Waraxe IT Security Portal
Login or Register
October 18, 2024
Menu
Home
Logout
Discussions
Forums
Members List
IRC chat
Tools
Base64 coder
MD5 hash
CRC32 checksum
ROT13 coder
SHA-1 hash
URL-decoder
Sql Char Encoder
Affiliates
y3dips ITsec
Md5 Cracker
User Manuals
AlbumNow
Content
Content
Sections
FAQ
Top
Info
Feedback
Recommend Us
Search
Journal
Your Account
User Info
Welcome, Anonymous
Nickname
Password
(Register)

Membership:
Latest: MichaelSnaRe
New Today: 0
New Yesterday: 0
Overall: 9144

People Online:
Visitors: 80
Members: 0
Total: 80
Full disclosure
SEC Consult SA-20241009-0 :: Local Privilege Escalation via MSI installer in Palo Alto Networks GlobalProtect (CVE-2024-9473)
APPLE-SA-10-03-2024-1 iOS 18.0.1 and iPadOS 18.0.1
Some SIM / USIM card security (and ecosystem) info
SEC Consult SA-20240930-0 :: Local Privilege Escalation via MSI Installer in Nitro PDF Pro (CVE-2024-35288)
Backdoor.Win32.Benju.a / Unauthenticated Remote CommandExecution
Backdoor.Win32.Prorat.jz / Remote Stack Buffer Overflow (SEH)
Backdoor.Win32.Amatu.a / Remote Arbitrary File Write (RCE)
Backdoor.Win32.Agent.pw / Remote Stack Buffer Overflow (SEH)
Backdoor.Win32.Boiling / Remote Command Execution
Defense in depth -- the Microsoft way (part 88): a SINGLEcommand line shows about 20, 000 instances of CWE-73
SEC Consult SA-20240925-0 :: Uninstall Password Bypass in BlackBerry CylanceOPTICS Windows Installer Package (CVE-2024-35214)
Apple iOS 17.2.1 - Screen Time Passcode Retrieval (MitigationBypass)
CyberDanube Security Research 20240919-0 | Multiple Vulnerabilities in Netman204
Submit Exploit CVE-2024-42831
Stored XSS in "Edit Profile" - htmlyv2.9.9
Log in Register Forum FAQ Memberlist Search
IT Security and Insecurity Portal

www.waraxe.us Forum Index -> All other hashes -> vBulletin Version 3.8.1 MD5 Hash
Post new topicReply to topic View previous topic :: View next topic
vBulletin Version 3.8.1 MD5 Hash
PostPosted: Thu Jan 14, 2010 4:01 am Reply with quote
grandhus
Beginner
Beginner
Joined: Jan 14, 2010
Posts: 4




Hi i got a database dump of a Vbulleting database.

This is the complete table:

INSERT INTO user VALUES('20', '6', '', '0', 'adminName', '902d2ff8d9cca51a7e96936a715821e4', '2009-12-15', Email@emails.com', '0', '', '', '', '', '', '', '', '1', '0', Adminr', '0', '1252075920', '0', '1263156792', '1263331112', '1263156792', '6457', '9064', '10', '5', '8', '0', '0', '0', '0', '0', '12062039', '', '0000-00-00', '-1', '-1', '122.111.136.140', '0', '1', '0', '0', '-1', '135', '4', ',^l', '0', '0', '0', '', '0', '0', '829', '7', '0', '1', '0', '0', '0', '0', '0', '0', '1');


Reason i posted this complete table i wanted to be sure u guys dont miss any info.
I cant find a way to crack tried alot,i appreciate if this can be cracked
View user's profile Send private message
PostPosted: Thu Jan 14, 2010 4:21 pm Reply with quote
vince213333
Advanced user
Advanced user
Joined: Aug 03, 2009
Posts: 737
Location: Belgium




902d2ff8d9cca51a7e96936a715821e4:anthony123
View user's profile Send private message
PostPosted: Thu Jan 14, 2010 9:00 pm Reply with quote
grandhus
Beginner
Beginner
Joined: Jan 14, 2010
Posts: 4




U rock dude! Damnn thanks! Can i post another one? Laughing


Another one:



INSERT INTO user VALUES('1', '6', '10', '10', 'UberAdmin', '109aad36d3f1328eeadf4f2fdfafc1b2', '2009-09-04', 'email@emails.com', '0', '', '', '', '', '', '', '', '2', '2', 'admin', '1', '1252066860', '0', '1263323132', '1263331119',
View user's profile Send private message
PostPosted: Thu Jan 14, 2010 10:25 pm Reply with quote
vince213333
Advanced user
Advanced user
Joined: Aug 03, 2009
Posts: 737
Location: Belgium




Can you post the rest of the database line? It contains the salt needed to crack this hash.

Trying to crack it with a saltlist at the moment but the actual salt would help a lot Wink
View user's profile Send private message
PostPosted: Fri Jan 15, 2010 12:11 am Reply with quote
grandhus
Beginner
Beginner
Joined: Jan 14, 2010
Posts: 4




ofcourse Smile

INSERT INTO user VALUES('1', '6', '10', '10', 'ADMIN', '109aad36d3f1328eeadf4f2fdfafc1b2', '2009-09-04', 'emails@emails.com', '0', '', '', '', '', '', '', '', '2', '2', 'Admin', '1', '1252066860', '0', '1263323132', '1263331119', '1263323132', '6514', '410', '10', '1', '10', '0', '0', '0', '0', '0', '12060887', '', '0000-00-00', '-1', '1', '', '0', '0', '0', '0', '-1', '70', '0', '5Bo', '0', '0', '0', '', '0', '0', '479', '11', '0', '0', '0', '0', '0', '0', '0', '0', '1');
View user's profile Send private message
PostPosted: Fri Jan 15, 2010 10:35 am Reply with quote
skmpz
Advanced user
Advanced user
Joined: Oct 11, 2008
Posts: 169
Location: Cyprus




109aad36d3f1328eeadf4f2fdfafc1b2:5Bo:hahaha
View user's profile Send private message
PostPosted: Fri Jan 15, 2010 11:18 am Reply with quote
vince213333
Advanced user
Advanced user
Joined: Aug 03, 2009
Posts: 737
Location: Belgium




There you go. And next time you need a vBulletin hash cracked, you only need to post the hash and the salt.

The hash is the 32-character string after the username (being 109aad36d3f1328eeadf4f2fdfafc1b2 after ADMIN in your last request).

The salt is the 3-character string. In your line it's the 18th thing before the end I believe. It's 5Bo in this case.
View user's profile Send private message
PostPosted: Sat Jan 16, 2010 6:44 am Reply with quote
grandhus
Beginner
Beginner
Joined: Jan 14, 2010
Posts: 4




Thank you i appreciate it. I dont know alot about the hash thx for explaining.

that forum is hacked database deleted Laughing
View user's profile Send private message
vBulletin Version 3.8.1 MD5 Hash
www.waraxe.us Forum Index -> All other hashes
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
All times are GMT
Page 1 of 1

Post new topicReply to topic


Powered by phpBB © 2001-2008 phpBB Group



Space Raider game for Android, free download - Space Raider gameplay video - Zone Raider mobile games
All logos and trademarks in this site are property of their respective owner. The comments and posts are property of their posters, all the rest (c) 2004-2024 Janek Vind "waraxe"
Page Generation: 0.049 Seconds