Jump to content

Help Decrypting WEP HEX


Micah C

Recommended Posts

Hey hak5ers,

Here is the situation. I have a friend who has a wireless router @ his house ( WPA security ) . He has entered the password to it on my computer so its saved. I have used wireless key view to reveal the password. The only problem is its a hex. When i put the hex in it works fine. Is there any way to decrypt this to see what the password is? I have permission from my friend. This is for educational purpose.

Hex: 52504167548945222cc84a421015b62bc6e500889b3c810ff2557a727dabe3e1

You can download Wireless Key View from Nirsoft.

any ideas?

Micah C

Link to comment
Share on other sites

Um, if your friend gave you permission, why then didn't he just tell you the password??

Link to comment
Share on other sites

umm... looks like you fail sir! *j/k*

this isnt just the hex version of his password, it's a hash, I believe, cause I put it through my hex to ascii converter and here is what it spit out: RPAgT‰E",ÈJB¶+Æå

but i will say this, that would be one 1337 ass password!

btw, nettools. Search it, live it, love it.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...