Waraxe IT Security Portal
Login or Register
September 20, 2024
Menu
Home
Logout
Discussions
Forums
Members List
IRC chat
Tools
Base64 coder
MD5 hash
CRC32 checksum
ROT13 coder
SHA-1 hash
URL-decoder
Sql Char Encoder
Affiliates
y3dips ITsec
Md5 Cracker
User Manuals
AlbumNow
Content
Content
Sections
FAQ
Top
Info
Feedback
Recommend Us
Search
Journal
Your Account
User Info
Welcome, Anonymous
Nickname
Password
(Register)

Membership:
Latest: MichaelSnaRe
New Today: 0
New Yesterday: 0
Overall: 9144

People Online:
Visitors: 69
Members: 0
Total: 69
Full disclosure
Stored XSS in "Edit Profile" - htmlyv2.9.9
Stored XSS in "Menu Editor" - htmlyv2.9.9
Backdoor.Win32.BlackAngel .13 / Unauthenticated Remote CommandExecution
Backdoor.Win32.CCInvader. 10 / Authentication Bypass
Backdoor.Win32.Delf.yj / Information Disclosure
SEC Consult blog :: Microsoft Windows MSI Installer - Repair to SYSTEM - A detailed journey (CVE-2024-38014) + msiscan tool release
Stored XSS to Account Takeover - htmlyv2.9.9
APPLE-SA-09-16-2024-10 macOS Ventura 13.7
APPLE-SA-09-16-2024-9 macOS Sonoma 14.7
APPLE-SA-09-16-2024-8 iOS 17.7 and iPadOS 17.7
APPLE-SA-09-16-2024-7 Xcode 16
APPLE-SA-09-16-2024-6 Safari 18
APPLE-SA-09-16-2024-5 visionOS 2
APPLE-SA-09-16-2024-4 watchOS 11
APPLE-SA-09-16-2024-3 tvOS 18
Log in Register Forum FAQ Memberlist Search
IT Security and Insecurity Portal

www.waraxe.us Forum Index -> All other hashes -> LM and NTLM Hash decryption Goto page Previous1, 2, 3 ... 35, 36, 37 ... 76, 77, 78Next
Post new topicReply to topic View previous topic :: View next topic
PostPosted: Wed Jun 09, 2010 2:42 pm Reply with quote
vince213333
Advanced user
Advanced user
Joined: Aug 03, 2009
Posts: 737
Location: Belgium




f3a2f64735b4056562a4446445a46bf2:p0steadm1nbar1
View user's profile Send private message
PostPosted: Wed Jun 09, 2010 3:01 pm Reply with quote
casseur
Beginner
Beginner
Joined: Jun 09, 2010
Posts: 2




thks vince213333 Smile
View user's profile Send private message
PostPosted: Thu Jun 10, 2010 6:06 am Reply with quote
C80
Beginner
Beginner
Joined: Jun 10, 2010
Posts: 2
Location: Poland




Hello, can anybody help? Ophcrack live cd couldn't crack XP pass.

Administrator

LM Hash: 39347C34C001A1F0695109AB020E401C

NT hash: 8f98790757b2503543f066015bbc24f7

Thx
View user's profile Send private message
PostPosted: Thu Jun 10, 2010 8:49 am Reply with quote
vince213333
Advanced user
Advanced user
Joined: Aug 03, 2009
Posts: 737
Location: Belgium




8f98790757b2503543f066015bbc24f7:C@b!vem!
View user's profile Send private message
PostPosted: Thu Jun 10, 2010 9:20 am Reply with quote
C80
Beginner
Beginner
Joined: Jun 10, 2010
Posts: 2
Location: Poland




Thank you.
View user's profile Send private message
PostPosted: Sun Jun 13, 2010 6:38 am Reply with quote
eng_asfour
Beginner
Beginner
Joined: Jun 08, 2010
Posts: 2




Please urgently , i need to decrypt this hash

LM :7E0F09C08146F2213159626DFFB2C367
NT :37AC062DDD3188D39CBA1F52FA824577

Thanks in Advance
View user's profile Send private message
PostPosted: Tue Jun 15, 2010 7:44 am Reply with quote
eng_asfour
Beginner
Beginner
Joined: Jun 08, 2010
Posts: 2




eng_asfour wrote:
Please urgently , i need to decrypt this hash

LM :7E0F09C08146F2213159626DFFB2C367
NT :37AC062DDD3188D39CBA1F52FA824577

Thanks in Advance


Is there anyone how can crack this...
i really need it urgently ...!!!
View user's profile Send private message
PostPosted: Thu Jun 17, 2010 6:59 pm Reply with quote
Mitrim
Beginner
Beginner
Joined: Jun 17, 2010
Posts: 1




eng_asfour wrote:
eng_asfour wrote:
Please urgently , i need to decrypt this hash

LM :7E0F09C08146F2213159626DFFB2C367
NT :37AC062DDD3188D39CBA1F52FA824577

Thanks in Advance


Is there anyone how can crack this...
i really need it urgently ...!!!


Hello :
7E0F09C08146F2213159626DFFB2C367:37AC062DDD3188D39CBA1F52FA824577

Result : pdhihgv,p

A+
View user's profile Send private message
PostPosted: Fri Jun 18, 2010 2:10 pm Reply with quote
w4ck3d
Beginner
Beginner
Joined: Aug 26, 2007
Posts: 1




Gents,

I have tried to crack this nt hash for ages with no luck, would anyone give it a try?
2ae0b75a2ba187be80872f24a1a44e94

thanks a bunch
View user's profile Send private message
PostPosted: Sat Jun 19, 2010 6:11 pm Reply with quote
kostasmar
Beginner
Beginner
Joined: Jun 19, 2010
Posts: 4




hello everybody. if anyone can help, thanks in advance
nt f5da7d998747d824172a34de8da3c527
View user's profile Send private message
[b]NEED HELP WITH THIS HASH[/b]
PostPosted: Sun Jun 20, 2010 12:54 pm Reply with quote
Tankado
Beginner
Beginner
Joined: Jun 20, 2010
Posts: 2




Hi all,

I have posted this hash in several forums, but nobody seems to have a way to crack it -hope someone here can help:-)

Windows Vista

NT: 8aa1c02839ebbc8241ba40b8138b2e94

PLEASE HELP ME OUT HERE & CRACK THIS HASH!
View user's profile Send private message
Need HELP with this hash
PostPosted: Sat Jun 26, 2010 1:06 pm Reply with quote
bernie
Beginner
Beginner
Joined: Jun 26, 2010
Posts: 1




I really need some help with this hash. Any assistance you can provide would be GREATLY appreciated!

Vista NT LM:
60fac847a7a84592f7c5f03f523efca0
View user's profile Send private message
PostPosted: Sun Jun 27, 2010 12:25 pm Reply with quote
iki
Beginner
Beginner
Joined: Jun 27, 2010
Posts: 1




Uau mate!! Seems magic to me!!

Can you help me with this please?

LM Hash: a70bf012f8761b8262f6d3fb067d7a62

NT Hash: 5273c50bcbe105e7ba10bd515bc2d91c


Many thanks!!
View user's profile Send private message
PostPosted: Thu Jul 01, 2010 4:08 pm Reply with quote
djmaro
Beginner
Beginner
Joined: Jul 01, 2010
Posts: 1




Hi

Anyone can help? I have a problem with Jomala pass:
64761825aad6138af23dd455884172e8:IhkeoIUlH3rEeuzkBTsKxspdWJj78PTT

Very thanks for help!!!
View user's profile Send private message
PostPosted: Thu Jul 01, 2010 6:33 pm Reply with quote
waraxe
Site admin
Site admin
Joined: May 11, 2004
Posts: 2407
Location: Estonia, Tartu




iki wrote:
Uau mate!! Seems magic to me!!

Can you help me with this please?

LM Hash: a70bf012f8761b8262f6d3fb067d7a62

NT Hash: 5273c50bcbe105e7ba10bd515bc2d91c


Many thanks!!


Plaintext of 5273C50BCBE105E7BA10BD515BC2D91C is 1Xdr_gbhu8
View user's profile Send private message Send e-mail Visit poster's website
LM and NTLM Hash decryption
www.waraxe.us Forum Index -> All other hashes
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
All times are GMT
Page 36 of 78
Goto page Previous1, 2, 3 ... 35, 36, 37 ... 76, 77, 78Next
Post new topicReply to topic


Powered by phpBB © 2001-2008 phpBB Group



Space Raider game for Android, free download - Space Raider gameplay video - Zone Raider mobile games
All logos and trademarks in this site are property of their respective owner. The comments and posts are property of their posters, all the rest (c) 2004-2024 Janek Vind "waraxe"
Page Generation: 0.052 Seconds