How To Crack ZIP & RAR Files With Hashcat

  Рет қаралды 232,988

HackerSploit

HackerSploit

Күн бұрын

In this video, I demonstrate the process of cracking password-protected ZIP and RAR archives with Hashcat.
//PLATFORMS
BLOG ►► bit.ly/3qjvSjK
FORUM ►► bit.ly/39r2kcY
ACADEMY ►► bit.ly/39CuORr
//SOCIAL NETWORKS
TWITTER ►► bit.ly/3sNKXfq
DISCORD ►► bit.ly/3hkIDsK
INSTAGRAM ►► bit.ly/3sP1Syh
LINKEDIN ►► bit.ly/360qwlN
PATREON ►► bit.ly/365iDLK
MERCHANDISE ►► bit.ly/3c2jDEn
//BOOKS
Privilege Escalation Techniques ►► amzn.to/3ylCl33
Docker Security Essentials (FREE) ►► bit.ly/3pDcFuA
//SUPPORT THE CHANNEL
NordVPN Affiliate Link (73% Off) ►► bit.ly/3DEPbu5
Get $100 In Free Linode Credit ►► bit.ly/3yagvix
//CYBERTALK PODCAST
Spotify ►► spoti.fi/3lP65jv
Apple Podcasts ►► apple.co/3GsIPQo
//WE VALUE YOUR FEEDBACK
We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
//THANK YOU!
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
-----------------------------------------------------------------------------------
#Pentesting#Cybersecurity

Пікірлер: 175
@jpierce2l33t
@jpierce2l33t 2 жыл бұрын
Also - MAD respect to the guys that develop hashcat. As a budding programmer, I can only IMAGINE the difficulty in implementing something like this, especially in C, and especially considering all the cryptographic algorithms and hash types it supports. Big props to them! 👏
@HackerSploit
@HackerSploit 2 жыл бұрын
Definitely mate, the most complicated aspect is handling efficiency and performance.
@toorikul
@toorikul 2 жыл бұрын
i think in this 2022, Worldlist attack is just nonsense
@toorikul
@toorikul 2 жыл бұрын
i think in this 2022, Worldlist attack is just nonsense
@modbox9560
@modbox9560 Жыл бұрын
Good luck decrypt aes 256 .zip it's now a standard...🤔
@modbox9560
@modbox9560 Жыл бұрын
Especially with symbolic and 32 random pass
@growInSecurity
@growInSecurity Жыл бұрын
Giving 2 hints only: 1. $/zip2$ should stay at the end of the file (hard to see it due to the face view) 2. if you are dealing with other hashes like PKZIP (17200) I recommend first update hashcat to the newest version (some of the hashes with outdated versions might be not supported)
@trietnguyenzan
@trietnguyenzan Жыл бұрын
How to know the type of hash ?
@samfisher8864
@samfisher8864 Жыл бұрын
@@trietnguyenzan I think from line like: $pkzip$ (but for me unfortunately its not working in hashcat. Will continue trying) and testing until it will work
@ajeetdev
@ajeetdev 2 жыл бұрын
Thank you so much for providing free quality content. Many people move forward leave behind us after getting popular but you are really good and working hard for us to make many series beginner to advance. Really lots of love end of me and India.❤️❤️
@StarFireG3
@StarFireG3 2 жыл бұрын
I like to see more of this. I'm always playing with these programs, but your videos give a jump start.
@chillax1629
@chillax1629 2 жыл бұрын
Awesome! Never realized that hashcat has so many options. Thanks for the great explanation!
@reeman69420
@reeman69420 2 жыл бұрын
Would love to see this series continue!
@ThatNateGuy
@ThatNateGuy Жыл бұрын
In addition to the quality of the content you deliver itself, I find you quite pleasant and relaxing to listen to. 😊
@georgiosroumeliotis4383
@georgiosroumeliotis4383 2 жыл бұрын
@HackerSploit , you are making amazing videos ! can you please move the bubble with your recording somewhere away from the screen , I thing that your older videos was looking better when you didn't have that bubble.
@HackerSploit
@HackerSploit 2 жыл бұрын
Thank you for the feedback, i will not include the facecam in future videos where it may obstruct text/data displayed on the terminal.
@HussainAbdullahTofa
@HussainAbdullahTofa Жыл бұрын
Thank you. This content helped me to understand the problem of using common passwords.
@deepaknarayanan3619
@deepaknarayanan3619 2 жыл бұрын
Bro do a video on creating an own wordlist in hashcat and cracking zip or rar files which has complex passwords.
@H1D3_15
@H1D3_15 2 жыл бұрын
i love your courses new subs
@n.kishanjaisoorya6991
@n.kishanjaisoorya6991 2 ай бұрын
Thank you I have use this cracking method in CTF
@Direraven0602
@Direraven0602 10 ай бұрын
Does that also work for protected videos?
@apoorvtripathi2874
@apoorvtripathi2874 2 жыл бұрын
The starting of my day is very productive 💞
@ytubeanon
@ytubeanon 2 жыл бұрын
entertaining, +1 for video on more complicated passwords
@sevenmaula2490
@sevenmaula2490 2 жыл бұрын
what's that sort of command prompt you have opened since the start of the video?
@extraordinay
@extraordinay 2 жыл бұрын
Can you make an updated video on how to bypass antiviruses and payload + port forwarding best VPN?
@woolfy02
@woolfy02 2 жыл бұрын
What does it mean when the zip hash is extremely long? I followed all the steps.
@relwinesthak6248
@relwinesthak6248 2 жыл бұрын
awesome job bro can u make a series for soc analyst or security analyst
@jpierce2l33t
@jpierce2l33t 2 жыл бұрын
Quick question - and this is just curiosity lol - what's the benefit of using hashcat over just sending the output of zip2john (or RAR) to John the ripper itself? Speed, correctness, usability? I haven't touched cracking passwords in awhile, and this reminded me that I need to catch up on it. I always used John back in the day, and recently got into hashcat a little bit for cracking wifi PID hashes and such. Anyways great video as always, super appreciate the educational content, keep em comin!!!
@HackerSploit
@HackerSploit 2 жыл бұрын
Performance, great documentation and support for multiple hash formats.
@khayla_matthews
@khayla_matthews 2 жыл бұрын
I just learned about this in class recently. john the ripper is easier to use, but hashcat allows for more flexibility. Also, hashcat takes advantage of GPUs for password cracking. this leads to a more powerful performance than jtr. so, if you have a relatively simple password to crack and don't anticipate it taking long, then yes, use jtr. otherwise, hashcat is the superior tool. I was taught to not even use jtr's incremental mode. if you need to brute force a password, just go ahead and use hashcat.
@jpierce2l33t
@jpierce2l33t Жыл бұрын
@@khayla_matthews thanks for this response! I never got a notification about it, but just got one from another thread on this video and then looked back through this one lol...sorry I'm a year late! 🤣
@khayla_matthews
@khayla_matthews Жыл бұрын
@@jpierce2l33t not a problem! 🤣
@beastbaby7946
@beastbaby7946 2 жыл бұрын
great vid man, just one thing,can you please hide your facecam when showing your screen as sometimes is covers up some imp stuff
@davidmalcolm4767
@davidmalcolm4767 2 жыл бұрын
At 4 minutes 10 seconds into your video you edit hascat.txt but your face is covering the end of the file and I can't see the edit. I understand that you delete the :protected.txt:protected.zip:protected.zip bit but do you also delete the $/zip2$ bit or does this bit need to remain??
@chandukriish7492
@chandukriish7492 7 ай бұрын
same doubt
@crashwindows
@crashwindows 2 жыл бұрын
Awesome job bro!!! I look forward to more of the same content.
@TombRiderJ
@TombRiderJ 2 жыл бұрын
Zip or rar you can't crack the damn password unless its a stupid simple password, otherwise it will take forever for the most complected ones
@orfeous
@orfeous Жыл бұрын
Yeah, I gave up after 5 days
@Lunoq
@Lunoq 2 жыл бұрын
not working :(
@raiAshwa
@raiAshwa Ай бұрын
lol I was facing the same issue, been stuck on it since forever, finally had to use hashcat....!!!! BTW have you found the fix ?
@mnmlxmsi296
@mnmlxmsi296 2 жыл бұрын
please make a tutorial about cracking 7z file
@emkjuslen
@emkjuslen 2 жыл бұрын
Mine generated multiple hashes. The folder contains multiple files
@ZakZky007
@ZakZky007 2 жыл бұрын
Worked through a few of your Tuts. Very concise and informative thanks. My john2rar, kicks out 3 hashes for one RAR file. When I run it with a rule and wordlist, I get this error: "* Token length exception: 65/65 hashes This error happens if the wrong hash type is specified, if the hashes are malformed, or if input is otherwise not as expected (for example, if the --username option is used but no username is present)" Can you help with this PLS!
@waleedtariq2973
@waleedtariq2973 2 жыл бұрын
any idea why im getting insanely large hashes ?
@fu1r4
@fu1r4 Жыл бұрын
How do you get the password if the zip archive contains more than one file and if not all the files are encrypted, but they do have a password? When i try to specify the file for zip2john i only get "...is not encrypted!" even if the file do have a password. 😟
@uhohwhy
@uhohwhy 10 ай бұрын
Just set 10+ char, numeric, symbol pass and none will be able to crack it ever.
@hoseinkazemi7395
@hoseinkazemi7395 Жыл бұрын
It was great, great. Thank you, friend. good luck😘😘😘
@arupsen121
@arupsen121 2 жыл бұрын
Hey Alexis bro, Please make videos OSCP series.
@dizellord
@dizellord Жыл бұрын
I'm just curious what is this rockyou dictionary is. I'm also curious how long would it taketo crack complex password that has like 20 characters total from almost all charsets you briefly show in the end
@_google_user_
@_google_user_ Жыл бұрын
How about split volumes?
@illegalcoding
@illegalcoding Жыл бұрын
Damn, what theme is this? it looks SO nice
@eot264
@eot264 Жыл бұрын
I'm a newbie here tho... Do you have a tutorial on hashcat itself and how it works. Cause im confused why we're using a wordlist for cracking it.
@jerfp8026
@jerfp8026 2 жыл бұрын
Which year of Kali linux you use?
@mrsinner562
@mrsinner562 11 ай бұрын
What about in windows 11,I’m new to this.thank you
@rabeemohammed5351
@rabeemohammed5351 2 жыл бұрын
Possible link to a video on how to encrypt the payload from the antivirus
@parinami3d
@parinami3d 9 ай бұрын
does it work on mac? mac m2 ultra or m3 max can crack faster?
@BrianHempstead
@BrianHempstead 2 жыл бұрын
What do you do when zip2john doesn't provide you with a hash? Do you just try brute force it with wordlist, or is there a workaround to get the hash?
@AliYar-Khan
@AliYar-Khan Жыл бұрын
What if the rockyou wordlist don't work ! Is there any way to crack without wordlist
@mix7372
@mix7372 2 жыл бұрын
hello dear i have RAR file and i forgot the password can you help me with this please 🙏🏻
@grover-
@grover- 2 жыл бұрын
At 4:17 your face blocked the end of the file - could you share what exactly you removed at the file end?
@WizGamingZone
@WizGamingZone 2 жыл бұрын
Just wondering are you running kali linux on a VM or bare metal? if VM, What VM is that? Thank You.
@8080VB
@8080VB 2 жыл бұрын
Im assuming we can't crack with hashcat if your having a Pentium dual core.
@markstevenson621
@markstevenson621 2 жыл бұрын
Does this work need to get in a rar file but it's protected from cpygames
@Pyrotechnics.sweden
@Pyrotechnics.sweden 10 ай бұрын
when i type zip2john "then any command" nothing happens it says (-bash: zip2john: command not found) and i've installed it correctly might be bcs im in a "terminal" om chomreos?
@nicatshare6103
@nicatshare6103 6 ай бұрын
thanks bro, but i need for kali linux . how can we do this in kali linux?
@fernandoblazin
@fernandoblazin 2 жыл бұрын
yes more of these mate
@HairyCaveMan
@HairyCaveMan 2 жыл бұрын
Generating a word list with a character set. Isn't that a rainbow table?
@sodiumtechnologiesug366
@sodiumtechnologiesug366 2 жыл бұрын
What is the hashing is used in windows
@beardedgaming1337
@beardedgaming1337 2 жыл бұрын
i have a .zip that is passworded. lets me open to see file names but not extract. password is unknown, idk what type of zip it is and the password could possibly not be english. file came from japan but all file names are english so... id probably run this program in a vm box as i dont have a linux box. think this program might work?
@whynot6546
@whynot6546 Жыл бұрын
what if the encrypted is a folder that contains some other files? I tried and didn't get the answer, can anyone help?
@_QWERTY2254
@_QWERTY2254 Жыл бұрын
110kH/s with i5 cpu, that means ~10MH/s for an average gpu 👍
@said-up8qo
@said-up8qo 2 жыл бұрын
Hello, I have a winrar file, I forgot the password, can you help me to open it?
@kudakwashe95
@kudakwashe95 2 жыл бұрын
“Not enough allocatable device memory for this attack.” Can some help me with this part
@HackerSploit
@HackerSploit 2 жыл бұрын
It means you do not have enough VRAM to perform the attack, this is usually the case if you are running Hashcat from within a VM where you can only allocate a maximum of 128MB or VRAM (in the case of VirtualBox).
@kudakwashe95
@kudakwashe95 2 жыл бұрын
HackerSploit thanks... I am using a vm for school .im noticing it has limitations ... I’ll switch over to a bootable usb🙏🏼
@jackeyzhu3702
@jackeyzhu3702 Жыл бұрын
Thank you for the awesome video. One question: as it’s a zip file why use offline crack methods instead of online ones?
@zilog1
@zilog1 Жыл бұрын
If you actually have to ask that question, you dont need to be going into cyber security or messing with any of this. think hard on why you just asked that....
@Phantom-el6oe
@Phantom-el6oe 2 жыл бұрын
John outputs a massive hash (over one thousand characters at least) when used on my old archive with pictures from 2014. Any idea what this can cause?
@lwafimohamed3384
@lwafimohamed3384 Жыл бұрын
What about more strong password ?
@mohitharihar1262
@mohitharihar1262 Жыл бұрын
yo bro, really thankya. Big respect
@ragirivamsi5737
@ragirivamsi5737 2 жыл бұрын
No password hashes is loaded see faq i got this error in John the ripper how to solve it please make a video
@kingofflames738
@kingofflames738 6 ай бұрын
when I type "$ zip2john RARname > ziphash" in the cmd it says the command is not recognized.
@pandaaaa7584
@pandaaaa7584 8 ай бұрын
yo can you help me with this zip file, I am trying to crack I cant get the exact hash of the zip cause there are multiple files inside of it. It kept telling me to use the -o command cause assuming that the pass is all the same with each file I just need to get the hash of one file and get the pass of that file and everything else should also open. I am still kinda new to this so I really need some help cause there arent any videos crack open zips with multiple files inside so I am really struggling here
@DevionArts
@DevionArts Жыл бұрын
There are multiple software which can be used using user friendly interfaces and we can easily break passwords by different methods...... you using easiest way and its not a big deal ......... why wasting time with this tool ...... bogus .. and time consuming ........ smple use open source crack software rather than dos commands
@SuperKundan1
@SuperKundan1 4 ай бұрын
Can I crack RAR. file password with 32 unique character.. I really for that password which I saved in 2013..
@Animbo
@Animbo 10 ай бұрын
Bro can it open aes encryption which is combined with pbks2
@Attaurrahman-b8i
@Attaurrahman-b8i Жыл бұрын
Bro this method not working 7z file. No hashes loaded. Problem 😢 Help 😩🙏 please how fix this
@fastkingjobjabjob6618
@fastkingjobjabjob6618 2 жыл бұрын
Sir please make video on how to crack password of handshake file with hashcat please sir
@GDI1210
@GDI1210 2 ай бұрын
How do you know if it a md 5
@Martin-ot7xj
@Martin-ot7xj 2 жыл бұрын
Hi there , please make a tutorial video about how to crack IDM or internet download manager !! thankyou so much
@amazing5587
@amazing5587 Жыл бұрын
i want to get a password of a zip file and ready for pay for it please tell me
@VashhStamped
@VashhStamped 20 күн бұрын
im getting "Separator unmatched, no hashes loaded"
@metheeshrevinth506
@metheeshrevinth506 Жыл бұрын
I Forget My Winrar Password How To I Find My Password And Extract
@Abduqahhor_1202
@Abduqahhor_1202 2 жыл бұрын
bro (zip2john -command not found help )
@simplestyoutuber508
@simplestyoutuber508 2 жыл бұрын
Great page ❤️
@yousribechinia1856
@yousribechinia1856 Жыл бұрын
Thanks
@ophelia6044
@ophelia6044 Жыл бұрын
Yikes! I've always pronounced the word "Archive" as "Artsheeve", now that's a shame.
@tomass.3908
@tomass.3908 Жыл бұрын
Hello @HackerSploit, I have issue with Rar file, I do have there 9GB of data and hash output gives only about 2% of hashes/total dirs inside of rar and then closes, how can I get full ouput ? Thank you very much.
@theseeker8086
@theseeker8086 7 ай бұрын
10:10 i had the same problem, we suppose to use --format=rar5 instead
@DivVj
@DivVj 2 жыл бұрын
Thanks bro now I am able to crack locked 🔒 hacking course. Which I downloaded 💫
@aashutoshlodhi1029
@aashutoshlodhi1029 2 жыл бұрын
Continue this 👍👍👍
@nicatshare6103
@nicatshare6103 6 ай бұрын
this txtfile for ntlm (windows) but need kali linux :(
@apoorvagora
@apoorvagora 2 жыл бұрын
Thanks man!
@Miryam_systemrussia
@Miryam_systemrussia Жыл бұрын
Sir i have a one zip file you crack password for me please sir???
@mm_ramses_mm2492
@mm_ramses_mm2492 2 жыл бұрын
Nice video man
@rayinaw
@rayinaw 4 ай бұрын
Nice clip!! Thank you so much
@dheaaaa4685
@dheaaaa4685 Жыл бұрын
ty
@kinvut3713
@kinvut3713 7 ай бұрын
Please i have forgotten my password .rar file , can you open that for me, i am ready to pay please. i have tried many software like passFab, crewsoft,... unsuccessfully.
@KavyaK-fs7cb
@KavyaK-fs7cb 2 ай бұрын
Rar password recovery?
@orfeous
@orfeous Жыл бұрын
After 5 days of trying to crack my rar file with a small text file in it i gave up. Used john the ripper and with both cpu and gpu
@chris01479
@chris01479 11 күн бұрын
Can you be able to crack the password with John the ripper?
@cybrd230
@cybrd230 2 жыл бұрын
How to bypass the android password/pin/pattern without usb debugging mode on ??
@vidhuran4414
@vidhuran4414 2 жыл бұрын
Very thank you
@Martin-ot7xj
@Martin-ot7xj 2 жыл бұрын
Hi there , is it possible make a tutorial video for crack adobe acrobat dc pro ? thnx
@AzizYahia-dd2nx
@AzizYahia-dd2nx Жыл бұрын
Hello, can you help me with a zip File?
@besti_youtube
@besti_youtube 6 ай бұрын
Can you crack the password of my rar file. It's very difficult to me. Thanks in advance
@marcospolanco8349
@marcospolanco8349 2 жыл бұрын
Nice very nice. 👏
@mm_ramses_mm2492
@mm_ramses_mm2492 2 жыл бұрын
Nro what is the os that you are using
@HackerSploit
@HackerSploit 2 жыл бұрын
I use Kali.
HEK.SI 2022 - Bypassing UAC With UACMe
35:08
HackerSploit
Рет қаралды 26 М.
Hacking Complex Passwords with Rules & Munging
16:55
John Hammond
Рет қаралды 103 М.
SHAPALAQ 6 серия / 3 часть #aminkavitaminka #aminak #aminokka #расулшоу
00:59
Аминка Витаминка
Рет қаралды 2,5 МЛН
The selfish The Joker was taught a lesson by Officer Rabbit. #funny #supersiblings
00:12
Un coup venu de l’espace 😂😂😂
00:19
Nicocapone
Рет қаралды 5 МЛН
How hackers crack password protected ZIP files
9:07
Tech Raj
Рет қаралды 317 М.
How to Crack ZIP and RAR  Passwords
8:31
HailBytes
Рет қаралды 617
Password Hacking in Kali Linux
24:22
John Hammond
Рет қаралды 799 М.
How to Remove Password from a WinRAR File [2 Working Methods]
5:20
I Played HackTheBox For 30 Days - Here's What I Learned
10:23
Grant Collins
Рет қаралды 424 М.
Pentesting Diaries 0x1 - SQL Injection 101
1:20:01
HackerSploit
Рет қаралды 31 М.
how hackers crack ZIP files password?!?!
8:11
Loi Liang Yang
Рет қаралды 98 М.