MD5 Password Cracking

A lot of computer systems and applications use standard MD5 hash algorithms to store passwords. Using a straight unsalted MD5 hash of a password in order to store it securely used to be acceptable a few years ago but a recent technique similar to rainbow tables allows someone to recover the password by comparing the MD5 hashed password against a pregenerated list of known MD5 hashes of words. So all anyone has to do is compare your MD5 stored hash against this known list of MD5 hashes and they can then crack your MD5 hash to determine what your password string is. Here are a couple of good online searchable databases of MD5 hashes:

You can also try a Google search. Just take your MD5 hash and use that as the search term in Google. There is a pretty good chance that someone has already cracked the MD5 password and posted the results on their website which Google has indexed.

Hand Holding a Key