Decrypt MD5 $Wordpress

Hy, I'm back again.
I will discuss how to Decrypt a password in the form the MD5 hash wordpress.
here are some examples of hash md5 encryption wordpress will we Decrypt:
HASH                                                                                  PASS
$P$BDHjLCEroc8ujkcs8RZxOhcE80aV5h.           : th3sweety0ne 
$P$BPXNfl3mZiO7PZc4XZqFFjX7TyP7Lh.           : Pabl0-saChez
$P$BqilSln8PD9SBFuTx8KkaXz62aIIvV/             : m4rim4r123
$P$BnfObieGq5ygdt0OMgwbnKvFt8EFUs.          : Gh0stTrac3
$P$B.RwpJQV8ANOyl19RGHhCaYYgJyvQM1  : *12345*0a0b0c0d
many of my friends are overwhelmed when decrypt wordpress md5 hash.
so are they wasting their jobs because they could not solve this one password.

Equipments:
1. Hashcat            ==> Decrypt Hash
2. Rockyou.txt      ==> Wordlists
3. Hash-Identifier  ==> to see hash mode

Here I use the Operating System Kali Linux.

First Step :
we see the  kind of hash we will Decrypt. to facilitate us in decryption.

look the picture above it is read as a of MD5 hash wordpress, rigth ?

Next I keep it in the Desktop directory with the name hashMD5.txt

and wordlist that I use is located in the directory /usr/share/wordlists/

The next step lets the Decrypt hash:

root@H2:~# hashcat -m 400 /root/Desktop/hashMD5.txt /usr/share/wordlists/rockyou.txt



Options:
 -m                                               = --hash-type=NUM  --Hash-type, see references below
400                                              = MD5(Wordpress)
/root/Desktop/hashMD5.txt     = path hash directory
/usr/share/wordlists/rocyou.txt = path wordlists directory

very awesome, it works 

$P$BDHjLCEroc8ujkcs8RZxOhcE80aV5h.           : th3sweety0ne 
$P$BPXNfl3mZiO7PZc4XZqFFjX7TyP7Lh.           : Pabl0-saChez
$P$BqilSln8PD9SBFuTx8KkaXz62aIIvV/             : m4rim4r123
$P$BnfObieGq5ygdt0OMgwbnKvFt8EFUs.          : Gh0stTrac3
$P$B.RwpJQV8ANOyl19RGHhCaYYgJyvQM1  : *12345*0a0b0c0d

NOTE : if your wordlist do not work, please make a wordlist using Crunch

Good luck.

Author by:
Hidemichi-Hiroyuki a.k.a [H2]

Comments

  1. Please help me decode:
    $P$BZ8fUuBMuyrZLiL6DwgCTdZEUaWzb7/

    ReplyDelete
  2. Maybe it's a lot easier to use a service for this, e.g. hashhunters.net. Or just change the hash in your mysql database :)

    ReplyDelete
  3. plzz decrypt ;$P$BLKjvqALfCZHds1jtpFHQfWHnHu1jo/

    ReplyDelete
  4. please decrypt $P$BN8ZCW12ykyhaQjYXuWiPQGwQTTDm40

    ReplyDelete
  5. para ajudar os anonymous $P$Byfgq63plTKQQzzpWnrYAvhXb5QaeA1

    ReplyDelete
  6. decrypt for me, please i need !!
    Thx man'.

    $P$BOVod7S0qHLt/0ByvnAydEPJbEpvb40

    ReplyDelete
  7. $P$B7nu4kLxKMyrLjpvv7GqEOiYsyvvvv.

    ReplyDelete
  8. $P$BJIY.XQ6wauRpHrfp7DNjQyRPCqtlg0

    ReplyDelete
  9. $P$Bg/W4HIgRsQKSoOdjyWKdU82og25ph1

    ReplyDelete
  10. http://www.islandsbestclothing.net/ is a fake F u cking person ajtui & ramjay

    ReplyDelete
  11. $P$BexE2S6Z6O9r.3lHXOuRWO2haPOzd//

    ReplyDelete
  12. Fascinating !O_O!

    Are you then emailing back the answers to people's requests?

    ReplyDelete
  13. I have already given example, please at the best possible use :)

    ReplyDelete
  14. Hi , Please decrypt this wordpress password - $P$BwRxFkW6lBF6Mu4vx844qXfAKshaty.

    One buyer cheated me and i want to take revenge . Please help/

    Thanks

    ReplyDelete
    Replies
    1. I just gave an example. I'm so sorry bro, I can't help you.
      why you do not try this technique :)

      Delete
  15. can you help me to decrypt wordpress password

    ReplyDelete

Post a Comment

Do Not Fuckin Spamming

Popular posts from this blog

Configure Pure-FTP on Kali Linux

Service And Device Class of Bluetooth