1. Advertising
    y u no do it?

    Advertising (learn more)

    Advertise virtually anything here, with CPM banner ads, CPM email ads and CPC contextual links. You can target relevant areas of the site and show ads based on geographical location of the user if you wish.

    Starts at just $1 per CPM or $0.10 per CPC.

how to decode any url encrpted url

Discussion in 'PHP' started by dineshsingh1984, Dec 28, 2012.

  1. #1
    I want to decode this url which are return from ebs payment method
    http://www.sanasecurities.com/success?DR=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

    i want to decode DR value of url
    plz help me
     
    dineshsingh1984, Dec 28, 2012 IP
  2. geforce

    geforce Active Member

    Messages:
    173
    Likes Received:
    3
    Best Answers:
    0
    Trophy Points:
    78
    #2
    That looks like Base64 data but you could only decrypt it if you know how it was encrypted.
     
    geforce, Dec 30, 2012 IP
  3. yelbom

    yelbom Greenhorn

    Messages:
    36
    Likes Received:
    0
    Best Answers:
    0
    Trophy Points:
    16
    #3
    I agree with geforce about it looking like Base64
     
    yelbom, Dec 31, 2012 IP
  4. FCM

    FCM Well-Known Member

    Messages:
    669
    Likes Received:
    14
    Best Answers:
    0
    Trophy Points:
    155
    #4
    Although it does look like base64 it doesn't decode into anything readable - even if you try to split the pipes that I suspected it used the "/" and the "+"

    It could be an base64 encrypted string that is decoded on the server side.
     
    FCM, Dec 31, 2012 IP
  5. Rukbat

    Rukbat Well-Known Member

    Messages:
    2,908
    Likes Received:
    37
    Best Answers:
    51
    Trophy Points:
    125
    #5
    It's probably base64 encoding of an encrypted string, so without knowing the encryption there's no way to decrypt it.
     
    Rukbat, Dec 31, 2012 IP