Waraxe IT Security Portal
Login or Register
October 18, 2024
Menu
Home
Logout
Discussions
Forums
Members List
IRC chat
Tools
Base64 coder
MD5 hash
CRC32 checksum
ROT13 coder
SHA-1 hash
URL-decoder
Sql Char Encoder
Affiliates
y3dips ITsec
Md5 Cracker
User Manuals
AlbumNow
Content
Content
Sections
FAQ
Top
Info
Feedback
Recommend Us
Search
Journal
Your Account
User Info
Welcome, Anonymous
Nickname
Password
(Register)

Membership:
Latest: MichaelSnaRe
New Today: 0
New Yesterday: 0
Overall: 9144

People Online:
Visitors: 103
Members: 0
Total: 103
Full disclosure
SEC Consult SA-20241009-0 :: Local Privilege Escalation via MSI installer in Palo Alto Networks GlobalProtect (CVE-2024-9473)
APPLE-SA-10-03-2024-1 iOS 18.0.1 and iPadOS 18.0.1
Some SIM / USIM card security (and ecosystem) info
SEC Consult SA-20240930-0 :: Local Privilege Escalation via MSI Installer in Nitro PDF Pro (CVE-2024-35288)
Backdoor.Win32.Benju.a / Unauthenticated Remote CommandExecution
Backdoor.Win32.Prorat.jz / Remote Stack Buffer Overflow (SEH)
Backdoor.Win32.Amatu.a / Remote Arbitrary File Write (RCE)
Backdoor.Win32.Agent.pw / Remote Stack Buffer Overflow (SEH)
Backdoor.Win32.Boiling / Remote Command Execution
Defense in depth -- the Microsoft way (part 88): a SINGLEcommand line shows about 20, 000 instances of CWE-73
SEC Consult SA-20240925-0 :: Uninstall Password Bypass in BlackBerry CylanceOPTICS Windows Installer Package (CVE-2024-35214)
Apple iOS 17.2.1 - Screen Time Passcode Retrieval (MitigationBypass)
CyberDanube Security Research 20240919-0 | Multiple Vulnerabilities in Netman204
Submit Exploit CVE-2024-42831
Stored XSS in "Edit Profile" - htmlyv2.9.9
Log in Register Forum FAQ Memberlist Search
IT Security and Insecurity Portal

www.waraxe.us Forum Index
Search found 4 matches
vBulletin Version 3.8.1 MD5 Hash
PostForum:All other hashes Posted: Sat Jan 16, 2010 6:44 am Subject: vBulletin Version 3.8.1 MD5 Hash
grandhus
Replies: 7
Views: 6448




Thank you i appreciate it. I dont know alot about the hash thx for explaining.

that forum is hacked database deleted Laughing
vBulletin Version 3.8.1 MD5 Hash
PostForum:All other hashes Posted: Fri Jan 15, 2010 12:11 am Subject: vBulletin Version 3.8.1 MD5 Hash
grandhus
Replies: 7
Views: 6448




ofcourse Smile

INSERT INTO user VALUES('1', '6', '10', '10', 'ADMIN', '109aad36d3f1328eeadf4f2fdfafc1b2', '2009-09-04', 'emails@emails.com', '0', '', '', '', '', '', '', '', '2', '2', 'Admin', '1', '1 ...
vBulletin Version 3.8.1 MD5 Hash
PostForum:All other hashes Posted: Thu Jan 14, 2010 9:00 pm Subject: vBulletin Version 3.8.1 MD5 Hash
grandhus
Replies: 7
Views: 6448




U rock dude! Damnn thanks! Can i post another one? Laughing


Another one:



INSERT INTO user VALUES('1', '6', '10', '10', 'UberAdmin', '109aad36d3f1328eeadf4f2fdfafc1b2', '2009-09-04', 'email@em ...
vBulletin Version 3.8.1 MD5 Hash
PostForum:All other hashes Posted: Thu Jan 14, 2010 4:01 am Subject: vBulletin Version 3.8.1 MD5 Hash
grandhus
Replies: 7
Views: 6448




Hi i got a database dump of a Vbulleting database.

This is the complete table:

INSERT INTO user VALUES('20', '6', '', '0', 'adminName', '902d2ff8d9cca51a7e96936a715821e4', '2009-12-15', Email@ ...
Page 1 of 1
All times are GMT


Powered by phpBB © 2001-2008 phpBB Group



Space Raider game for Android, free download - Space Raider gameplay video - Zone Raider mobile games
All logos and trademarks in this site are property of their respective owner. The comments and posts are property of their posters, all the rest (c) 2004-2024 Janek Vind "waraxe"
Page Generation: 0.060 Seconds