Waraxe IT Security Portal
Login or Register
September 22, 2024
Menu
Home
Logout
Discussions
Forums
Members List
IRC chat
Tools
Base64 coder
MD5 hash
CRC32 checksum
ROT13 coder
SHA-1 hash
URL-decoder
Sql Char Encoder
Affiliates
y3dips ITsec
Md5 Cracker
User Manuals
AlbumNow
Content
Content
Sections
FAQ
Top
Info
Feedback
Recommend Us
Search
Journal
Your Account
User Info
Welcome, Anonymous
Nickname
Password
(Register)

Membership:
Latest: MichaelSnaRe
New Today: 0
New Yesterday: 0
Overall: 9144

People Online:
Visitors: 66
Members: 0
Total: 66
Full disclosure
Stored XSS in "Edit Profile" - htmlyv2.9.9
Stored XSS in "Menu Editor" - htmlyv2.9.9
Backdoor.Win32.BlackAngel .13 / Unauthenticated Remote CommandExecution
Backdoor.Win32.CCInvader. 10 / Authentication Bypass
Backdoor.Win32.Delf.yj / Information Disclosure
SEC Consult blog :: Microsoft Windows MSI Installer - Repair to SYSTEM - A detailed journey (CVE-2024-38014) + msiscan tool release
Stored XSS to Account Takeover - htmlyv2.9.9
APPLE-SA-09-16-2024-10 macOS Ventura 13.7
APPLE-SA-09-16-2024-9 macOS Sonoma 14.7
APPLE-SA-09-16-2024-8 iOS 17.7 and iPadOS 17.7
APPLE-SA-09-16-2024-7 Xcode 16
APPLE-SA-09-16-2024-6 Safari 18
APPLE-SA-09-16-2024-5 visionOS 2
APPLE-SA-09-16-2024-4 watchOS 11
APPLE-SA-09-16-2024-3 tvOS 18
Log in Register Forum FAQ Memberlist Search
IT Security and Insecurity Portal

www.waraxe.us Forum Index -> All other hashes -> LM and NTLM Hash decryption Goto page Previous1, 2, 3 ... 17, 18, 19 ... 76, 77, 78Next
Post new topicReply to topic View previous topic :: View next topic
PostPosted: Fri Oct 02, 2009 2:00 pm Reply with quote
csimota
Beginner
Beginner
Joined: Sep 29, 2009
Posts: 2




waraxe wrote:
csimota wrote:
Can you help me?

LM:AAD3B435B51404EEAAD3B435B51404EE
NT:D4B593C740FF088A9177A7CA90E30A52

Thanx!


Plaintext of d4b593c740ff088a9177a7ca90e30a52 is czupyb001


you are great, thank you!
View user's profile Send private message
PostPosted: Fri Oct 02, 2009 4:55 pm Reply with quote
woodclear5606
Beginner
Beginner
Joined: Oct 02, 2009
Posts: 1




can I get a little bit of help

LM hash: 3DD446BAF87B1146FDBBDD306EED2B13
if this can be decrypted it would be appreciated
View user's profile Send private message
PostPosted: Fri Oct 02, 2009 7:14 pm Reply with quote
waraxe
Site admin
Site admin
Joined: May 11, 2004
Posts: 2407
Location: Estonia, Tartu




woodclear5606 wrote:
can I get a little bit of help

LM hash: 3DD446BAF87B1146FDBBDD306EED2B13
if this can be decrypted it would be appreciated


Plaintext of 3DD446BAF87B1146FDBBDD306EED2B13 is ROB:1004:5910C
View user's profile Send private message Send e-mail Visit poster's website
PostPosted: Fri Oct 02, 2009 9:39 pm Reply with quote
mrricho
Beginner
Beginner
Joined: Oct 03, 2009
Posts: 1




I need this password helpme please

LM HASH EEB16A8F1DF09A7835BA49004DBEF0F3
NT HASH 9BDA3C3DCEBC46EEFFBCE1CB9E4CF6B3

THANK YOU
View user's profile Send private message
Please convert decode this
PostPosted: Sat Oct 03, 2009 9:33 am Reply with quote
shachola
Beginner
Beginner
Joined: Oct 03, 2009
Posts: 3




Hi,
Please help me to decode this NT Hash. Last one week I'm trying this.
It will very much appreciable if Administrator could decode this.
Thanking you.
Regards
Shanavas.
- <Password>
<Username>admin</Username>
<Uid>1001</Uid>
<Sid>Unknown</Sid>
<LMHash />
<NTHash>2094797B3DE5DDE90CC905FF81CFBC43</NTHash>
</Password>
<info>mounted /sys/block/sda/sda3</info> Laughing
View user's profile Send private message
PostPosted: Sat Oct 03, 2009 7:00 pm Reply with quote
laidbaek
Beginner
Beginner
Joined: Oct 03, 2009
Posts: 1




need help with a NTLM-hash
please help me admin Smile

88D2FAC5003535D1D390BA428F1BDF63
View user's profile Send private message
PostPosted: Wed Oct 07, 2009 12:17 am Reply with quote
gabrielv
Beginner
Beginner
Joined: Oct 07, 2009
Posts: 2




Please I need help to decript this NTLM hash

Adminitrator:500::C838F026AE81E120C1FEE9DB941EB9E6:::

Thanks a lot in advance


Last edited by gabrielv on Thu Oct 08, 2009 5:48 am; edited 1 time in total
View user's profile Send private message
PostPosted: Wed Oct 07, 2009 11:36 pm Reply with quote
franknbeans
Beginner
Beginner
Joined: Oct 08, 2009
Posts: 2




Can someone please crack this NTLM hash
c88d241fddb01b8c678e65e14aa1ee5a
View user's profile Send private message
NTLM decryption
PostPosted: Thu Oct 08, 2009 5:43 pm Reply with quote
caronte2009
Beginner
Beginner
Joined: Oct 08, 2009
Posts: 2




Hello...
Please help me!!! Crying or Very sad

LM
E472F3654B32CCEC3174622876C2D3EA

NT
32EF8BB1CEC16973C9E6DB5EEDBD3D3C

OS: Windows Server 2003 R2 Standard

Thank you!!!! Crying or Very sad

---


Last edited by caronte2009 on Fri Oct 09, 2009 10:00 am; edited 3 times in total
View user's profile Send private message
PostPosted: Thu Oct 08, 2009 8:26 pm Reply with quote
skmpz
Advanced user
Advanced user
Joined: Oct 11, 2008
Posts: 169
Location: Cyprus




NTLM Hash: c88d241fddb01b8c678e65e14aa1ee5a
Plain: dontworry

Smile
View user's profile Send private message
PostPosted: Fri Oct 09, 2009 2:27 am Reply with quote
franknbeans
Beginner
Beginner
Joined: Oct 08, 2009
Posts: 2




skmpz wrote:
NTLM Hash: c88d241fddb01b8c678e65e14aa1ee5a
Plain: dontworry

Smile


thank you very much good sir
View user's profile Send private message
Re: NTLM decryption
PostPosted: Fri Oct 09, 2009 11:24 am Reply with quote
caronte2009
Beginner
Beginner
Joined: Oct 08, 2009
Posts: 2




...no solution for me? ok ... please kill me Smile


caronte2009 wrote:
Hello...
Please help me!!! Crying or Very sad

LM
E472F3654B32CCEC3174622876C2D3EA

NT
32EF8BB1CEC16973C9E6DB5EEDBD3D3C

OS: Windows Server 2003 R2 Standard

Thank you!!!! Crying or Very sad

---
View user's profile Send private message
NTLM Hash
PostPosted: Fri Oct 09, 2009 9:30 pm Reply with quote
Leo
Beginner
Beginner
Joined: Oct 09, 2009
Posts: 1




NTLM Hash: c838f026ae81e120c1fee9db941eb9e6

Thanks Wink
View user's profile Send private message
Re: Please convert decode this
PostPosted: Sun Oct 11, 2009 6:30 pm Reply with quote
waraxe
Site admin
Site admin
Joined: May 11, 2004
Posts: 2407
Location: Estonia, Tartu




shachola wrote:
Hi,
Please help me to decode this NT Hash. Last one week I'm trying this.
It will very much appreciable if Administrator could decode this.
Thanking you.
Regards
Shanavas.
- <Password>
<Username>admin</Username>
<Uid>1001</Uid>
<Sid>Unknown</Sid>
<LMHash />
<NTHash>2094797B3DE5DDE90CC905FF81CFBC43</NTHash>
</Password>
<info>mounted /sys/block/sda/sda3</info> Laughing


Plaintext of 2094797b3de5dde90cc905ff81cfbc43 is nimdawiki
View user's profile Send private message Send e-mail Visit poster's website
PostPosted: Tue Oct 13, 2009 9:21 am Reply with quote
IDN
Beginner
Beginner
Joined: Oct 13, 2009
Posts: 2




Your a legend if you can crack this one:

NT Hash, probably alphanumeric with no symbols, over 6 characters.

f2f1f1bcacefb8d0c3a78ee54785c112
View user's profile Send private message
LM and NTLM Hash decryption
www.waraxe.us Forum Index -> All other hashes
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
All times are GMT
Page 18 of 78
Goto page Previous1, 2, 3 ... 17, 18, 19 ... 76, 77, 78Next
Post new topicReply to topic


Powered by phpBB © 2001-2008 phpBB Group



Space Raider game for Android, free download - Space Raider gameplay video - Zone Raider mobile games
All logos and trademarks in this site are property of their respective owner. The comments and posts are property of their posters, all the rest (c) 2004-2024 Janek Vind "waraxe"
Page Generation: 0.050 Seconds