names top-level property

Map<Hash, String> names
getter/setter pair

Names of the supported hashing algorithms

Implementation

Map<Hash, String> names = {
  Hash.CRC_16: r'CRC-16',
  Hash.CRC_16_CCITT: r'CRC-16-CCITT',
  Hash.FCS_16: r'FCS-16',
  Hash.Adler_32: r'Adler-32',
  Hash.CRC_32B: r'CRC-32B',
  Hash.FCS_32: r'FCS-32',
  Hash.GHash_32_3: r'GHash-32-3',
  Hash.GHash_32_5: r'GHash-32-5',
  Hash.FNV_132: r'FNV-132',
  Hash.Fletcher_32: r'Fletcher-32',
  Hash.Joaat: r'Joaat',
  Hash.ELF_32: r'ELF-32',
  Hash.XOR_32: r'XOR-32',
  Hash.CRC_24: r'CRC-24',
  Hash.CRC_32: r'CRC-32',
  Hash.Eggdrop_IRC_Bot: r'Eggdrop IRC Bot',
  Hash.DES_Unix: r'DES(Unix)',
  Hash.Traditional_DES: r'Traditional DES',
  Hash.DEScrypt: r'DEScrypt',
  Hash.MySQL323: r'MySQL323',
  Hash.DES_Oracle: r'DES(Oracle)',
  Hash.Half_MD5: r'Half MD5',
  Hash.Oracle_7_10g: r'Oracle 7-10g',
  Hash.FNV_164: r'FNV-164',
  Hash.CRC_64: r'CRC-64',
  Hash.Cisco_PIX_MD5: r'Cisco-PIX(MD5)',
  Hash.Lotus_Notes_Domino_6: r'Lotus Notes/Domino 6',
  Hash.BSDi_Crypt: r'BSDi Crypt',
  Hash.CRC_96_ZIP: r'CRC-96(ZIP)',
  Hash.Crypt16: r'Crypt16',
  Hash.MD2: r'MD2',
  Hash.MD5: r'MD5',
  Hash.MD4: r'MD4',
  Hash.Double_MD5: r'Double MD5',
  Hash.LM: r'LM',
  Hash.RIPEMD_128: r'RIPEMD-128',
  Hash.Haval_128: r'Haval-128',
  Hash.Tiger_128: r'Tiger-128',
  Hash.Skein_256_128: r'Skein-256(128)',
  Hash.Skein_512_128: r'Skein-512(128)',
  Hash.Lotus_Notes_Domino_5: r'Lotus Notes/Domino 5',
  Hash.Skype: r'Skype',
  Hash.ZipMonster: r'ZipMonster',
  Hash.PrestaShop: r'PrestaShop',
  Hash.Md5_md5_md5_pass: r'md5(md5(md5($pass)))',
  Hash.Md5_strtoupper_md5_pass: r'md5(strtoupper(md5($pass)))',
  Hash.Md5_sha1_pass: r'md5(sha1($pass))',
  Hash.Md5_pass_salt: r'md5($pass.$salt)',
  Hash.Md5_salt_pass: r'md5($salt.$pass)',
  Hash.Md5_unicode_pass_salt: r'md5(unicode($pass).$salt)',
  Hash.Md5_salt_unicode_pass: r'md5($salt.unicode($pass))',
  Hash.HMAC_MD5_key_pass: r'HMAC-MD5 (key = $pass)',
  Hash.HMAC_MD5_key_salt: r'HMAC-MD5 (key = $salt)',
  Hash.Md5_md5_salt_pass: r'md5(md5($salt).$pass)',
  Hash.Md5_salt_md5_pass: r'md5($salt.md5($pass))',
  Hash.Md5_pass_md5_salt: r'md5($pass.md5($salt))',
  Hash.Md5_salt_pass_salt: r'md5($salt.$pass.$salt)',
  Hash.Md5_md5_pass_md5_salt: r'md5(md5($pass).md5($salt))',
  Hash.Md5_salt_md5_salt_pass: r'md5($salt.md5($salt.$pass))',
  Hash.Md5_salt_md5_pass_salt: r'md5($salt.md5($pass.$salt))',
  Hash.Md5_username_0_pass: r'md5($username.0.$pass)',
  Hash.Snefru_128: r'Snefru-128',
  Hash.NTLM: r'NTLM',
  Hash.Domain_Cached_Credentials: r'Domain Cached Credentials',
  Hash.Domain_Cached_Credentials_2: r'Domain Cached Credentials 2',
  Hash.SHA_1_Base64: r'SHA-1(Base64)',
  Hash.Netscape_LDAP_SHA: r'Netscape LDAP SHA',
  Hash.MD5_Crypt: r'MD5 Crypt',
  Hash.Cisco_IOS_MD5: r'Cisco-IOS(MD5)',
  Hash.FreeBSD_MD5: r'FreeBSD MD5',
  Hash.Lineage_II_C4: r'Lineage II C4',
  Hash.PhpBB_v3_x: r'phpBB v3.x',
  Hash.Wordpress_v2_6_0_2_6_1: r'Wordpress v2.6.0/2.6.1',
  Hash.PHPass_Portable_Hash: r"PHPass' Portable Hash",
  Hash.Wordpress_v2_6_2: r'Wordpress ≥ v2.6.2',
  Hash.Joomla_v2_5_18: r'Joomla < v2.5.18',
  Hash.OsCommerce: r'osCommerce',
  Hash.Xt_Commerce: r'xt:Commerce',
  Hash.MD5_APR: r'MD5(APR)',
  Hash.Apache_MD5: r'Apache MD5',
  Hash.Md5apr1: r'md5apr1',
  Hash.AIX_smd5: r'AIX(smd5)',
  Hash.WebEdition_CMS: r'WebEdition CMS',
  Hash.IP_Board_v2: r'IP.Board ≥ v2+',
  Hash.MyBB_v1_2: r'MyBB ≥ v1.2+',
  Hash.CryptoCurrency_Adress: r'CryptoCurrency(Adress)',
  Hash.SHA_1: r'SHA-1',
  Hash.Double_SHA_1: r'Double SHA-1',
  Hash.RIPEMD_160: r'RIPEMD-160',
  Hash.Haval_160: r'Haval-160',
  Hash.Tiger_160: r'Tiger-160',
  Hash.HAS_160: r'HAS-160',
  Hash.LinkedIn: r'LinkedIn',
  Hash.Skein_256_160: r'Skein-256(160)',
  Hash.Skein_512_160: r'Skein-512(160)',
  Hash.MangosWeb_Enhanced_CMS: r'MangosWeb Enhanced CMS',
  Hash.Sha1_sha1_sha1_pass: r'sha1(sha1(sha1($pass)))',
  Hash.Sha1_md5_pass: r'sha1(md5($pass))',
  Hash.Sha1_pass_salt: r'sha1($pass.$salt)',
  Hash.Sha1_salt_pass: r'sha1($salt.$pass)',
  Hash.Sha1_unicode_pass_salt: r'sha1(unicode($pass).$salt)',
  Hash.Sha1_salt_unicode_pass: r'sha1($salt.unicode($pass))',
  Hash.HMAC_SHA1_key_pass: r'HMAC-SHA1 (key = $pass)',
  Hash.HMAC_SHA1_key_salt: r'HMAC-SHA1 (key = $salt)',
  Hash.Sha1_salt_pass_salt: r'sha1($salt.$pass.$salt)',
  Hash.MySQL5_x: r'MySQL5.x',
  Hash.MySQL4_1: r'MySQL4.1',
  Hash.Cisco_IOS_SHA_256: r'Cisco-IOS(SHA-256)',
  Hash.SSHA_1_Base64: r'SSHA-1(Base64)',
  Hash.Netscape_LDAP_SSHA: r'Netscape LDAP SSHA',
  Hash.Nsldaps: r'nsldaps',
  Hash.Fortigate_FortiOS: r'Fortigate(FortiOS)',
  Hash.Haval_192: r'Haval-192',
  Hash.Tiger_192: r'Tiger-192',
  Hash.SHA_1_Oracle: r'SHA-1(Oracle)',
  Hash.OSX_v10_4: r'OSX v10.4',
  Hash.OSX_v10_5: r'OSX v10.5',
  Hash.OSX_v10_6: r'OSX v10.6',
  Hash.Palshop_CMS: r'Palshop CMS',
  Hash.CryptoCurrency_PrivateKey: r'CryptoCurrency(PrivateKey)',
  Hash.AIX_ssha1: r'AIX(ssha1)',
  Hash.MSSQL_2005: r'MSSQL(2005)',
  Hash.MSSQL_2008: r'MSSQL(2008)',
  Hash.Sun_MD5_Crypt: r'Sun MD5 Crypt',
  Hash.SHA_224: r'SHA-224',
  Hash.Haval_224: r'Haval-224',
  Hash.SHA3_224: r'SHA3-224',
  Hash.Skein_256_224: r'Skein-256(224)',
  Hash.Skein_512_224: r'Skein-512(224)',
  Hash.Blowfish_OpenBSD: r'Blowfish(OpenBSD)',
  Hash.Woltlab_Burning_Board_4_x: r'Woltlab Burning Board 4.x',
  Hash.Bcrypt: r'bcrypt',
  Hash.Android_PIN: r'Android PIN',
  Hash.Oracle_11g_12c: r'Oracle 11g/12c',
  Hash.Bcrypt_SHA_256: r'bcrypt(SHA-256)',
  Hash.VBulletin_v3_8_5: r'vBulletin ≥ v3.8.5',
  Hash.Snefru_256: r'Snefru-256',
  Hash.SHA_256: r'SHA-256',
  Hash.RIPEMD_256: r'RIPEMD-256',
  Hash.Haval_256: r'Haval-256',
  Hash.GOST_R_34_11_94: r'GOST R 34.11-94',
  Hash.GOST_CryptoPro_S_Box: r'GOST CryptoPro S-Box',
  Hash.SHA3_256: r'SHA3-256',
  Hash.Skein_256: r'Skein-256',
  Hash.Skein_512_256: r'Skein-512(256)',
  Hash.Ventrilo: r'Ventrilo',
  Hash.Sha256_pass_salt: r'sha256($pass.$salt)',
  Hash.Sha256_salt_pass: r'sha256($salt.$pass)',
  Hash.Sha256_unicode_pass_salt: r'sha256(unicode($pass).$salt)',
  Hash.Sha256_salt_unicode_pass: r'sha256($salt.unicode($pass))',
  Hash.HMAC_SHA256_key_pass: r'HMAC-SHA256 (key = $pass)',
  Hash.HMAC_SHA256_key_salt: r'HMAC-SHA256 (key = $salt)',
  Hash.SAM_LM_Hash_NT_Hash: r'SAM(LM_Hash:NT_Hash)',
  Hash.MD5_Chap: r'MD5(Chap)',
  Hash.ISCSI_CHAP_Authentication: r'iSCSI CHAP Authentication',
  Hash.EPiServer_6_x_v4: r'EPiServer 6.x ≥ v4',
  Hash.AIX_ssha256: r'AIX(ssha256)',
  Hash.RIPEMD_320: r'RIPEMD-320',
  Hash.MSSQL_2000: r'MSSQL(2000)',
  Hash.SHA_384: r'SHA-384',
  Hash.SHA3_384: r'SHA3-384',
  Hash.Skein_512_384: r'Skein-512(384)',
  Hash.Skein_1024_384: r'Skein-1024(384)',
  Hash.SSHA_512_Base64: r'SSHA-512(Base64)',
  Hash.LDAP_SSHA_512: r'LDAP(SSHA-512)',
  Hash.AIX_ssha512: r'AIX(ssha512)',
  Hash.SHA_512: r'SHA-512',
  Hash.Whirlpool: r'Whirlpool',
  Hash.Salsa10: r'Salsa10',
  Hash.Salsa20: r'Salsa20',
  Hash.SHA3_512: r'SHA3-512',
  Hash.Skein_512: r'Skein-512',
  Hash.Skein_1024_512: r'Skein-1024(512)',
  Hash.Sha512_pass_salt: r'sha512($pass.$salt)',
  Hash.Sha512_salt_pass: r'sha512($salt.$pass)',
  Hash.Sha512_unicode_pass_salt: r'sha512(unicode($pass).$salt)',
  Hash.Sha512_salt_unicode_pass: r'sha512($salt.unicode($pass))',
  Hash.HMAC_SHA512_key_pass: r'HMAC-SHA512 (key = $pass)',
  Hash.HMAC_SHA512_key_salt: r'HMAC-SHA512 (key = $salt)',
  Hash.OSX_v10_7: r'OSX v10.7',
  Hash.MSSQL_2012: r'MSSQL(2012)',
  Hash.MSSQL_2014: r'MSSQL(2014)',
  Hash.OSX_v10_8: r'OSX v10.8',
  Hash.OSX_v10_9: r'OSX v10.9',
  Hash.Skein_1024: r'Skein-1024',
  Hash.GRUB_2: r'GRUB 2',
  Hash.Django_SHA_1: r'Django(SHA-1)',
  Hash.Citrix_Netscaler: r'Citrix Netscaler',
  Hash.Drupal_v7_x: r'Drupal > v7.x',
  Hash.SHA_256_Crypt: r'SHA-256 Crypt',
  Hash.Sybase_ASE: r'Sybase ASE',
  Hash.SHA_512_Crypt: r'SHA-512 Crypt',
  Hash.Minecraft_AuthMe_Reloaded: r'Minecraft(AuthMe Reloaded)',
  Hash.Django_SHA_256: r'Django(SHA-256)',
  Hash.Django_SHA_384: r'Django(SHA-384)',
  Hash.Clavister_Secure_Gateway: r'Clavister Secure Gateway',
  Hash.Cisco_VPN_Client_PCF_File: r'Cisco VPN Client(PCF-File)',
  Hash.Microsoft_MSTSC_RDP_File: r'Microsoft MSTSC(RDP-File)',
  Hash.NetNTLMv1_VANILLA_NetNTLMv1_ESS: r'NetNTLMv1-VANILLA / NetNTLMv1+ESS',
  Hash.NetNTLMv2: r'NetNTLMv2',
  Hash.Kerberos_5_AS_REQ_Pre_Auth: r'Kerberos 5 AS-REQ Pre-Auth',
  Hash.SCRAM_Hash: r'SCRAM Hash',
  Hash.Redmine_Project_Management_Web_App:
      r'Redmine Project Management Web App',
  Hash.SAP_CODVN_B_BCODE: r'SAP CODVN B (BCODE)',
  Hash.SAP_CODVN_F_G_PASSCODE: r'SAP CODVN F/G (PASSCODE)',
  Hash.Juniper_Netscreen_SSG_ScreenOS: r'Juniper Netscreen/SSG(ScreenOS)',
  Hash.EPi: r'EPi',
  Hash.SMF_v1_1: r'SMF ≥ v1.1',
  Hash.Woltlab_Burning_Board_3_x: r'Woltlab Burning Board 3.x',
  Hash.IPMI2_RAKP_HMAC_SHA1: r'IPMI2 RAKP HMAC-SHA1',
  Hash.Lastpass: r'Lastpass',
  Hash.Cisco_ASA_MD5: r'Cisco-ASA(MD5)',
  Hash.VNC: r'VNC',
  Hash.DNSSEC_NSEC3: r'DNSSEC(NSEC3)',
  Hash.RACF: r'RACF',
  Hash.NTHash_FreeBSD_Variant: r'NTHash(FreeBSD Variant)',
  Hash.SHA_1_Crypt: r'SHA-1 Crypt',
  Hash.HMailServer: r'hMailServer',
  Hash.MediaWiki: r'MediaWiki',
  Hash.Minecraft_xAuth: r'Minecraft(xAuth)',
  Hash.PBKDF2_SHA1_Generic: r'PBKDF2-SHA1(Generic)',
  Hash.PBKDF2_SHA256_Generic: r'PBKDF2-SHA256(Generic)',
  Hash.PBKDF2_SHA512_Generic: r'PBKDF2-SHA512(Generic)',
  Hash.PBKDF2_Cryptacular: r'PBKDF2(Cryptacular)',
  Hash.PBKDF2_Dwayne_Litzenberger: r'PBKDF2(Dwayne Litzenberger)',
  Hash.Fairly_Secure_Hashed_Password: r'Fairly Secure Hashed Password',
  Hash.PHPS: r'PHPS',
  Hash.OnePassword_Agile_Keychain: r'1Password(Agile Keychain)',
  Hash.OnePassword_Cloud_Keychain: r'1Password(Cloud Keychain)',
  Hash.IKE_PSK_MD5: r'IKE-PSK MD5',
  Hash.IKE_PSK_SHA1: r'IKE-PSK SHA1',
  Hash.PeopleSoft: r'PeopleSoft',
  Hash.Django_DES_Crypt_Wrapper: r'Django(DES Crypt Wrapper)',
  Hash.Django_PBKDF2_HMAC_SHA256: r'Django(PBKDF2-HMAC-SHA256)',
  Hash.Django_PBKDF2_HMAC_SHA1: r'Django(PBKDF2-HMAC-SHA1)',
  Hash.Django_bcrypt: r'Django(bcrypt)',
  Hash.Django_MD5: r'Django(MD5)',
  Hash.PBKDF2_Atlassian: r'PBKDF2(Atlassian)',
  Hash.PostgreSQL_MD5: r'PostgreSQL MD5',
  Hash.Lotus_Notes_Domino_8: r'Lotus Notes/Domino 8',
  Hash.Scrypt: r'scrypt',
  Hash.Cisco_Type_8: r'Cisco Type 8',
  Hash.Cisco_Type_9: r'Cisco Type 9',
  Hash.Microsoft_Office_2007: r'Microsoft Office 2007',
  Hash.Microsoft_Office_2010: r'Microsoft Office 2010',
  Hash.Microsoft_Office_2013: r'Microsoft Office 2013',
  Hash.Android_FDE_4_3: r'Android FDE ≤ 4.3',
  Hash.Microsoft_Office_2003_MD5_RC4: r'Microsoft Office ≤ 2003 (MD5+RC4)',
  Hash.Microsoft_Office_2003_MD5_RC4_collider_mode_1:
      r'Microsoft Office ≤ 2003 (MD5+RC4) collider-mode #1',
  Hash.Microsoft_Office_2003_MD5_RC4_collider_mode_2:
      r'Microsoft Office ≤ 2003 (MD5+RC4) collider-mode #2',
  Hash.Microsoft_Office_2003_SHA1_RC4: r'Microsoft Office ≤ 2003 (SHA1+RC4)',
  Hash.Microsoft_Office_2003_SHA1_RC4_collider_mode_1:
      r'Microsoft Office ≤ 2003 (SHA1+RC4) collider-mode #1',
  Hash.Microsoft_Office_2003_SHA1_RC4_collider_mode_2:
      r'Microsoft Office ≤ 2003 (SHA1+RC4) collider-mode #2',
  Hash.RAdmin_v2_x: r'RAdmin v2.x',
  Hash.SAP_CODVN_H_PWDSALTEDHASH_iSSHA_1:
      r'SAP CODVN H (PWDSALTEDHASH) iSSHA-1',
  Hash.CRAM_MD5: r'CRAM-MD5',
  Hash.SipHash: r'SipHash',
  Hash.Cisco_Type_7: r'Cisco Type 7',
  Hash.BigCrypt: r'BigCrypt',
  Hash.Cisco_Type_4: r'Cisco Type 4',
  Hash.Django_bcrypt_SHA256: r'Django(bcrypt-SHA256)',
  Hash.PostgreSQL_Challenge_Response_Authentication_MD5:
      r'PostgreSQL Challenge-Response Authentication (MD5)',
  Hash.Siemens_S7: r'Siemens-S7',
  Hash.Microsoft_Outlook_PST: r'Microsoft Outlook PST',
  Hash.PBKDF2_HMAC_SHA256_PHP: r'PBKDF2-HMAC-SHA256(PHP)',
  Hash.Dahua: r'Dahua',
  Hash.MySQL_Challenge_Response_Authentication_SHA1:
      r'MySQL Challenge-Response Authentication (SHA1)',
  Hash.PDF_1_4_1_6_Acrobat_5_8: r'PDF 1.4 - 1.6 (Acrobat 5 - 8)',
};