Waraxe IT Security Portal
Login or Register
July 27, 2024
Menu
Home
Logout
Discussions
Forums
Members List
IRC chat
Tools
Base64 coder
MD5 hash
CRC32 checksum
ROT13 coder
SHA-1 hash
URL-decoder
Sql Char Encoder
Affiliates
y3dips ITsec
Md5 Cracker
User Manuals
AlbumNow
Content
Content
Sections
FAQ
Top
Info
Feedback
Recommend Us
Search
Journal
Your Account
User Info
Welcome, Anonymous
Nickname
Password
(Register)

Membership:
Latest: MichaelSnaRe
New Today: 0
New Yesterday: 0
Overall: 9144

People Online:
Visitors: 212
Members: 0
Total: 212
Full disclosure
CyberDanube Security Research 20240722-0 | Multiple Vulnerabilities in Perten/PerkinElmer ProcessPlus
[KIS-2024-06] XenForo <= 2.2.15 (Template System) Remote Code Execution Vulnerability
[KIS-2024-05] XenForo <= 2.2.15 (Widget::actionSave) Cross-Site Request Forgery Vulnerability
CVE-2024-33326
CVE-2024-33327
CVE-2024-33328
CVE-2024-33329
CyberDanube Security Research 20240703-0 | Authenticated Command Injection in Helmholz Industrial Router REX100
SEC Consult SA-20240627-0 :: Local Privilege Escalation via MSI installer in SoftMaker Office / FreeOffice
SEC Consult SA-20240626-0 :: Multiple Vulnerabilities in Siemens Power Automation Products
Novel DoS Vulnerability Affecting WebRTC Media Servers
APPLE-SA-06-25-2024-1 AirPods Firmware Update 6A326, AirPods Firmware Update 6F8, and Beats Firmware Update 6F8
40 vulnerabilities in Toshiba Multi-Function Printers
17 vulnerabilities in Sharp Multi-Function Printers
SEC Consult SA-20240624-0 :: Multiple Vulnerabilities allowing complete bypass in Faronics WINSelect (Standard + Enterprise)
Log in Register Forum FAQ Memberlist Search
IT Security and Insecurity Portal

www.waraxe.us Forum Index -> All other hashes -> LM and NTLM Hash decryption Goto page Previous1, 2, 3 ... 74, 75, 76, 77, 78Next
Post new topicReply to topic View previous topic :: View next topic
PostPosted: Wed Oct 31, 2012 11:11 am Reply with quote
Polak
Regular user
Regular user
Joined: Aug 27, 2010
Posts: 21




Thanks demon Smile
View user's profile Send private message
PostPosted: Fri Nov 09, 2012 8:34 am Reply with quote
Polak
Regular user
Regular user
Joined: Aug 27, 2010
Posts: 21




Need to hash this, some1 want to help ? Smile

Administrator:500:4A192C4182F38B85AAD3B435B51404EE:00F14CF3FE22B637872A34F2C495593F:::

PS. Sorry for double post Embarassed
View user's profile Send private message
PostPosted: Fri Nov 09, 2012 5:33 pm Reply with quote
demon
Moderator
Moderator
Joined: Sep 22, 2010
Posts: 485




Polak

Administrator:julia1

_________________
Go BIG or go HOME !
View user's profile Send private message
NT Hash
PostPosted: Fri Nov 16, 2012 12:45 pm Reply with quote
blackwolf
Beginner
Beginner
Joined: Nov 16, 2012
Posts: 1




Could someone help me with this please? Very Happy

NT: ac6f483a7b1ba8d2bfcce0f8de3dd316

Thank you!
View user's profile Send private message
NT Hash
PostPosted: Fri Nov 16, 2012 7:27 pm Reply with quote
stskaffee
Beginner
Beginner
Joined: Nov 16, 2012
Posts: 1




Hello Smile

Can someone please help me with this NT Hash ??

3a03e65b9969a0747938bc485faff5e2


Thank You !!!!
View user's profile Send private message
PostPosted: Tue Nov 20, 2012 12:30 pm Reply with quote
jjever
Beginner
Beginner
Joined: Nov 20, 2012
Posts: 1




Need help i dont know how to do this by my self
NT-Hash=0D34B5389AE7E662D28E9A12C0F86DE3
help me
View user's profile Send private message
PostPosted: Thu Nov 22, 2012 2:45 am Reply with quote
neekatt
Beginner
Beginner
Joined: Nov 22, 2012
Posts: 1




Hello All,

Could someone help me with this please ? Very Happy

LMHash : 0BC8D36E4D78246A4A9A7562DA79F4E5
NTHash : DBF5AD5544353633B80ACFB89E2D0D4C

Big Thanks
View user's profile Send private message
Re: NT Hash
PostPosted: Fri Nov 23, 2012 2:30 am Reply with quote
Scorpio
Active user
Active user
Joined: Oct 02, 2012
Posts: 27
Location: 6rD7pX4bLU92o




stskaffee wrote:
Hello Smile

Can someone please help me with this NT Hash ??

3a03e65b9969a0747938bc485faff5e2


Thank You !!!!


3a03e65b9969a0747938bc485faff5e2:Mucki2904
View user's profile Send private message
PostPosted: Wed Nov 28, 2012 6:56 pm Reply with quote
neoimnot
Beginner
Beginner
Joined: Oct 11, 2012
Posts: 3




Having a hard time.

NT: 10e6915ad98e9bbc4a33e3d5ceddb6dc

Got it thanks.
View user's profile Send private message
PostPosted: Sat Dec 08, 2012 7:18 am Reply with quote
Scorpio
Active user
Active user
Joined: Oct 02, 2012
Posts: 27
Location: 6rD7pX4bLU92o




neoimnot wrote:
Having a hard time.

NT: 10e6915ad98e9bbc4a33e3d5ceddb6dc

Got it thanks.


10e6915ad98e9bbc4a33e3d5ceddb6dc:crseanaig14
View user's profile Send private message
PostPosted: Sat Dec 08, 2012 7:20 am Reply with quote
Scorpio
Active user
Active user
Joined: Oct 02, 2012
Posts: 27
Location: 6rD7pX4bLU92o




neekatt wrote:
Hello All,

Could someone help me with this please ? Very Happy

LMHash : 0BC8D36E4D78246A4A9A7562DA79F4E5
NTHash : DBF5AD5544353633B80ACFB89E2D0D4C

Big Thanks


0BC8D36E4D78246A4A9A7562DA79F4E5:SUPPORT@DMINK2
View user's profile Send private message
PostPosted: Mon Dec 17, 2012 10:20 am Reply with quote
aharumen
Regular user
Regular user
Joined: Dec 15, 2012
Posts: 10




Thyphonniac wrote:
Hi I need help with this please Confused
Lm : 91e5cd2481eef10531c7b4fb4effd6bc

91e5cd2481eef10531c7b4fb4effd6bc: ama51999
View user's profile Send private message
Hi guys
PostPosted: Tue Jan 01, 2013 7:08 pm Reply with quote
davidof130
Beginner
Beginner
Joined: Jan 01, 2013
Posts: 3




Hi people i need help for ckrack this nt Hash password windows 7 i tried divers softwar but don't result this password is very hard to descrypt

NT Hash Code Arrow 3664719EF927BF2FA7513D606196B021

if anyone can, answer me as fast as possible

TANKS ALL
View user's profile Send private message
PostPosted: Mon Jan 07, 2013 11:36 am Reply with quote
rasendu
Beginner
Beginner
Joined: Jan 07, 2013
Posts: 1




Can Anybody help on this ntlm hash

F5788C1B2342F611AB2E46820A033042

Thanks in advanced

please help
View user's profile Send private message
PostPosted: Tue Jan 08, 2013 3:44 pm Reply with quote
freeplayer
Beginner
Beginner
Joined: Jan 08, 2013
Posts: 4




I lost four days bruteforcing this NT can you help? 8A9202554914B0B02FBD2F601A9AB937
View user's profile Send private message
LM and NTLM Hash decryption
www.waraxe.us Forum Index -> All other hashes
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
All times are GMT
Page 75 of 78
Goto page Previous1, 2, 3 ... 74, 75, 76, 77, 78Next
Post new topicReply to topic


Powered by phpBB © 2001-2008 phpBB Group



Space Raider game for Android, free download - Space Raider gameplay video - Zone Raider mobile games
All logos and trademarks in this site are property of their respective owner. The comments and posts are property of their posters, all the rest (c) 2004-2024 Janek Vind "waraxe"
Page Generation: 0.410 Seconds