Jump to content

Search the Community

Showing results for tags 'hashing'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 2 results

  1. So I came up with a fun way to look up hashes. This is what I came up with. You can write the hash / plaintext pairs to individual files named for the hash but without a .txt file extension. So the file looks something like this. 7dff371b14986821e1778231479afdf93e698fa0 donkeypuncher And the filename is something like this: 7dff371b14986821e1778231479afdf93e698fa0 Here's a simple script that does this with sha1 hashes. This could pretty much be any hash type. #!/bin/bash cat all.txt | while read line do echo $line | openssl sha1 |sed -e "s/(stdin)= //g" > temp1.txt echo $line > temp2.txt cat temp1.txt temp2.txt > temp3.txt donkey=$(head -n 1 temp3.txt) cat temp3.txt > "${donkey}" rm temp1.txt temp2.txt temp3.txt done So basically you read through the wordlist and create a plaintext hash pair file for every plaintext in the list. An easy result. cd into the directory where you stored your hashes and cat out the hash. That simple almost zero lookup time because you're just calling a file. Cooler still is you can upload them to a web server and you or anyone else can lookup hashes in a web browser. Just type in the address. yoursite/hashtype/hash If you get a hit it's your plainext/hash pair. If it's not in your dictionary you get a 404 error. Or for extra added awesomeness you can create an HTML file for each with propper titles, tags, etc. Make a site map and pretty soon people will be able to lookup your hashes on Google. The cool thing here is you don't have to cat sort sed nawk grep split or generate new tables when you add words. You just more your new text hash pair files into the directory where you have them stored. You can skip or overwrite the existing and store the new files with little hassle. As an added bonus all of your friends can use your lookup files. The main problem I'm running into is hosting. I'm looking for cheap host that will let me pretty much store unlimitted files. If you are interested in working on something like this hit me up.
  2. I am looking to find a way to ensure that I do not directly know the IP addresses of any customers. My initial thought for this is to assign addresses through DHCP (as is currently done) taking the IP addresses, salting and hashing them then applying that hash to to the records. Obviously this would not work for statically assigned addresses. I am fully aware that this is no way making my customers anonymous. My main goal is to simply ensure that no customer IP addresses are directly known, thus we cannot be compelled to release a customer's address. Also, we would not have any kind of historical record as to which customer had which address in the past (aside from the salted and hashed address within the records). Is this a feasible option? Are there any programs/protocols currently available to do this?
×
×
  • Create New...