7z2hashcat in n0kovo/awesome-password-cracking

extract information from password-protected .7z archives (and .sfx files) such that you can crack these "hashes" with hashcat

created at April 27, 2015, 9:15 p.m.

Perl

16 +0

317 +3

42 +0

GitHub
itunes_backup2hashcat in n0kovo/awesome-password-cracking

Extract the information needed from the Manifest.plist files to convert it to hashes compatible with hashcat

created at Jan. 25, 2017, 6:22 p.m.

Perl

20 +0

99 +0

40 +0

GitHub
mongodb2hashcat in n0kovo/awesome-password-cracking

Extract hashes from the MongoDB database server to a hash format that hashcat accepts: -m 24100 (SCRAM-SHA-1) or -m 24200 (SCRAM-SHA-256)

created at Oct. 4, 2020, 7:36 a.m.

JavaScript

3 +0

7 +0

0 +0

GitHub
hc_to_7z in n0kovo/awesome-password-cracking

convert 7-Zip hashcat hashes back to 7z archives

created at July 9, 2022, 10:12 a.m.

Perl

2 +0

5 +0

2 +0

GitHub