Home
last modified time | relevance | path

Searched refs:lmhash (Results 1 – 25 of 152) sorted by relevance

1234567

/dports/audio/lewton/lewton-0.10.2/cargo-crates/curl-sys-0.4.25/curl/tests/python_dependencies/impacket/
H A Dntlm.py432 lmhash = compute_lmhash(password)
689 def generateSessionKeyV1(password, lmhash, nthash): argument
694 hash.update(NTOWFv1(password, lmhash, nthash))
703 lmhash = LMOWFv1(password, lmhash, nthash)
704 nthash = NTOWFv1(password, lmhash, nthash)
726 return lmhash
728 def NTOWFv1(password, lmhash = '', nthash=''): argument
733 def LMOWFv1(password, lmhash = '', nthash=''): argument
734 if lmhash != '':
735 return lmhash
[all …]
H A Dsmb3.py487 if lmhash != '' or nthash != '':
488 if len(lmhash) % 2: lmhash = '0%s' % lmhash
491 lmhash = a2b_hex(lmhash)
499 self.__lmhash = lmhash
613 self._Session['UserCredentials'] = (user, password, domain, lmhash, nthash)
642 def login(self, user, password, domain = '', lmhash = '', nthash = ''): argument
644 if lmhash != '' or nthash != '':
645 if len(lmhash) % 2: lmhash = '0%s' % lmhash
648 lmhash = a2b_hex(lmhash)
656 self.__lmhash = lmhash
[all …]
/dports/net/py-impacket/impacket-0.9.17/impacket/
H A Dntlm.py432 lmhash = compute_lmhash(password)
703 def generateSessionKeyV1(password, lmhash, nthash): argument
705 hash.update(NTOWFv1(password, lmhash, nthash))
716 lmhash = LMOWFv1(password, lmhash, nthash)
717 nthash = NTOWFv1(password, lmhash, nthash)
739 return lmhash
741 def NTOWFv1(password, lmhash = '', nthash=''): argument
746 def LMOWFv1(password, lmhash = '', nthash=''): argument
747 if lmhash != '':
748 return lmhash
[all …]
H A Dsmbconnection.py245 def login(self, user, password, domain = '', lmhash = '', nthash = '', ntlmFallback = True): argument
261 … return self._SMBConnection.login(user, password, domain, lmhash, nthash, ntlmFallback)
263 return self._SMBConnection.login(user, password, domain, lmhash, nthash)
267 …def kerberosLogin(self, user, password, domain='', lmhash='', nthash='', aesKey='', kdcHost=None, … argument
336 … return self._SMBConnection.kerberos_login(user, password, domain, lmhash, nthash, aesKey, kdcHost,
338 …return self._SMBConnection.kerberosLogin(user, password, domain, lmhash, nthash, aesKey, kdcHost, …
348 …if lmhash is '' and nthash is '' and (aesKey is '' or aesKey is None) and TGT is None and TGS is N…
350 lmhash = compute_lmhash(password)
814 userName, password, domain, lmhash, nthash, aesKey, TGT, TGS = self.getCredentials()
817 …self.kerberosLogin(userName, password, domain, lmhash, nthash, aesKey, self._kdcHost, TGT, TGS, se…
[all …]
H A Dsmb3.py521 if lmhash != '' or nthash != '':
522 if len(lmhash) % 2: lmhash = '0%s' % lmhash
525 lmhash = a2b_hex(lmhash)
533 self.__lmhash = lmhash
649 self._Session['UserCredentials'] = (user, password, domain, lmhash, nthash)
686 def login(self, user, password, domain = '', lmhash = '', nthash = ''): argument
688 if lmhash != '' or nthash != '':
689 if len(lmhash) % 2: lmhash = '0%s' % lmhash
692 lmhash = a2b_hex(lmhash)
700 self.__lmhash = lmhash
[all …]
/dports/graphics/mupdf/mupdf-1.18.0-source/thirdparty/curl/tests/python_dependencies/impacket/
H A Dntlm.py432 lmhash = compute_lmhash(password)
689 def generateSessionKeyV1(password, lmhash, nthash): argument
694 hash.update(NTOWFv1(password, lmhash, nthash))
703 lmhash = LMOWFv1(password, lmhash, nthash)
704 nthash = NTOWFv1(password, lmhash, nthash)
726 return lmhash
728 def NTOWFv1(password, lmhash = '', nthash=''): argument
733 def LMOWFv1(password, lmhash = '', nthash=''): argument
734 if lmhash != '':
735 return lmhash
[all …]
/dports/security/pear-File_SMBPasswd/File_SMBPasswd-1.0.3/
H A DSMBPasswd.php133 @list($user, $userid, $lmhash, $nthash, $flags, $lct, $comment) = explode(':', $line);
137 'lmhash' => trim($lmhash),
183 …function addAccountEncrypted($user, $userid, $lmhash = '', $nthash = '', $comment = '', $flags = '… argument
185 if (empty($lmhash)) $lmhash = str_repeat('X', 32);
191 'lmhash' => trim($lmhash),
276 …function modAccountEncrypted($user, $userid = '', $lmhash = '', $nthash = '', $comment = '', $flag… argument
281 if (empty($lmhash)) $lmhash = $account['lmhash'];
288 'lmhash' => trim($lmhash),
378 function verifyAccountEncrypted($user, $nthash, $lmhash = '') argument
387 if (!empty($lmhash)) {
[all …]
/dports/net/py-impacket/impacket-0.9.17/tests/SMB_RPC/
H A Dtest_rpcrt.py48 lmhash, nthash = self.hashes.split(':')
63 lmhash, nthash = self.hashes.split(':')
69 lmhash, nthash = self.hashes.split(':')
85 lmhash, nthash = self.hashes.split(':')
97 lmhash, nthash = self.hashes.split(':')
114 lmhash, nthash = self.hashes.split(':')
144 lmhash, nthash = self.hashes.split(':')
157 lmhash, nthash = self.hashes.split(':')
170 lmhash, nthash = self.hashes.split(':')
184 lmhash, nthash = self.hashes.split(':')
[all …]
H A Dtest_wmi.py57 …dcom = DCOMConnection(self.machine, self.username, self.password, self.domain, self.lmhash, self.n…
62 …dcom = DCOMConnection(self.machine, self.username, self.password, self.domain, self.lmhash, self.n…
70 …dcom = DCOMConnection(self.machine, self.username, self.password, self.domain, self.lmhash, self.n…
83 …dcom = DCOMConnection(self.machine, self.username, self.password, self.domain, self.lmhash, self.n…
96 …dcom = DCOMConnection(self.machine, self.username, self.password, self.domain, self.lmhash, self.n…
105 …dcom = DCOMConnection(self.machine, self.username, self.password, self.domain, self.lmhash, self.n…
118 …dcom = DCOMConnection(self.machine, self.username, self.password, self.domain, self.lmhash, self.n…
211 self.lmhash, self.nthash = self.hashes.split(':')
213 self.lmhash = ''
230 self.lmhash, self.nthash = self.hashes.split(':')
[all …]
H A Dtest_ldap.py77 lmhash, nthash = self.hashes.split(':')
79 lmhash = ''
82 ldapConnection.kerberosLogin(self.username, '', self.domain, lmhash, nthash, '', None, None)
94 lmhash, nthash = self.hashes.split(':')
96 lmhash = ''
99 …login(user=self.username, password=self.password, domain=self.domain, lmhash=lmhash, nthash=nthash…
H A Dtest_nrpc.py70 lmhash, nthash = self.hashes.split(':')
72 lmhash = ''
556 lmhash = unhexlify(lmhash)
559 lmhash = ntlm.LMOWFv1(self.password)
568 lmhash = rc4.encrypt(lmhash)
592 lmhash = unhexlify(lmhash)
595 lmhash = ntlm.LMOWFv1(self.password)
605 lmhash = rc4.encrypt(lmhash)
636 lmhash = unhexlify(lmhash)
639 lmhash = ntlm.LMOWFv1(self.password)
[all …]
H A Dtest_dcomrt.py37 lmhash, nthash = self.hashes.split(':')
39 lmhash = ''
43 rpctransport.set_credentials(self.username,self.password, self.domain, lmhash, nthash)
185 lmhash, nthash = self.hashes.split(':')
187 lmhash = ''
190 …om = dcomrt.DCOMConnection(self.machine, self.username, self.password, self.domain, lmhash, nthash)
H A Dtest_smb.py49 lmhash, nthash = self.hashes.split(':')
51 smb.kerberosLogin(self.username, '', self.domain, lmhash, nthash, '')
53 …self.assertTrue( credentials == (self.username, '', self.domain, unhexlify(lmhash), unhexlify(ntha…
60 …credentials == (self.username, '', self.domain, unhexlify(lmhash), unhexlify(nthash), '', None, No…
99 lmhash, nthash = self.hashes.split(':')
101 smb.login(self.username, '', self.domain, lmhash, nthash)
103 …self.assertTrue( credentials == (self.username, '', self.domain, unhexlify(lmhash), unhexlify(ntha…
107 lmhash, nthash = self.hashes.split(':')
109 smb.kerberosLogin(self.username, '', self.domain, lmhash, nthash, '')
111 …self.assertTrue( credentials == (self.username, '', self.domain, unhexlify(lmhash), unhexlify(ntha…
/dports/security/pear-File_Passwd/File_Passwd-1.1.7/Passwd/
H A DSmb.php305 $nthash = $lmhash = 'XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX';
308 $lmhash = strToUpper(bin2hex($this->msc->lmPasswordHash($pass)));
311 $this->_users[$user]['lmhash'] = $lmhash;
328 * @param string $lmhash LAN-Manager-Hash in hex
330 function verifyEncryptedPasswd($user, $nthash, $lmhash = '') argument
344 if (!empty($lmhash)) {
345 return $this->_users[$user]['lm'] === strToUpper($lmhash);
366 $lmhash = bin2hex($this->msc->lmPasswordHash($pass));
367 return $this->verifyEncryptedPasswd($user, $nthash, $lmhash);
/dports/www/cntlm/cntlm-0.92.3/
H A Dntlm.c113 *lmhash = new(*lmlen + 1); in ntlm2_calc_resp()
117 hmac_md5(passnt2, 16, buf, 16, *lmhash); in ntlm2_calc_resp()
118 memcpy(*lmhash+16, nonce, 8); in ntlm2_calc_resp()
133 *lmhash = new(*lmlen + 1); in ntlm2sr_calc_rest()
134 memcpy(*lmhash, nonce, 8); in ntlm2sr_calc_rest()
135 memset(*lmhash+8, 0, 16); in ntlm2sr_calc_rest()
302 char *lmhash = NULL, *nthash = NULL; in ntlm_response() local
407 tmp = printmem(lmhash, lmlen, 7); in ntlm_response()
453 memcpy(MEM(buf, char, 64+dlen+ulen+hlen), lmhash, lmlen); in ntlm_response()
458 if (lmhash) in ntlm_response()
[all …]
/dports/net/py-impacket/impacket-0.9.17/impacket/ldap/
H A Dldap.py120 …def kerberosLogin(self, user, password, domain='', lmhash='', nthash='', aesKey='', kdcHost=None, … argument
139 if lmhash != '' or nthash != '':
140 if len(lmhash) % 2:
141 lmhash = '0' + lmhash
145 lmhash = unhexlify(lmhash)
201 …tgt, cipher, oldSessionKey, sessionKey = getKerberosTGT(userName, password, domain, lmhash, nthash,
279 …def login(self, user='', password='', domain='', lmhash='', nthash='', authenticationChoice='sicil… argument
310 if lmhash != '' or nthash != '':
311 if len(lmhash) % 2:
312 lmhash = '0' + lmhash
[all …]
/dports/security/l0phtcrack/l0phtcrack-1.5/
H A Dutil.c80 strcpy(da_struct->lmhash, "DISABLED?"); in fill_user_struct()
83 strcpy(da_struct->lmhash, "NULL PASSWD?"); in fill_user_struct()
86 strncpy(da_struct->lmhash, tmp, 32); in fill_user_struct()
90 if ((strncmp(da_struct->lmhash, "DISABLED?", 9) != 0) \ in fill_user_struct()
91 && (strncmp(da_struct->lmhash, "NULL PASSWD?", 12) != 0 )){ in fill_user_struct()
92 atobstr = atob(da_struct->lmhash, 32); in fill_user_struct()
104 if (memcmp(&(da_struct->lmhash[16]), "AAD3B435B51404EE", 16) == 0) in fill_user_struct()
/dports/net/py-impacket/impacket-0.9.17/examples/
H A Dsmbserver.py76 lmhash = compute_lmhash(password) variable
79 lmhash = compute_lmhash(options.password) variable
82 lmhash, nthash = options.hashes.split(':')
84 server.addCredential(options.username, 0, lmhash, nthash)
H A Dsmbclient.py91 lmhash, nthash = options.hashes.split(':')
93 lmhash = ''
99 …smbClient.kerberosLogin(username, password, domain, lmhash, nthash, options.aesKey, options.dc_ip )
101 smbClient.login(username, password, domain, lmhash, nthash)
H A Dmimikatz.py181 lmhash, nthash = options.hashes.split(':')
183 lmhash = ''
193 … rpctransport.set_credentials(username, password, domain, lmhash, nthash, options.aesKey)
225 rpctransport.set_credentials(username, password, domain, lmhash, nthash, options.aesKey)
230 rpctransport.set_credentials(username, password, domain, lmhash, nthash)
/dports/net/py-impacket/impacket-0.9.17/impacket/examples/
H A Dsmbclient.py52 …self.username, self.password, self.domain, self.lmhash, self.nthash, self.aesKey, self.TGT, self.T…
125 …angePasswordUser2(dce, '\x00', self.username, self.password, newPassword, self.lmhash, self.nthash)
127 self.lmhash = None
159 self.lmhash = None
244 lmhash, nthash = hashes.split(':')
246 self.smb.login(username, '', domain,lmhash=lmhash, nthash=nthash)
248 self.lmhash = lmhash
269 self.lmhash = None
/dports/net/py-smbpasswd/smbpasswd-1.0.2/
H A Dsmbpasswd.c78 lmhash(PyObject *self, PyObject *args) in lmhash() function
145 PyTuple_SetItem(result, 0, lmhash(self, args)); in hash()
155 {"lmhash", lmhash, METH_VARARGS},
/dports/net/py-impacket/impacket-0.9.17/impacket/dcerpc/v5/
H A Dtransport.py218 …def set_credentials(self, username, password, domain='', lmhash='', nthash='', aesKey='', TGT=None… argument
225 if lmhash != '' or nthash != '':
226 if len(lmhash) % 2: lmhash = '0%s' % lmhash
229 self._lmhash = binascii.unhexlify(lmhash)
232 self._lmhash = lmhash
351 …f, remoteName, dstport=445, filename='', username='', password='', domain='', lmhash='', nthash='', argument
359 self.set_credentials(username, password, domain, lmhash, nthash, aesKey, TGT, TGS)
/dports/net/py-impacket/impacket-0.9.17/impacket/krb5/
H A Dkerberosv5.py75 def getKerberosTGT(clientName, password, domain, lmhash, nthash, aesKey='', kdcHost=None, requestPA… argument
277 if lmhash is '' and nthash is '' and (aesKey is '' or aesKey is None):
279 lmhash = compute_lmhash(password)
281 … return getKerberosTGT(clientName, password, domain, lmhash, nthash, aesKey, kdcHost, requestPAC)
480 def getKerberosType1(username, password, domain, lmhash, nthash, aesKey='', TGT = None, TGS = None,… argument
523 …, oldSessionKey, sessionKey = getKerberosTGT(userName, password, domain, lmhash, nthash, aesKey, k…
530 …if lmhash is '' and nthash is '' and (aesKey is '' or aesKey is None) and TGT is None and TGS is N…
533 lmhash = compute_lmhash(password)
558 …if lmhash is '' and nthash is '' and (aesKey is '' or aesKey is None) and TGT is None and TGS is N…
561 lmhash = compute_lmhash(password)
/dports/security/py-passlib/passlib-1.7.4/docs/lib/
H A Dpasslib.hash.lmhash.rst4 :class:`passlib.hash.lmhash` - LanManager Hash
21 >>> from passlib.hash import lmhash
24 >>> h = lmhash.hash("password")
29 >>> lmhash.verify("password", h)
32 >>> lmhash.verify("secret", h)
39 .. autoclass:: lmhash()
126 via ``lmhash.hash(secret, encoding="some-other-codec")``

1234567