{"id":529,"date":"2021-11-26T06:21:08","date_gmt":"2021-11-26T05:21:08","guid":{"rendered":"https:\/\/infosecscout.com\/?p=529"},"modified":"2023-11-22T13:00:11","modified_gmt":"2023-11-22T12:00:11","slug":"can-hashed-passwords-be-decrypted","status":"publish","type":"post","link":"https:\/\/infosecscout.com\/can-hashed-passwords-be-decrypted\/","title":{"rendered":"Can Hashed Passwords Be Decrypted? (Not as safe as you think)"},"content":{"rendered":"\n

Most of the time, the passwords you use on your favorites websites are not stored in plain text. They are first hashed for security reasons. But if someone gets access to the database with all logins and passwords, can the passwords be decrypted? That’s what’s we’ll talk about in this article.<\/p>\n\n\n\n

As a general rule, passwords are stored by using a non-reversible hashing algorithm, so they can’t be decrypted directly. Some solutions exist to try to recover the plain text version of a hashed password, but it’s generally time-consuming and without any guarantee.<\/strong><\/p>\n\n\n\n

I’ll explain everything in details in the following (passwords storage, hashing algorithm and reversibility), feel free to skip some sections if you already know them pretty well.<\/p>\n\n\n\n

\n
\n

Table of Contents<\/p>\nToggle<\/span><\/path><\/svg><\/svg><\/span><\/span><\/span><\/a><\/span><\/div>\n