Click here to Skip to main content
15,886,026 members
Please Sign up or sign in to vote.
1.00/5 (2 votes)
i know that the password of Windows is stored in dll with hash encoding but i need to know that is it possible to decode it. Any piece of code in c# will be appriciated

:)
Posted
Updated 18-Aug-16 21:28pm
Comments
Philippe Mori 19-Aug-16 10:16am    
Hash encoding is one way exactly to make it hard to find original password.

1 solution

Nope. I guess not. At least not in any ethical way.
 
Share this answer
 
Comments
agent_kruger 12-Nov-13 8:10am    
i saw in a video cracking the hash encoded password but the video's graphic was poor and i cannot figure out the whole way

This content, along with any associated source code and files, is licensed under The Code Project Open License (CPOL)



CodeProject, 20 Bay Street, 11th Floor Toronto, Ontario, Canada M5J 2N8 +1 (416) 849-8900