rnd ($mode, $len, $salt_len);
3718 }
3719 else
3720 {
3721 rnd ($mode, $i, $salt_len);
3722 }
3723 }
3724 }
3725 elsif ($mode == 10400 || $mode == 10600)
3726 {
3727 my $salt_len = 32;
3728
3729 for (my $i = 1; $i < 32; $i++)
3730 {
3731 if ($len != 0)
3732 {
3733 rnd ($mode, $len, $salt_len);
3734 }
3735 else
3736 {
3737 rnd ($mode, $i, $salt_len);
3738 }
3739 }
3740 }
3741 elsif ($mode == 10500 || $mode == 10700)
3742 {
3743 my $salt_len = 32;
3744
3745 for (my $i = 1; $i < 16; $i++)
3746 {
3747 if ($len != 0)
3748 {
3749 rnd ($mode, $len, $salt_len);
3750 }
3751 else
3752 {
3753 rnd ($mode, $i, $salt_len);
3754 }
3755 }
3756 }
3757 elsif ($mode == 11000)
3758 {
3759 for (my $i = 1; $i < 32; $i++)
3760 {
3761 if ($len != 0)
3762 {
3763 rnd ($mode, $len, 56);
3764 }
3765 else
3766 {
3767 rnd ($mode, $i, 56);
3768 }
3769 }
3770 }
3771 elsif ($mode == 11300)
3772 {
3773 for (my $i = 1; $i < 32; $i++)
3774 {
3775 if ($len != 0)
3776 {
3777 rnd ($mode, $len, 16);
3778 }
3779 else
3780 {
3781 rnd ($mode, $i, 16);
3782 }
3783 }
3784 }
3785 elsif ($mode == 11400)
3786 {
3787 for (my $i = 1; $i < 24; $i++)
3788 {
3789 if ($len != 0)
3790 {
3791 rnd ($mode, $len, 16);
3792 }
3793 else
3794 {
3795 rnd ($mode, $i, 16);
3796 }
3797 }
3798 }
3799 elsif ($mode == 11600)
3800 {
3801 my $salt_len = get_random_num (0, 16);
3802
3803 for (my $i = 1; $i < 32; $i++)
3804 {
3805 if ($len != 0)
3806 {
3807 rnd ($mode, $len, $salt_len);
3808 }
3809 else
3810 {
3811 rnd ($mode, $i, $salt_len);
3812 }
3813 }
3814 }
3815 elsif ($mode == 12400)
3816 {
3817 for (my $i = 1; $i < 32; $i++)
3818 {
3819 if ($len != 0)
3820 {
3821 rnd ($mode, $len, 4);
3822 }
3823 else
3824 {
3825 rnd ($mode, $i, 4);
3826 }
3827 }
3828 }
3829 elsif ($mode == 12600)
3830 {
3831 for (my $i = 1; $i < 32; $i++)
3832 {
3833 if ($len != 0)
3834 {
3835 rnd ($mode, $len, 64);
3836 }
3837 else
3838 {
3839 rnd ($mode, $i, 64);
3840 }
3841 }
3842 }
3843 elsif ($mode == 12700)
3844 {
3845 for (my $i = 1; $i < 32; $i++)
3846 {
3847 if ($len != 0)
3848 {
3849 rnd ($mode, $len, 32);
3850 }
3851 else
3852 {
3853 rnd ($mode, $i, 32);
3854 }
3855 }
3856 }
3857 elsif ($mode == 12800)
3858 {
3859 for (my $i = 1; $i < 25; $i++)
3860 {
3861 if ($len != 0)
3862 {
3863 rnd ($mode, $len, 20);
3864 }
3865 else
3866 {
3867 rnd ($mode, $i, 20);
3868 }
3869 }
3870 }
3871 elsif ($mode == 12900)
3872 {
3873 for (my $i = 1; $i < 32; $i++)
3874 {
3875 if ($len != 0)
3876 {
3877 rnd ($mode, $len, 32);
3878 }
3879 else
3880 {
3881 rnd ($mode, $i, 32);
3882 }
3883 }
3884 }
3885 elsif ($mode == 13000)
3886 {
3887 for (my $i = 1; $i < 32; $i++)
3888 {
3889 if ($len != 0)
3890 {
3891 rnd ($mode, $len, 32);
3892 }
3893 else
3894 {
3895 rnd ($mode, $i, 32);
3896 }
3897 }
3898 }
3899 elsif ($mode == 13100)
3900 {
3901 for (my $i = 1; $i < 27; $i++)
3902 {
3903 if ($len != 0)
3904 {
3905 rnd ($mode, $len, 16);
3906 }
3907 else
3908 {
3909 rnd ($mode, $i, 16);
3910 }
3911 }
3912 }
3913 elsif ($mode == 13200)
3914 {
3915 for (my $i = 1; $i < 32; $i++)
3916 {
3917 if ($len != 0)
3918 {
3919 rnd ($mode, $len, 32);
3920 }
3921 else
3922 {
3923 rnd ($mode, $i, 32);
3924 }
3925 }
3926 }
3927 elsif ($mode == 13400)
3928 {
3929 for (my $i = 1; $i < 16; $i++)
3930 {
3931 if ($len != 0)
3932 {
3933 rnd ($mode, $len, 16);
3934 }
3935 else
3936 {
3937 rnd ($mode, $i, 16);
3938 }
3939 }
3940 }
3941 elsif ($mode == 13500)
3942 {
3943 for (my $i = 1; $i < 16; $i++)
3944 {
3945 if ($len != 0)
3946 {
3947 rnd ($mode, $len, 16);
3948 }
3949 else
3950 {
3951 rnd ($mode, $i, 16);
3952 }
3953 }
3954 }
3955 elsif ($mode == 13600)
3956 {
3957 for (my $i = 1; $i < 16; $i++)
3958 {
3959 if ($len != 0)
3960 {
3961 rnd ($mode, $len, 32);
3962 }
3963 else
3964 {
3965 rnd ($mode, $i, 32);
3966 }
3967 }
3968 }
3969 }
3970 }
3971
3972 exit;
3973
3974 sub gen_hash
3975 {
3976 my $mode = shift;
3977
3978 my $word_buf = shift;
3979
3980 my $salt_buf = shift;
3981
3982 my $iter = shift;
3983
3984 my $additional_param = shift;
3985
3986 my $additional_param2 = shift;
3987
3988 my $additional_param3 = shift;
3989
3990 my $additional_param4 = shift;
3991
3992 my $additional_param5 = shift;
3993
3994 my $additional_param6 = shift;
3995
3996 my $additional_param7 = shift;
3997
3998 my $additional_param8 = shift;
3999
4000 my $additional_param9 = shift;
4001
4002 my $additional_param10 = shift;
4003
4004 my $additional_param11 = shift;
4005
4006 ##
4007 ## gen hash
4008 ##
4009
4010 my $tmp_hash;
4011
4012 my $hash_buf;
4013
4014 if ($mode == 0)
4015 {
4016 $hash_buf = md5_hex ($word_buf);
4017
4018 $tmp_hash = sprintf ("%s", $hash_buf);
4019 }
4020 elsif ($mode == 10)
4021 {
4022 $hash_buf = md5_hex ($word_buf . $salt_buf);
4023
4024 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4025 }
4026 elsif ($mode == 11)
4027 {
4028 $hash_buf = md5_hex ($word_buf . $salt_buf);
4029
4030 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4031 }
4032 elsif ($mode == 12)
4033 {
4034 $hash_buf = md5_hex ($word_buf . $salt_buf);
4035
4036 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4037 }
4038 elsif ($mode == 20)
4039 {
4040 $hash_buf = md5_hex ($salt_buf . $word_buf);
4041
4042 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4043 }
4044 elsif ($mode == 21)
4045 {
4046 $hash_buf = md5_hex ($salt_buf . $word_buf);
4047
4048 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4049 }
4050 elsif ($mode == 22)
4051 {
4052 my $itoa64 = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";
4053 my $salt_suffix = "Administration Tools";
4054
4055 my $pass = sprintf ("%s:%s:%s", $salt_buf, $salt_suffix, $word_buf);
4056
4057 $hash_buf = md5 ($pass);
4058
4059 my $res = "";
4060
4061 for (my $pos = 0; $pos < 16; $pos += 2)
4062 {
4063 my $octet1 = ord (substr ($hash_buf, $pos + 0, 1));
4064 my $octet2 = ord (substr ($hash_buf, $pos + 1, 1));
4065
4066 my $num = ($octet1 <<8 & 0xff00) | ($octet2 & 0xff);
4067
4068 my $idx1 = $num >> 12 & 0x0f;
4069 my $idx2 = $num >> 6 & 0x3f;
4070 my $idx3 = $num & 0x3f;
4071
4072 $res = $res . substr ($itoa64, $idx1, 1) . substr ($itoa64, $idx2, 1) . substr ($itoa64, $idx3, 1);
4073 }
4074
4075 my $obfuscate_str = "nrcstn";
4076 my @obfuscate_pos = (0, 6, 12, 17, 23, 29);
4077
4078 foreach my $pos (keys @obfuscate_pos)
4079 {
4080 my $idx = $obfuscate_pos[$pos];
4081 my $before = substr ($res, 0, $idx);
4082 my $char = substr ($obfuscate_str, $pos, 1);
4083 my $after = substr ($res, $idx);
4084
4085 $res = sprintf ("%s%s%s", $before, $char, $after);
4086 }
4087
4088 $tmp_hash = sprintf ("%s:%s", $res, $salt_buf);
4089 }
4090 elsif ($mode == 23)
4091 {
4092 $hash_buf = md5_hex ($salt_buf . "\nskyper\n" . $word_buf);
4093
4094 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4095 }
4096 elsif ($mode == 30)
4097 {
4098 $hash_buf = md5_hex (encode ("UTF-16LE", $word_buf) . $salt_buf);
4099
4100 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4101 }
4102 elsif ($mode == 40)
4103 {
4104 $hash_buf = md5_hex ($salt_buf . encode ("UTF-16LE", $word_buf));
4105
4106 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4107 }
4108 elsif ($mode == 50)
4109 {
4110 $hash_buf = hmac_hex ($salt_buf, $word_buf, \&md5, 64);
4111
4112 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4113 }
4114 elsif ($mode == 60)
4115 {
4116 $hash_buf = hmac_hex ($word_buf, $salt_buf, \&md5, 64);
4117
4118 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4119 }
4120 elsif ($mode == 100)
4121 {
4122 $hash_buf = sha1_hex ($word_buf);
4123
4124 $tmp_hash = sprintf ("%s", $hash_buf);
4125 }
4126 elsif ($mode == 101)
4127 {
4128 $hash_buf = sha1 ($word_buf);
4129
4130 my $base64_buf = encode_base64 ($hash_buf);
4131
4132 chomp ($base64_buf);
4133
4134 $tmp_hash = sprintf ("{SHA}%s", $base64_buf);
4135 }
4136 elsif ($mode == 110)
4137 {
4138 $hash_buf = sha1_hex ($word_buf . $salt_buf);
4139
4140 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4141 }
4142 elsif ($mode == 111)
4143 {
4144 $hash_buf = sha1 ($word_buf . $salt_buf);
4145
4146 my $base64_buf = encode_base64 ($hash_buf . $salt_buf);
4147
4148 chomp ($base64_buf);
4149
4150 $tmp_hash = sprintf ("{SSHA}%s", $base64_buf);
4151 }
4152 elsif ($mode == 112)
4153 {
4154 my $salt_buf_bin = pack ("H*", $salt_buf);
4155
4156 $hash_buf = sha1_hex ($word_buf . $salt_buf_bin);
4157
4158 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4159 }
4160 elsif ($mode == 120)
4161 {
4162 $hash_buf = sha1_hex ($salt_buf . $word_buf);
4163
4164 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4165 }
4166 elsif ($mode == 121)
4167 {
4168 $hash_buf = sha1_hex (lc ($salt_buf) . $word_buf);
4169
4170 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4171 }
4172 elsif ($mode == 122)
4173 {
4174 my $salt_buf_bin = pack ("H*", $salt_buf);
4175
4176 $hash_buf = sha1_hex ($salt_buf_bin . $word_buf);
4177
4178 $tmp_hash = sprintf ("%s%s", $salt_buf, $hash_buf);
4179 }
4180 elsif ($mode == 125)
4181 {
4182 my $signature = "01";
4183
4184 my $salt_buf_bin = pack ("H*", $salt_buf . $signature);
4185
4186 $hash_buf = sha1_hex ($salt_buf_bin . $word_buf);
4187
4188 $tmp_hash = sprintf ("%s%s%s", $salt_buf, $signature, $hash_buf);
4189 }
4190 elsif ($mode == 130)
4191 {
4192 $hash_buf = sha1_hex (encode ("UTF-16LE", $word_buf) . $salt_buf);
4193
4194 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4195 }
4196 elsif ($mode == 131)
4197 {
4198 my $salt_buf_bin = pack ("H*", $salt_buf);
4199
4200 $hash_buf = sha1_hex (encode ("UTF-16LE", uc ($word_buf)) . $salt_buf_bin);
4201
4202 $tmp_hash = sprintf ("0x0100%s%s%s", $salt_buf, "0" x 40, $hash_buf);
4203 }
4204 elsif ($mode == 132)
4205 {
4206 my $salt_buf_bin = pack ("H*", $salt_buf);
4207
4208 $hash_buf = sha1_hex (encode ("UTF-16LE", $word_buf) . $salt_buf_bin);
4209
4210 $tmp_hash = sprintf ("0x0100%s%s", $salt_buf, $hash_buf);
4211 }
4212 elsif ($mode == 133)
4213 {
4214 $hash_buf = sha1 (encode ("UTF-16LE", $word_buf));
4215
4216 $hash_buf = encode_base64 ($hash_buf);
4217 $hash_buf =~ s/[\r\n]//g;
4218
4219 $tmp_hash = sprintf ("%s", $hash_buf);
4220 }
4221 elsif ($mode == 140)
4222 {
4223 $hash_buf = sha1_hex ($salt_buf . encode ("UTF-16LE", $word_buf));
4224
4225 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4226 }
4227 elsif ($mode == 141)
4228 {
4229 $hash_buf = sha1 ($salt_buf . encode ("UTF-16LE", $word_buf));
4230
4231 my $base64_salt_buf = encode_base64 ($salt_buf);
4232
4233 chomp ($base64_salt_buf);
4234
4235 my $base64_hash_buf = encode_base64 ($hash_buf);
4236
4237 $base64_hash_buf = substr ($base64_hash_buf, 0, 27);
4238
4239 $tmp_hash = sprintf ("\$episerver\$*0*%s*%s", $base64_salt_buf, $base64_hash_buf);
4240 }
4241 elsif ($mode == 150)
4242 {
4243 $hash_buf = hmac_hex ($salt_buf, $word_buf, \&sha1, 64);
4244
4245 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4246 }
4247 elsif ($mode == 160)
4248 {
4249 $hash_buf = hmac_hex ($word_buf, $salt_buf, \&sha1, 64);
4250
4251 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4252 }
4253 elsif ($mode == 190)
4254 {
4255 $hash_buf = sha1_hex ($word_buf);
4256
4257 my $variant = int (rand (2));
4258
4259 if (defined ($additional_param))
4260 {
4261 $variant = $additional_param;
4262 }
4263
4264 if ($variant == 1)
4265 {
4266 substr ($hash_buf, 0, 5) = "00000";
4267 }
4268
4269 $tmp_hash = sprintf ("%s", $hash_buf);
4270 }
4271 elsif ($mode == 200)
4272 {
4273 my $ppr = Authen::Passphrase::MySQL323->new (passphrase => $word_buf);
4274
4275 $hash_buf = $ppr->hash_hex;
4276
4277 $tmp_hash = sprintf ("%s", $hash_buf);
4278 }
4279 elsif ($mode == 300)
4280 {
4281 $hash_buf = substr (password41 ($word_buf), 1);
4282
4283 $hash_buf = lc ($hash_buf); # useful for 'not matched' check only
4284
4285 $tmp_hash = sprintf ("%s", $hash_buf);
4286 }
4287 elsif ($mode == 400)
4288 {
4289 my $cost = 11;
4290
4291 if (length ($iter))
4292 {
4293 $cost = $iter;
4294 }
4295
4296 my $ppr = Authen::Passphrase::PHPass->new
4297 (
4298 cost => $cost,
4299 salt => $salt_buf,
4300 passphrase => $word_buf,
4301 );
4302
4303 $hash_buf = $ppr->as_rfc2307;
4304
4305 $tmp_hash = sprintf ("%s", substr ($hash_buf, 7));
4306 }
4307 elsif ($mode == 500)
4308 {
4309 my $iterations = 1000;
4310
4311 if (defined ($iter))
4312 {
4313 if ($iter > 0)
4314 {
4315 $iterations = int ($iter);
4316 }
4317 }
4318
4319 $hash_buf = md5_crypt ('$1$', $iterations, $word_buf, $salt_buf);
4320
4321 $tmp_hash = sprintf ("%s", $hash_buf);
4322 }
4323 elsif ($mode == 900)
4324 {
4325 $hash_buf = md4_hex ($word_buf);
4326
4327 $tmp_hash = sprintf ("%s", $hash_buf);
4328 }
4329 elsif ($mode == 1000)
4330 {
4331 $hash_buf = md4_hex (encode ("UTF-16LE", $word_buf));
4332
4333 $tmp_hash = sprintf ("%s", $hash_buf);
4334 }
4335 elsif ($mode == 1100)
4336 {
4337 $hash_buf = md4_hex (md4 (encode ("UTF-16LE", $word_buf)) . encode ("UTF-16LE", lc ($salt_buf)));
4338
4339 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4340 }
4341 elsif ($mode == 1400)
4342 {
4343 $hash_buf = sha256_hex ($word_buf);
4344
4345 $tmp_hash = sprintf ("%s", $hash_buf);
4346 }
4347 elsif ($mode == 1410)
4348 {
4349 $hash_buf = sha256_hex ($word_buf . $salt_buf);
4350
4351 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4352 }
4353 elsif ($mode == 1420)
4354 {
4355 $hash_buf = sha256_hex ($salt_buf . $word_buf);
4356
4357 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4358 }
4359 elsif ($mode == 1430)
4360 {
4361 $hash_buf = sha256_hex (encode ("UTF-16LE", $word_buf) . $salt_buf);
4362
4363 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4364 }
4365 elsif ($mode == 1440)
4366 {
4367 $hash_buf = sha256_hex ($salt_buf . encode ("UTF-16LE", $word_buf));
4368
4369 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4370 }
4371 elsif ($mode == 1441)
4372 {
4373 $hash_buf = sha256 ($salt_buf . encode ("UTF-16LE", $word_buf));
4374
4375 my $base64_salt_buf = encode_base64 ($salt_buf);
4376
4377 chomp ($base64_salt_buf);
4378
4379 my $base64_hash_buf = encode_base64 ($hash_buf);
4380
4381 chomp ($base64_hash_buf);
4382
4383 $base64_hash_buf = substr ($base64_hash_buf, 0, 43);
4384
4385 $tmp_hash = sprintf ("\$episerver\$*1*%s*%s", $base64_salt_buf, $base64_hash_buf);
4386 }
4387 elsif ($mode == 1450)
4388 {
4389 $hash_buf = hmac_hex ($salt_buf, $word_buf, \&sha256, 64);
4390
4391 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4392 }
4393 elsif ($mode == 1460)
4394 {
4395 $hash_buf = hmac_hex ($word_buf, $salt_buf, \&sha256, 64);
4396
4397 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4398 }
4399 elsif ($mode == 1500)
4400 {
4401 $hash_buf = crypt ($word_buf, $salt_buf);
4402
4403 $tmp_hash = sprintf ("%s", $hash_buf);
4404 }
4405 elsif ($mode == 1600)
4406 {
4407 my $iterations = 1000;
4408
4409 if (defined ($iter))
4410 {
4411 if ($iter > 0)
4412 {
4413 $iterations = int ($iter);
4414 }
4415 }
4416
4417 $hash_buf = md5_crypt ('$apr1$', $iterations, $word_buf, $salt_buf);
4418
4419 $tmp_hash = sprintf ("%s", $hash_buf);
4420 }
4421 elsif ($mode == 1700)
4422 {
4423 $hash_buf = sha512_hex ($word_buf);
4424
4425 $tmp_hash = sprintf ("%s", $hash_buf);
4426 }
4427 elsif ($mode == 1710)
4428 {
4429 $hash_buf = sha512_hex ($word_buf . $salt_buf);
4430
4431 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4432 }
4433 elsif ($mode == 1711)
4434 {
4435 $hash_buf = sha512_hex ($word_buf . $salt_buf);
4436
4437 my $base64_buf = encode_base64 (pack ("H*", $hash_buf) . $salt_buf);
4438
4439 $base64_buf =~ s/[ \n]//g;
4440
4441 $tmp_hash = sprintf ("{SSHA512}%s", $base64_buf);
4442 }
4443 elsif ($mode == 1720)
4444 {
4445 $hash_buf = sha512_hex ($salt_buf . $word_buf);
4446
4447 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4448 }
4449 elsif ($mode == 1730)
4450 {
4451 $hash_buf = sha512_hex (encode ("UTF-16LE", $word_buf) . $salt_buf);
4452
4453 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4454 }
4455 elsif ($mode == 1740)
4456 {
4457 $hash_buf = sha512_hex ($salt_buf . encode ("UTF-16LE", $word_buf));
4458
4459 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4460 }
4461 elsif ($mode == 1722)
4462 {
4463 my $salt_buf_bin = pack ("H*", $salt_buf);
4464
4465 $hash_buf = sha512_hex ($salt_buf_bin . $word_buf);
4466
4467 $tmp_hash = sprintf ("%s%s", $salt_buf, $hash_buf);
4468 }
4469 elsif ($mode == 1731)
4470 {
4471 my $salt_buf_bin = pack ("H*", $salt_buf);
4472
4473 $hash_buf = sha512_hex (encode ("UTF-16LE", $word_buf) . $salt_buf_bin);
4474
4475 $tmp_hash = sprintf ("0x0200%s%s", $salt_buf, $hash_buf);
4476 }
4477 elsif ($mode == 1750)
4478 {
4479 $hash_buf = hmac_hex ($salt_buf, $word_buf, \&sha512, 128);
4480
4481 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4482 }
4483 elsif ($mode == 1760)
4484 {
4485 $hash_buf = hmac_hex ($word_buf, $salt_buf, \&sha512, 128);
4486
4487 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4488 }
4489 elsif ($mode == 1800)
4490 {
4491 my $iterations = 5000;
4492
4493 if (defined ($iter))
4494 {
4495 if ($iter > 0)
4496 {
4497 $iterations = int ($iter);
4498 }
4499 }
4500
4501 $hash_buf = sha512_crypt ($iterations, $word_buf, $salt_buf);
4502
4503 $tmp_hash = sprintf ("%s", $hash_buf);
4504 }
4505 elsif ($mode == 2100)
4506 {
4507 my $iterations = 10240;
4508
4509 if (length ($iter))
4510 {
4511 $iterations = int ($iter);
4512 }
4513
4514 my $salt = encode ("UTF-16LE", lc ($salt_buf));
4515
4516 my $pbkdf2 = Crypt::PBKDF2->new
4517 (
4518 hash_class => 'HMACSHA1',
4519 iterations => $iterations,
4520 output_len => 16,
4521 salt_len => length ($salt),
4522 );
4523
4524 $hash_buf = unpack ("H*", $pbkdf2->PBKDF2 ($salt, md4 (md4 (encode ("UTF-16LE", $word_buf)) . $salt)));
4525
4526 $tmp_hash = sprintf ("\$DCC2\$%i#%s#%s", $iterations, $salt_buf, $hash_buf);
4527 }
4528 elsif ($mode == 2400)
4529 {
4530 $tmp_hash = sprintf ("%s", pseudo_base64 (Digest::MD5::md5 ($word_buf . "\0" x (16 - length ($word_buf)))));
4531 }
4532 elsif ($mode == 2410)
4533 {
4534 my $salt_len = length ($salt_buf);
4535
4536 my $salt_len_max4 = ($salt_len < 4) ? $salt_len : 4;
4537
4538 my $hash_buf = pseudo_base64 (Digest::MD5::md5 ($word_buf . substr ($salt_buf, 0, $salt_len_max4) . "\0" x (16 - length ($word_buf) - $salt_len_max4)));
4539
4540 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4541 }
4542 elsif ($mode == 2500)
4543 {
4544 my ($bssid, $stmac, $snonce, $anonce, $eapol, $keyver, $eapol_size);
4545
4546 if (! defined ($additional_param))
4547 {
4548 # random stuff
4549
4550 $bssid = randbytes (6);
4551 $stmac = randbytes (6);
4552 $snonce = randbytes (32);
4553 $anonce = randbytes (32);
4554
4555 $keyver = get_random_num (1, 3); # 1 or 2
4556
4557 # eapol:
4558 # should be "validly" generated, but in theory could be anything for us also:
4559 # $eapol = "\x00" x 121; # works too, but let's generate it correctly
4560
4561 $eapol = gen_random_wpa_eapol ($keyver, $snonce);
4562 }
4563 else
4564 {
4565 $bssid = $additional_param;
4566 $stmac = $additional_param2;
4567 $snonce = $additional_param3;
4568 $anonce = $additional_param4;
4569 $keyver = $additional_param5;
4570 $eapol = $additional_param6;
4571 }
4572
4573 $eapol_size = length ($eapol);
4574
4575 # constants
4576
4577 my $iterations = 4096;
4578
4579 #
4580 # START
4581 #
4582
4583 # generate the Pairwise Master Key (PMK)
4584
4585 my $pbkdf2 = Crypt::PBKDF2->new
4586 (
4587 hash_class => 'HMACSHA1',
4588 iterations => $iterations,
4589 output_len => 32,
4590 );
4591
4592 my $pmk = $pbkdf2->PBKDF2 ($salt_buf, $word_buf);
4593
4594 # Pairwise Transient Key (PTK) transformation
4595
4596 my $ptk = wpa_prf_512 ($pmk, $stmac, $bssid, $snonce, $anonce);
4597
4598 # generate the Message Integrity Code (MIC)
4599
4600 my $mic = "";
4601
4602 if ($keyver == 1) # WPA1 => MD5
4603 {
4604 $mic = hmac ($eapol, $ptk, \&md5);
4605 }
4606 else # WPA2 => SHA1
4607 {
4608 $mic = hmac ($eapol, $ptk, \&sha1);
4609 }
4610
4611 $mic = substr ($mic, 0, 16);
4612
4613 #
4614 # format the binary output
4615 #
4616
4617 $hash_buf = "";
4618
4619 # first the essid (NULL-padded up to the first 36 bytes)
4620
4621 $hash_buf .= $salt_buf;
4622 $hash_buf .= "\x00" x (36 - length ($salt_buf));
4623
4624 # the 2 MAC addresses
4625
4626 $hash_buf .= $bssid;
4627 $hash_buf .= $stmac;
4628
4629 # nonces
4630
4631 $hash_buf .= $snonce;
4632 $hash_buf .= $anonce;
4633
4634 # eapol
4635
4636 $hash_buf .= $eapol;
4637 $hash_buf .= "\x00" x (256 - $eapol_size);
4638
4639 # eapol size
4640
4641 $hash_buf .= pack ("L*", $eapol_size);
4642
4643 # key version
4644
4645 $hash_buf .= pack ("L*", $keyver);
4646
4647 # and finally: the key mic
4648
4649 $hash_buf .= $mic;
4650
4651 # base64 encode the output
4652
4653 $tmp_hash = encode_base64 ($hash_buf, '');
4654 }
4655 elsif ($mode == 2600)
4656 {
4657 $hash_buf = md5_hex (md5_hex ($word_buf));
4658
4659 $tmp_hash = sprintf ("%s", $hash_buf);
4660 }
4661 elsif ($mode == 2611)
4662 {
4663 $hash_buf = md5_hex (md5_hex ($word_buf) . $salt_buf);
4664
4665 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4666 }
4667 elsif ($mode == 2612)
4668 {
4669 my $salt_buf_hex = unpack ("H*", $salt_buf);
4670
4671 $hash_buf = md5_hex (md5_hex ($word_buf) . $salt_buf);
4672
4673 $tmp_hash = sprintf ("\$PHPS\$%s\$%s", $salt_buf_hex, $hash_buf);
4674 }
4675 elsif ($mode == 2711)
4676 {
4677 $hash_buf = md5_hex (md5_hex ($word_buf) . $salt_buf);
4678
4679 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4680 }
4681 elsif ($mode == 2811)
4682 {
4683 $hash_buf = md5_hex (md5_hex ($salt_buf) . md5_hex ($word_buf));
4684
4685 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4686 }
4687 elsif ($mode == 3000)
4688 {
4689 my $ppr = Authen::Passphrase::LANManager->new ("passphrase" => $word_buf);
4690
4691 $hash_buf = $ppr->hash_hex;
4692
4693 $tmp_hash = sprintf ("%s", substr ($hash_buf, 0, 16));
4694 }
4695 elsif ($mode == 3100)
4696 {
4697 $hash_buf = oracle_hash ($salt_buf, $word_buf);
4698
4699 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4700 }
4701 elsif ($mode == 3200)
4702 {
4703 my $cost = "05";
4704
4705 if (length ($iter))
4706 {
4707 $cost = $iter;
4708 }
4709
4710 $tmp_hash = bcrypt ($word_buf, sprintf ('$2a$%s$%s$', $cost, en_base64 ($salt_buf)));
4711 }
4712 elsif ($mode == 3300)
4713 {
4714 my $iterations = 904;
4715
4716 if (length ($iter))
4717 {
4718 $iterations = int ($iter);
4719 }
4720
4721 my $variant = "\$";
4722
4723 if (defined ($additional_param))
4724 {
4725 $variant = $additional_param;
4726 }
4727
4728 my $prefix = sprintf ("\$md5%srounds=%i\$%s", $variant, $iterations, $salt_buf);
4729
4730 $iterations += 4096;
4731
4732 $hash_buf = sun_md5 ($word_buf, $prefix, $iterations);
4733
4734 $tmp_hash = sprintf ("%s\$%s", $prefix, $hash_buf);
4735 }
4736 elsif ($mode == 3500)
4737 {
4738 $hash_buf = md5_hex (md5_hex (md5_hex ($word_buf)));
4739
4740 $tmp_hash = sprintf ("%s", $hash_buf);
4741 }
4742 elsif ($mode == 3610)
4743 {
4744 $hash_buf = md5_hex (md5_hex ($salt_buf) . $word_buf);
4745
4746 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4747 }
4748 elsif ($mode == 3710)
4749 {
4750 $hash_buf = md5_hex ($salt_buf . md5_hex ($word_buf));
4751
4752 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4753 }
4754 elsif ($mode == 3711)
4755 {
4756 $hash_buf = md5_hex ($salt_buf . "-" . md5_hex ($word_buf));
4757
4758 $tmp_hash = sprintf ("\$B\$%s\$%s", $salt_buf, $hash_buf);
4759 }
4760 elsif ($mode == 3720)
4761 {
4762 $hash_buf = md5_hex ($word_buf . md5_hex ($salt_buf));
4763
4764 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4765 }
4766 elsif ($mode == 3800)
4767 {
4768 $hash_buf = md5_hex ($salt_buf . $word_buf . $salt_buf);
4769
4770 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4771 }
4772 elsif ($mode == 3910)
4773 {
4774 $hash_buf = md5_hex (md5_hex ($word_buf) . md5_hex ($salt_buf));
4775
4776 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4777 }
4778 elsif ($mode == 4010)
4779 {
4780 $hash_buf = md5_hex ($salt_buf . md5_hex ($salt_buf . $word_buf));
4781
4782 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4783 }
4784 elsif ($mode == 4110)
4785 {
4786 $hash_buf = md5_hex ($salt_buf . md5_hex ($word_buf . $salt_buf));
4787
4788 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4789 }
4790 elsif ($mode == 4210)
4791 {
4792 $hash_buf = md5_hex ($salt_buf . "\x00" . $word_buf);
4793
4794 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4795 }
4796 elsif ($mode == 4300)
4797 {
4798 $hash_buf = md5_hex (uc (md5_hex ($word_buf)));
4799
4800 $tmp_hash = sprintf ("%s", $hash_buf);
4801 }
4802 elsif ($mode == 4400)
4803 {
4804 $hash_buf = md5_hex (sha1_hex ($word_buf));
4805
4806 $tmp_hash = sprintf ("%s", $hash_buf);
4807 }
4808 elsif ($mode == 4500)
4809 {
4810 $hash_buf = sha1_hex (sha1_hex ($word_buf));
4811
4812 $tmp_hash = sprintf ("%s", $hash_buf);
4813 }
4814 elsif ($mode == 4600)
4815 {
4816 $hash_buf = sha1_hex (sha1_hex (sha1_hex ($word_buf)));
4817
4818 $tmp_hash = sprintf ("%s", $hash_buf);
4819 }
4820 elsif ($mode == 4700)
4821 {
4822 $hash_buf = sha1_hex (md5_hex ($word_buf));
4823
4824 $tmp_hash = sprintf ("%s", $hash_buf);
4825 }
4826 elsif ($mode == 4800)
4827 {
4828 my $index = rindex ($salt_buf, ":");
4829
4830 my $salt = substr ($salt_buf, 0, $index);
4831 my $salt_bin = pack ("H*", $salt);
4832 my $chap_sign = substr ($salt_buf, $index + 1);
4833 my $chap_sign_bin = pack ("H*", $chap_sign);
4834
4835 $hash_buf = md5_hex ($chap_sign_bin . $word_buf . $salt_bin);
4836
4837 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4838 }
4839 elsif ($mode == 4900)
4840 {
4841 $hash_buf = sha1_hex ($salt_buf . $word_buf . $salt_buf);
4842
4843 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4844 }
4845 elsif ($mode == 5000)
4846 {
4847 $hash_buf = keccak_256_hex ($word_buf);
4848
4849 $tmp_hash = sprintf ("%s", $hash_buf);
4850 }
4851 elsif ($mode == 5100)
4852 {
4853 my $pos;
4854
4855 if (! defined ($additional_param))
4856 {
4857 $pos = 0;
4858 }
4859 else
4860 {
4861 $pos = $additional_param * 8 unless ($additional_param > 2);
4862 }
4863
4864 $hash_buf = md5_hex ($word_buf);
4865
4866 $tmp_hash = sprintf ("%s", substr ($hash_buf, $pos, 16));
4867 }
4868 elsif ($mode == 5300)
4869 {
4870 my @salt_arr = split (":", $salt_buf);
4871
4872 my $msg_buf = pack ("H*", $salt_arr[0] . $salt_arr[1] . $salt_arr[2] . $salt_arr[3] . $salt_arr[4] . $salt_arr[5]);
4873 my $nr_buf = pack ("H*", $salt_arr[6] . $salt_arr[7]);
4874
4875 my $hash_buf = hmac ($nr_buf , $word_buf, \&md5, 64);
4876 $hash_buf = hmac_hex ($msg_buf, $hash_buf, \&md5, 64);
4877
4878 $tmp_hash = sprintf ("%s:%s", $salt_buf, $hash_buf);
4879 }
4880 elsif ($mode == 5400)
4881 {
4882 my @salt_arr = split (":", $salt_buf);
4883
4884 my $msg_buf = pack ("H*", $salt_arr[0] . $salt_arr[1] . $salt_arr[2] . $salt_arr[3] . $salt_arr[4] . $salt_arr[5]);
4885 my $nr_buf = pack ("H*", $salt_arr[6] . $salt_arr[7]);
4886
4887 my $hash_buf = hmac ($nr_buf , $word_buf, \&sha1, 64);
4888 $hash_buf = hmac_hex ($msg_buf, $hash_buf, \&sha1, 64);
4889
4890 $tmp_hash = sprintf ("%s:%s", $salt_buf, $hash_buf);
4891 }
4892 elsif ($mode == 5500)
4893 {
4894 my $index1 = index ($salt_buf, "::");
4895 my $user = substr ($salt_buf, 0, $index1);
4896
4897 my $index2 = index ($salt_buf, ":", $index1 + 2);
4898 my $domain = substr ($salt_buf, $index1 + 2, $index2 - $index1 - 2);
4899
4900 my $len = length (substr ($salt_buf, $index2 + 1));
4901
4902 my $c_challenge_hex;
4903
4904 if ($len > 32)
4905 {
4906 $c_challenge_hex = substr ($salt_buf, $index2 + 1, 48);
4907 $index2 += 32;
4908 }
4909 else
4910 {
4911 $c_challenge_hex = substr ($salt_buf, $index2 + 1, 16);
4912 $c_challenge_hex .= 00 x 32;
4913 }
4914
4915 my $c_challenge = pack ("H*", substr ($c_challenge_hex, 0, 16));
4916 my $s_challenge_hex = substr ($salt_buf, $index2 + 17, 16);
4917 my $s_challenge = pack ("H*", $s_challenge_hex);
4918
4919 my $challenge = substr (md5 ($s_challenge . $c_challenge), 0, 8);
4920
4921 my $ntresp;
4922
4923 my $nthash = Authen::Passphrase::NTHash->new (passphrase => $word_buf)->hash . "\x00" x 5;
4924
4925 $ntresp .= Crypt::ECB::encrypt (setup_des_key (substr ($nthash, 0, 7)), "DES", $challenge, "none");
4926 $ntresp .= Crypt::ECB::encrypt (setup_des_key (substr ($nthash, 7, 7)), "DES", $challenge, "none");
4927 $ntresp .= Crypt::ECB::encrypt (setup_des_key (substr ($nthash, 14, 7)), "DES", $challenge, "none");
4928
4929 $tmp_hash = sprintf ("%s::%s:%s:%s:%s", $user, $domain, $c_challenge_hex, unpack ("H*", $ntresp), $s_challenge_hex);
4930 }
4931 elsif ($mode == 5600)
4932 {
4933 my $index1 = index ($salt_buf, "::");
4934 my $user = substr ($salt_buf, 0, $index1);
4935
4936 my $index2 = index ($salt_buf, ":", $index1 + 2);
4937 my $domain = substr ($salt_buf, $index1 + 2, $index2 - $index1 - 2);
4938
4939 my $s_challenge_hex = substr ($salt_buf, $index2 + 1, 16);
4940 my $s_challenge = pack ("H*", $s_challenge_hex);
4941
4942 my $temp_hex = substr ($salt_buf, $index2 + 17);
4943 my $temp = pack ("H*", $temp_hex);
4944
4945 my $nthash = Authen::Passphrase::NTHash->new (passphrase => $word_buf)->hash;
4946 my $identity = Encode::encode ("UTF-16LE", uc ($user) . $domain);
4947
4948 $hash_buf = hmac_hex ($s_challenge . $temp, hmac ($identity, $nthash, \&md5, 64), \&md5, 64);
4949
4950 $tmp_hash = sprintf ("%s::%s:%s:%s:%s", $user, $domain, $s_challenge_hex, $hash_buf, $temp_hex);
4951 }
4952 elsif ($mode == 5700)
4953 {
4954 $hash_buf = sha256 ($word_buf);
4955
4956 my $base64_buf = encode_base64 ($hash_buf);
4957
4958 $tmp_hash = "";
4959
4960 for (my $i = 0; $i < 43; $i++)
4961 {
4962 $tmp_hash .= $CISCO_BASE64_MAPPING->{substr ($base64_buf, $i, 1)};
4963 }
4964 }
4965 elsif ($mode == 5800)
4966 {
4967 $hash_buf = androidpin_hash ($word_buf, $salt_buf);
4968
4969 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
4970 }
4971 elsif ($mode == 6000)
4972 {
4973 $hash_buf = ripemd160_hex ($word_buf);
4974
4975 $tmp_hash = sprintf ("%s", $hash_buf);
4976 }
4977 elsif ($mode == 6100)
4978 {
4979 $hash_buf = whirlpool_hex ($word_buf);
4980
4981 $tmp_hash = sprintf ("%s", $hash_buf);
4982 }
4983 elsif ($mode == 6300)
4984 {
4985 my $iterations = 1000; # hard coded by the AIX format
4986
4987 $hash_buf = md5_crypt ('', $iterations, $word_buf, $salt_buf);
4988
4989 $tmp_hash = sprintf ("{smd5}%s", $hash_buf);
4990 }
4991 elsif ($mode == 6400)
4992 {
4993 my $iterations = 64;
4994
4995 if (length ($iter))
4996 {
4997 $iterations = 1 << int ($iter);
4998 }
4999
5000 $hash_buf = aix_ssha256_pbkdf2 ($word_buf, $salt_buf, $iterations);
5001
5002 $tmp_hash = sprintf ("{ssha256}%02i\$%s\$%s", log ($iterations) / log (2), $salt_buf, $hash_buf);
5003 }
5004 elsif ($mode == 6500)
5005 {
5006 my $iterations = 64;
5007
5008 if (length ($iter))
5009 {
5010 $iterations = 1 << int ($iter);
5011 }
5012
5013 $hash_buf = aix_ssha512_pbkdf2 ($word_buf, $salt_buf, $iterations);
5014
5015 $tmp_hash = sprintf ("{ssha512}%02i\$%s\$%s", log ($iterations) / log (2), $salt_buf, $hash_buf);
5016 }
5017 elsif ($mode == 6600)
5018 {
5019 my $iterations = 1000;
5020
5021 if (length ($iter))
5022 {
5023 $iterations = int ($iter);
5024 }
5025
5026 my $salt_hex = substr ($salt_buf, 0, 16);
5027 my $salt = pack ("H*", $salt_hex);
5028
5029 my $prefix = substr ($salt_buf, 16, 2016);
5030
5031 my $iv_hex = substr ($salt_buf, 2032);
5032 my $iv = pack ("H*", $iv_hex);
5033
5034 my $data = pack ("H*", "10101010101010101010101010101010");
5035
5036 my $hasher = Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA1');
5037
5038 my $pbkdf2 = Crypt::PBKDF2->new (
5039 hasher => $hasher,
5040 iterations => $iterations,
5041 output_len => 16
5042 );
5043
5044 my $key = $pbkdf2->PBKDF2 ($salt, $word_buf);
5045
5046 my $cipher = Crypt::CBC->new ({
5047 key => $key,
5048 cipher => "Crypt::Rijndael",
5049 iv => $iv,
5050 literal_key => 1,
5051 header => "none",
5052 keysize => 16
5053 });
5054
5055 my $encrypted = unpack ("H*", $cipher->encrypt ($data));
5056
5057 $hash_buf = substr ($encrypted, 0, 32);
5058
5059 $tmp_hash = sprintf ("%i:%s:%s%s%s", $iterations, $salt_hex, $prefix, $iv_hex, $hash_buf);
5060 }
5061 elsif ($mode == 6700)
5062 {
5063 my $iterations = 64;
5064
5065 if (length ($iter))
5066 {
5067 $iterations = 1 << int ($iter);
5068 }
5069
5070 $hash_buf = aix_ssha1_pbkdf2 ($word_buf, $salt_buf, $iterations);
5071
5072 $tmp_hash = sprintf ("{ssha1}%02i\$%s\$%s", log ($iterations) / log (2), $salt_buf, $hash_buf);
5073 }
5074 elsif ($mode == 6800)
5075 {
5076 my $variant = $additional_param;
5077
5078 if (! defined ($variant))
5079 {
5080 $variant = int (rand (2));
5081 }
5082
5083 my $iterations = 500;
5084
5085 if (length ($iter))
5086 {
5087 $iterations = int ($iter);
5088 }
5089
5090 my $iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00";
5091
5092 my $hasher = Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 256);
5093
5094 my $pbkdf2 = Crypt::PBKDF2->new (
5095 hasher => $hasher,
5096 iterations => $iterations,
5097 output_len => 32
5098 );
5099
5100 my $key = $pbkdf2->PBKDF2 ($salt_buf, $word_buf);
5101
5102 my $cipher = Crypt::CBC->new ({
5103 key => $key,
5104 cipher => "Crypt::Rijndael",
5105 iv => $iv,
5106 literal_key => 1,
5107 header => "none",
5108 keysize => 32
5109 });
5110
5111 if ($variant == 1)
5112 {
5113 my $encrypt = $cipher->encrypt (substr ($salt_buf, 0, 16));
5114
5115 $hash_buf = substr (unpack ("H*", $encrypt), 0, 32);
5116 }
5117 else
5118 {
5119 my $verifier = "lastpass rocks\x02\x02";
5120
5121 $hash_buf = unpack ("H*", substr ($cipher->encrypt ($verifier), 0, 16));
5122 }
5123
5124 $tmp_hash = sprintf ("%s:%i:%s", $hash_buf, $iterations, $salt_buf);
5125 }
5126 elsif ($mode == 6900)
5127 {
5128 $hash_buf = gost_hex ($word_buf);
5129
5130 $tmp_hash = sprintf ("%s", $hash_buf);
5131 }
5132 elsif ($mode == 7100)
5133 {
5134 my $iterations = 1024;
5135
5136 if (length ($iter))
5137 {
5138 $iterations = int ($iter);
5139 }
5140
5141 my $pbkdf2 = Crypt::PBKDF2->new
5142 (
5143 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 512),
5144 iterations => $iterations
5145 );
5146
5147 $hash_buf = unpack ("H*", $pbkdf2->PBKDF2 (pack ("H*", $salt_buf), $word_buf));
5148
5149 $tmp_hash = sprintf ("\$ml\$%i\$%s\$%0128s", $iterations, $salt_buf, $hash_buf);
5150 }
5151 elsif ($mode == 7200)
5152 {
5153 my $iterations = 1024;
5154
5155 if (length ($iter))
5156 {
5157 $iterations = int ($iter);
5158 }
5159
5160 my $pbkdf2 = Crypt::PBKDF2->new (
5161 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 512),
5162 iterations => $iterations
5163 );
5164
5165 $hash_buf = unpack ("H*", $pbkdf2->PBKDF2 (pack ("H*", $salt_buf), $word_buf));
5166
5167 $tmp_hash = sprintf ("grub.pbkdf2.sha512.%i.%s.%0128s", $iterations, $salt_buf, $hash_buf);
5168 }
5169 elsif ($mode == 7300)
5170 {
5171 $hash_buf = hmac_hex ($salt_buf, $word_buf, \&sha1);
5172
5173 $tmp_hash = sprintf ("%s:%s", unpack ("H*", $salt_buf), $hash_buf);
5174 }
5175 elsif ($mode == 7400)
5176 {
5177 my $iterations = 5000;
5178
5179 if (defined ($iter))
5180 {
5181 if ($iter > 0)
5182 {
5183 $iterations = int ($iter);
5184 }
5185 }
5186
5187 $hash_buf = sha256_crypt ($iterations, $word_buf, $salt_buf);
5188
5189 $tmp_hash = sprintf ("%s", $hash_buf);
5190 }
5191 elsif ($mode == 7500)
5192 {
5193 my @salt_arr = split ("\\\$", $salt_buf);
5194
5195 my $user = $salt_arr[0];
5196
5197 my $realm = $salt_arr[1];
5198
5199 my $salt = $salt_arr[2];
5200
5201 my $hmac_salt = $salt_arr[3];
5202 my $hmac_salt_bin = pack ("H*", $hmac_salt);
5203
5204 my $clear_data = $salt_arr[4];
5205
5206 my $k = md4 (encode ("UTF-16LE", $word_buf));
5207
5208 my $k1 = hmac_md5 ("\x01\x00\x00\x00", $k);
5209
5210 my $k3 = hmac_md5 ($hmac_salt_bin, $k1);
5211
5212 if (length ($clear_data) > 1)
5213 {
5214 my $clear_data_bin = pack ("H*", $clear_data);
5215
5216 $hash_buf = RC4 ($k3, $clear_data_bin);
5217 }
5218 else
5219 {
5220 my $hash = $salt_arr[5];
5221
5222 my $hash_bin = pack ("H*", $hash);
5223
5224 my $clear_data = RC4 ($k3, $hash_bin);
5225
5226 my $timestamp = substr ($clear_data, 14, 14);
5227
5228 my $is_numeric = 1;
5229 my $num;
5230
5231 if ($timestamp !~ /^[[:digit:]]{14}$/)
5232 {
5233 $is_numeric = 0;
5234 }
5235
5236 if (! $is_numeric)
5237 {
5238 $hash_buf = "\x00" x 36;
5239
5240 if ($hash_buf eq $hash_bin)
5241 {
5242 $hash_buf = "\x01" x 36;
5243 }
5244 }
5245 else
5246 {
5247 $hash_buf = $hash_bin;
5248 }
5249 }
5250
5251 $tmp_hash = sprintf ("\$krb5pa\$23\$%s\$%s\$%s\$%s%s", $user, $realm, $salt, unpack ("H*", $hash_buf), $hmac_salt);
5252 }
5253 elsif ($mode == 7600)
5254 {
5255 $hash_buf = sha1_hex ($salt_buf . sha1_hex ($word_buf));
5256
5257 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
5258 }
5259 elsif ($mode == 7700)
5260 {
5261 $word_buf = uc $word_buf;
5262 $salt_buf = uc $salt_buf;
5263
5264 my $word_buf_t = sapb_transcode ($word_buf);
5265 my $salt_buf_t = sapb_transcode ($salt_buf);
5266
5267 my $digest1 = md5 ($word_buf_t . $salt_buf_t);
5268
5269 my $data = sapb_waldorf ($digest1, $word_buf_t, $salt_buf_t);
5270
5271 my $digest2 = md5 ($data);
5272
5273 my ($a, $b, $c, $d) = unpack ("N4", $digest2);
5274
5275 $a ^= $c;
5276 $b ^= $d;
5277
5278 $tmp_hash = sprintf ("%s\$%08X%08X", $salt_buf, $a, $b);
5279 }
5280 elsif ($mode == 7800)
5281 {
5282 my $theMagicArray_s =
5283 "\x91\xac\x51\x14\x9f\x67\x54\x43\x24\xe7\x3b\xe0\x28\x74\x7b\xc2" .
5284 "\x86\x33\x13\xeb\x5a\x4f\xcb\x5c\x08\x0a\x73\x37\x0e\x5d\x1c\x2f" .
5285 "\x33\x8f\xe6\xe5\xf8\x9b\xae\xdd\x16\xf2\x4b\x8d\x2c\xe1\xd4\xdc" .
5286 "\xb0\xcb\xdf\x9d\xd4\x70\x6d\x17\xf9\x4d\x42\x3f\x9b\x1b\x11\x94" .
5287 "\x9f\x5b\xc1\x9b\x06\x05\x9d\x03\x9d\x5e\x13\x8a\x1e\x9a\x6a\xe8" .
5288 "\xd9\x7c\x14\x17\x58\xc7\x2a\xf6\xa1\x99\x63\x0a\xd7\xfd\x70\xc3" .
5289 "\xf6\x5e\x74\x13\x03\xc9\x0b\x04\x26\x98\xf7\x26\x8a\x92\x93\x25" .
5290 "\xb0\xa2\x0d\x23\xed\x63\x79\x6d\x13\x32\xfa\x3c\x35\x02\x9a\xa3" .
5291 "\xb3\xdd\x8e\x0a\x24\xbf\x51\xc3\x7c\xcd\x55\x9f\x37\xaf\x94\x4c" .
5292 "\x29\x08\x52\x82\xb2\x3b\x4e\x37\x9f\x17\x07\x91\x11\x3b\xfd\xcd";
5293
5294 $salt_buf = uc $salt_buf;
5295
5296 my $digest = sha1 ($word_buf . $salt_buf);
5297
5298 my ($a, $b, $c, $d, $e) = unpack ("I*", $digest);
5299
5300 my $lengthMagicArray = 0x20;
5301 my $offsetMagicArray = 0;
5302
5303 $lengthMagicArray += (($a >> 0) & 0xff) % 6;
5304 $lengthMagicArray += (($a >> 8) & 0xff) % 6;
5305 $lengthMagicArray += (($a >> 16) & 0xff) % 6;
5306 $lengthMagicArray += (($a >> 24) & 0xff) % 6;
5307 $lengthMagicArray += (($b >> 0) & 0xff) % 6;
5308 $lengthMagicArray += (($b >> 8) & 0xff) % 6;
5309 $lengthMagicArray += (($b >> 16) & 0xff) % 6;
5310 $lengthMagicArray += (($b >> 24) & 0xff) % 6;
5311 $lengthMagicArray += (($c >> 0) & 0xff) % 6;
5312 $lengthMagicArray += (($c >> 8) & 0xff) % 6;
5313 $offsetMagicArray += (($c >> 16) & 0xff) % 8;
5314 $offsetMagicArray += (($c >> 24) & 0xff) % 8;
5315 $offsetMagicArray += (($d >> 0) & 0xff) % 8;
5316 $offsetMagicArray += (($d >> 8) & 0xff) % 8;
5317 $offsetMagicArray += (($d >> 16) & 0xff) % 8;
5318 $offsetMagicArray += (($d >> 24) & 0xff) % 8;
5319 $offsetMagicArray += (($e >> 0) & 0xff) % 8;
5320 $offsetMagicArray += (($e >> 8) & 0xff) % 8;
5321 $offsetMagicArray += (($e >> 16) & 0xff) % 8;
5322 $offsetMagicArray += (($e >> 24) & 0xff) % 8;
5323
5324 my $hash_buf = sha1_hex ($word_buf . substr ($theMagicArray_s, $offsetMagicArray, $lengthMagicArray) . $salt_buf);
5325
5326 $tmp_hash = sprintf ("%s\$%s", $salt_buf, uc $hash_buf);
5327 }
5328 elsif ($mode == 7900)
5329 {
5330 my $cost = 14;
5331
5332 if (length ($iter))
5333 {
5334 $cost = $iter;
5335 }
5336
5337 my $phpass_it = 1 << $cost;
5338
5339 $hash_buf = sha512 ($salt_buf . $word_buf);
5340
5341 for (my $i = 0; $i < $phpass_it; $i++)
5342 {
5343 $hash_buf = sha512 ($hash_buf . $word_buf);
5344 }
5345
5346 my $base64_buf = substr (Authen::Passphrase::PHPass::_en_base64 ($hash_buf), 0, 43);
5347
5348 my $base64_digits = "./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz";
5349
5350 my $cost_str = substr ($base64_digits , $cost, 1);
5351
5352 $tmp_hash = sprintf ('$S$%s%s%s', $cost_str, $salt_buf, $base64_buf);
5353 }
5354 elsif ($mode == 8000)
5355 {
5356 my $salt_buf_bin = pack ("H*", $salt_buf);
5357
5358 my $word_buf_utf = encode ("UTF-16BE", $word_buf);
5359
5360 $hash_buf = sha256_hex ($word_buf_utf . "\x00" x (510 - (length ($word_buf) * 2)) . $salt_buf_bin);
5361
5362 $tmp_hash = sprintf ("0xc007%s%s", $salt_buf, $hash_buf);
5363 }
5364 elsif ($mode == 8100)
5365 {
5366 $hash_buf = sha1_hex ($salt_buf . $word_buf . "\x00");
5367
5368 $tmp_hash = sprintf ("1%s%s", $salt_buf, $hash_buf);
5369 }
5370 elsif ($mode == 8200)
5371 {
5372 my $iterations = 40000;
5373
5374 if (defined ($iter))
5375 {
5376 $iterations = $iter;
5377 }
5378
5379 my $salt_hex = substr ($salt_buf, 0, 32);
5380 my $salt = pack ("H*", $salt_hex);
5381
5382 my $data_hex = substr ($salt_buf, 32);
5383 my $data = pack ("H*", $data_hex);
5384
5385 my $pbkdf2 = Crypt::PBKDF2->new
5386 (
5387 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 512),
5388 iterations => int $iterations
5389 );
5390
5391 my $key = $pbkdf2->PBKDF2 ($salt, $word_buf);
5392
5393 $hash_buf = hmac_hex ($data, substr ($key, 32, 32), \&sha256, 64);
5394
5395 $tmp_hash = sprintf ("%s:%s:%d:%s", $hash_buf, $salt_hex, $iterations, $data_hex);
5396 }
5397 elsif ($mode == 8300)
5398 {
5399 my ($domain, $salt_hex) = split (":", $salt_buf);
5400
5401 my $hashalg = Net::DNS::SEC->digtype ("SHA1");
5402
5403 my $salt = pack ("H*", $salt_hex);
5404
5405 my $iterations = 1;
5406
5407 if (defined ($iter))
5408 {
5409 $iterations = $iter;
5410 }
5411
5412 my $name = lc ($word_buf . $domain);
5413
5414 my $hash_buf = Net::DNS::RR::NSEC3::name2hash ($hashalg, $name, $iterations, $salt);
5415
5416 $tmp_hash = sprintf ("%s:%s:%s:%d", $hash_buf, $domain, $salt_hex, $iterations);
5417 }
5418 elsif ($mode == 8400)
5419 {
5420 $hash_buf = sha1_hex ($salt_buf . sha1_hex ($salt_buf . sha1_hex ($word_buf)));
5421
5422 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
5423 }
5424 elsif ($mode == 8500)
5425 {
5426 $hash_buf = racf_hash (uc $salt_buf, $word_buf);
5427
5428 $tmp_hash = sprintf ('$racf$*%s*%s', uc $salt_buf, uc $hash_buf);
5429 }
5430 elsif ($mode == 8600)
5431 {
5432 my @saved_key = map { ord $_; } split "", $word_buf;
5433
5434 my $len = scalar @saved_key;
5435
5436 my @state = domino_big_md (\@saved_key, $len);
5437
5438 $tmp_hash = sprintf ('%02x%02x%02x%02x%02x%02x%02x%02x%02x%02x%02x%02x%02x%02x%02x%02x',
5439 $state[ 0],
5440 $state[ 1],
5441 $state[ 2],
5442 $state[ 3],
5443 $state[ 4],
5444 $state[ 5],
5445 $state[ 6],
5446 $state[ 7],
5447 $state[ 8],
5448 $state[ 9],
5449 $state[10],
5450 $state[11],
5451 $state[12],
5452 $state[13],
5453 $state[14],
5454 $state[15],
5455 );
5456 }
5457 elsif ($mode == 8700)
5458 {
5459 my $domino_char = undef;
5460
5461 if (defined ($additional_param))
5462 {
5463 $domino_char = $additional_param;
5464 }
5465
5466 my @saved_key = map { ord $_; } split "", $word_buf;
5467
5468 my $len = scalar @saved_key;
5469
5470 my @state = domino_big_md (\@saved_key, $len);
5471
5472 my $str = "(" . unpack ("H*", join ("", (map { chr $_; } @state))) . ")";
5473
5474 @saved_key = map { ord $_; } split "", $salt_buf . uc $str;
5475
5476 @state = domino_big_md (\@saved_key, 34);
5477
5478 $hash_buf = join ("", (map { chr $_; } @state));
5479
5480 $tmp_hash = sprintf ('(G%s)', domino_encode ($salt_buf . $hash_buf, $domino_char));
5481 }
5482 elsif ($mode == 8900)
5483 {
5484 my $N = 1024;
5485 my $r = 1;
5486 my $p = 1;
5487
5488 if (defined ($additional_param))
5489 {
5490 $N = $additional_param;
5491 $r = $additional_param2;
5492 $p = $additional_param3;
5493 }
5494
5495 $hash_buf = scrypt_hash ($word_buf, $salt_buf, $N, $r, $p, 32);
5496
5497 $tmp_hash = sprintf ('%s', $hash_buf);
5498 }
5499 elsif ($mode == 9100)
5500 {
5501 my $iterations = 5000;
5502
5503 if (defined ($iter))
5504 {
5505 $iterations = $iter;
5506 }
5507
5508 my $domino_char = undef;
5509
5510 # domino 5 hash - SEC_pwddigest_V1 - -m 8600
5511
5512 my @saved_key = map { ord $_; } split "", $word_buf;
5513
5514 my $len = scalar @saved_key;
5515
5516 my @state = domino_big_md (\@saved_key, $len);
5517
5518
5519 # domino 6 hash - SEC_pwddigest_V2 - -m 8700
5520
5521 my $salt_part = substr ($salt_buf, 0, 5);
5522
5523 my $str = "(" . unpack ("H*", join ("", (map { chr $_; } @state))) . ")";
5524
5525 @saved_key = map { ord $_; } split "", $salt_part . uc $str;
5526
5527 @state = domino_big_md (\@saved_key, 34);
5528
5529 $hash_buf = join ("", (map { chr $_; } @state));
5530
5531 $tmp_hash = sprintf ('(G%s)', domino_encode ($salt_part . $hash_buf, $domino_char));
5532
5533
5534 # domino 8(.5.x) hash - SEC_pwddigest_V3 - -m 9100
5535
5536 my $pbkdf2 = Crypt::PBKDF2->new
5537 (
5538 hash_class => 'HMACSHA1',
5539 iterations => $iterations,
5540 output_len => 8,
5541 salt_len => 16,
5542 );
5543
5544 my $chars = "02";
5545
5546 if (defined ($additional_param))
5547 {
5548 $chars = $additional_param;
5549 }
5550
5551 my $digest_new = $pbkdf2->PBKDF2 ($salt_buf, $tmp_hash);
5552
5553 my $iteration_str = "" . $iterations;
5554
5555 for (my $i = length ($iterations); $i < 10; $i++)
5556 {
5557 $iterations = "0" . $iterations;
5558 }
5559
5560 $tmp_hash = sprintf ('(H%s)', domino_85x_encode ($salt_buf . $iterations . $chars . $digest_new, $domino_char));
5561 }
5562 elsif ($mode == 9200)
5563 {
5564 my $iterations = 20000;
5565
5566 my $pbkdf2 = Crypt::PBKDF2->new
5567 (
5568 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 256),
5569 iterations => $iterations
5570 );
5571
5572 $hash_buf = encode_base64 ($pbkdf2->PBKDF2 ($salt_buf, $word_buf));
5573
5574 $tmp_hash = "";
5575
5576 for (my $i = 0; $i < 43; $i++)
5577 {
5578 $tmp_hash .= $CISCO_BASE64_MAPPING->{substr ($hash_buf, $i, 1)};
5579 }
5580
5581 $tmp_hash = sprintf ("\$8\$%s\$%s", $salt_buf, $tmp_hash);
5582 }
5583 elsif ($mode == 9300)
5584 {
5585 my $N = 16384;
5586 my $r = 1;
5587 my $p = 1;
5588
5589 $hash_buf = scrypt_b64 ($word_buf, $salt_buf, $N, $r, $p, 32);
5590
5591 $tmp_hash = "";
5592
5593 for (my $i = 0; $i < 43; $i++)
5594 {
5595 $tmp_hash .= $CISCO_BASE64_MAPPING->{substr ($hash_buf, $i, 1)};
5596 }
5597
5598 $tmp_hash = sprintf ('$9$%s$%s', $salt_buf, $tmp_hash);
5599 }
5600 elsif ($mode == 9400)
5601 {
5602 my $iterations = 50000;
5603
5604 if (length ($iter))
5605 {
5606 $iterations = int ($iter);
5607 }
5608
5609 my $aes_key_size = 128; # or 256
5610
5611 if (defined ($additional_param2))
5612 {
5613 $aes_key_size = $additional_param2;
5614 }
5615
5616 $salt_buf = pack ("H*", $salt_buf);
5617
5618 my $tmp = sha1 ($salt_buf . encode ("UTF-16LE", $word_buf));
5619
5620 for (my $i = 0; $i < $iterations; $i++)
5621 {
5622 my $num32 = pack ("L", $i);
5623
5624 $tmp = sha1 ($num32 . $tmp);
5625 }
5626
5627 my $zero32 = pack ("L", 0x00);
5628
5629 my $derivation_array1 = pack ("C", 0x36) x 64;
5630 my $derivation_array2 = pack ("C", 0x5C) x 64;
5631
5632 $tmp = sha1 ($tmp . $zero32);
5633
5634 my $tmp2 = sha1 ($derivation_array1 ^ $tmp);
5635 my $tmp3 = sha1 ($derivation_array2 ^ $tmp);
5636
5637 my $key = substr ($tmp2 . $tmp3, 0, $aes_key_size / 8);
5638
5639 my $m = Crypt::Mode::ECB->new ('AES', 0);
5640
5641 my $encdata;
5642
5643 if (defined $additional_param)
5644 {
5645 $encdata = $m->decrypt (pack ("H*", $additional_param), $key);
5646 }
5647 else
5648 {
5649 $encdata = "A" x 16; ## can be anything
5650 }
5651
5652 my $data1_buf = $encdata;
5653 my $data2_buf = sha1 (substr ($data1_buf, 0, 16));
5654
5655 $data1_buf = substr ($data1_buf . ("\x00" x 16), 0, 16);
5656 $data2_buf = substr ($data2_buf . ("\x00" x 16), 0, 32);
5657
5658 my $encrypted1 = unpack ("H*", $m->encrypt ($data1_buf, $key));
5659 my $encrypted2 = unpack ("H*", $m->encrypt ($data2_buf, $key));
5660
5661 $encrypted1 = substr ($encrypted1, 0, 32);
5662 $encrypted2 = substr ($encrypted2, 0, 40);
5663
5664 $tmp_hash = sprintf ("\$office\$*%d*%d*%d*%d*%s*%s*%s", 2007, 20, $aes_key_size, 16, unpack ("H*", $salt_buf), $encrypted1, $encrypted2);
5665 }
5666 elsif ($mode == 9500)
5667 {
5668 my $iterations = 100000;
5669
5670 if (length ($iter))
5671 {
5672 $iterations = int ($iter);
5673 }
5674
5675 $salt_buf = pack ("H*", $salt_buf);
5676
5677 my $tmp = sha1 ($salt_buf . encode ("UTF-16LE", $word_buf));
5678
5679 for (my $i = 0; $i < $iterations; $i++)
5680 {
5681 my $num32 = pack ("L", $i);
5682
5683 $tmp = sha1 ($num32 . $tmp);
5684 }
5685
5686 my $encryptedVerifierHashInputBlockKey = "\xfe\xa7\xd2\x76\x3b\x4b\x9e\x79";
5687 my $encryptedVerifierHashValueBlockKey = "\xd7\xaa\x0f\x6d\x30\x61\x34\x4e";
5688
5689 my $final1 = sha1 ($tmp . $encryptedVerifierHashInputBlockKey);
5690 my $final2 = sha1 ($tmp . $encryptedVerifierHashValueBlockKey);
5691
5692 my $key1 = substr ($final1, 0, 16);
5693 my $key2 = substr ($final2, 0, 16);
5694
5695 my $cipher1 = Crypt::CBC->new ({
5696 key => $key1,
5697 cipher => "Crypt::Rijndael",
5698 iv => $salt_buf,
5699 literal_key => 1,
5700 header => "none",
5701 keysize => 16,
5702 padding => "null",
5703 });
5704
5705 my $cipher2 = Crypt::CBC->new ({
5706 key => $key2,
5707 cipher => "Crypt::Rijndael",
5708 iv => $salt_buf,
5709 literal_key => 1,
5710 header => "none",
5711 keysize => 16,
5712 padding => "null",
5713 });
5714
5715 my $encdata;
5716
5717 if (defined $additional_param)
5718 {
5719 $encdata = $cipher1->decrypt (pack ("H*", $additional_param));
5720 }
5721 else
5722 {
5723 $encdata = "A" x 16; ## can be anything
5724 }
5725
5726 my $data1_buf = $encdata;
5727 my $data2_buf = sha1 (substr ($data1_buf, 0, 16));
5728
5729 my $encrypted1 = unpack ("H*", $cipher1->encrypt ($data1_buf));
5730 my $encrypted2 = unpack ("H*", $cipher2->encrypt ($data2_buf));
5731
5732 $encrypted2 = substr ($encrypted2, 0, 64);
5733
5734 $tmp_hash = sprintf ("\$office\$*%d*%d*%d*%d*%s*%s*%s", 2010, 100000, 128, 16, unpack ("H*", $salt_buf), $encrypted1, $encrypted2);
5735 }
5736 elsif ($mode == 9600)
5737 {
5738 my $iterations = 100000;
5739
5740 if (length ($iter))
5741 {
5742 $iterations = int ($iter);
5743 }
5744
5745 $salt_buf = pack ("H*", $salt_buf);
5746
5747 my $tmp = sha512 ($salt_buf . encode ("UTF-16LE", $word_buf));
5748
5749 for (my $i = 0; $i < $iterations; $i++)
5750 {
5751 my $num32 = pack ("L", $i);
5752
5753 $tmp = sha512 ($num32 . $tmp);
5754 }
5755
5756 my $encryptedVerifierHashInputBlockKey = "\xfe\xa7\xd2\x76\x3b\x4b\x9e\x79";
5757 my $encryptedVerifierHashValueBlockKey = "\xd7\xaa\x0f\x6d\x30\x61\x34\x4e";
5758
5759 my $final1 = sha512 ($tmp . $encryptedVerifierHashInputBlockKey);
5760 my $final2 = sha512 ($tmp . $encryptedVerifierHashValueBlockKey);
5761
5762 my $key1 = substr ($final1, 0, 32);
5763 my $key2 = substr ($final2, 0, 32);
5764
5765 my $cipher1 = Crypt::CBC->new ({
5766 key => $key1,
5767 cipher => "Crypt::Rijndael",
5768 iv => $salt_buf,
5769 literal_key => 1,
5770 header => "none",
5771 keysize => 32,
5772 padding => "null",
5773 });
5774
5775 my $cipher2 = Crypt::CBC->new ({
5776 key => $key2,
5777 cipher => "Crypt::Rijndael",
5778 iv => $salt_buf,
5779 literal_key => 1,
5780 header => "none",
5781 keysize => 32,
5782 padding => "null",
5783 });
5784
5785 my $encdata;
5786
5787 if (defined $additional_param)
5788 {
5789 $encdata = $cipher1->decrypt (pack ("H*", $additional_param));
5790 }
5791 else
5792 {
5793 $encdata = "A" x 16; ## can be anything
5794 }
5795
5796 my $data1_buf = $encdata;
5797 my $data2_buf = sha512 (substr ($data1_buf, 0, 16));
5798
5799 my $encrypted1 = unpack ("H*", $cipher1->encrypt ($data1_buf));
5800 my $encrypted2 = unpack ("H*", $cipher2->encrypt ($data2_buf));
5801
5802 $encrypted2 = substr ($encrypted2, 0, 64);
5803
5804 $tmp_hash = sprintf ("\$office\$*%d*%d*%d*%d*%s*%s*%s", 2013, 100000, 256, 16, unpack ("H*", $salt_buf), $encrypted1, $encrypted2);
5805 }
5806 elsif ($mode == 9700)
5807 {
5808 $salt_buf = pack ("H*", $salt_buf);
5809
5810 my $tmp = md5 (encode ("UTF-16LE", $word_buf));
5811
5812 $tmp = substr ($tmp, 0, 5);
5813
5814 my $data;
5815
5816 for (my $i = 0; $i < 16; $i++)
5817 {
5818 $data .= $tmp;
5819 $data .= $salt_buf;
5820 }
5821
5822 $tmp = md5 ($data);
5823
5824 $tmp = substr ($tmp, 0, 5);
5825
5826 my $version;
5827
5828 if (defined $additional_param2)
5829 {
5830 $version = $additional_param2;
5831 }
5832 else
5833 {
5834 $version = (unpack ("L", $tmp) & 1) ? 0 : 1;
5835 }
5836
5837 my $rc4_key = md5 ($tmp . "\x00\x00\x00\x00");
5838
5839 my $m = Crypt::RC4->new (substr ($rc4_key, 0, 16));
5840
5841 my $encdata;
5842
5843 if (defined $additional_param)
5844 {
5845 $encdata = $m->RC4 (pack ("H*", $additional_param));
5846 }
5847 else
5848 {
5849 $encdata = "A" x 16; ## can be anything
5850 }
5851
5852 my $data1_buf = $encdata;
5853 my $data2_buf = md5 (substr ($data1_buf, 0, 16));
5854
5855 $m = Crypt::RC4->new (substr ($rc4_key, 0, 16));
5856
5857 my $encrypted1 = $m->RC4 ($data1_buf);
5858 my $encrypted2 = $m->RC4 ($data2_buf);
5859
5860 $tmp_hash = sprintf ("\$oldoffice\$%d*%s*%s*%s", $version, unpack ("H*", $salt_buf), unpack ("H*", $encrypted1), unpack ("H*", $encrypted2));
5861 }
5862 elsif ($mode == 9800)
5863 {
5864 $salt_buf = pack ("H*", $salt_buf);
5865
5866 my $tmp = sha1 ($salt_buf. encode ("UTF-16LE", $word_buf));
5867
5868 my $version;
5869
5870 if (defined $additional_param2)
5871 {
5872 $version = $additional_param2;
5873 }
5874 else
5875 {
5876 $version = (unpack ("L", $tmp) & 1) ? 3 : 4;
5877 }
5878
5879 my $rc4_key = sha1 ($tmp . "\x00\x00\x00\x00");
5880
5881 if ($version == 3)
5882 {
5883 $rc4_key = substr ($rc4_key, 0, 5) . "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00";
5884 }
5885
5886 my $m = Crypt::RC4->new (substr ($rc4_key, 0, 16));
5887
5888 my $encdata;
5889
5890 if (defined $additional_param)
5891 {
5892 $encdata = $m->RC4 (pack ("H*", $additional_param));
5893 }
5894 else
5895 {
5896 $encdata = "A" x 16; ## can be anything
5897 }
5898
5899 my $data1_buf = $encdata;
5900 my $data2_buf = sha1 (substr ($data1_buf, 0, 16));
5901
5902 $m = Crypt::RC4->new (substr ($rc4_key, 0, 16));
5903
5904 my $encrypted1 = $m->RC4 ($data1_buf);
5905 my $encrypted2 = $m->RC4 ($data2_buf);
5906
5907 $tmp_hash = sprintf ("\$oldoffice\$%d*%s*%s*%s", $version, unpack ("H*", $salt_buf), unpack ("H*", $encrypted1), unpack ("H*", $encrypted2));
5908 }
5909 elsif ($mode == 9900)
5910 {
5911 $tmp_hash = sprintf ("%s", md5_hex ($word_buf . "\0" x (100 - length ($word_buf))));
5912 }
5913 elsif ($mode == 10000)
5914 {
5915 my $iterations = 10000;
5916
5917 if (length ($iter))
5918 {
5919 $iterations = int ($iter);
5920 }
5921
5922 my $pbkdf2 = Crypt::PBKDF2->new
5923 (
5924 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 256),
5925 iterations => $iterations
5926 );
5927
5928 $hash_buf = encode_base64 ($pbkdf2->PBKDF2 ($salt_buf, $word_buf));
5929 $hash_buf =~ s/[\r\n]//g;
5930
5931 $tmp_hash = sprintf ("pbkdf2_sha256\$%i\$%s\$%s", $iterations, $salt_buf, $hash_buf);
5932 }
5933 elsif ($mode == 10100)
5934 {
5935 my $seed = pack ("H*", $salt_buf);
5936
5937 my ($hi, $lo) = siphash ($word_buf, $seed);
5938
5939 my $hi_s = sprintf ("%08x", $hi);
5940 my $lo_s = sprintf ("%08x", $lo);
5941
5942 $hi_s =~ s/^(..)(..)(..)(..)$/$4$3$2$1/;
5943 $lo_s =~ s/^(..)(..)(..)(..)$/$4$3$2$1/;
5944
5945 $tmp_hash = sprintf ("%s%s:2:4:%s", $hi_s, $lo_s, $salt_buf);
5946 }
5947 elsif ($mode == 10200)
5948 {
5949 my $challengeb64 = encode_base64 ($salt_buf);
5950 $challengeb64 =~ s/[\r\n]//g;
5951
5952 my $username;
5953
5954 if (defined $additional_param)
5955 {
5956 $username = $additional_param;
5957 }
5958 else
5959 {
5960 $username = "user";
5961 }
5962
5963 $hash_buf = hmac_hex ($salt_buf, $word_buf, \&md5);
5964
5965 my $responseb64 = encode_base64 ($username . " " . $hash_buf);
5966 $responseb64 =~ s/[\r\n]//g;
5967
5968 $tmp_hash = sprintf ('$cram_md5$%s$%s', $challengeb64, $responseb64);
5969 }
5970 elsif ($mode == 10300)
5971 {
5972 my $iterations = 1024;
5973
5974 if (length ($iter))
5975 {
5976 $iterations = int ($iter);
5977 }
5978
5979 my $hash_buf = $salt_buf;
5980
5981 for (my $pos = 0; $pos < $iterations; $pos++)
5982 {
5983 $hash_buf = sha1 ($word_buf . $hash_buf);
5984 }
5985
5986 $hash_buf = encode_base64 ($hash_buf . $salt_buf);
5987 $hash_buf =~ s/[\r\n]//g;
5988
5989 $tmp_hash = sprintf ("{x-issha, %i}%s", $iterations, $hash_buf);
5990 }
5991 elsif ($mode == 10400)
5992 {
5993 my $id = $salt_buf;
5994 my $u = $additional_param;
5995 my $o = $additional_param2;
5996 my $P = $additional_param3;
5997
5998 if (defined $u == 0)
5999 {
6000 $u = "0" x 64;
6001 }
6002
6003 if (defined $o == 0)
6004 {
6005 $o = "0" x 64;
6006 }
6007
6008 if (defined $P == 0)
6009 {
6010 $P = -1;
6011 }
6012
6013 my $padding;
6014
6015 for (my $i = 0; $i < 32; $i++)
6016 {
6017 $padding .= pack ("C", $pdf_padding[$i]);
6018 }
6019
6020 my $res = pdf_compute_encryption_key ($word_buf, $padding, $id, $u, $o, $P, 1, 2, 0);
6021
6022 my $m = Crypt::RC4->new (substr ($res, 0, 5));
6023
6024 $u = $m->RC4 ($padding);
6025
6026 $tmp_hash = sprintf ('$pdf$%d*%d*40*%d*%d*16*%s*32*%s*32*%s', 1, 2, $P, 0, $id, unpack ("H*", $u), $o);
6027 }
6028 elsif ($mode == 10500)
6029 {
6030 my $id = $salt_buf;
6031 my $u = $additional_param;
6032 my $o = $additional_param2;
6033 my $P = $additional_param3;
6034 my $V = $additional_param4;
6035 my $R = $additional_param5;
6036 my $enc = $additional_param6;
6037
6038 if (defined $u == 0)
6039 {
6040 $u = "0" x 64;
6041 }
6042
6043 my $u_save = $u;
6044
6045 if (defined $o == 0)
6046 {
6047 $o = "0" x 64;
6048 }
6049
6050 if (defined $R == 0)
6051 {
6052 $R = get_random_num (3, 5);
6053 }
6054
6055 if (defined $V == 0)
6056 {
6057 $V = ($R == 3) ? 2 : 4;
6058 }
6059
6060 if (defined $P == 0)
6061 {
6062 $P = ($R == 3) ? -4 : -1028;
6063 }
6064
6065 if (defined $enc == 0)
6066 {
6067 $enc = ($R == 3) ? 1 : get_random_num (0, 2);
6068 }
6069
6070 my $padding;
6071
6072 for (my $i = 0; $i < 32; $i++)
6073 {
6074 $padding .= pack ("C", $pdf_padding[$i]);
6075 }
6076
6077 my $res = pdf_compute_encryption_key ($word_buf, $padding, $id, $u, $o, $P, $V, $R, $enc);
6078
6079 my $digest = md5 ($padding . pack ("H*", $id));
6080
6081 my $m = Crypt::RC4->new ($res);
6082
6083 $u = $m->RC4 ($digest);
6084
6085 my @ress = split "", $res;
6086
6087 for (my $x = 1; $x <= 19; $x++)
6088 {
6089 my @xor;
6090
6091 for (my $i = 0; $i < 16; $i++)
6092 {
6093 $xor[$i] = chr (ord ($ress[$i]) ^ $x);
6094 }
6095
6096 my $s = join ("", @xor);
6097
6098 my $m2 = Crypt::RC4->new ($s);
6099
6100 $u = $m2->RC4 ($u);
6101 }
6102
6103 $u .= substr (pack ("H*", $u_save), 16, 16);
6104
6105 $tmp_hash = sprintf ('$pdf$%d*%d*128*%d*%d*16*%s*32*%s*32*%s', $V, $R, $P, $enc, $id, unpack ("H*", $u), $o);
6106 }
6107 elsif ($mode == 10600)
6108 {
6109 my $id = $salt_buf;
6110 my $rest = $additional_param;
6111
6112 if (defined $id == 0)
6113 {
6114 $id = "0" x 32;
6115 }
6116
6117 if (defined $rest == 0)
6118 {
6119 $rest = "127*";
6120 $rest .= "0" x 64;
6121 $rest .= $id;
6122 $rest .= "0" x 158;
6123 $rest .= "*127*00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000*32*0000000000000000000000000000000000000000000000000000000000000000*32*0000000000000000000000000000000000000000000000000000000000000000";
6124 }
6125
6126 my @data = split /\*/, $rest;
6127
6128 my $u = pack ("H*", $data[1]);
6129
6130 my $h = sha256 ($word_buf . substr ($u, 32, 8));
6131
6132 $data[1] = unpack ("H*", $h . substr ($u, 32));
6133
6134 $rest = join ("*", @data);
6135
6136 $tmp_hash = sprintf ('$pdf$5*5*256*-1028*1*16*%s*%s', $id, $rest);
6137 }
6138 elsif ($mode == 10700)
6139 {
6140 my $id = $salt_buf;
6141 my $rest = $additional_param;
6142
6143 if (defined $id == 0)
6144 {
6145 $id = "0" x 32;
6146 }
6147
6148 if (defined $rest == 0)
6149 {
6150 $rest = "127*";
6151 $rest .= "0" x 64;
6152 $rest .= $id;
6153 $rest .= "0" x 158;
6154 $rest .= "*127*00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000*32*0000000000000000000000000000000000000000000000000000000000000000*32*0000000000000000000000000000000000000000000000000000000000000000";
6155 }
6156
6157 my @datax = split /\*/, $rest;
6158
6159 my $u = pack ("H*", $datax[1]);
6160
6161 my $block = sha256 ($word_buf . substr ($u, 32, 8));
6162
6163 my $block_size = 32;
6164
6165 my $data = 0x00 x 64;
6166
6167 my $data_len = 1;
6168
6169 my $data63 = 0;
6170
6171 for (my $i = 0; $i < 64 || $i < $data63 + 32; $i++)
6172 {
6173 $data = $word_buf . $block;
6174
6175 $data_len = length ($data);
6176
6177 for (my $k = 1; $k < 64; $k++)
6178 {
6179 $data .= $word_buf . $block;
6180 }
6181
6182 my $aes = Crypt::CBC->new ({
6183 key => substr ($block, 0, 16),
6184 cipher => "Crypt::Rijndael",
6185 iv => substr ($block, 16, 16),
6186 literal_key => 1,
6187 header => "none",
6188 keysize => 16,
6189 padding => "null",
6190 });
6191
6192 my $data = $aes->encrypt ($data);
6193
6194 my $sum = 0;
6195
6196 for (my $j = 0; $j < 16; $j++)
6197 {
6198 $sum += ord (substr ($data, $j, 1));
6199 }
6200
6201 $block_size = 32 + ($sum % 3) * 16;
6202
6203 if ($block_size == 32)
6204 {
6205 $block = sha256 (substr ($data, 0, $data_len * 64));
6206 }
6207 elsif ($block_size == 48)
6208 {
6209 $block = sha384 (substr ($data, 0, $data_len * 64));
6210 }
6211 elsif ($block_size == 64)
6212 {
6213 $block = sha512 (substr ($data, 0, $data_len * 64));
6214 }
6215
6216 $data63 = ord (substr ($data, $data_len * 64 - 1, 1));
6217 }
6218
6219 $datax[1] = unpack ("H*", substr ($block, 0, 32) . substr ($u, 32));
6220
6221 $rest = join ("*", @datax);
6222
6223 $tmp_hash = sprintf ('$pdf$5*6*256*-1028*1*16*%s*%s', $id, $rest);
6224 }
6225 elsif ($mode == 10800)
6226 {
6227 $hash_buf = sha384_hex ($word_buf);
6228
6229 $tmp_hash = sprintf ("%s", $hash_buf);
6230 }
6231 elsif ($mode == 10900)
6232 {
6233 my $iterations = 1000;
6234
6235 if (length ($iter))
6236 {
6237 $iterations = int ($iter);
6238 }
6239
6240 my $out_len = 24;
6241
6242 if (defined $additional_param)
6243 {
6244 $out_len = $additional_param;
6245 }
6246
6247 my $pbkdf2 = Crypt::PBKDF2->new
6248 (
6249 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 256),
6250 iterations => $iterations,
6251 output_len => $out_len
6252 );
6253
6254 $hash_buf = encode_base64 ($pbkdf2->PBKDF2 ($salt_buf, $word_buf));
6255 $hash_buf =~ s/[\r\n]//g;
6256
6257 my $base64_salt_buf = encode_base64 ($salt_buf);
6258
6259 chomp ($base64_salt_buf);
6260
6261 $tmp_hash = sprintf ("sha256:%i:%s:%s", $iterations, $base64_salt_buf, $hash_buf);
6262 }
6263 elsif ($mode == 11000)
6264 {
6265 $hash_buf = md5_hex ($salt_buf . $word_buf);
6266
6267 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
6268 }
6269 elsif ($mode == 11100)
6270 {
6271 my $user = "postgres";
6272
6273 if (defined $additional_param)
6274 {
6275 $user = $additional_param;
6276 }
6277
6278 $hash_buf = md5_hex (md5_hex ($word_buf . $user) . pack ("H*", $salt_buf));
6279
6280 $tmp_hash = sprintf ("\$postgres\$%s*%s*%s", $user, $salt_buf, $hash_buf);
6281 }
6282 elsif ($mode == 11200)
6283 {
6284 my $sha1_pass = sha1 ($word_buf);
6285 my $double_sha1 = sha1 ($sha1_pass);
6286
6287 my $xor_part1 = $sha1_pass;
6288 my $xor_part2 = sha1 (pack ("H*", $salt_buf) . $double_sha1);
6289
6290 my $hash_buf = "";
6291
6292 for (my $i = 0; $i < 20; $i++)
6293 {
6294 my $first_byte = substr ($xor_part1, $i, 1);
6295 my $second_byte = substr ($xor_part2, $i, 1);
6296
6297 my $xor_result = $first_byte ^ $second_byte;
6298
6299 $hash_buf .= unpack ("H*", $xor_result);
6300 }
6301
6302 $tmp_hash = sprintf ("\$mysqlna\$%s*%s", $salt_buf, $hash_buf);
6303 }
6304 elsif ($mode == 11300)
6305 {
6306 my $ckey_buf = get_random_string (96);
6307
6308 if (length ($additional_param))
6309 {
6310 $ckey_buf = $additional_param;
6311 }
6312
6313 my $public_key_buf = get_random_string (66);
6314
6315 if (length ($additional_param2))
6316 {
6317 $public_key_buf = $additional_param2;
6318 }
6319
6320 my $salt_iter = get_random_num (150000, 250000);
6321
6322 if (length ($iter))
6323 {
6324 $salt_iter = int ($iter);
6325 }
6326
6327 my $hash_buf = sha512 ($word_buf . pack ("H*", $salt_buf));
6328
6329 for (my $i = 1; $i < $salt_iter; $i++)
6330 {
6331 $hash_buf = sha512 ($hash_buf);
6332 }
6333
6334 my $data = get_random_string (32);
6335
6336 my $aes = Crypt::CBC->new ({
6337 key => substr ($hash_buf, 0, 32),
6338 cipher => "Crypt::Rijndael",
6339 iv => substr ($hash_buf, 32, 16),
6340 literal_key => 1,
6341 header => "none",
6342 keysize => 32,
6343 padding => "standard",
6344 });
6345
6346 my $cry_master_buf = (unpack ("H*", $aes->encrypt ($data)));
6347
6348 $tmp_hash = sprintf ('$bitcoin$%d$%s$%d$%s$%d$%d$%s$%d$%s',
6349 length ($cry_master_buf),
6350 $cry_master_buf,
6351 length ($salt_buf),
6352 $salt_buf,
6353 $salt_iter,
6354 length ($ckey_buf),
6355 $ckey_buf,
6356 length ($public_key_buf),
6357 $public_key_buf);
6358 }
6359 elsif ($mode == 11400)
6360 {
6361 my ($directive, $URI_server, $URI_client, $user, $realm, $nonce, $nonce_count, $nonce_client, $qop, $method, $URI, $URI_prefix, $URI_resource, $URI_suffix);
6362
6363 $directive = "MD5"; # only directive currently supported
6364
6365 if (defined ($additional_param))
6366 {
6367 $user = $additional_param;
6368 $realm = $additional_param2;
6369 $nonce = $salt_buf;
6370 $nonce_count = $additional_param3;
6371 $nonce_client = $additional_param4;
6372 $qop = $additional_param5;
6373 $method = $additional_param6;
6374
6375 $URI_prefix = $additional_param7;
6376 $URI_resource = $additional_param8;
6377 $URI_suffix = $additional_param9;
6378
6379 # not needed information
6380
6381 $URI_server = $additional_param10;
6382 $URI_client = $additional_param11;
6383 }
6384 else
6385 {
6386 $user = get_random_string (get_random_num (0, 12 + 1));
6387
6388 # special limit: (user_len + 1 + realm_len + 1 + word_buf_len) < 56
6389 my $realm_max_len = 55 - length ($user) - 1 - length ($word_buf) - 1;
6390
6391 if ($realm_max_len < 1) # should never happen
6392 {
6393 $realm_max_len = 1;
6394 }
6395
6396 $realm_max_len = min (20, $realm_max_len);
6397
6398 $realm = get_random_string (get_random_num (0, $realm_max_len + 1));
6399
6400 $nonce = $salt_buf;
6401
6402 if (get_random_num (0, 1 + 1) == 1)
6403 {
6404 $qop = "auth";
6405
6406 $nonce_count = get_random_string (get_random_num (0, 10 + 1));
6407 $nonce_client = get_random_string (get_random_num (0, 12 + 1));
6408 }
6409 else
6410 {
6411 $qop = "";
6412
6413 $nonce_count = "";
6414 $nonce_client = "";
6415 }
6416
6417 $method = get_random_string (get_random_num (0, 24 + 1));
6418
6419 $URI_prefix = get_random_string (get_random_num (0, 10 + 1));
6420 $URI_resource = get_random_string (get_random_num (1, 32 + 1));
6421 $URI_suffix = get_random_string (get_random_num (0, 32 + 1));
6422
6423 # not needed information
6424
6425 $URI_server = get_random_string (get_random_num (0, 32 + 1));
6426 $URI_client = $URI_resource; # simplification
6427 }
6428
6429 # start
6430
6431 $URI = "";
6432
6433 if (length ($URI_prefix) > 0)
6434 {
6435 $URI = $URI_prefix . ":";
6436 }
6437
6438 $URI .= $URI_resource;
6439
6440 if (length ($URI_suffix) > 0)
6441 {
6442 $URI .= ":" . $URI_suffix;
6443 }
6444
6445 my $HA2 = md5_hex ($method . ":" . $URI);
6446
6447 my $HA1 = md5_hex ($user . ":" . $realm . ":" . $word_buf);
6448
6449 my $tmp_buf;
6450
6451 if (($qop eq "auth") || ($qop eq "auth-int"))
6452 {
6453 $tmp_buf = $nonce . ":" . $nonce_count . ":" . $nonce_client . ":" . $qop;
6454 }
6455 else
6456 {
6457 $tmp_buf = $nonce;
6458 }
6459
6460 my $hash_buf = md5_hex ($HA1 . ":" . $tmp_buf . ":" . $HA2);
6461
6462 $tmp_hash = sprintf ("\$sip\$*%s*%s*%s*%s*%s*%s*%s*%s*%s*%s*%s*%s*%s*%s", $URI_server, $URI_resource, $user, $realm, $method, $URI_prefix, $URI_resource, $URI_suffix, $nonce, $nonce_client, $nonce_count, $qop, $directive, $hash_buf);
6463 }
6464 elsif ($mode == 11500)
6465 {
6466 $hash_buf = crc32 ($word_buf);
6467
6468 $tmp_hash = sprintf ("%08x:00000000", $hash_buf);
6469 }
6470 elsif ($mode == 11600)
6471 {
6472 my ($p, $num_cycle_power, $seven_zip_salt_len, $seven_zip_salt_buf, $salt_len, $data_len, $unpack_size, $data_buf);
6473
6474 $p = 0; # is fixed
6475
6476 my $validation_only = 0;
6477
6478 $validation_only = 1 if (defined ($additional_param));
6479
6480 if ($validation_only == 1)
6481 {
6482 $num_cycle_power = int ($iter);
6483 $seven_zip_salt_len = $additional_param;
6484 $seven_zip_salt_buf = $additional_param2;
6485 $salt_len = $additional_param3;
6486 # $salt_buf set in parser
6487 # $hash_buf (resulting crc)
6488 $data_len = $additional_param4;
6489 $unpack_size = $additional_param5;
6490 $data_buf = $additional_param6;
6491 }
6492 else
6493 {
6494 $num_cycle_power = 14; # by default it is 19
6495 $seven_zip_salt_len = 0;
6496 $seven_zip_salt_buf = "";
6497 $salt_len = length ($salt_buf);
6498 # $salt_buf set automatically
6499 # $hash_buf (resulting crc)
6500 # $data_len will be set when encrypting
6501 $unpack_size = get_random_num (1, 32 + 1);
6502 $data_buf = get_random_string ($unpack_size);
6503 }
6504
6505 #
6506 # 2 ^ NumCyclesPower "iterations" of SHA256 (only one final SHA256)
6507 #
6508
6509 $word_buf = encode ("UTF-16LE", $word_buf);
6510
6511 my $rounds = 1 << $num_cycle_power;
6512
6513 my $pass_buf = "";
6514
6515 for (my $i = 0; $i < $rounds; $i++)
6516 {
6517 my $num_buf = "";
6518
6519 $num_buf .= pack ("V", $i);
6520 $num_buf .= "\x00" x 4;
6521
6522 # this would be better but only works on 64-bit systems:
6523 # $num_buf = pack ("q", $i);
6524
6525 $pass_buf .= sprintf ("%s%s", $word_buf, $num_buf);
6526 }
6527
6528 my $key = sha256 ($pass_buf);
6529
6530 # the salt_buf is our IV for AES CBC
6531 # pad the salt_buf
6532
6533 my $salt_buf_len = length ($salt_buf);
6534 my $salt_padding_len = 0;
6535
6536 if ($salt_buf_len < 16)
6537 {
6538 $salt_padding_len = 16 - $salt_buf_len;
6539 }
6540
6541 $salt_buf .= "\x00" x $salt_padding_len;
6542
6543 my $aes = Crypt::CBC->new ({
6544 cipher => "Crypt::Rijndael",
6545 key => $key,
6546 keysize => 32,
6547 literal_key => 1,
6548 iv => $salt_buf,
6549 header => "none",
6550 });
6551
6552 if ($validation_only == 1)
6553 {
6554 # decrypt
6555
6556 my $decrypted_data = $aes->decrypt ($data_buf);
6557
6558 $decrypted_data = substr ($decrypted_data, 0, $unpack_size);
6559
6560 $hash_buf = crc32 ($decrypted_data);
6561 }
6562 else
6563 {
6564 # encrypt
6565
6566 $hash_buf = crc32 ($data_buf);
6567
6568 $data_buf = $aes->encrypt ($data_buf);
6569
6570 $data_len = length ($data_buf);
6571 }
6572
6573 $tmp_hash = sprintf ("\$7z\$%i\$%i\$%i\$%s\$%i\$%08s\$%u\$%u\$%u\$%s", $p, $num_cycle_power, $seven_zip_salt_len, $seven_zip_salt_buf, $salt_len, unpack ("H*", $salt_buf), $hash_buf, $data_len, $unpack_size, unpack ("H*", $data_buf));
6574 }
6575 elsif ($mode == 11900)
6576 {
6577 my $iterations = 1000;
6578
6579 if (length ($iter))
6580 {
6581 $iterations = int ($iter);
6582 }
6583
6584 my $out_len = 32;
6585
6586 if (defined $additional_param)
6587 {
6588 $out_len = $additional_param;
6589 }
6590
6591 #
6592 # call PHP here - WTF
6593 #
6594
6595 # sanitize $word_buf and $salt_buf:
6596
6597 my $word_buf_base64 = encode_base64 ($word_buf);
6598 $word_buf_base64 =~ s/[\r\n]//g;
6599
6600 my $salt_buf_base64 = encode_base64 ($salt_buf);
6601 $salt_buf_base64 =~ s/[\r\n]//g;
6602
6603 # sanitize lenghs
6604
6605 $out_len = int ($out_len);
6606
6607 # output is in hex encoding, otherwise it could be screwed (but shouldn't)
6608
6609 my $php_code = <<'END_CODE';
6610
6611 function pbkdf2 ($algorithm, $password, $salt, $count, $key_length, $raw_output = false)
6612 {
6613 $algorithm = strtolower ($algorithm);
6614
6615 if (! in_array ($algorithm, hash_algos (), true))
6616 {
6617 trigger_error ("PBKDF2 ERROR: Invalid hash algorithm.", E_USER_ERROR);
6618 }
6619
6620 if ($count <= 0 || $key_length <= 0)
6621 {
6622 trigger_error ("PBKDF2 ERROR: Invalid parameters.", E_USER_ERROR);
6623 }
6624
6625 if (function_exists ("hash_pbkdf2"))
6626 {
6627 if (!$raw_output)
6628 {
6629 $key_length = $key_length * 2;
6630 }
6631
6632 return hash_pbkdf2 ($algorithm, $password, $salt, $count, $key_length, $raw_output);
6633 }
6634
6635 $hash_length = strlen (hash ($algorithm, "", true));
6636 $block_count = ceil ($key_length / $hash_length);
6637
6638 $output = "";
6639
6640 for ($i = 1; $i <= $block_count; $i++)
6641 {
6642 $last = $salt . pack ("N", $i);
6643
6644 $last = $xorsum = hash_hmac ($algorithm, $last, $password, true);
6645
6646 for ($j = 1; $j < $count; $j++)
6647 {
6648 $xorsum ^= ($last = hash_hmac ($algorithm, $last, $password, true));
6649 }
6650
6651 $output .= $xorsum;
6652 }
6653
6654 if ($raw_output)
6655 {
6656 return substr ($output, 0, $key_length);
6657 }
6658 else
6659 {
6660 return bin2hex (substr ($output, 0, $key_length));
6661 }
6662 }
6663
6664 print pbkdf2 ("md5", base64_decode ("$word_buf_base64"), base64_decode ("$salt_buf_base64"), $iterations, $out_len, False);
6665
6666 END_CODE
6667
6668 # replace with these command line arguments
6669
6670 $php_code =~ s/\$word_buf_base64/$word_buf_base64/;
6671 $php_code =~ s/\$salt_buf_base64/$salt_buf_base64/;
6672 $php_code =~ s/\$iterations/$iterations/;
6673 $php_code =~ s/\$out_len/$out_len/;
6674
6675 my $php_output = `php -r '$php_code'`;
6676
6677 $hash_buf = pack ("H*", $php_output);
6678
6679 $hash_buf = encode_base64 ($hash_buf);
6680 $hash_buf =~ s/[\r\n]//g;
6681
6682 my $base64_salt_buf = encode_base64 ($salt_buf);
6683
6684 chomp ($base64_salt_buf);
6685
6686 $tmp_hash = sprintf ("md5:%i:%s:%s", $iterations, $base64_salt_buf, $hash_buf);
6687 }
6688 elsif ($mode == 12000)
6689 {
6690 my $iterations = 1000;
6691
6692 if (length ($iter))
6693 {
6694 $iterations = int ($iter);
6695 }
6696
6697 my $out_len = 16;
6698
6699 if (defined $additional_param)
6700 {
6701 $out_len = $additional_param;
6702 }
6703
6704 my $pbkdf2 = Crypt::PBKDF2->new
6705 (
6706 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA1'),
6707 iterations => $iterations,
6708 output_len => $out_len
6709 );
6710
6711 $hash_buf = encode_base64 ($pbkdf2->PBKDF2 ($salt_buf, $word_buf));
6712 $hash_buf =~ s/[\r\n]//g;
6713
6714 my $base64_salt_buf = encode_base64 ($salt_buf);
6715
6716 chomp ($base64_salt_buf);
6717
6718 $tmp_hash = sprintf ("sha1:%i:%s:%s", $iterations, $base64_salt_buf, $hash_buf);
6719 }
6720 elsif ($mode == 12100)
6721 {
6722 my $iterations = 1000;
6723
6724 if (length ($iter))
6725 {
6726 $iterations = int ($iter);
6727 }
6728
6729 my $out_len = 16;
6730
6731 if (defined $additional_param)
6732 {
6733 $out_len = $additional_param;
6734 }
6735
6736 my $pbkdf2 = Crypt::PBKDF2->new
6737 (
6738 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 512),
6739 iterations => $iterations,
6740 output_len => $out_len
6741 );
6742
6743 $hash_buf = encode_base64 ($pbkdf2->PBKDF2 ($salt_buf, $word_buf));
6744 $hash_buf =~ s/[\r\n]//g;
6745
6746 my $base64_salt_buf = encode_base64 ($salt_buf);
6747
6748 chomp ($base64_salt_buf);
6749
6750 $tmp_hash = sprintf ("sha512:%i:%s:%s", $iterations, $base64_salt_buf, $hash_buf);
6751 }
6752 elsif ($mode == 12200)
6753 {
6754 my $iterations = 65536;
6755
6756 my $default_salt = 0;
6757
6758 if (defined $additional_param)
6759 {
6760 $default_salt = int ($additional_param);
6761 }
6762
6763 if ($default_salt == 1)
6764 {
6765 $salt_buf = "0011223344556677";
6766 }
6767
6768 $hash_buf = sha512 (pack ("H*", $salt_buf) . $word_buf);
6769
6770 for (my $i = 0; $i < $iterations; $i++)
6771 {
6772 $hash_buf = sha512 ($hash_buf);
6773 }
6774
6775 $hash_buf = unpack ("H*", $hash_buf);
6776 $hash_buf = substr ($hash_buf, 0, 16);
6777
6778 if ($default_salt == 0)
6779 {
6780 $tmp_hash = sprintf ("\$ecryptfs\$0\$1\$%s\$%s", $salt_buf, $hash_buf);
6781 }
6782 else
6783 {
6784 $tmp_hash = sprintf ("\$ecryptfs\$0\$%s", $hash_buf);
6785 }
6786 }
6787 elsif ($mode == 12300)
6788 {
6789 my $iterations = 4096;
6790
6791 my $hasher = Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 512);
6792
6793 my $pbkdf2 = Crypt::PBKDF2->new (
6794 hasher => $hasher,
6795 iterations => $iterations,
6796 output_len => 64
6797 );
6798
6799 my $salt_bin = pack ("H*", $salt_buf);
6800
6801 my $key = $pbkdf2->PBKDF2 ($salt_bin. "AUTH_PBKDF2_SPEEDY_KEY", $word_buf);
6802
6803 $hash_buf = sha512_hex ($key . $salt_bin);
6804
6805 $tmp_hash = sprintf ("%s%s", uc ($hash_buf), uc ($salt_buf));
6806 }
6807 elsif ($mode == 12400)
6808 {
6809 my $iterations;
6810
6811 if (length ($iter))
6812 {
6813 $iterations = int ($iter);
6814 }
6815 else
6816 {
6817 $iterations = get_random_num (1, 5001 + 1);
6818 }
6819
6820 my $key_value = fold_password ($word_buf);
6821
6822 my $data = "\x00\x00\x00\x00\x00\x00\x00\x00";
6823 my $salt_value = base64_to_int24 ($salt_buf);
6824
6825 $hash_buf = crypt_rounds ($key_value, $iterations, $salt_value, $data);
6826
6827 $tmp_hash = sprintf ("_%s%s%s", int24_to_base64 ($iterations), $salt_buf, block_to_base64 ($hash_buf));
6828 }
6829 elsif ($mode == 12600)
6830 {
6831 $hash_buf = sha1_hex ($word_buf);
6832
6833 $hash_buf = sha256_hex ($salt_buf . uc $hash_buf);
6834
6835 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
6836 }
6837 elsif ($mode == 12700)
6838 {
6839 my $iterations = 10;
6840
6841 my $data = qq|{
6842 "guid" : "00000000-0000-0000-0000-000000000000",
6843 "sharedKey" : "00000000-0000-0000-0000-000000000000",
6844 "options" : {"pbkdf2_iterations":10,"fee_policy":0,"html5_notifications":false,"logout_time":600000,"tx_display":0,"always_keep_local_backup":false}|;
6845
6846 my $salt_buf_bin = pack ("H*", $salt_buf);
6847
6848 my $hasher = Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA1');
6849
6850 my $pbkdf2 = Crypt::PBKDF2->new (
6851 hasher => $hasher,
6852 iterations => $iterations,
6853 output_len => 32
6854 );
6855
6856 my $key = $pbkdf2->PBKDF2 ($salt_buf_bin, $word_buf);
6857
6858 my $cipher = Crypt::CBC->new ({
6859 key => $key,
6860 cipher => "Crypt::Rijndael",
6861 iv => $salt_buf_bin,
6862 literal_key => 1,
6863 header => "none",
6864 keysize => 32
6865 });
6866
6867 my $encrypted = unpack ("H*", $cipher->encrypt ($data));
6868
6869 $tmp_hash = sprintf ("\$blockchain\$%s\$%s", length ($salt_buf . $encrypted) / 2, $salt_buf . $encrypted);
6870 }
6871 elsif ($mode == 12800)
6872 {
6873 my $iterations = 100;
6874
6875 if (length ($iter))
6876 {
6877 $iterations = int ($iter);
6878 }
6879
6880 my $nt = md4_hex (encode ("UTF-16LE", $word_buf));
6881
6882 my $pbkdf2 = Crypt::PBKDF2->new
6883 (
6884 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 256),
6885 iterations => $iterations,
6886 output_len => 32
6887 );
6888
6889 my $salt_buf_bin = pack ("H*", $salt_buf);
6890
6891 my $hash = $pbkdf2->PBKDF2 ($salt_buf_bin, uc (encode ("UTF-16LE", $nt)));
6892
6893 $tmp_hash = sprintf ("v1;PPH1_MD4,%s,%d,%s", $salt_buf, $iterations, unpack ("H*", $hash));
6894 }
6895 elsif ($mode == 12900)
6896 {
6897 my $iterations = 4096;
6898
6899 if (length ($iter))
6900 {
6901 $iterations = int ($iter);
6902 }
6903
6904 my $salt2 = $salt_buf . $salt_buf;
6905
6906 if (defined $additional_param)
6907 {
6908 $salt2 = $additional_param;
6909 }
6910
6911 my $pbkdf2 = Crypt::PBKDF2->new
6912 (
6913 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 256),
6914 iterations => $iterations,
6915 output_len => 32
6916 );
6917
6918 my $salt_buf_bin = pack ("H*", $salt_buf);
6919
6920 my $hash = $pbkdf2->PBKDF2 ($salt_buf_bin, $word_buf);
6921
6922 my $salt2_bin = pack ("H*", $salt2);
6923
6924 my $hash_hmac = hmac_hex ($salt2_bin, $hash, \&sha256, 64);
6925
6926 $tmp_hash = sprintf ("%s%s%s", $salt2, $hash_hmac, $salt_buf);
6927 }
6928 elsif ($mode == 13000)
6929 {
6930 my $iterations = 15;
6931
6932 if (length ($iter))
6933 {
6934 $iterations = int ($iter);
6935 }
6936
6937 my $iv = "0" x 32;
6938
6939 if (defined $additional_param)
6940 {
6941 $iv = $additional_param;
6942 }
6943
6944 my $pbkdf2 = Crypt::PBKDF2->new
6945 (
6946 hasher => Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 256),
6947 iterations => (1 << $iterations) + 32,
6948 output_len => 32
6949 );
6950
6951 my $salt_buf_bin = pack ("H*", $salt_buf);
6952
6953 my $hash = $pbkdf2->PBKDF2 ($salt_buf_bin, $word_buf);
6954
6955 my $hash_final = substr ($hash, 0, 8)
6956 ^ substr ($hash, 8, 8)
6957 ^ substr ($hash, 16, 8)
6958 ^ substr ($hash, 24, 8);
6959
6960 $tmp_hash = sprintf ('$rar5$16$%s$%d$%s$8$%s', $salt_buf, $iterations, $iv, unpack ("H*", $hash_final));
6961 }
6962 elsif ($mode == 13100)
6963 {
6964 my @salt_arr = split ('\$', $salt_buf);
6965
6966 my $user = $salt_arr[0];
6967
6968 my $realm = $salt_arr[1];
6969
6970 my $spn = $salt_arr[2];
6971
6972 my $nonce = $salt_arr[3];
6973
6974 my $cleartext_ticket = '6381b03081ada00703050050a00000a11b3019a003020117a1'.
6975 '12041058e0d77776e8b8e03991f2966939222aa2171b154d594b5242544553542e434f4e5'.
6976 '44f534f2e434f4da3133011a003020102a10a30081b067472616e6365a40b3009a0030201'.
6977 '01a1020400a511180f32303136303231353134343735305aa611180f32303136303231353'.
6978 '134343735305aa711180f32303136303231363030343735305aa811180f32303136303232'.
6979 '323134343735305a';
6980
6981 $cleartext_ticket = $nonce . $cleartext_ticket;
6982
6983 my $k = md4 (encode ("UTF-16LE", $word_buf));
6984
6985 my $k1 = hmac_md5 ("\x02\x00\x00\x00", $k);
6986
6987 my $checksum = hmac_md5 (pack ("H*", $cleartext_ticket), $k1);
6988
6989 my $k3 = hmac_md5 ($checksum, $k1);
6990
6991 my $cipher = Crypt::RC4->new ($k3);
6992
6993 my $edata2 = $cipher->RC4 (pack ("H*", $cleartext_ticket));
6994
6995 $tmp_hash = sprintf ('$krb5tgs$23$*%s$%s$%s*$%s$%s', $user, $realm, $spn, unpack ("H*", $checksum), unpack ("H*", $edata2));
6996 }
6997 elsif ($mode == 13200)
6998 {
6999 my @salt_arr = split ('\*', $salt_buf);
7000
7001 my $iteration = $salt_arr[0];
7002
7003 my $mysalt = $salt_arr[1];
7004
7005 $mysalt = pack ("H*", $mysalt);
7006
7007 my $DEK = randbytes (16);
7008
7009 my $iv = "a6a6a6a6a6a6a6a6";
7010
7011 my $KEK = sha1($word_buf);
7012
7013 $KEK = substr ($KEK ^ $mysalt, 0, 16);
7014
7015 my $aes = Crypt::Mode::ECB->new ('AES');
7016
7017 my @R = ('', substr(pack ("H*",$DEK),0,8), substr(pack ("H*",$DEK),8,16));
7018
7019 my $B;
7020
7021 my $A = pack ("H*", $iv);
7022
7023 for (my $j = 0; $j < $iteration; $j++)
7024 {
7025 $B = $aes->encrypt ($A . $R[1], $KEK);
7026
7027 $A = substr ($B, 0, 8) ^ pack ("q", (2 * $j + 1));
7028
7029 $R[1] = substr ($B, 8, 16);
7030
7031 $B = $aes->encrypt ($A . $R[2], $KEK);
7032
7033 $A = substr ($B, 0, 8) ^ pack ("q", (2 * $j + 2));
7034
7035 $R[2] = substr ($B, 8, 16);
7036 }
7037
7038 my $wrapped_key = unpack ("H*", $A . substr ($R[1], 0 ,8) . substr ($R[2], 0 ,8));
7039
7040 $mysalt = unpack ("H*", $mysalt);
7041
7042 $tmp_hash = sprintf ('$axcrypt$*1*%s*%s*%s', $iteration, $mysalt, $wrapped_key);
7043 }
7044 elsif ($mode == 13300)
7045 {
7046 $hash_buf = sha1_hex ($word_buf);
7047
7048 $tmp_hash = sprintf ('$axcrypt_sha1$%s', substr ($hash_buf, 0, 32));
7049 }
7050 elsif ($mode == 13400)
7051 {
7052 my @salt_arr = split ('\*', $salt_buf);
7053
7054 my $version = $salt_arr[0];
7055
7056 my $iteration = $salt_arr[1];
7057
7058 my $algorithm = $salt_arr[2];
7059
7060 my $final_random_seed = $salt_arr[3];
7061
7062 my $transf_random_seed = $salt_arr[4];
7063
7064 my $enc_iv = $salt_arr[5];
7065
7066 my $contents_hash;
7067
7068 # specific to version 1
7069 my $inline_flag;
7070 my $contents_len;
7071 my $contents;
7072
7073 # specific to version 2
7074 my $expected_bytes;
7075
7076 # specific to keyfile handling
7077 my $inline_keyfile_flag;
7078 my $keyfile_len;
7079 my $keyfile_content;
7080 my $keyfile_attributes = "";
7081
7082 $final_random_seed = pack ("H*", $final_random_seed);
7083
7084 $transf_random_seed = pack ("H*", $transf_random_seed);
7085
7086 $enc_iv = pack ("H*", $enc_iv);
7087
7088 my $intermediate_hash = sha256 ($word_buf);
7089
7090 if ($version == 1)
7091 {
7092 $contents_hash = $salt_arr[6];
7093 $contents_hash = pack ("H*", $contents_hash);
7094
7095 $inline_flag = $salt_arr[7];
7096
7097 $contents_len = $salt_arr[8];
7098
7099 $contents = $salt_arr[9];
7100 $contents = pack ("H*", $contents);
7101
7102 # keyfile handling
7103 if (scalar @salt_arr == 13)
7104 {
7105 $inline_keyfile_flag = $salt_arr[10];
7106
7107 $keyfile_len = $salt_arr[11];
7108
7109 $keyfile_content = $salt_arr[12];
7110
7111 $keyfile_attributes = $keyfile_attributes
7112 . "*" . $inline_keyfile_flag
7113 . "*" . $keyfile_len
7114 . "*" . $keyfile_content;
7115
7116 $intermediate_hash = $intermediate_hash . pack ("H*", $keyfile_content);
7117 $intermediate_hash = sha256 ($intermediate_hash);
7118 }
7119 }
7120 elsif ($version == 2)
7121 {
7122 # keyfile handling
7123 if (scalar @salt_arr == 11)
7124 {
7125 $inline_keyfile_flag = $salt_arr[8];
7126
7127 $keyfile_len = $salt_arr[9];
7128
7129 $keyfile_content = $salt_arr[10];
7130
7131 $intermediate_hash = $intermediate_hash . pack ("H*", $keyfile_content);
7132
7133 $keyfile_attributes = $keyfile_attributes
7134 . "*" . $inline_keyfile_flag
7135 . "*" . $keyfile_len
7136 . "*" . $keyfile_content;
7137
7138 }
7139 $intermediate_hash = sha256 ($intermediate_hash);
7140 }
7141
7142 my $aes = Crypt::Mode::ECB->new ('AES', 1);
7143
7144 for (my $j = 0; $j < $iteration; $j++)
7145 {
7146 $intermediate_hash = $aes->encrypt ($intermediate_hash, $transf_random_seed);
7147
7148 $intermediate_hash = substr ($intermediate_hash, 0, 32);
7149 }
7150
7151 $intermediate_hash = sha256 ($intermediate_hash);
7152
7153 my $final_key = sha256 ($final_random_seed . $intermediate_hash);
7154
7155 my $final_algorithm;
7156
7157 if ($version == 1 && $algorithm == 1)
7158 {
7159 $final_algorithm = "Crypt::Twofish";
7160 }
7161 else
7162 {
7163 $final_algorithm = "Crypt::Rijndael";
7164 }
7165
7166 my $cipher = Crypt::CBC->new ({
7167 key => $final_key,
7168 cipher => $final_algorithm,
7169 iv => $enc_iv,
7170 literal_key => 1,
7171 header => "none",
7172 keysize => 32
7173 });
7174
7175 if ($version == 1)
7176 {
7177 $contents_hash = sha256 ($contents);
7178
7179 $contents = $cipher->encrypt($contents);
7180
7181 $tmp_hash = sprintf ('$keepass$*%d*%d*%d*%s*%s*%s*%s*%d*%d*%s%s',
7182 $version,
7183 $iteration,
7184 $algorithm,
7185 unpack ("H*", $final_random_seed),
7186 unpack ("H*", $transf_random_seed),
7187 unpack ("H*", $enc_iv),
7188 unpack ("H*", $contents_hash),
7189 $inline_flag,
7190 $contents_len,
7191 unpack ("H*", $contents),
7192 $keyfile_attributes);
7193 }
7194 if ($version == 2)
7195 {
7196 $expected_bytes = $salt_arr[6];
7197
7198 $contents_hash = $salt_arr[7];
7199 $contents_hash = pack ("H*", $contents_hash);
7200
7201 $expected_bytes = $cipher->decrypt($contents_hash);
7202
7203 $tmp_hash = sprintf ('$keepass$*%d*%d*%d*%s*%s*%s*%s*%s%s',
7204 $version,
7205 $iteration,
7206 $algorithm,
7207 unpack ("H*", $final_random_seed),
7208 unpack ("H*", $transf_random_seed),
7209 unpack ("H*", $enc_iv),
7210 unpack ("H*", $expected_bytes),
7211 unpack ("H*", $contents_hash),
7212 $keyfile_attributes);
7213 }
7214 }
7215 elsif ($mode == 13500)
7216 {
7217 $hash_buf = sha1_hex (pack ("H*", $salt_buf) . encode ("UTF-16LE", $word_buf));
7218
7219 $tmp_hash = sprintf ("%s:%s", $hash_buf, $salt_buf);
7220 }
7221 elsif ($mode == 13600)
7222 {
7223 my $iterations = 1000;
7224
7225 my $type = 0;
7226
7227 if (defined $additional_param)
7228 {
7229 $type = $additional_param;
7230 }
7231
7232 my $mode = 1 + int rand (3);
7233
7234 if (defined $additional_param2)
7235 {
7236 $mode = $additional_param2;
7237 }
7238
7239 my $magic = 0;
7240
7241 if (defined $additional_param3)
7242 {
7243 $magic = $additional_param3;
7244 }
7245
7246 if (defined $additional_param4)
7247 {
7248 $salt_buf = $additional_param4;
7249 }
7250
7251 $salt_buf = substr ($salt_buf, 0, 8 + ($mode * 8));
7252
7253 my $compress_length = 0;
7254
7255 if (defined $additional_param5)
7256 {
7257 $compress_length = $additional_param5;
7258 }
7259
7260 my $data = "";
7261
7262 if (defined $additional_param6)
7263 {
7264 $data = $additional_param6;
7265 }
7266
7267 my $key_len = (8 * ($mode & 3) + 8) * 2;
7268
7269 my $out_len = $key_len + 2;
7270
7271 my $salt_buf_bin = pack ("H*", $salt_buf);
7272
7273 my $hasher = Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA1');
7274
7275 my $pbkdf2 = Crypt::PBKDF2->new
7276 (
7277 hasher => $hasher,
7278 iterations => $iterations,
7279 output_len => $out_len
7280 );
7281
7282 my $key = $pbkdf2->PBKDF2_hex ($salt_buf_bin, $word_buf);
7283
7284 my $verify_bytes = substr ($key, -4); $verify_bytes =~ s/^0+//; #lol
7285
7286 $key = substr ($key, $key_len, $key_len);
7287
7288 my $key_bin = pack ("H*", $key);
7289
7290 my $auth = hmac_hex ($data, $key_bin, \&sha1, 64);
7291
7292 $tmp_hash = sprintf ('$zip2$*%u*%u*%u*%s*%s*%u*%s*%s*$/zip2$', $type, $mode, $magic, $salt_buf, $verify_bytes, $compress_length, $data, substr ($auth, 0, 20));
7293 }
7294
7295 return ($tmp_hash);
7296 }
7297
7298 sub rnd
7299 {
7300 my $mode = shift;
7301
7302 my $word_len = shift;
7303
7304 my $salt_len = shift;
7305
7306 my $max = $MAX_LEN;
7307
7308 $max = 15 if ($mode == 2410);
7309
7310 if ($is_unicode{$mode})
7311 {
7312 if (! $allow_long_salt{$mode})
7313 {
7314 $word_len = min ($word_len, int ($max / 2) - $salt_len);
7315 }
7316 else
7317 {
7318 $word_len = min ($word_len, int ($max / 2));
7319 }
7320 }
7321 elsif ($less_fifteen{$mode})
7322 {
7323 $word_len = min ($word_len, 15);
7324
7325 if ($mode == 2410)
7326 {
7327 $salt_len = min ($salt_len, 15 - $word_len);
7328 }
7329 }
7330 else
7331 {
7332 if (! $allow_long_salt{$mode})
7333 {
7334 $word_len = min ($word_len, $max - $salt_len);
7335 }
7336 }
7337
7338 if ($word_len < 1)
7339 {
7340 $word_len = 1;
7341 }
7342
7343 ##
7344 ## gen salt
7345 ##
7346
7347 my $salt_buf;
7348
7349 if ($mode == 4800)
7350 {
7351 my @salt_arr;
7352
7353 for (my $i = 0; $i < $salt_len; $i++)
7354 {
7355 my $c = get_random_chr (0x30, 0x39);
7356
7357 push (@salt_arr, $c);
7358 }
7359
7360 $salt_buf = join ("", @salt_arr);
7361
7362 $salt_buf = get_random_md5chap_salt ($salt_buf);
7363 }
7364 elsif ($mode == 5300 || $mode == 5400)
7365 {
7366 $salt_buf = get_random_ike_salt ();
7367 }
7368 elsif ($mode == 5500)
7369 {
7370 $salt_buf = get_random_netntlmv1_salt ($salt_len, $salt_len);
7371 }
7372 elsif ($mode == 5600)
7373 {
7374 $salt_buf = get_random_netntlmv2_salt ($salt_len, $salt_len);
7375 }
7376 elsif ($mode == 6600)
7377 {
7378 $salt_buf = get_random_agilekeychain_salt ();
7379 }
7380 elsif ($mode == 8200)
7381 {
7382 $salt_buf = get_random_cloudkeychain_salt ();
7383 }
7384 elsif ($mode == 8300)
7385 {
7386 $salt_buf = get_random_dnssec_salt ();
7387 }
7388 elsif ($mode == 13100)
7389 {
7390 $salt_buf = get_random_kerberos5_tgs_salt ();
7391 }
7392 elsif ($mode == 13200)
7393 {
7394 $salt_buf = get_random_axcrypt_salt ();
7395 }
7396 elsif ($mode == 13400)
7397 {
7398 $salt_buf = get_random_keepass_salt ();
7399 }
7400 elsif ($mode == 13500)
7401 {
7402 $salt_buf = get_pstoken_salt ();
7403 }
7404 else
7405 {
7406 my @salt_arr;
7407
7408 for (my $i = 0; $i < $salt_len; $i++)
7409 {
7410 my $c = get_random_chr (0x30, 0x39);
7411
7412 push (@salt_arr, $c);
7413 }
7414
7415 $salt_buf = join ("", @salt_arr);
7416
7417 if ($mode == 7500)
7418 {
7419 $salt_buf = get_random_kerberos5_salt ($salt_buf);
7420 }
7421 }
7422
7423 ##
7424 ## gen plain
7425 ##
7426
7427 my @word_arr;
7428
7429 for (my $i = 0; $i < $word_len; $i++)
7430 {
7431 my $c = get_random_chr (0x30, 0x39);
7432
7433 push (@word_arr, $c);
7434 }
7435
7436 my $word_buf = join ("", @word_arr);
7437
7438 ##
7439 ## gen hash
7440 ##
7441
7442 my $tmp_hash = gen_hash ($mode, $word_buf, $salt_buf);
7443
7444 ##
7445 ## run
7446 ##
7447
7448 my @cmd =
7449 (
7450 $hashcat,
7451 "-a 0 -m", $mode,
7452 $tmp_hash
7453 );
7454
7455 print sprintf ("echo -n %-20s | %s \${OPTS} %s %4d '%s'\n", $word_buf, @cmd);
7456 }
7457
7458 ##
7459 ## subs
7460 ##
7461
7462 sub min
7463 {
7464 $_[$_[0] > $_[1]];
7465 }
7466
7467 sub get_random_string
7468 {
7469 my $len = shift;
7470
7471 my @arr;
7472
7473 for (my $i = 0; $i < $len; $i++)
7474 {
7475 my $c = get_random_chr (0x30, 0x39);
7476
7477 push (@arr, $c);
7478 }
7479
7480 my $buf = join ("", @arr);
7481
7482 return $buf;
7483 }
7484
7485 sub get_random_num
7486 {
7487 my $min = shift;
7488 my $max = shift;
7489
7490 return int ((rand ($max - $min)) + $min);
7491 }
7492
7493 sub get_random_chr
7494 {
7495 return chr get_random_num (@_);
7496 }
7497
7498 sub domino_decode
7499 {
7500 my $str = shift;
7501
7502 my $decoded = "";
7503
7504 for (my $i = 0; $i < length ($str); $i += 4)
7505 {
7506 my $num = domino_base64_decode (substr ($str, $i, 4), 4);
7507
7508 $decoded .= chr (($num >> 16) & 0xff) . chr (($num >> 8) & 0xff) . chr ($num & 0xff);
7509 }
7510
7511 my $salt;
7512 my $digest;
7513 my $char;
7514
7515 $salt = substr ($decoded, 0, 5);
7516
7517 my $byte10 = (ord (substr ($salt, 3, 1)) - 4);
7518
7519 if ($byte10 < 0)
7520 {
7521 $byte10 = 256 + $byte10;
7522 }
7523
7524 substr ($salt, 3, 1) = chr ($byte10);
7525
7526 $digest = substr ($decoded, 5, 9);
7527 $char = substr ($str, 18, 1);
7528
7529 return ($digest, $salt, $char);
7530 }
7531
7532 sub domino_85x_decode
7533 {
7534 my $str = shift;
7535
7536 my $decoded = "";
7537
7538 for (my $i = 0; $i < length ($str); $i += 4)
7539 {
7540 my $num = domino_base64_decode (substr ($str, $i, 4), 4);
7541
7542 $decoded .= chr (($num >> 16) & 0xff) . chr (($num >> 8) & 0xff) . chr ($num & 0xff);
7543 }
7544
7545 my $digest;
7546 my $salt;
7547 my $iterations = -1;
7548 my $chars;
7549
7550 $salt = substr ($decoded, 0, 16); # longer than -m 8700 (5 vs 16 <- new)
7551
7552 my $byte10 = (ord (substr ($salt, 3, 1)) - 4);
7553
7554 if ($byte10 < 0)
7555 {
7556 $byte10 = 256 + $byte10;
7557 }
7558
7559 substr ($salt, 3, 1) = chr ($byte10);
7560
7561 $iterations = substr ($decoded, 16, 10);
7562
7563 if ($iterations =~ /^?d*$/)
7564 {
7565 # continue
7566
7567 $iterations = $iterations + 0; # hack: make sure it is an int now (atoi ())
7568 $chars = substr ($decoded, 26, 2); # in my example it is "02"
7569 $digest = substr ($decoded, 28, 8); # only of length of 8 vs 20 SHA1 bytes
7570 }
7571
7572 return ($digest, $salt, $iterations, $chars);
7573 }
7574
7575 sub domino_base64_decode
7576 {
7577 my $v = shift;
7578 my $n = shift;
7579
7580 my $itoa64 = "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz+/";
7581
7582 my $ret = 0;
7583
7584 my $i = 1;
7585
7586 while ($i <= $n)
7587 {
7588 my $idx = (index ($itoa64, substr ($v, $n - $i, 1))) & 0x3f;
7589
7590 $ret += ($idx << (6 * ($i - 1)));
7591
7592 $i = $i + 1;
7593 }
7594
7595 return $ret
7596 }
7597
7598 sub domino_encode
7599 {
7600 my $final = shift;
7601 my $char = shift;
7602
7603 my $byte10 = (ord (substr ($final, 3, 1)) + 4);
7604
7605 if ($byte10 > 255)
7606 {
7607 $byte10 = $byte10 - 256;
7608 }
7609
7610 substr ($final, 3, 1) = chr ($byte10);
7611
7612 my $passwd = "";
7613
7614 $passwd .= domino_base64_encode ((int (ord (substr ($final, 0, 1))) << 16) | (int (ord (substr ($final, 1, 1))) << 8) | (int (ord (substr ($final, 2, 1)))), 4);
7615 $passwd .= domino_base64_encode ((int (ord (substr ($final, 3, 1))) << 16) | (int (ord (substr ($final, 4, 1))) << 8) | (int (ord (substr ($final, 5, 1)))), 4);
7616 $passwd .= domino_base64_encode ((int (ord (substr ($final, 6, 1))) << 16) | (int (ord (substr ($final, 7, 1))) << 8) | (int (ord (substr ($final, 8, 1)))), 4);
7617 $passwd .= domino_base64_encode ((int (ord (substr ($final, 9, 1))) << 16) | (int (ord (substr ($final, 10, 1))) << 8) | (int (ord (substr ($final, 11, 1)))), 4);
7618 $passwd .= domino_base64_encode ((int (ord (substr ($final, 12, 1))) << 16) | (int (ord (substr ($final, 13, 1))) << 8) | (int (ord (substr ($final, 14, 1)))), 4);
7619
7620 if (defined ($char))
7621 {
7622 substr ($passwd, 18, 1) = $char;
7623 }
7624 substr ($passwd, 19, 1) = "";
7625
7626 return $passwd;
7627 }
7628
7629 sub domino_85x_encode
7630 {
7631 my $final = shift;
7632 my $char = shift;
7633
7634 my $byte10 = (ord (substr ($final, 3, 1)) + 4);
7635
7636 if ($byte10 > 255)
7637 {
7638 $byte10 = $byte10 - 256;
7639 }
7640
7641 substr ($final, 3, 1) = chr ($byte10);
7642
7643 my $passwd = "";
7644
7645 $passwd .= domino_base64_encode ((int (ord (substr ($final, 0, 1))) << 16) | (int (ord (substr ($final, 1, 1))) << 8) | (int (ord (substr ($final, 2, 1)))), 4);
7646 $passwd .= domino_base64_encode ((int (ord (substr ($final, 3, 1))) << 16) | (int (ord (substr ($final, 4, 1))) << 8) | (int (ord (substr ($final, 5, 1)))), 4);
7647 $passwd .= domino_base64_encode ((int (ord (substr ($final, 6, 1))) << 16) | (int (ord (substr ($final, 7, 1))) << 8) | (int (ord (substr ($final, 8, 1)))), 4);
7648 $passwd .= domino_base64_encode ((int (ord (substr ($final, 9, 1))) << 16) | (int (ord (substr ($final, 10, 1))) << 8) | (int (ord (substr ($final, 11, 1)))), 4);
7649 $passwd .= domino_base64_encode ((int (ord (substr ($final, 12, 1))) << 16) | (int (ord (substr ($final, 13, 1))) << 8) | (int (ord (substr ($final, 14, 1)))), 4);
7650 $passwd .= domino_base64_encode ((int (ord (substr ($final, 15, 1))) << 16) | (int (ord (substr ($final, 16, 1))) << 8) | (int (ord (substr ($final, 17, 1)))), 4);
7651 $passwd .= domino_base64_encode ((int (ord (substr ($final, 18, 1))) << 16) | (int (ord (substr ($final, 19, 1))) << 8) | (int (ord (substr ($final, 20, 1)))), 4);
7652 $passwd .= domino_base64_encode ((int (ord (substr ($final, 21, 1))) << 16) | (int (ord (substr ($final, 22, 1))) << 8) | (int (ord (substr ($final, 23, 1)))), 4);
7653 $passwd .= domino_base64_encode ((int (ord (substr ($final, 24, 1))) << 16) | (int (ord (substr ($final, 25, 1))) << 8) | (int (ord (substr ($final, 26, 1)))), 4);
7654 $passwd .= domino_base64_encode ((int (ord (substr ($final, 27, 1))) << 16) | (int (ord (substr ($final, 28, 1))) << 8) | (int (ord (substr ($final, 29, 1)))), 4);
7655 $passwd .= domino_base64_encode ((int (ord (substr ($final, 30, 1))) << 16) | (int (ord (substr ($final, 31, 1))) << 8) | (int (ord (substr ($final, 32, 1)))), 4);
7656 $passwd .= domino_base64_encode ((int (ord (substr ($final, 33, 1))) << 16) | (int (ord (substr ($final, 34, 1))) << 8) | (int (ord (substr ($final, 35, 1)))), 4);
7657
7658 if (defined ($char))
7659 {
7660 substr ($passwd, 18, 1) = $char;
7661 }
7662
7663 return $passwd;
7664 }
7665
7666 sub domino_base64_encode
7667 {
7668 my $v = shift;
7669 my $n = shift;
7670
7671 my $itoa64 = "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz+/";
7672
7673 my $ret = "";
7674
7675 while (($n - 1) >= 0)
7676 {
7677 $n = $n - 1;
7678
7679 $ret = substr ($itoa64, $v & 0x3f, 1) . $ret;
7680
7681 $v = $v >> 6;
7682 }
7683
7684 return $ret
7685 }
7686
7687 sub pseudo_base64
7688 {
7689 my $itoa64 = "./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz";
7690
7691 my $md5 = shift;
7692 my $s64 = "";
7693 for my $i (0..3) {
7694 my $v = unpack "V", substr($md5, $i*4, 4);
7695 for (1..4) {
7696 $s64 .= substr($itoa64, $v & 0x3f, 1);
7697 $v >>= 6;
7698 }
7699 }
7700 return $s64;
7701 }
7702
7703 sub racf_hash
7704 {
7705 my ($username, $password) = @_;
7706
7707 $username = substr ($username . " " x 8, 0, 8);
7708 $password = substr ($password . " " x 8, 0, 8);
7709
7710 my $username_ebc = ascii2ebcdic ($username);
7711 my $password_ebc = ascii2ebcdic ($password);
7712
7713 my @pw = split ("", $password_ebc);
7714
7715 for (my $i = 0; $i < 8; $i++)
7716 {
7717 $pw[$i] = unpack ("C", $pw[$i]);
7718 $pw[$i] ^= 0x55;
7719 $pw[$i] <<= 1;
7720 $pw[$i] = pack ("C", $pw[$i] & 0xff);
7721 }
7722
7723 my $key = join ("", @pw);
7724
7725 my $cipher = new Crypt::DES $key;
7726
7727 my $ciphertext = $cipher->encrypt ($username_ebc);
7728
7729 my $ct = unpack ("H16", $ciphertext);
7730
7731 return $ct;
7732 }
7733
7734 sub oracle_hash
7735 {
7736 my ($username, $password) = @_;
7737
7738 my $userpass = pack('n*', unpack('C*', uc($username.$password)));
7739 $userpass .= pack('C', 0) while (length($userpass) % 8);
7740
7741 my $key = pack('H*', "0123456789ABCDEF");
7742 my $iv = pack('H*', "0000000000000000");
7743
7744 my $c = new Crypt::CBC(
7745 -literal_key => 1,
7746 -cipher => "DES",
7747 -key => $key,
7748 -iv => $iv,
7749 -header => "none"
7750 );
7751 my $key2 = substr($c->encrypt($userpass), length($userpass)-8, 8);
7752
7753 my $c2 = new Crypt::CBC(
7754 -literal_key => 1,
7755 -cipher => "DES",
7756 -key => $key2,
7757 -iv => $iv,
7758 -header => "none"
7759 );
7760 my $hash = substr($c2->encrypt($userpass), length($userpass)-8, 8);
7761
7762 return uc(unpack('H*', $hash));
7763 }
7764
7765 sub androidpin_hash
7766 {
7767 my $word_buf = shift;
7768
7769 my $salt_buf = shift;
7770
7771 my $w = sprintf ("%d%s%s", 0, $word_buf, $salt_buf);
7772
7773 my $digest = sha1 ($w);
7774
7775 for (my $i = 1; $i < 1024; $i++)
7776 {
7777 $w = $digest . sprintf ("%d%s%s", $i, $word_buf, $salt_buf);
7778
7779 $digest = sha1 ($w);
7780 }
7781
7782 my ($A, $B, $C, $D, $E) = unpack ("N5", $digest);
7783
7784 return sprintf ("%08x%08x%08x%08x%08x", $A, $B, $C, $D, $E);
7785 }
7786
7787 sub to64
7788 {
7789 my $v = shift;
7790 my $n = shift;
7791
7792 my $itoa64 = "./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz";
7793
7794 my $ret = "";
7795
7796 while (($n - 1) >= 0)
7797 {
7798 $n = $n - 1;
7799
7800 $ret .= substr ($itoa64, $v & 0x3f, 1);
7801
7802 $v = $v >> 6;
7803 }
7804
7805 return $ret
7806 }
7807
7808 sub md5_crypt
7809 {
7810 my $magic = shift;
7811
7812 my $iter = shift;
7813 my $pass = shift;
7814 my $salt = shift;
7815
7816 my $hash = ""; # hash to be returned by this function
7817
7818 my $final = md5 ($pass . $salt . $pass);
7819
7820 $salt = substr ($salt, 0, 8);
7821
7822 my $tmp = $pass . $magic . $salt;
7823
7824 my $pass_len = length ($pass);
7825
7826 my $i;
7827
7828 for ($i = $pass_len; $i > 0; $i -= 16)
7829 {
7830 my $len = 16;
7831
7832 if ($i < $len)
7833 {
7834 $len = $i;
7835 }
7836
7837 $tmp .= substr ($final, 0, $len);
7838 }
7839
7840 $i = $pass_len;
7841
7842 while ($i > 0)
7843 {
7844 if ($i & 1)
7845 {
7846 $tmp .= chr (0);
7847 }
7848 else
7849 {
7850 $tmp .= substr ($pass, 0, 1);
7851 }
7852
7853 $i >>= 1;
7854 }
7855
7856 $final = md5 ($tmp);
7857
7858 for ($i = 0; $i < $iter; $i++)
7859 {
7860 $tmp = "";
7861
7862 if ($i & 1)
7863 {
7864 $tmp .= $pass;
7865 }
7866 else
7867 {
7868 $tmp .= $final;
7869 }
7870
7871 if ($i % 3)
7872 {
7873 $tmp .= $salt;
7874 }
7875
7876 if ($i % 7)
7877 {
7878 $tmp .= $pass;
7879 }
7880
7881 if ($i & 1)
7882 {
7883 $tmp .= $final;
7884 }
7885 else
7886 {
7887 $tmp .= $pass;
7888 }
7889
7890 $final = md5 ($tmp);
7891 }
7892
7893 # done
7894 # now format the output sting ("hash")
7895
7896 my $hash_buf;
7897
7898 $hash = to64 ((ord (substr ($final, 0, 1)) << 16) | (ord (substr ($final, 6, 1)) << 8) | (ord (substr ($final, 12, 1))), 4);
7899 $hash .= to64 ((ord (substr ($final, 1, 1)) << 16) | (ord (substr ($final, 7, 1)) << 8) | (ord (substr ($final, 13, 1))), 4);
7900 $hash .= to64 ((ord (substr ($final, 2, 1)) << 16) | (ord (substr ($final, 8, 1)) << 8) | (ord (substr ($final, 14, 1))), 4);
7901 $hash .= to64 ((ord (substr ($final, 3, 1)) << 16) | (ord (substr ($final, 9, 1)) << 8) | (ord (substr ($final, 15, 1))), 4);
7902 $hash .= to64 ((ord (substr ($final, 4, 1)) << 16) | (ord (substr ($final, 10, 1)) << 8) | (ord (substr ($final, 5, 1))), 4);
7903 $hash .= to64 (ord (substr ($final, 11, 1)), 2);
7904
7905 if ($iter == 1000) # default
7906 {
7907 $hash_buf = sprintf ("%s%s\$%s", $magic , $salt , $hash);
7908 }
7909 else
7910 {
7911 $hash_buf = sprintf ("%srounds=%i\$%s\$%s", $magic, $iter, $salt , $hash);
7912 }
7913
7914 return $hash_buf;
7915 }
7916
7917 sub sha512_crypt
7918 {
7919 my $iter = shift;
7920 my $pass = shift;
7921 my $salt = shift;
7922
7923 my $hash = ""; # hash to be returned by this function
7924
7925 my $final = sha512 ($pass . $salt . $pass);
7926
7927 $salt = substr ($salt, 0, 16);
7928
7929 my $tmp = $pass . $salt;
7930
7931 my $pass_len = length ($pass);
7932 my $salt_len = length ($salt);
7933
7934 my $i;
7935
7936 for ($i = $pass_len; $i > 0; $i -= 16)
7937 {
7938 my $len = 16;
7939
7940 if ($i < $len)
7941 {
7942 $len = $i;
7943 }
7944
7945 $tmp .= substr ($final, 0, $len);
7946 }
7947
7948 $i = $pass_len;
7949
7950 while ($i > 0)
7951 {
7952 if ($i & 1)
7953 {
7954 $tmp .= $final;
7955 }
7956 else
7957 {
7958 $tmp .= $pass;
7959 }
7960
7961 $i >>= 1;
7962 }
7963
7964 $final = sha512 ($tmp);
7965
7966 # p_bytes
7967
7968 my $p_bytes = "";
7969
7970 for ($i = 0; $i < $pass_len; $i++)
7971 {
7972 $p_bytes .= $pass;
7973 }
7974
7975 $p_bytes = sha512 ($p_bytes);
7976 $p_bytes = substr ($p_bytes, 0, $pass_len);
7977
7978 # s_bytes
7979
7980 my $final_first_byte = ord (substr ($final, 0, 1));
7981
7982 my $s_bytes = "";
7983
7984 for ($i = 0; $i < (16 + $final_first_byte); $i++)
7985 {
7986 $s_bytes .= $salt;
7987 }
7988
7989 $s_bytes = sha512 ($s_bytes);
7990 $s_bytes = substr ($s_bytes, 0, $salt_len);
7991
7992 for ($i = 0; $i < $iter; $i++)
7993 {
7994 $tmp = "";
7995
7996 if ($i & 1)
7997 {
7998 $tmp .= $p_bytes;
7999 }
8000 else
8001 {
8002 $tmp .= $final;
8003 }
8004
8005 if ($i % 3)
8006 {
8007 $tmp .= $s_bytes;
8008 }
8009
8010 if ($i % 7)
8011 {
8012 $tmp .= $p_bytes;
8013 }
8014
8015 if ($i & 1)
8016 {
8017 $tmp .= $final;
8018 }
8019 else
8020 {
8021 $tmp .= $p_bytes;
8022 }
8023
8024 $final = sha512 ($tmp);
8025 }
8026
8027 # done
8028 # now format the output string ("hash")
8029
8030 my $hash_buf;
8031
8032 $hash .= to64 ((ord (substr ($final, 0, 1)) << 16) | (ord (substr ($final, 21, 1)) << 8) | (ord (substr ($final, 42, 1))), 4);
8033 $hash .= to64 ((ord (substr ($final, 22, 1)) << 16) | (ord (substr ($final, 43, 1)) << 8) | (ord (substr ($final, 1, 1))), 4);
8034 $hash .= to64 ((ord (substr ($final, 44, 1)) << 16) | (ord (substr ($final, 2, 1)) << 8) | (ord (substr ($final, 23, 1))), 4);
8035 $hash .= to64 ((ord (substr ($final, 3, 1)) << 16) | (ord (substr ($final, 24, 1)) << 8) | (ord (substr ($final, 45, 1))), 4);
8036 $hash .= to64 ((ord (substr ($final, 25, 1)) << 16) | (ord (substr ($final, 46, 1)) << 8) | (ord (substr ($final, 4, 1))), 4);
8037 $hash .= to64 ((ord (substr ($final, 47, 1)) << 16) | (ord (substr ($final, 5, 1)) << 8) | (ord (substr ($final, 26, 1))), 4);
8038 $hash .= to64 ((ord (substr ($final, 6, 1)) << 16) | (ord (substr ($final, 27, 1)) << 8) | (ord (substr ($final, 48, 1))), 4);
8039 $hash .= to64 ((ord (substr ($final, 28, 1)) << 16) | (ord (substr ($final, 49, 1)) << 8) | (ord (substr ($final, 7, 1))), 4);
8040 $hash .= to64 ((ord (substr ($final, 50, 1)) << 16) | (ord (substr ($final, 8, 1)) << 8) | (ord (substr ($final, 29, 1))), 4);
8041 $hash .= to64 ((ord (substr ($final, 9, 1)) << 16) | (ord (substr ($final, 30, 1)) << 8) | (ord (substr ($final, 51, 1))), 4);
8042 $hash .= to64 ((ord (substr ($final, 31, 1)) << 16) | (ord (substr ($final, 52, 1)) << 8) | (ord (substr ($final, 10, 1))), 4);
8043 $hash .= to64 ((ord (substr ($final, 53, 1)) << 16) | (ord (substr ($final, 11, 1)) << 8) | (ord (substr ($final, 32, 1))), 4);
8044 $hash .= to64 ((ord (substr ($final, 12, 1)) << 16) | (ord (substr ($final, 33, 1)) << 8) | (ord (substr ($final, 54, 1))), 4);
8045 $hash .= to64 ((ord (substr ($final, 34, 1)) << 16) | (ord (substr ($final, 55, 1)) << 8) | (ord (substr ($final, 13, 1))), 4);
8046 $hash .= to64 ((ord (substr ($final, 56, 1)) << 16) | (ord (substr ($final, 14, 1)) << 8) | (ord (substr ($final, 35, 1))), 4);
8047 $hash .= to64 ((ord (substr ($final, 15, 1)) << 16) | (ord (substr ($final, 36, 1)) << 8) | (ord (substr ($final, 57, 1))), 4);
8048 $hash .= to64 ((ord (substr ($final, 37, 1)) << 16) | (ord (substr ($final, 58, 1)) << 8) | (ord (substr ($final, 16, 1))), 4);
8049 $hash .= to64 ((ord (substr ($final, 59, 1)) << 16) | (ord (substr ($final, 17, 1)) << 8) | (ord (substr ($final, 38, 1))), 4);
8050 $hash .= to64 ((ord (substr ($final, 18, 1)) << 16) | (ord (substr ($final, 39, 1)) << 8) | (ord (substr ($final, 60, 1))), 4);
8051 $hash .= to64 ((ord (substr ($final, 40, 1)) << 16) | (ord (substr ($final, 61, 1)) << 8) | (ord (substr ($final, 19, 1))), 4);
8052 $hash .= to64 ((ord (substr ($final, 62, 1)) << 16) | (ord (substr ($final, 20, 1)) << 8) | (ord (substr ($final, 41, 1))), 4);
8053 $hash .= to64 (ord (substr ($final, 63, 1)), 2);
8054
8055 my $magic = '$6$';
8056
8057 if ($iter == 5000) # default
8058 {
8059 $hash_buf = sprintf ("%s%s\$%s", $magic, $salt , $hash);
8060 }
8061 else
8062 {
8063 $hash_buf = sprintf ("%srounds=%i\$%s\$%s", $magic, $iter, $salt , $hash);
8064 }
8065
8066 return $hash_buf;
8067 }
8068
8069 sub sha256_crypt
8070 {
8071 my $iter = shift;
8072 my $pass = shift;
8073 my $salt = shift;
8074
8075 my $hash = ""; # hash to be returned by this function
8076
8077 my $final = sha256 ($pass . $salt . $pass);
8078
8079 $salt = substr ($salt, 0, 16);
8080
8081 my $tmp = $pass . $salt;
8082
8083 my $pass_len = length ($pass);
8084 my $salt_len = length ($salt);
8085
8086 my $i;
8087
8088 for ($i = $pass_len; $i > 0; $i -= 16)
8089 {
8090 my $len = 16;
8091
8092 if ($i < $len)
8093 {
8094 $len = $i;
8095 }
8096
8097 $tmp .= substr ($final, 0, $len);
8098 }
8099
8100 $i = $pass_len;
8101
8102 while ($i > 0)
8103 {
8104 if ($i & 1)
8105 {
8106 $tmp .= $final;
8107 }
8108 else
8109 {
8110 $tmp .= $pass;
8111 }
8112
8113 $i >>= 1;
8114 }
8115
8116 $final = sha256 ($tmp);
8117
8118 # p_bytes
8119
8120 my $p_bytes = "";
8121
8122 for ($i = 0; $i < $pass_len; $i++)
8123 {
8124 $p_bytes .= $pass;
8125 }
8126
8127 $p_bytes = sha256 ($p_bytes);
8128 $p_bytes = substr ($p_bytes, 0, $pass_len);
8129
8130 # s_bytes
8131
8132 my $final_first_byte = ord (substr ($final, 0, 1));
8133
8134 my $s_bytes = "";
8135
8136 for ($i = 0; $i < (16 + $final_first_byte); $i++)
8137 {
8138 $s_bytes .= $salt;
8139 }
8140
8141 $s_bytes = sha256 ($s_bytes);
8142 $s_bytes = substr ($s_bytes, 0, $salt_len);
8143
8144 for ($i = 0; $i < $iter; $i++)
8145 {
8146 $tmp = "";
8147
8148 if ($i & 1)
8149 {
8150 $tmp .= $p_bytes;
8151 }
8152 else
8153 {
8154 $tmp .= $final;
8155 }
8156
8157 if ($i % 3)
8158 {
8159 $tmp .= $s_bytes;
8160 }
8161
8162 if ($i % 7)
8163 {
8164 $tmp .= $p_bytes;
8165 }
8166
8167 if ($i & 1)
8168 {
8169 $tmp .= $final;
8170 }
8171 else
8172 {
8173 $tmp .= $p_bytes;
8174 }
8175
8176 $final = sha256 ($tmp);
8177 }
8178
8179 # done
8180 # now format the output string ("hash")
8181
8182 my $hash_buf;
8183
8184 $hash .= to64 ((ord (substr ($final, 0, 1)) << 16) | (ord (substr ($final, 10, 1)) << 8) | (ord (substr ($final, 20, 1))), 4);
8185 $hash .= to64 ((ord (substr ($final, 21, 1)) << 16) | (ord (substr ($final, 1, 1)) << 8) | (ord (substr ($final, 11, 1))), 4);
8186 $hash .= to64 ((ord (substr ($final, 12, 1)) << 16) | (ord (substr ($final, 22, 1)) << 8) | (ord (substr ($final, 2, 1))), 4);
8187 $hash .= to64 ((ord (substr ($final, 3, 1)) << 16) | (ord (substr ($final, 13, 1)) << 8) | (ord (substr ($final, 23, 1))), 4);
8188 $hash .= to64 ((ord (substr ($final, 24, 1)) << 16) | (ord (substr ($final, 4, 1)) << 8) | (ord (substr ($final, 14, 1))), 4);
8189 $hash .= to64 ((ord (substr ($final, 15, 1)) << 16) | (ord (substr ($final, 25, 1)) << 8) | (ord (substr ($final, 5, 1))), 4);
8190 $hash .= to64 ((ord (substr ($final, 6, 1)) << 16) | (ord (substr ($final, 16, 1)) << 8) | (ord (substr ($final, 26, 1))), 4);
8191 $hash .= to64 ((ord (substr ($final, 27, 1)) << 16) | (ord (substr ($final, 7, 1)) << 8) | (ord (substr ($final, 17, 1))), 4);
8192 $hash .= to64 ((ord (substr ($final, 18, 1)) << 16) | (ord (substr ($final, 28, 1)) << 8) | (ord (substr ($final, 8, 1))), 4);
8193 $hash .= to64 ((ord (substr ($final, 9, 1)) << 16) | (ord (substr ($final, 19, 1)) << 8) | (ord (substr ($final, 29, 1))), 4);
8194 $hash .= to64 ((ord (substr ($final, 31, 1)) << 8) | (ord (substr ($final, 30, 1))), 3);
8195
8196 my $magic = '$5$';
8197
8198 if ($iter == 5000) # default
8199 {
8200 $hash_buf = sprintf ("%s%s\$%s", $magic, $salt , $hash);
8201 }
8202 else
8203 {
8204 $hash_buf = sprintf ("%srounds=%i\$%s\$%s", $magic, $iter, $salt , $hash);
8205 }
8206
8207 return $hash_buf;
8208 }
8209
8210 sub aix_ssha256_pbkdf2
8211 {
8212 my $word_buf = shift;
8213 my $salt_buf = shift;
8214 my $iterations = shift;
8215
8216 my $hasher = Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 256);
8217
8218 my $pbkdf2 = Crypt::PBKDF2->new (
8219 hasher => $hasher,
8220 iterations => $iterations,
8221 output_len => 32
8222 );
8223
8224 my $hash_buf = $pbkdf2->PBKDF2 ($salt_buf, $word_buf);
8225
8226 my $tmp_hash = "";
8227
8228 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 0, 1))) << 16) | (int (ord (substr ($hash_buf, 1, 1))) << 8) | (int (ord (substr ($hash_buf, 2, 1)))), 4);
8229 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 3, 1))) << 16) | (int (ord (substr ($hash_buf, 4, 1))) << 8) | (int (ord (substr ($hash_buf, 5, 1)))), 4);
8230 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 6, 1))) << 16) | (int (ord (substr ($hash_buf, 7, 1))) << 8) | (int (ord (substr ($hash_buf, 8, 1)))), 4);
8231 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 9, 1))) << 16) | (int (ord (substr ($hash_buf, 10, 1))) << 8) | (int (ord (substr ($hash_buf, 11, 1)))), 4);
8232 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 12, 1))) << 16) | (int (ord (substr ($hash_buf, 13, 1))) << 8) | (int (ord (substr ($hash_buf, 14, 1)))), 4);
8233 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 15, 1))) << 16) | (int (ord (substr ($hash_buf, 16, 1))) << 8) | (int (ord (substr ($hash_buf, 17, 1)))), 4);
8234 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 18, 1))) << 16) | (int (ord (substr ($hash_buf, 19, 1))) << 8) | (int (ord (substr ($hash_buf, 20, 1)))), 4);
8235 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 21, 1))) << 16) | (int (ord (substr ($hash_buf, 22, 1))) << 8) | (int (ord (substr ($hash_buf, 23, 1)))), 4);
8236 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 24, 1))) << 16) | (int (ord (substr ($hash_buf, 25, 1))) << 8) | (int (ord (substr ($hash_buf, 26, 1)))), 4);
8237 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 27, 1))) << 16) | (int (ord (substr ($hash_buf, 28, 1))) << 8) | (int (ord (substr ($hash_buf, 29, 1)))), 4);
8238 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 30, 1))) << 16) | (int (ord (substr ($hash_buf, 31, 1))) << 8) , 3);
8239
8240 return $tmp_hash;
8241 }
8242
8243 sub aix_ssha512_pbkdf2
8244 {
8245 my $word_buf = shift;
8246 my $salt_buf = shift;
8247 my $iterations = shift;
8248
8249 my $hasher = Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA2', 512);
8250
8251 my $pbkdf2 = Crypt::PBKDF2->new (
8252 hasher => $hasher,
8253 iterations => $iterations,
8254 );
8255
8256 my $hash_buf = $pbkdf2->PBKDF2 ($salt_buf, $word_buf);
8257
8258 my $tmp_hash = "";
8259
8260 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 0, 1))) << 16) | (int (ord (substr ($hash_buf, 1, 1))) << 8) | (int (ord (substr ($hash_buf, 2, 1)))), 4);
8261 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 3, 1))) << 16) | (int (ord (substr ($hash_buf, 4, 1))) << 8) | (int (ord (substr ($hash_buf, 5, 1)))), 4);
8262 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 6, 1))) << 16) | (int (ord (substr ($hash_buf, 7, 1))) << 8) | (int (ord (substr ($hash_buf, 8, 1)))), 4);
8263 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 9, 1))) << 16) | (int (ord (substr ($hash_buf, 10, 1))) << 8) | (int (ord (substr ($hash_buf, 11, 1)))), 4);
8264 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 12, 1))) << 16) | (int (ord (substr ($hash_buf, 13, 1))) << 8) | (int (ord (substr ($hash_buf, 14, 1)))), 4);
8265 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 15, 1))) << 16) | (int (ord (substr ($hash_buf, 16, 1))) << 8) | (int (ord (substr ($hash_buf, 17, 1)))), 4);
8266 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 18, 1))) << 16) | (int (ord (substr ($hash_buf, 19, 1))) << 8) | (int (ord (substr ($hash_buf, 20, 1)))), 4);
8267 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 21, 1))) << 16) | (int (ord (substr ($hash_buf, 22, 1))) << 8) | (int (ord (substr ($hash_buf, 23, 1)))), 4);
8268 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 24, 1))) << 16) | (int (ord (substr ($hash_buf, 25, 1))) << 8) | (int (ord (substr ($hash_buf, 26, 1)))), 4);
8269 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 27, 1))) << 16) | (int (ord (substr ($hash_buf, 28, 1))) << 8) | (int (ord (substr ($hash_buf, 29, 1)))), 4);
8270 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 30, 1))) << 16) | (int (ord (substr ($hash_buf, 31, 1))) << 8) | (int (ord (substr ($hash_buf, 32, 1)))), 4);
8271 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 33, 1))) << 16) | (int (ord (substr ($hash_buf, 34, 1))) << 8) | (int (ord (substr ($hash_buf, 35, 1)))), 4);
8272 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 36, 1))) << 16) | (int (ord (substr ($hash_buf, 37, 1))) << 8) | (int (ord (substr ($hash_buf, 38, 1)))), 4);
8273 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 39, 1))) << 16) | (int (ord (substr ($hash_buf, 40, 1))) << 8) | (int (ord (substr ($hash_buf, 41, 1)))), 4);
8274 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 42, 1))) << 16) | (int (ord (substr ($hash_buf, 43, 1))) << 8) | (int (ord (substr ($hash_buf, 44, 1)))), 4);
8275 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 45, 1))) << 16) | (int (ord (substr ($hash_buf, 46, 1))) << 8) | (int (ord (substr ($hash_buf, 47, 1)))), 4);
8276 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 48, 1))) << 16) | (int (ord (substr ($hash_buf, 49, 1))) << 8) | (int (ord (substr ($hash_buf, 50, 1)))), 4);
8277 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 51, 1))) << 16) | (int (ord (substr ($hash_buf, 52, 1))) << 8) | (int (ord (substr ($hash_buf, 53, 1)))), 4);
8278 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 54, 1))) << 16) | (int (ord (substr ($hash_buf, 55, 1))) << 8) | (int (ord (substr ($hash_buf, 56, 1)))), 4);
8279 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 57, 1))) << 16) | (int (ord (substr ($hash_buf, 58, 1))) << 8) | (int (ord (substr ($hash_buf, 59, 1)))), 4);
8280 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 60, 1))) << 16) | (int (ord (substr ($hash_buf, 61, 1))) << 8) | (int (ord (substr ($hash_buf, 62, 1)))), 4);
8281 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 63, 1))) << 16) , 2);
8282
8283 return $tmp_hash;
8284 }
8285
8286 sub aix_ssha1_pbkdf2
8287 {
8288 my $word_buf = shift;
8289 my $salt_buf = shift;
8290 my $iterations = shift;
8291
8292 my $hasher = Crypt::PBKDF2->hasher_from_algorithm ('HMACSHA1');
8293
8294 my $pbkdf2 = Crypt::PBKDF2->new (
8295 hasher => $hasher,
8296 iterations => $iterations,
8297 );
8298
8299 my $hash_buf = $pbkdf2->PBKDF2 ($salt_buf, $word_buf);
8300
8301 my $tmp_hash = "";
8302
8303 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 0, 1))) << 16) | (int (ord (substr ($hash_buf, 1, 1))) << 8) | (int (ord (substr ($hash_buf, 2, 1)))), 4);
8304 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 3, 1))) << 16) | (int (ord (substr ($hash_buf, 4, 1))) << 8) | (int (ord (substr ($hash_buf, 5, 1)))), 4);
8305 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 6, 1))) << 16) | (int (ord (substr ($hash_buf, 7, 1))) << 8) | (int (ord (substr ($hash_buf, 8, 1)))), 4);
8306 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 9, 1))) << 16) | (int (ord (substr ($hash_buf, 10, 1))) << 8) | (int (ord (substr ($hash_buf, 11, 1)))), 4);
8307 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 12, 1))) << 16) | (int (ord (substr ($hash_buf, 13, 1))) << 8) | (int (ord (substr ($hash_buf, 14, 1)))), 4);
8308 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 15, 1))) << 16) | (int (ord (substr ($hash_buf, 16, 1))) << 8) | (int (ord (substr ($hash_buf, 17, 1)))), 4);
8309 $tmp_hash .= to64 ((int (ord (substr ($hash_buf, 18, 1))) << 16) | (int (ord (substr ($hash_buf, 19, 1))) << 8) , 3);
8310
8311 return $tmp_hash;
8312 }
8313
8314 sub sapb_transcode
8315 {
8316 my $data_s = shift;
8317
8318 my @data = split "", $data_s;
8319
8320 my $transTable_s =
8321 "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" .
8322 "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" .
8323 "\x3f\x40\x41\x50\x43\x44\x45\x4b\x47\x48\x4d\x4e\x54\x51\x53\x46" .
8324 "\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x56\x55\x5c\x49\x5d\x4a" .
8325 "\x42\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" .
8326 "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x58\x5b\x59\xff\x52" .
8327 "\x4c\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" .
8328 "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x57\x5e\x5a\x4f\xff" .
8329 "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" .
8330 "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" .
8331 "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" .
8332 "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" .
8333 "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" .
8334 "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" .
8335 "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" .
8336 "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff";
8337
8338 my @transTable = unpack ("C256", $transTable_s);
8339
8340 my @out;
8341
8342 for (my $i = 0; $i < scalar @data; $i++)
8343 {
8344 $out[$i] = $transTable[int (ord ($data[$i]))];
8345 }
8346
8347 return pack ("C*", @out);
8348 }
8349
8350 sub sapb_waldorf
8351 {
8352 my $digest_s = shift;
8353
8354 my $w_s = shift;
8355 my $s_s = shift;
8356
8357 my @w = unpack "C*", $w_s;
8358 my @s = unpack "C*", $s_s;
8359
8360 my $bcodeTable_s =
8361 "\x14\x77\xf3\xd4\xbb\x71\x23\xd0\x03\xff\x47\x93\x55\xaa\x66\x91" .
8362 "\xf2\x88\x6b\x99\xbf\xcb\x32\x1a\x19\xd9\xa7\x82\x22\x49\xa2\x51" .
8363 "\xe2\xb7\x33\x71\x8b\x9f\x5d\x01\x44\x70\xae\x11\xef\x28\xf0\x0d";
8364
8365 my @bcodeTable = unpack ("C48", $bcodeTable_s);
8366
8367 my @abcd = unpack ("C16", $digest_s);
8368
8369 my $sum20 = ($abcd[0] & 3)
8370 + ($abcd[1] & 3)
8371 + ($abcd[2] & 3)
8372 + ($abcd[3] & 3)
8373 + ($abcd[5] & 3);
8374
8375 $sum20 |= 0x20;
8376
8377 my @out;
8378
8379 for (my $i2 = 0; $i2 < $sum20; $i2++)
8380 {
8381 $out[$i2] = 0;
8382 }
8383
8384 for (my $i1 = 0, my $i2 = 0, my $i3 = 0; $i2 < $sum20; $i2++, $i2++)
8385 {
8386 if ($i1 < length $w_s)
8387 {
8388 if ($abcd[15 - $i1] & 1)
8389 {
8390 $out[$i2] = $bcodeTable[48 - 1 - $i1];
8391
8392 $i2++;
8393 }
8394
8395 $out[$i2] = $w[$i1];
8396
8397 $i1++;
8398 $i2++;
8399 }
8400
8401 if ($i3 < length $s_s)
8402 {
8403 $out[$i2] = $s[$i3];
8404
8405 $i2++;
8406 $i3++;
8407 }
8408
8409 $out[$i2] = $bcodeTable[$i2 - $i1 - $i3];
8410 }
8411
8412 return substr (pack ("C*", @out), 0, $sum20);
8413 }
8414
8415 sub setup_des_key
8416 {
8417 my @key_56 = split (//, shift);
8418
8419 my $key = "";
8420
8421 $key = $key_56[0];
8422
8423 $key .= chr(((ord($key_56[0]) << 7) | (ord($key_56[1]) >> 1)) & 255);
8424 $key .= chr(((ord($key_56[1]) << 6) | (ord($key_56[2]) >> 2)) & 255);
8425 $key .= chr(((ord($key_56[2]) << 5) | (ord($key_56[3]) >> 3)) & 255);
8426 $key .= chr(((ord($key_56[3]) << 4) | (ord($key_56[4]) >> 4)) & 255);
8427 $key .= chr(((ord($key_56[4]) << 3) | (ord($key_56[5]) >> 5)) & 255);
8428 $key .= chr(((ord($key_56[5]) << 2) | (ord($key_56[6]) >> 6)) & 255);
8429 $key .= chr(( ord($key_56[6]) << 1) & 255);
8430
8431 return $key;
8432 }
8433
8434 sub randbytes
8435 {
8436 my $len = shift;
8437
8438 my @arr;
8439
8440 for (my $i = 0; $i < $len; $i++)
8441 {
8442 my $c = get_random_chr (0, 255);
8443
8444 push (@arr, $c);
8445 }
8446
8447 return join ("", @arr);
8448 }
8449
8450 sub get_random_netntlmv1_salt
8451 {
8452 my $len_user = shift;
8453 my $len_domain = shift;
8454
8455 my $char;
8456 my $type;
8457 my $user = "";
8458
8459 for (my $i = 0; $i < $len_user; $i++)
8460 {
8461 $type = get_random_num (1, 3);
8462
8463 if ($type == 1)
8464 {
8465 $char = get_random_chr (0x30, 0x39);
8466 }
8467 elsif ($type == 2)
8468 {
8469 $char = get_random_chr (0x41, 0x5A);
8470 }
8471 else
8472 {
8473 $char = get_random_chr (0x61, 0x7A);
8474 }
8475
8476 $user .= $char;
8477 }
8478
8479 my $domain = "";
8480
8481 for (my $i = 0; $i < $len_domain; $i++)
8482 {
8483 $type = get_random_num (1, 3);
8484
8485 if ($type == 1)
8486 {
8487 $char = get_random_chr (0x30, 0x39);
8488 }
8489 elsif ($type == 2)
8490 {
8491 $char = get_random_chr (0x41, 0x5A);
8492 }
8493 else
8494 {
8495 $char = get_random_chr (0x61, 0x7A);
8496 }
8497
8498 $domain .= $char;
8499 }
8500
8501 my $c_challenge = randbytes (8);
8502 my $s_challenge = randbytes (8);
8503
8504 my $salt_buf = $user . "::" . $domain . ":" . unpack ("H*", $c_challenge) . unpack ("H*", $s_challenge);
8505
8506 return $salt_buf;
8507 }
8508
8509 sub get_random_netntlmv2_salt
8510 {
8511 my $len_user = shift;
8512 my $len_domain = shift;
8513
8514 my $char;
8515 my $type;
8516 my $user = "";
8517
8518 if ($len_user + $len_domain > 27)
8519 {
8520 if ($len_user > $len_domain)
8521 {
8522 $len_user = 27 - $len_domain;
8523 }
8524 else
8525 {
8526 $len_domain = 27 - $len_user;
8527 }
8528 }
8529
8530 for (my $i = 0; $i < $len_user; $i++)
8531 {
8532 $type = get_random_num (1, 3);
8533
8534 if ($type == 1)
8535 {
8536 $char = get_random_chr (0x30, 0x39);
8537 }
8538 elsif ($type == 2)
8539 {
8540 $char = get_random_chr (0x41, 0x5A);
8541 }
8542 else
8543 {
8544 $char = get_random_chr (0x61, 0x7A);
8545 }
8546
8547 $user .= $char;
8548 }
8549
8550 my $domain = "";
8551
8552 for (my $i = 0; $i < $len_domain; $i++)
8553 {
8554 $type = get_random_num (1, 3);
8555
8556 if ($type == 1)
8557 {
8558 $char = get_random_chr (0x30, 0x39);
8559 }
8560 elsif ($type == 2)
8561 {
8562 $char = get_random_chr (0x41, 0x5A);
8563 }
8564 else
8565 {
8566 $char = get_random_chr (0x61, 0x7A);
8567 }
8568
8569 $domain .= $char;
8570 }
8571
8572 my $c_challenge = randbytes (8);
8573 my $s_challenge = randbytes (8);
8574
8575 my $temp = "\x01\x01" .
8576 "\x00" x 6 .
8577 randbytes (8) .
8578 $c_challenge .
8579 "\x00" x 4 .
8580 randbytes (20 * rand () + 1) .
8581 "\x00";
8582
8583 my $salt_buf = $user . "::" . $domain . ":" . unpack ("H*", $s_challenge) . unpack ("H*", $temp);
8584
8585 return $salt_buf;
8586 }
8587
8588 sub get_random_ike_salt
8589 {
8590 my $nr_buf = "";
8591
8592 for (my $i = 0; $i < 40; $i++)
8593 {
8594 $nr_buf .= get_random_chr (0, 0xff);
8595 }
8596
8597 my $msg_buf = "";
8598
8599 for (my $i = 0; $i < 440; $i++)
8600 {
8601 $msg_buf .= get_random_chr (0, 0xff);
8602 }
8603
8604 my $nr_buf_hex = unpack ("H*", $nr_buf);
8605 my $msg_buf_hex = unpack ("H*", $msg_buf);
8606
8607 my $salt_buf = sprintf ("%s:%s:%s:%s:%s:%s:%s:%s", substr ($msg_buf_hex, 0, 256), substr ($msg_buf_hex, 256, 256), substr ($msg_buf_hex, 512, 16), substr ($msg_buf_hex, 528, 16), substr ($msg_buf_hex, 544, 320), substr ($msg_buf_hex, 864, 16), substr ($nr_buf_hex, 0, 40), substr ($nr_buf_hex, 40, 40));
8608
8609 return $salt_buf;
8610 }
8611
8612 sub get_random_agilekeychain_salt
8613 {
8614 my $salt_buf = "";
8615
8616 for (my $i = 0; $i < 8; $i++)
8617 {
8618 $salt_buf .= get_random_chr (0x0, 0xff);
8619 }
8620
8621 my $iv = "";
8622
8623 for (my $i = 0; $i < 16; $i++)
8624 {
8625 $iv .= get_random_chr (0x0, 0xff);
8626 }
8627
8628 my $prefix = "\x00" x 1008;
8629
8630 my $ret = unpack ("H*", $salt_buf . $prefix . $iv);
8631
8632 return $ret;
8633 }
8634
8635 sub get_random_cloudkeychain_salt
8636 {
8637 my $salt_buf = "";
8638
8639 for (my $i = 0; $i < 16; $i++)
8640 {
8641 $salt_buf .= get_random_chr (0x0, 0xff);
8642 }
8643
8644 for (my $i = 0; $i < 304; $i++)
8645 {
8646 $salt_buf .= get_random_chr (0x0, 0xff);
8647 }
8648
8649 my $ret = unpack ("H*", $salt_buf);
8650
8651 return $ret;
8652 }
8653
8654 sub get_random_kerberos5_salt
8655 {
8656 my $custom_salt = shift;
8657
8658 my $clear_data = randbytes (14) .
8659 strftime ("%Y%m%d%H%M%S", localtime) .
8660 randbytes (8);
8661
8662 my $user = "user";
8663 my $realm = "realm";
8664 my $salt = "salt";
8665
8666 my $salt_buf = $user . "\$" . $realm . "\$" . $salt . "\$" . unpack ("H*", $custom_salt) . "\$" . unpack ("H*", $clear_data) . "\$";
8667
8668 return $salt_buf;
8669 }
8670
8671 sub get_random_kerberos5_tgs_salt
8672 {
8673 my $nonce = randbytes (8);
8674
8675 my $user = "user";
8676 my $realm = "realm";
8677 my $spn = "test/spn";
8678
8679 my $salt_buf = $user . "\$" . $realm . "\$" . $spn . "\$" . unpack ("H*",$nonce);
8680
8681 return $salt_buf;
8682 }
8683
8684 sub get_random_axcrypt_salt
8685 {
8686 my $mysalt = randbytes (16);
8687
8688 $mysalt = unpack ("H*", $mysalt);
8689
8690 my $iteration = get_random_num (6, 100000);
8691
8692 my $salt_buf = $iteration . '*' . $mysalt;
8693
8694 return $salt_buf;
8695 }
8696
8697 sub get_random_keepass_salt
8698 {
8699 my $version = get_random_num (1, 3);
8700
8701 my $algorithm;
8702
8703 my $iteration;
8704
8705 my $final_random_seed;
8706
8707 if ($version == 1)
8708 {
8709 $algorithm = get_random_num (0, 2);
8710
8711 $iteration = get_random_num (50000, 100000);
8712
8713 $final_random_seed = randbytes (16);
8714 $final_random_seed = unpack ("H*", $final_random_seed);
8715 }
8716 elsif ($version == 2)
8717 {
8718 $algorithm = 0;
8719
8720 $iteration = get_random_num (6000, 100000);
8721
8722 $final_random_seed = randbytes (32);
8723 $final_random_seed = unpack ("H*", $final_random_seed);
8724 }
8725
8726 my $transf_random_seed = randbytes (32);
8727 $transf_random_seed = unpack ("H*", $transf_random_seed);
8728
8729 my $enc_iv = randbytes (16);
8730 $enc_iv = unpack ("H*", $enc_iv);
8731
8732 my $contents_hash = randbytes (32);
8733 $contents_hash = unpack ("H*", $contents_hash);
8734
8735 my $inline_flag = 1;
8736
8737 my $contents_len = get_random_num (128, 500);
8738
8739 my $contents = randbytes ($contents_len);
8740
8741 $contents_len += 16 - $contents_len % 16;
8742
8743 $contents = unpack ("H*", $contents);
8744
8745 my $salt_buf;
8746
8747 my $is_keyfile = get_random_num (0, 2);
8748
8749 my $keyfile_attributes = "";
8750
8751 if ($is_keyfile == 1)
8752 {
8753 $keyfile_attributes = $keyfile_attributes
8754 . "1*64*"
8755 . unpack ("H*", randbytes (32));
8756 }
8757
8758 if ($version == 1)
8759 {
8760 $salt_buf = $version . '*' .
8761 $iteration . '*' .
8762 $algorithm . '*' .
8763 $final_random_seed . '*' .
8764 $transf_random_seed . '*' .
8765 $enc_iv . '*' .
8766 $contents_hash . '*' .
8767 $inline_flag . '*' .
8768 $contents_len . '*' .
8769 $contents . '*' .
8770 $keyfile_attributes;
8771 }
8772 elsif ($version == 2)
8773 {
8774 $contents = randbytes (32);
8775 $contents = unpack ("H*", $contents);
8776
8777 $salt_buf = $version . '*' .
8778 $iteration . '*' .
8779 $algorithm . '*' .
8780 $final_random_seed . '*' .
8781 $transf_random_seed . '*' .
8782 $enc_iv . '*' .
8783 $contents_hash . '*' .
8784 $contents . '*' .
8785 $keyfile_attributes;
8786 }
8787
8788 return $salt_buf;
8789 }
8790
8791 sub get_pstoken_salt
8792 {
8793 my $pstoken_length = get_random_num (16, 256);
8794
8795 ## not a valid pstoken but a better test
8796 ## because of random length
8797
8798 my $pstoken_const = randbytes ($pstoken_length);
8799
8800 return unpack ("H*", $pstoken_const);
8801 }
8802
8803 sub get_random_md5chap_salt
8804 {
8805 my $salt_buf = shift;
8806
8807 my $salt = unpack ("H*", $salt_buf);
8808
8809 $salt .= ":";
8810
8811 $salt .= unpack ("H*", randbytes (1));
8812
8813 return $salt;
8814 }
8815
8816 sub get_random_dnssec_salt
8817 {
8818 my $salt_buf = "";
8819
8820 $salt_buf .= ".";
8821
8822 for (my $i = 0; $i < 8; $i++)
8823 {
8824 $salt_buf .= get_random_chr (0x61, 0x7a);
8825 }
8826
8827 $salt_buf .= ".net";
8828
8829 $salt_buf .= ":";
8830
8831 for (my $i = 0; $i < 8; $i++)
8832 {
8833 $salt_buf .= get_random_chr (0x30, 0x39);
8834 }
8835
8836 return $salt_buf;
8837 }
8838
8839 sub md5bit
8840 {
8841 my $digest = shift;
8842 my $bit = shift;
8843
8844 $bit %= 128;
8845
8846 my $byte_off = int ($bit / 8);
8847 my $bit_off = int ($bit % 8);
8848
8849 my $char = substr ($digest, $byte_off, 1);
8850 my $num = ord ($char);
8851
8852 return (($num & (1 << $bit_off)) ? 1 : 0);
8853 }
8854
8855 sub sun_md5
8856 {
8857 my $pw = shift;
8858 my $salt = shift;
8859 my $iter = shift;
8860
8861 my $constant_phrase =
8862 "To be, or not to be,--that is the question:--\n" .
8863 "Whether 'tis nobler in the mind to suffer\n" .
8864 "The slings and arrows of outrageous fortune\n" .
8865 "Or to take arms against a sea of troubles,\n" .
8866 "And by opposing end them?--To die,--to sleep,--\n" .
8867 "No more; and by a sleep to say we end\n" .
8868 "The heartache, and the thousand natural shocks\n" .
8869 "That flesh is heir to,--'tis a consummation\n" .
8870 "Devoutly to be wish'd. To die,--to sleep;--\n" .
8871 "To sleep! perchance to dream:--ay, there's the rub;\n" .
8872 "For in that sleep of death what dreams may come,\n" .
8873 "When we have shuffled off this mortal coil,\n" .
8874 "Must give us pause: there's the respect\n" .
8875 "That makes calamity of so long life;\n" .
8876 "For who would bear the whips and scorns of time,\n" .
8877 "The oppressor's wrong, the proud man's contumely,\n" .
8878 "The pangs of despis'd love, the law's delay,\n" .
8879 "The insolence of office, and the spurns\n" .
8880 "That patient merit of the unworthy takes,\n" .
8881 "When he himself might his quietus make\n" .
8882 "With a bare bodkin? who would these fardels bear,\n" .
8883 "To grunt and sweat under a weary life,\n" .
8884 "But that the dread of something after death,--\n" .
8885 "The undiscover'd country, from whose bourn\n" .
8886 "No traveller returns,--puzzles the will,\n" .
8887 "And makes us rather bear those ills we have\n" .
8888 "Than fly to others that we know not of?\n" .
8889 "Thus conscience does make cowards of us all;\n" .
8890 "And thus the native hue of resolution\n" .
8891 "Is sicklied o'er with the pale cast of thought;\n" .
8892 "And enterprises of great pith and moment,\n" .
8893 "With this regard, their currents turn awry,\n" .
8894 "And lose the name of action.--Soft you now!\n" .
8895 "The fair Ophelia!--Nymph, in thy orisons\n" .
8896 "Be all my sins remember'd.\n\x00";
8897
8898 my $constant_len = length ($constant_phrase);
8899
8900 my $hash_buf = md5 ($pw . $salt);
8901
8902 my $W;
8903
8904 my $to_hash;
8905
8906 for (my $round = 0; $round < $iter; $round++)
8907 {
8908 my $shift_a = md5bit ($hash_buf, $round + 0);
8909 my $shift_b = md5bit ($hash_buf, $round + 64);
8910
8911 my @shift_4;
8912 my @shift_7;
8913
8914 for (my $k = 0; $k < 16; $k++)
8915 {
8916 my $s7shift = ord (substr ($hash_buf, $k, 1)) % 8;
8917
8918 my $l = ($k + 3) % 16;
8919
8920 my $num = ord (substr ($hash_buf, $l, 1));
8921
8922 $shift_4[$k] = $num % 5;
8923
8924 $shift_7[$k] = ($num >> $s7shift) & 1;
8925 }
8926
8927 my @indirect_4;
8928
8929 for (my $k = 0; $k < 16; $k++)
8930 {
8931 $indirect_4[$k] = (ord (substr ($hash_buf, $k, 1)) >> $shift_4[$k]) & 0xf;
8932 }
8933
8934 my @indirect_7;
8935
8936 for (my $k = 0; $k < 16; $k++)
8937 {
8938 $indirect_7[$k] = (ord (substr ($hash_buf, $indirect_4[$k], 1)) >> $shift_7[$k]) & 0x7f;
8939 }
8940
8941 my $indirect_a = 0;
8942 my $indirect_b = 0;
8943
8944 for (my $k = 0; $k < 8; $k++)
8945 {
8946 $indirect_a |= md5bit ($hash_buf, $indirect_7[$k + 0]) << $k;
8947
8948 $indirect_b |= md5bit ($hash_buf, $indirect_7[$k + 8]) << $k;
8949 }
8950
8951 $indirect_a = ($indirect_a >> $shift_a) & 0x7f;
8952 $indirect_b = ($indirect_b >> $shift_b) & 0x7f;
8953
8954 my $bit_a = md5bit ($hash_buf, $indirect_a);
8955 my $bit_b = md5bit ($hash_buf, $indirect_b);
8956
8957 $W = $hash_buf;
8958
8959 my $pos = 16;
8960
8961 my $total = $pos;
8962
8963 $to_hash = "";
8964
8965 if ($bit_a ^ $bit_b)
8966 {
8967 substr ($W, 16, 48) = substr ($constant_phrase, 0, 48);
8968
8969 $total += 48;
8970
8971 $to_hash .= substr ($W, 0, 64);
8972
8973 my $constant_off;
8974
8975 for ($constant_off = 48; $constant_off < $constant_len - 64; $constant_off += 64)
8976 {
8977 substr ($W, 0, 64) = substr ($constant_phrase, $constant_off, 64);
8978
8979 $total += 64;
8980
8981 $to_hash .= substr ($W, 0, 64);
8982 }
8983
8984 $pos = $constant_len - $constant_off;
8985
8986 $total += $pos;
8987
8988 substr ($W, 0, $pos) = substr ($constant_phrase, $constant_off, $pos);
8989 }
8990
8991 my $a_len = 0;
8992
8993 my @a_buf;
8994 $a_buf[0] = 0;
8995 $a_buf[1] = 0;
8996 $a_buf[2] = 0;
8997 $a_buf[3] = 0;
8998
8999 my $tmp = $round;
9000
9001 do
9002 {
9003 my $round_div = int ($tmp / 10);
9004 my $round_mod = int ($tmp % 10);
9005
9006 $tmp = $round_div;
9007
9008 $a_buf[int ($a_len / 4)] = (($round_mod + 0x30) | ($a_buf[int ($a_len / 4)] << 8));
9009
9010 $a_len++;
9011
9012 } while ($tmp);
9013
9014 my $tmp_str = "";
9015
9016 my $g;
9017
9018 for ($g = 0; $g < $a_len; $g++)
9019 {
9020 my $remainder = $a_buf[$g];
9021 my $factor = 7;
9022 my $started = 1;
9023
9024 my $sub;
9025
9026 while ($remainder > 0)
9027 {
9028 $sub = $remainder >> (8 * $factor);
9029
9030 if ($started != 1 || $sub > 0)
9031 {
9032 $started = 0;
9033
9034 $tmp_str = chr ($sub) . $tmp_str;
9035
9036 $remainder -= ($sub << (8 * $factor));
9037 }
9038
9039 $factor--;
9040 }
9041
9042 }
9043
9044 substr ($W, $pos, $a_len) = $tmp_str;
9045
9046 $pos += $a_len;
9047
9048 $total += $a_len;
9049
9050 $to_hash .= substr ($W, 0, $pos);
9051
9052 $to_hash = substr ($to_hash, 0, $total);
9053
9054 $hash_buf = md5 ($to_hash);
9055 }
9056
9057 my $passwd = "";
9058
9059 $passwd .= to64 ((int (ord (substr ($hash_buf, 0, 1))) << 16) | (int (ord (substr ($hash_buf, 6, 1))) << 8) | (int (ord (substr ($hash_buf, 12, 1)))), 4);
9060 $passwd .= to64 ((int (ord (substr ($hash_buf, 1, 1))) << 16) | (int (ord (substr ($hash_buf, 7, 1))) << 8) | (int (ord (substr ($hash_buf, 13, 1)))), 4);
9061 $passwd .= to64 ((int (ord (substr ($hash_buf, 2, 1))) << 16) | (int (ord (substr ($hash_buf, 8, 1))) << 8) | (int (ord (substr ($hash_buf, 14, 1)))), 4);
9062 $passwd .= to64 ((int (ord (substr ($hash_buf, 3, 1))) << 16) | (int (ord (substr ($hash_buf, 9, 1))) << 8) | (int (ord (substr ($hash_buf, 15, 1)))), 4);
9063 $passwd .= to64 ((int (ord (substr ($hash_buf, 4, 1))) << 16) | (int (ord (substr ($hash_buf, 10, 1))) << 8) | (int (ord (substr ($hash_buf, 5, 1)))), 4);
9064 $passwd .= to64 ((int (ord (substr ($hash_buf, 11, 1)))), 2);
9065
9066 return $passwd;
9067 }
9068
9069 sub usage_die
9070 {
9071 die ("usage: $0 single|passthrough| [mode] [len]\n" .
9072 " or\n" .
9073 " $0 verify [mode] [hashfile] [cracks] [outfile]\n");
9074 }
9075
9076 sub pad16
9077 {
9078 my $block_ref = shift;
9079
9080 my $offset = shift;
9081
9082 my $value = 16 - $offset;
9083
9084 for (my $i = $offset; $i < 16; $i++)
9085 {
9086 push @{$block_ref}, $value;
9087 }
9088 }
9089
9090 sub lotus_mix
9091 {
9092 my $in_ref = shift;
9093
9094 my $p = 0;
9095
9096 for (my $i = 0; $i < 18; $i++)
9097 {
9098 for (my $j = 0; $j < 48; $j++)
9099 {
9100 $p = ($p + 48 - $j) & 0xff;
9101
9102 my $c = $lotus_magic_table[$p];
9103
9104 $p = $in_ref->[$j] ^ $c;
9105
9106 $in_ref->[$j] = $p;
9107 }
9108 }
9109 }
9110
9111 sub lotus_transform_password
9112 {
9113 my $in_ref = shift;
9114 my $out_ref = shift;
9115
9116 my $t = $out_ref->[15];
9117
9118 for (my $i = 0; $i < 16; $i++)
9119 {
9120 $t ^= $in_ref->[$i];
9121
9122 my $c = $lotus_magic_table[$t];
9123
9124 $out_ref->[$i] ^= $c;
9125
9126 $t = $out_ref->[$i];
9127 }
9128 }
9129
9130 sub mdtransform_norecalc
9131 {
9132 my $state_ref = shift;
9133 my $block_ref = shift;
9134
9135 my @x;
9136
9137 push (@x, @{$state_ref});
9138 push (@x, @{$block_ref});
9139
9140 for (my $i = 0; $i < 16; $i++)
9141 {
9142 push (@x, $x[0 + $i] ^ $x[16 + $i]);
9143 }
9144
9145 lotus_mix (\@x);
9146
9147 for (my $i = 0; $i < 16; $i++)
9148 {
9149 $state_ref->[$i] = $x[$i];
9150 }
9151 }
9152
9153 sub mdtransform
9154 {
9155 my $state_ref = shift;
9156 my $checksum_ref = shift;
9157 my $block_ref = shift;
9158
9159 mdtransform_norecalc ($state_ref, $block_ref);
9160
9161 lotus_transform_password ($block_ref, $checksum_ref);
9162 }
9163
9164 sub domino_big_md
9165 {
9166 my $saved_key_ref = shift;
9167
9168 my $size = shift;
9169
9170 @{$saved_key_ref} = splice (@{$saved_key_ref}, 0, $size);
9171
9172 my @state = (0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0);
9173
9174 my @checksum;
9175
9176 my $curpos;
9177
9178 for ($curpos = 0; $curpos + 16 < $size; $curpos += 16)
9179 {
9180 my $curpos16 = $curpos + 16;
9181
9182 my @block = splice (@{$saved_key_ref}, 0, 16);
9183
9184 mdtransform (\@state, \@checksum, \@block);
9185 }
9186
9187 my $left = $size - $curpos;
9188
9189 my @block = splice (@{$saved_key_ref}, 0, 16);
9190
9191 pad16 (\@block, $left);
9192
9193 mdtransform (\@state, \@checksum, \@block);
9194
9195 mdtransform_norecalc (\@state, \@checksum);
9196
9197 return @state;
9198 }
9199
9200 sub pdf_compute_encryption_key
9201 {
9202 my $word_buf = shift;
9203 my $padding = shift;
9204 my $id = shift;
9205 my $u = shift;
9206 my $o = shift;
9207 my $P = shift;
9208 my $V = shift;
9209 my $R = shift;
9210 my $enc = shift;
9211
9212 ## start
9213
9214 my $data;
9215
9216 $data .= $word_buf;
9217
9218 $data .= substr ($padding, 0, 32 - length $word_buf);
9219
9220 $data .= pack ("H*", $o);
9221
9222 $data .= pack ("I", $P);
9223
9224 $data .= pack ("H*", $id);
9225
9226 if ($R >= 4)
9227 {
9228 if (!$enc)
9229 {
9230 $data .= pack ("I", -1);
9231 }
9232 }
9233
9234 my $res = md5 ($data);
9235
9236 if ($R >= 3)
9237 {
9238 for (my $i = 0; $i < 50; $i++)
9239 {
9240 $res = md5 ($res);
9241 }
9242 }
9243
9244 return $res;
9245 }
9246
9247 sub gen_random_wpa_eapol
9248 {
9249 my $keyver = shift;
9250 my $snonce = shift;
9251
9252 my $ret = "";
9253
9254 # version
9255
9256 my $version = 1; # 802.1X-2001
9257
9258 $ret .= pack ("C*", $version);
9259
9260 my $type = 3; # means that this EAPOL frame is used to transfer key information
9261
9262 $ret .= pack ("C*", $type);
9263
9264 my $length; # length of remaining data
9265
9266 if ($keyver == 1)
9267 {
9268 $length = 119;
9269 }
9270 else
9271 {
9272 $length = 117;
9273 }
9274
9275 $ret .= pack ("n*", $length);
9276
9277 my $descriptor_type;
9278
9279 if ($keyver == 1)
9280 {
9281 $descriptor_type = 254; # EAPOL WPA key
9282 }
9283 else
9284 {
9285 $descriptor_type = 1; # EAPOL RSN key
9286 }
9287
9288 $ret .= pack ("C*", $descriptor_type);
9289
9290 # key_info is a bit vector:
9291 # generated from these 13 bits: encrypted key data, request, error, secure, key mic, key ack, install, key index (2), key type, key descriptor (3)
9292
9293 my $key_info = 0;
9294
9295 $key_info |= 1 << 8; # set key MIC
9296 $key_info |= 1 << 3; # set if it is a pairwise key
9297
9298 if ($keyver == 1)
9299 {
9300 $key_info |= 1 << 0; # RC4 Cipher, HMAC-MD5 MIC
9301 }
9302 else
9303 {
9304 $key_info |= 1 << 1; # AES Cipher, HMAC-SHA1 MIC
9305 }
9306
9307 $ret .= pack ("n*", $key_info);
9308
9309 my $key_length;
9310
9311 if ($keyver == 1)
9312 {
9313 $key_length = 32;
9314 }
9315 else
9316 {
9317 $key_length = 0;
9318 }
9319
9320 $ret .= pack ("n*", $key_length);
9321
9322 my $replay_counter = 1;
9323
9324 $ret .= pack ("Q>*", $replay_counter);
9325
9326 $ret .= $snonce;
9327
9328 my $key_iv = "\x00" x 16;
9329
9330 $ret .= $key_iv;
9331
9332 my $key_rsc = "\x00" x 8;
9333
9334 $ret .= $key_rsc;
9335
9336 my $key_id = "\x00" x 8;
9337
9338 $ret .= $key_id;
9339
9340 my $key_mic = "\x00" x 16;
9341
9342 $ret .= $key_mic;
9343
9344 my $key_data_len;
9345
9346 if ($keyver == 1)
9347 {
9348 $key_data_len = 24; # length of the key_data (== WPA info)
9349 }
9350 else
9351 {
9352 $key_data_len = 22; # length of the key_data (== RSN info)
9353 }
9354
9355 $ret .= pack ("n*", $key_data_len);
9356
9357 my $key_data = "";
9358
9359 if ($keyver == 1)
9360 {
9361 # wpa info
9362
9363 my $wpa_info = "";
9364
9365 my $vendor_specific_data = "";
9366
9367 my $tag_number = 221; # means it is a vendor specific tag
9368
9369 $vendor_specific_data .= pack ("C*", $tag_number);
9370
9371 my $tag_len = 22; # length of the remaining "tag data"
9372
9373 $vendor_specific_data .= pack ("C*", $tag_len);
9374
9375 my $vendor_specific_oui = pack ("H*", "0050f2"); # microsoft
9376
9377 $vendor_specific_data .= $vendor_specific_oui;
9378
9379 my $vendor_specific_oui_type = 1; # WPA Information Element
9380
9381 $vendor_specific_data .= pack ("C*", $vendor_specific_oui_type);
9382
9383 my $vendor_specific_wpa_version = 1;
9384
9385 $vendor_specific_data .= pack ("v*", $vendor_specific_wpa_version);
9386
9387 # multicast
9388
9389 my $vendor_specific_multicast_oui = pack ("H*", "0050f2");
9390
9391 $vendor_specific_data .= $vendor_specific_multicast_oui;
9392
9393 my $vendor_specific_multicast_type = 2; # TKIP
9394
9395 $vendor_specific_data .= pack ("C*", $vendor_specific_multicast_type);
9396
9397 # unicast
9398
9399 my $vendor_specific_unicast_count = 1;
9400
9401 $vendor_specific_data .= pack ("v*", $vendor_specific_unicast_count);
9402
9403 my $vendor_specific_unicast_oui = pack ("H*", "0050f2");
9404
9405 $vendor_specific_data .= $vendor_specific_multicast_oui;
9406
9407 my $vendor_specific_unicast_type = 2; # TKIP
9408
9409 $vendor_specific_data .= pack ("C*", $vendor_specific_unicast_type);
9410
9411 # Auth Key Management (AKM)
9412
9413 my $auth_key_management_count = 1;
9414
9415 $vendor_specific_data .= pack ("v*", $auth_key_management_count);
9416
9417 my $auth_key_management_oui = pack ("H*", "0050f2");
9418
9419 $vendor_specific_data .= $auth_key_management_oui;
9420
9421 my $auth_key_management_type = 2; # Pre-Shared Key (PSK)
9422
9423 $vendor_specific_data .= pack ("C*", $auth_key_management_type);
9424
9425 $wpa_info = $vendor_specific_data;
9426
9427 $key_data = $wpa_info;
9428 }
9429 else
9430 {
9431 # rsn info
9432
9433 my $rsn_info = "";
9434
9435 my $tag_number = 48; # RSN info
9436
9437 $rsn_info .= pack ("C*", $tag_number);
9438
9439 my $tag_len = 20; # length of the remaining "tag_data"
9440
9441 $rsn_info .= pack ("C*", $tag_len);
9442
9443 my $rsn_version = 1;
9444
9445 $rsn_info .= pack ("v*", $rsn_version);
9446
9447 # group cipher suite
9448
9449 my $group_cipher_suite_oui = pack ("H*", "000fac"); # Ieee8021
9450
9451 $rsn_info .= $group_cipher_suite_oui;
9452
9453 my $group_cipher_suite_type = 4; # AES (CCM)
9454
9455 $rsn_info .= pack ("C*", $group_cipher_suite_type);
9456
9457 # pairwise cipher suite
9458
9459 my $pairwise_cipher_suite_count = 1;
9460
9461 $rsn_info .= pack ("v*", $pairwise_cipher_suite_count);
9462
9463 my $pairwise_cipher_suite_oui = pack ("H*", "000fac"); # Ieee8021
9464
9465 $rsn_info .= $pairwise_cipher_suite_oui;
9466
9467 my $pairwise_cipher_suite_type = 4; # AES (CCM)
9468
9469 $rsn_info .= pack ("C*", $pairwise_cipher_suite_type);
9470
9471 # Auth Key Management (AKM)
9472
9473 my $auth_key_management_count = 1;
9474
9475 $rsn_info .= pack ("v*", $auth_key_management_count);
9476
9477 my $auth_key_management_oui = pack ("H*", "000fac"); # Ieee8021
9478
9479 $rsn_info .= $auth_key_management_oui;
9480
9481 my $auth_key_management_type = 2; # Pre-Shared Key (PSK)
9482
9483 $rsn_info .= pack ("C*", $auth_key_management_type);
9484
9485 # RSN Capabilities
9486
9487 # bit vector of these 9 bits: peerkey enabled, management frame protection (MFP) capable, MFP required,
9488 # RSN GTKSA Capabilities (2), RSN PTKSA Capabilities (2), no pairwise Capabilities, Pre-Auth Capabilities
9489
9490 my $rsn_capabilities = pack ("H*", "0000");
9491
9492 $rsn_info .= $rsn_capabilities;
9493
9494 $key_data = $rsn_info;
9495 }
9496
9497 $ret .= $key_data;
9498
9499 return $ret;
9500 }
9501
9502 sub wpa_prf_512
9503 {
9504 my $pmk = shift;
9505 my $stmac = shift;
9506 my $bssid = shift;
9507 my $snonce = shift;
9508 my $anonce = shift;
9509
9510 my $data = "Pairwise key expansion";
9511
9512 $data .= "\x00";
9513
9514 #
9515 # Min(AA, SPA) || Max(AA, SPA)
9516 #
9517
9518 # compare if greater: Min()/Max() on the MACs (6 bytes)
9519
9520 if (memcmp ($stmac, $bssid, 6) < 0)
9521 {
9522 $data .= $stmac;
9523 $data .= $bssid;
9524 }
9525 else
9526 {
9527 $data .= $bssid;
9528 $data .= $stmac;
9529 }
9530
9531 #
9532 # Min(ANonce,SNonce) || Max(ANonce,SNonce)
9533 #
9534
9535 # compare if greater: Min()/Max() on the nonces (32 bytes)
9536
9537 if (memcmp ($snonce, $anonce, 32) < 0)
9538 {
9539 $data .= $snonce;
9540 $data .= $anonce;
9541 }
9542 else
9543 {
9544 $data .= $anonce;
9545 $data .= $snonce;
9546 }
9547
9548 $data .= "\x00";
9549
9550 my $prf_buf = hmac ($data, $pmk, \&sha1);
9551
9552 $prf_buf = substr ($prf_buf, 0, 16);
9553
9554 return $prf_buf;
9555 }
9556
9557 sub memcmp
9558 {
9559 my $str1 = shift;
9560 my $str2 = shift;
9561 my $len = shift;
9562
9563 my $len_str1 = length ($str1);
9564 my $len_str2 = length ($str2);
9565
9566 if (($len > $len_str1) || ($len > $len_str2))
9567 {
9568 print "ERROR: memcmp () lengths wrong";
9569
9570 exit (1);
9571 }
9572
9573 for (my $i = 0; $i < $len; $i++)
9574 {
9575 my $c_1 = ord (substr ($str1, $i, 1));
9576 my $c_2 = ord (substr ($str2, $i, 1));
9577
9578 return -1 if ($c_1 < $c_2);
9579 return 1 if ($c_1 > $c_2);
9580 }
9581
9582 return 0;
9583 }