Jump to content

Need help cracking hash


RainbowColor

Recommended Posts

Can someone please help me out here?

Administrator:500:51:

_82,27,20,31,22,BB,3A,82,08,8D,AA,28,31,11,DA,11,XX:::

What is the password?

I tried using loginrecovery (that's how I got the hashes) but it failed.

I don't have enough harddrive space to download 120GB. . .  can someone who has them. . .  please decrypt this for me.

Please tell me, i'll be very thankful if you do!

rainbowCOLOR

Moonlit: Split from Rainbow Tables thread.

Link to comment
Share on other sites

usually these hashes are longer than normal which makes most programs not even attempt to crack them

there have been people who sent me a laptop to fix  due to really bad spyware and virus problems, and I was unable to get into the admin account to even try to fix it properly  and if i created a new user account using  before windows starts, the account never worked,    for cases like this, I usually just connected the hard drive to my main pc using the little hard drive adapter, then I backed up all of their  files  like documents, pictures, music and other files, then i reformatted,  (these hashes are annoying especially when  they give you a pc to fix  and the user cant recall the password because they didnt set it up )

Link to comment
Share on other sites

use ophcrack with the 700mb tables, cracks just about anything.

Ophcrack

http://sourceforge.net/project/downloading.php?group_id=133599&use_mirror=superb-east&filename=ophcrack-win32-installer-2.4.1.exe&78818042 ://http://sourceforge.net/project/down...e&78818042 ://http://sourceforge.net/project/down...e&78818042 ://http://sourceforge.net/project/down...e&78818042 ://http://sourceforge.net/project/down...e&78818042 ://http://sourceforge.net/project/down...e&78818042 ://http://sourceforge.net/project/down...e&78818042

Cain and Able also can Crack Passwords

http://www.oxid.it/cain.html

-------------------------------------------

              Using Ophcrack

-------------------------------------------

Seems like you don't know much about this so im gonna try to help you out right away other then having you keep posting simple questions.

1. Dump Target SAM file using PWDUMP (i.e. switchblade)

2. Fire up Ophcrack, (I assume you have insalled it and downloaded the 733mb alpha/numeric tables from the internet)

3. Click "Load" > Select "PWDUMP File" > Browse and Select the PWDUMP you got from step 1 > Click "Launch

4. Wait for Ophcrack to do its thing, (rainbowtables)

5. Save Output (it will display the passwords in plain text)

Let me kno if you have more questions.

--sf

Link to comment
Share on other sites

^thanks, just tried that... Error: hash not valid for searching!

:(

Do I need the hash in the pwdump format?

I can use that program to get the hash if needed...

I beleive so, but take a look at some of the hash examples on the site to see what they look like.

Link to comment
Share on other sites

^thanks, just tried that... Error: hash not valid for searching!

:(

Do I need the hash in the pwdump format?

I can use that program to get the hash if needed...

I beleive so, but take a look at some of the hash examples on the site to see what they look like.

Okay will do...

and vako, I will make a topic, so that people can state there favourite 'hacking' bootdisc's ;)

Link to comment
Share on other sites

use ophcrack with the 700mb tables, cracks just about anything.

Ophcrack

http://sourceforge.net/project/downloading.php?group_id=133599&use_mirror=superb-east&filename=ophcrack-win32-installer-2.4.1.exe&78818042 ://http://sourceforge.net/project/down...e&78818042 ://http://sourceforge.net/project/down...e&78818042 ://http://sourceforge.net/project/down...e&78818042 ://http://sourceforge.net/project/down...e&78818042 ://http://sourceforge.net/project/down...e&78818042 ://http://sourceforge.net/project/down...e&78818042

Cain and Able also can Crack Passwords

http://www.oxid.it/cain.html

-------------------------------------------

              Using Ophcrack

-------------------------------------------

Seems like you don't know much about this so im gonna try to help you out right away other then having you keep posting simple questions.

1. Dump Target SAM file using PWDUMP (i.e. switchblade)

2. Fire up Ophcrack, (I assume you have insalled it and downloaded the 733mb alpha/numeric tables from the internet)

3. Click "Load" > Select "PWDUMP File" > Browse and Select the PWDUMP you got from step 1 > Click "Launch

4. Wait for Ophcrack to do its thing, (rainbowtables)

5. Save Output (it will display the passwords in plain text)

Let me kno if you have more questions.

--sf

OPHCrack?

I've used that before... it's a very good program, but didn't crack this code...

Thanks anyway

Link to comment
Share on other sites

Hmm...  Do you know if its LM, or NTLM.  Did you use PWDump to get the hash?  Would it be possible to use a program like NT Password Recovery to overwrite the old password or do you NEED the actual password?  Try FAST-LM tables in Cain and Able, more complete then OPHcrack.

Link to comment
Share on other sites

if you find something that works, please post it here with your results :) 

when someone  brings over their pc or laptop for me to fix and I get  hash like that, I'm usually forced to put their hard drive into my pc then copy all needed files  before reformatting    and it is really annoying  especially  when they cant remember their administrator password

when  i get the ntlm  for me theres usually a "xx" at the end  of the too parts of the hashes  which makes the hash 2 digits longer than it should be which  make many programs see them as invalid

Link to comment
Share on other sites

if all they did was forget a password and they know your working on it just get NT-Password Recovery its a linux live cd that just over-writes the existing SAM with any password(s) you want.  If you dont want them to know your doing something it gets a little more tricky.

Link to comment
Share on other sites

if all they did was forget a password and they know your working on it just get NT-Password Recovery its a linux live cd that just over-writes the existing SAM with any password(s) you want.  If you dont want them to know your doing something it gets a little more tricky.

agreed, if ur working on a computer legitamitly, there are many resources out there to overwrite the administrators password, so in the case of them forgeting it, then u can simply change it.

Hirens is a good place to start.

Link to comment
Share on other sites

on many computers that have hashes like that, when you use the ntpassword recovery, if completely ruins the user account as  not you cant log into it at all but it's not really any big deal, i usually find it easier to just take the hard drive out then backup all of the files on my own time  then reformat the drive 

the main reason why I still like to log in is to get a screenshot of the desktop and  different folders so when i install everything back on, I  can  make it look like how it did before the reformat,  (for me, reformatting is a last resort if the windows install is in such bad shape that it will be faster to just reinstall and set everything back to how it looked before)

Link to comment
Share on other sites

  • 2 years later...
Can someone please help me out here?

Administrator:500:51:

_82,27,20,31,22,BB,3A,82,08,8D,AA,28,31,11,DA,11,XX:::

that format is retarted get it in a normal format PWDUMP or something like this :

robert:1004:CBC501A4D22277837584248B8D2C9F9E:291E34A0D1EEB75F9ECB0880B469BE23:::

then ill take a crack it

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...