Jump to content

Mycael

Active Members
  • Posts

    5
  • Joined

  • Last visited

Recent Profile Visitors

1,109 profile views

Mycael's Achievements

Newbie

Newbie (1/14)

  1. My computer does, it has access to the router. I'm simply wondering if its possible for those connected, via cable or wifi, on my connection to determine my router's new IP, and access my settings using the default router's password. Thanks ;)
  2. Greetings! Just curious, but does anybody know if it's possible to determine a changed router's local IP address? Meaning the default IP address, of say 192.XXX.XXX, was changed to a completely different value; And, attempting to enter the router's default IP will no longer be possible. Already tried ipconfig /all on cmd, it simply yielded the router's default IP. Sadfrog. Any ideas would be great. Thanks! ;)​
  3. Speechless @Mubix and digip You guys are awesome! Will give this a shot; I'll update as soon as I get results. Thanks for the effort and support :)
  4. Thing is. The account of said "user" had his password changed forcefully by an administrative account. This change invalidated all stored password, including this one. Before this happened, however, I managed to back-up this registry thinking it could be of use. This password being user&password dependent makes me wonder if there are other means to decipher the contents of this hex. I still have access to the user's PC and account. (After forceful entry ofcourse) Wondering if its possible to revert the user's account settings to the before-forceful-entry. Any ideas? Thanks for the earlier posts. Really appreciate them :)
  5. Greetings! I'm having a problem with a Hex-code Password from a registry file. Its related with Bearshare. I fed in a hex to ASCII converter, and this string pops out: Ð Ñ O eMž í» EncryptedString ü ©c \ °·Ûv â Ë ¥ ³ M3æ ¥Ç" ïr©ÜVâ5à $l Ž Lol, any help would be greatly appreciated. Thanks! > Registry Contents below: "Password"=hex:01,00,00,00,d0,8c,9d,df,01,15,d1,11,8c,7a,00,c0,4f,c2,97,eb,01,\ 00,00,00,90,ae,9f,9f,65,be,4d,48,9e,ae,18,17,ed,13,bb,75,00,00,00,00,20,00,\ 00,00,45,00,6e,00,63,00,72,00,79,00,70,00,74,00,65,00,64,00,53,00,74,00,72,\ 00,69,00,6e,00,67,00,00,00,10,66,00,00,00,01,00,00,20,00,00,00,fc,91,a9,72,\ 63,dc,5c,a3,b0,09,b7,e9,db,6c,76,e7,00,00,00,00,04,80,00,00,a0,00,00,00,10,\ 00,00,00,e2,09,cb,36,0d,35,a5,d8,b3,a8,4d,70,33,50,e6,5d,10,00,00,00,09,11,\ a5,f6,c7,52,22,29,ef,9b,72,55,a9,84,dc,17,14,00,00,00,01,6f,56,7c,e2,65,35,\ 04,e0,5a,81,24,24,77,6c,d1,8e,bd,05,40 "AutoConnect"=dword:00000001 "RememberPassword"=dword:00000001 "Default"=dword:00000001 "Status"=dword:00000001 "Guest"=dword:00000000 "LoginUserType"=dword:00000000 "ActiveTabInSearch"=dword:00000000 "ActiveTabInWeb"=dword:00000000 "AdditionalResults"=dword:0000002d
×
×
  • Create New...