ALERT!
Click here to register with a few steps and explore all our cool stuff we have to offer!

Jump to content



Photo

[hash-finder.com] is a powerful password decryption service for you DB


  • Please log in to reply
[hash-finder.com] is a powerful password decryption service for you DB

#1

hashfinder
hashfinder
    Offline
    0
    Rep
    0
    Likes

    hash-finder team

Posts: 2
Threads: 2
Joined: Oct 10, 2019
Credits: 0
Four years registered
#1

hash-finder.com is a powerful password decryption service.

 

Web interface in your account, without captcha.
Search through the hash-finder API application.

 

  Screenshot.jpg

 

https://hash-finder.com/

 

 

Simplicity and comfort of using the service.

- Quick registration without sending data to your email.
- Available web search interface without captcha
- Search speed 1000p / per second.
- It is possible to work from anywhere.
- Ability to quickly change your API key.
- We do not store data about your IP addresses in the database.
- Flexible rates, private passwords.
- You pay only for the found passwords.
- Saving your balance in our database.
- Regular updates of hashes, programs, as well as the web interface.
- Anonymous payment using Bitcoin.
- Upon purchase, all hashes / days are added up.

 

Features of the program.
- Search without limits
- Convenient input format. hash: [salt] / plain: hash: salt
- Saving in a convenient format. hash: password / plain: password / password
- Saving the balance.
- Saving private passwords as a separate file.
- Search statistics.
- Convert found passwords from $ HEX [..] to password.
- Password recovery from your personal account having a key and your email information specified during registration.
- Change the password for your personal account with the key and old password.
- Multilingualism.
- Updates.

 

Support for various types of hashes over 32 characters:

md5
Double md5
sha1
Double sha1
md5(sha1($pass))
sha1(sha1($pass))
IPB 3x
MyBB
vBulletin 3/4x
Joomla
WBB3
Drupal
Blowfish
bcrypt
MD5(phpBB)
MD5(Unix)
sha1(base64)
Whirlpool
Whirlpool Double
md5($pass.$salt)
md5($salt.$pass)
md5(md5($pass).$salt)
md5($salt.md5($pass))
md5($pass.md5($pass.$pass))
sha1($salt.$pass)
sha1($pass.$salt)
Sha1(MaNGOS)
sha1(sha1(sha1($pass)))
sha1(--.$salt.--.$pass.--)
sha1(md5($pass.$salt))
sha1($salt.sha1($pass,$salt))
SHA256
sha256($pass.$salt)
sha256($salt.$pass)
sha256(sha256($pass).$salt)
SHA512
sha512($salt.$pass)
sha512($pass.$salt)
RipeMD-160(HMAC1)
Punbb sha1($salt.sha1($pass))
SMF >1.1 [hash:user]
bcrypt yii
phppass MD5(phpBB3)
phppass MD5(Wordpress)
NTLM
MYSQL5
osCommerce
SHA256crypt
DES(Unix)
SHA-1(Django)
MD5crypt
Django(PBKDF2-SHA256)

All you need to go to the site, enter an email, save the file with a password generated for you, and download the program.
The program will already have your Api key. Buy the required number of passwords for you, and pay only for the hashes found.
Want to increase decryption efficiency? Private passwords will help you with this.

Before buying, we recommend that you familiarize yourself with Faq on the site.


Edited by hashfinder, 12 October 2019 - 11:35 PM.

  • 0


 Users browsing this thread: and 1 guests