Waraxe IT Security Portal
Login or Register
July 27, 2024
Menu
Home
Logout
Discussions
Forums
Members List
IRC chat
Tools
Base64 coder
MD5 hash
CRC32 checksum
ROT13 coder
SHA-1 hash
URL-decoder
Sql Char Encoder
Affiliates
y3dips ITsec
Md5 Cracker
User Manuals
AlbumNow
Content
Content
Sections
FAQ
Top
Info
Feedback
Recommend Us
Search
Journal
Your Account
User Info
Welcome, Anonymous
Nickname
Password
(Register)

Membership:
Latest: MichaelSnaRe
New Today: 0
New Yesterday: 0
Overall: 9144

People Online:
Visitors: 201
Members: 0
Total: 201
Full disclosure
CyberDanube Security Research 20240722-0 | Multiple Vulnerabilities in Perten/PerkinElmer ProcessPlus
[KIS-2024-06] XenForo <= 2.2.15 (Template System) Remote Code Execution Vulnerability
[KIS-2024-05] XenForo <= 2.2.15 (Widget::actionSave) Cross-Site Request Forgery Vulnerability
CVE-2024-33326
CVE-2024-33327
CVE-2024-33328
CVE-2024-33329
CyberDanube Security Research 20240703-0 | Authenticated Command Injection in Helmholz Industrial Router REX100
SEC Consult SA-20240627-0 :: Local Privilege Escalation via MSI installer in SoftMaker Office / FreeOffice
SEC Consult SA-20240626-0 :: Multiple Vulnerabilities in Siemens Power Automation Products
Novel DoS Vulnerability Affecting WebRTC Media Servers
APPLE-SA-06-25-2024-1 AirPods Firmware Update 6A326, AirPods Firmware Update 6F8, and Beats Firmware Update 6F8
40 vulnerabilities in Toshiba Multi-Function Printers
17 vulnerabilities in Sharp Multi-Function Printers
SEC Consult SA-20240624-0 :: Multiple Vulnerabilities allowing complete bypass in Faronics WINSelect (Standard + Enterprise)
Log in Register Forum FAQ Memberlist Search
IT Security and Insecurity Portal

www.waraxe.us Forum Index -> MD5 hashes -> .: RainbowCrack Hashing Service :. Goto page Previous1, 2, 3 ... , 10, 11, 12Next
Post new topicReply to topic View previous topic :: View next topic
PostPosted: Sat May 27, 2006 4:30 pm Reply with quote
Torian
Regular user
Regular user
Joined: May 26, 2006
Posts: 8




some more to add!


8196374e80cbb29bd698de7dc7ef4fbb

c4e46da79066c04053e40678f7bb9147

94364a3a66879d968d63682068561084
View user's profile Send private message
PostPosted: Wed Jun 21, 2006 11:37 am Reply with quote
aqua
Beginner
Beginner
Joined: Jun 21, 2006
Posts: 3




Please -> 5fda7dd07dc7b04d55e64f6389fc4f6b
View user's profile Send private message
PostPosted: Mon Jun 26, 2006 8:35 pm Reply with quote
ismailkagan
Regular user
Regular user
Joined: May 04, 2006
Posts: 14




Please
7ec6cc7bf67aad912fe2ba0cd402829d
167c4d0023d411beeed8285fb3e7f7fd
c270b6d36df1c505dedb1ad98bf2dfec
1bef517936b3b2a323f78a465b6c4778
21285ad623d44a2df72e4057d8139ef5
View user's profile Send private message Visit poster's website AIM Address Yahoo Messenger MSN Messenger
PostPosted: Sun Jul 09, 2006 9:27 am Reply with quote
budalla
Beginner
Beginner
Joined: Jul 08, 2006
Posts: 1




52684aa4f965033881acd9a842ce5073

48c48b5296352ad6c1fa2509d637335c

c2d24c90f85c997c659530db9a905612
View user's profile Send private message
PostPosted: Mon Jul 10, 2006 1:35 pm Reply with quote
superninja
Active user
Active user
Joined: Jul 03, 2006
Posts: 38




4804a7f36fd8261daab27ef64cdcd91a
b31b6b1ebff530e11897becc71adcba7


these are vbulletin hases
View user's profile Send private message
PostPosted: Tue Jul 11, 2006 3:40 pm Reply with quote
ladylearner
Regular user
Regular user
Joined: Oct 23, 2005
Posts: 21




would appreciate any help on cracking these MD5 hashes please.

c5752d68b1ff9a9b82043a1afa767767
aa16091d246ef896369dfe6c97de5bf5
View user's profile Send private message
PostPosted: Tue Jul 11, 2006 4:17 pm Reply with quote
superninja
Active user
Active user
Joined: Jul 03, 2006
Posts: 38




no noone answering Sad Crying or Very sad
View user's profile Send private message
PostPosted: Tue Jul 11, 2006 9:33 pm Reply with quote
waraxe
Site admin
Site admin
Joined: May 11, 2004
Posts: 2407
Location: Estonia, Tartu




superninja wrote:
4804a7f36fd8261daab27ef64cdcd91a
b31b6b1ebff530e11897becc71adcba7


these are vbulletin hases


Vbulletin is using password hash salting, so first of all, you need to provide salt with hash. And second, salted hashes can't be cracked with rainbow tables and for bruteforce and dictionary attacks you need special tools too. So this is not easy Smile
View user's profile Send private message Send e-mail Visit poster's website
_
PostPosted: Tue Jul 11, 2006 9:47 pm Reply with quote
superninja
Active user
Active user
Joined: Jul 03, 2006
Posts: 38




waraxe wrote:
superninja wrote:
4804a7f36fd8261daab27ef64cdcd91a
b31b6b1ebff530e11897becc71adcba7


these are vbulletin hases


Vbulletin is using password hash salting, so first of all, you need to provide salt with hash. And second, salted hashes can't be cracked with rainbow tables and for bruteforce and dictionary attacks you need special tools too. So this is not easy Smile

I have passwords pro and i must wait 1000days to crack the password on A-Z a-z 0-9 and misc charecters with 20 max length

maby is because my computer

Hey can someone crack this hash for me
Hash:4804a7f36fd8261daab27ef64cdcd91a
Salt:tvH
View user's profile Send private message
PostPosted: Thu Jul 27, 2006 12:03 am Reply with quote
VanVip
Beginner
Beginner
Joined: Nov 21, 2005
Posts: 4




someone ? please...

89e837da8dc2b299b592f4ad82c4667a

i need it Wink
View user's profile Send private message
PostPosted: Thu Jul 27, 2006 9:36 am Reply with quote
ToXiC
Moderator
Moderator
Joined: Dec 01, 2004
Posts: 181
Location: Cyprus




VanVip wrote:
someone ? please...

89e837da8dc2b299b592f4ad82c4667a

i need it Wink


The value of 89e837da8dc2b299b592f4ad82c4667a resolves to -> satanas

_________________
who|grep -i blonde|talk; cd~;wine;talk;touch;unzip;touch; strip;gasp;finger;gasp;mount; fsck; more; yes; gasp; umount; make clean; sleep;wakeup;goto http://www.md5this.com
View user's profile Send private message Visit poster's website MSN Messenger
PostPosted: Thu Jul 27, 2006 8:32 pm Reply with quote
VanVip
Beginner
Beginner
Joined: Nov 21, 2005
Posts: 4




you use this ? http://www.csthis.com/md5beta/search.php

right ?
View user's profile Send private message
PostPosted: Fri Jul 28, 2006 8:00 am Reply with quote
ToXiC
Moderator
Moderator
Joined: Dec 01, 2004
Posts: 181
Location: Cyprus




VanVip wrote:
you use this ? http://www.csthis.com/md5beta/search.php

right ?


I used the new version of it .. will be published soon .. in a days or two .. with LOT MORE md5 hashes.. Now i take the opportunity to ask from you "unique" wordlists to add into the database .. most preferable already cracked hashes together with the hashes .. Because the new version of reverse md5 lookup will have the plaintext hash .. and the HASH hash .. With that way i hope to have some values collision to solve the problem , somehow , with salted md5 hashes .. so imagine .. a database with plain text values --> and hashes of the plain text ... together with hashes ---> and the md5 hash value of the hash ..
So if Vbulletin board uses md5(md5($pass).$salt); we might get lucky some times..

I input into the databse in < than 20 secs arround 120000 values ..and indexing is fast also .. and i look every time for collission .. i am not a math guru or anything else.. but if we find some values that collide ..some people may use it and actually reverse the one way hash of md5 ..

ok .. salted md5 hashes.. will be the next thing i would be up to .. so .. using the existing data from the databse .. if you know the salted value to have more oportunities to crack it ..

official announcement will be up soon .. so .. stick to waraxe.us Smile

ToXiC

_________________
who|grep -i blonde|talk; cd~;wine;talk;touch;unzip;touch; strip;gasp;finger;gasp;mount; fsck; more; yes; gasp; umount; make clean; sleep;wakeup;goto http://www.md5this.com
View user's profile Send private message Visit poster's website MSN Messenger
PostPosted: Fri Nov 16, 2007 5:17 pm Reply with quote
Payam
Regular user
Regular user
Joined: Nov 16, 2007
Posts: 5




please :

ef23636814d904e8039e1ba2d00dca82
69d95fa2651123323efc543e2d4a0ada
View user's profile Send private message
PostPosted: Fri Nov 16, 2007 5:32 pm Reply with quote
waraxe
Site admin
Site admin
Joined: May 11, 2004
Posts: 2407
Location: Estonia, Tartu




Payam wrote:
please :

ef23636814d904e8039e1ba2d00dca82
69d95fa2651123323efc543e2d4a0ada


Plaintext of ef23636814d904e8039e1ba2d00dca82 is esfblbpz
Plaintext of 69d95fa2651123323efc543e2d4a0ada is hrgkgedb

Smile
View user's profile Send private message Send e-mail Visit poster's website
.: RainbowCrack Hashing Service :.
www.waraxe.us Forum Index -> MD5 hashes
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
All times are GMT
Page 11 of 12
Goto page Previous1, 2, 3 ... , 10, 11, 12Next
Post new topicReply to topic


Powered by phpBB © 2001-2008 phpBB Group



Space Raider game for Android, free download - Space Raider gameplay video - Zone Raider mobile games
All logos and trademarks in this site are property of their respective owner. The comments and posts are property of their posters, all the rest (c) 2004-2024 Janek Vind "waraxe"
Page Generation: 0.139 Seconds