need some help decrypting hash codes

Discussion in 'Ethical hacking' started by cpulocksmith, Oct 2, 2008.

  1. cpulocksmith

    cpulocksmith New Member

    Joined:
    Jul 23, 2008
    Messages:
    289
    Likes Received:
    5
    Trophy Points:
    0
    Occupation:
    student
    Location:
    canada
    ok i have read a few things on how it is done and i understand or at least i think i understand what i am doing. i have tried john the ripper, and i followed all the steps in about 3 step by step guides two video guides and i read a little info thing on how it works. but still it is all in vain. i know there must be someone here that knows how it is done and i would be completely filled with glee if you could maybe give me a step by step that may help me get going. thank you.
     
  2. neo_vi

    neo_vi Member

    Joined:
    Feb 1, 2008
    Messages:
    720
    Likes Received:
    16
    Trophy Points:
    18
    Occupation:
    Software engineer
    Location:
    Earth
    Home Page:
    http://computertipaday.blogspot.com
    wat password u want to crack. Is it windows password? or any other
     
  3. SpOonWiZaRd

    SpOonWiZaRd Know what you can do.

    Joined:
    May 30, 2007
    Messages:
    746
    Likes Received:
    8
    Trophy Points:
    0
    Occupation:
    Network Engineer/Programmer
    Location:
    South Africa
    What kind of hash is it? Cain & Abel can crack the following types of hashes:

    LM
    NTLM
    NTLMv2
    MS-Cache
    PWL Files
    Cisco IOS-MD5
    Cisco PIX-MD5
    APOP-MD5
    CRAM-MD5
    OSPF-MD5
    RIPv2-MD5
    VRRP-HMAC
    VNC-3DES
    MD2
    MD4
    MD5
    SHA-1
    SHA-2
    RIPEMD-160
    Kerb5 PreAuth
    Radius Pre Shared-Key
    ISE-PSK
    MSSQL
    MySQL
    Oracle
    Oracle TNS
    SIP
    802.11
    WPA-PSK
    WPA-PSK Auth
    CHAP

    which one of those (If any of those) do you want to crack or decrypt, NetTools by Relix has a very good file Decrypter...

    Cain & Abel can even use Cryptanalysis Attack on some of those mentioned hashes, Brute Force on all. You can get Cain & Abel here: http://www.oxid.it and it has a help file that tells you step by step how to use the software.
     
  4. GLADYS

    GLADYS New Member

    Joined:
    Aug 17, 2010
    Messages:
    4
    Likes Received:
    0
    Trophy Points:
    0
    Can you crack this please
    lm hash = 2848822810e16c41aad3b435b51404ee

    thank you .
     
  5. abdullah12k

    abdullah12k New Member

    Joined:
    Aug 18, 2010
    Messages:
    1
    Likes Received:
    0
    Trophy Points:
    0
    i need a paswrod....herz my hash my no........ab8d676925e66cf4ee6394db8ffdb5b9
    can u plz crack it and say me........
     
  6. GLADYS

    GLADYS New Member

    Joined:
    Aug 17, 2010
    Messages:
    4
    Likes Received:
    0
    Trophy Points:
    0
    I did'nt think it matterd what the os was , i thought a hash code was a hash code ! , anyway the os is windows xp professional .
    By the way i have to do this at a public library & my working computer is running win98se , i have been trying to find a hash cracking program that runs on 98 ! Do you know of any ? , thanks in advance , gladys.
     
  7. n3cromancer

    n3cromancer New Member

    Joined:
    Dec 17, 2010
    Messages:
    2
    Likes Received:
    0
    Trophy Points:
    0
    Does anyone know what type of hash this is? and the best way to crack it?

    $1$ISpecbPP$oVg.yjqbJd1xONNDObh9j0

    site information:
    Web Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.8e-fips-rhel5 mod_bwlimited/1.4
    Powered-by: PHP/5.2.13
    DB Server: MySQL
     
  8. someshs

    someshs New Member

    Joined:
    Apr 25, 2011
    Messages:
    1
    Likes Received:
    0
    Trophy Points:
    0
    :worried:229ffc917b0d89d855e727fcd74139af
    can anybody plz help me to decrypt this
    if anybody decrypts this send me a message to my id- samkhan.khan338@gmail.com
     
  9. buffalo79

    buffalo79 New Member

    Joined:
    May 7, 2011
    Messages:
    1
    Likes Received:
    0
    Trophy Points:
    0
    i have a hash code to decrypt. 33f39dc7d81f6ebd02eba6429242b86a. MD5 hash with salt?? Facebook password.
     
  10. brokenhearted4ever

    brokenhearted4ever New Member

    Joined:
    May 30, 2011
    Messages:
    1
    Likes Received:
    0
    Trophy Points:
    0
    I need help trying to crack this code.. 681f12f32326a88720e9bfdc9c727a1f

    The code is to find out what a Facebook password is. I would really appreciate it if someone on here can help me out. If someone has success in cracking this code, please email me at kelly_thomas2009@yahoo.com


    Thanks,
    Kelly
     
  11. strawberry28

    strawberry28 Banned

    Joined:
    Jun 10, 2011
    Messages:
    3
    Likes Received:
    0
    Trophy Points:
    0
    Does anyone know the decrypting of this code f36285a59b206ecf68331d34a09e60ea??
    Plse... Thanks. Anyone.
     
  12. clos123

    clos123 New Member

    Joined:
    Jun 29, 2011
    Messages:
    1
    Likes Received:
    0
    Trophy Points:
    0
    can someone please help me crack this code...... c937b391046050925e71d9fca03c90fa

    The code is for my daughters facebook. I would really appreciate it if someone could help me crack this code.. please email me at cbahena21@yahoo.com if you can provide any help.
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.
    Dismiss Notice