Тёмный

How To Crack ZIP & RAR Files With Hashcat 

HackerSploit
Подписаться 924 тыс.
Просмотров 220 тыс.
50% 1

In this video, I demonstrate the process of cracking password-protected ZIP and RAR archives with Hashcat.
//PLATFORMS
BLOG ►► bit.ly/3qjvSjK
FORUM ►► bit.ly/39r2kcY
ACADEMY ►► bit.ly/39CuORr
//SOCIAL NETWORKS
TWITTER ►► bit.ly/3sNKXfq
DISCORD ►► bit.ly/3hkIDsK
INSTAGRAM ►► bit.ly/3sP1Syh
LINKEDIN ►► bit.ly/360qwlN
PATREON ►► bit.ly/365iDLK
MERCHANDISE ►► bit.ly/3c2jDEn
//BOOKS
Privilege Escalation Techniques ►► amzn.to/3ylCl33
Docker Security Essentials (FREE) ►► bit.ly/3pDcFuA
//SUPPORT THE CHANNEL
NordVPN Affiliate Link (73% Off) ►► bit.ly/3DEPbu5
Get $100 In Free Linode Credit ►► bit.ly/3yagvix
//CYBERTALK PODCAST
Spotify ►► spoti.fi/3lP65jv
Apple Podcasts ►► apple.co/3GsIPQo
//WE VALUE YOUR FEEDBACK
We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
//THANK YOU!
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
-----------------------------------------------------------------------------------
#Pentesting#Cybersecurity

Наука

Опубликовано:

 

1 фев 2022

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 171   
@jpierce2l33t
@jpierce2l33t 2 года назад
Also - MAD respect to the guys that develop hashcat. As a budding programmer, I can only IMAGINE the difficulty in implementing something like this, especially in C, and especially considering all the cryptographic algorithms and hash types it supports. Big props to them! 👏
@HackerSploit
@HackerSploit 2 года назад
Definitely mate, the most complicated aspect is handling efficiency and performance.
@toorikul
@toorikul Год назад
i think in this 2022, Worldlist attack is just nonsense
@toorikul
@toorikul Год назад
i think in this 2022, Worldlist attack is just nonsense
@modbox9560
@modbox9560 Год назад
Good luck decrypt aes 256 .zip it's now a standard...🤔
@modbox9560
@modbox9560 Год назад
Especially with symbolic and 32 random pass
@StarFireG3
@StarFireG3 2 года назад
I like to see more of this. I'm always playing with these programs, but your videos give a jump start.
@chillax1629
@chillax1629 2 года назад
Awesome! Never realized that hashcat has so many options. Thanks for the great explanation!
@reeman69420
@reeman69420 2 года назад
Would love to see this series continue!
@ajeetdev
@ajeetdev 2 года назад
Thank you so much for providing free quality content. Many people move forward leave behind us after getting popular but you are really good and working hard for us to make many series beginner to advance. Really lots of love end of me and India.❤️❤️
@ThatNateGuy
@ThatNateGuy Год назад
In addition to the quality of the content you deliver itself, I find you quite pleasant and relaxing to listen to. 😊
@crashwindows
@crashwindows 2 года назад
Awesome job bro!!! I look forward to more of the same content.
@hideShort
@hideShort 2 года назад
i love your courses new subs
@HussainAbdullahTofa
@HussainAbdullahTofa Год назад
Thank you. This content helped me to understand the problem of using common passwords.
@apoorvtripathi2874
@apoorvtripathi2874 2 года назад
The starting of my day is very productive 💞
@ytubeanon
@ytubeanon 2 года назад
entertaining, +1 for video on more complicated passwords
@growInSecurity
@growInSecurity Год назад
Giving 2 hints only: 1. $/zip2$ should stay at the end of the file (hard to see it due to the face view) 2. if you are dealing with other hashes like PKZIP (17200) I recommend first update hashcat to the newest version (some of the hashes with outdated versions might be not supported)
@trietnguyenzan
@trietnguyenzan Год назад
How to know the type of hash ?
@samfisher8864
@samfisher8864 Год назад
@@trietnguyenzan I think from line like: $pkzip$ (but for me unfortunately its not working in hashcat. Will continue trying) and testing until it will work
@relwinesthak6248
@relwinesthak6248 2 года назад
awesome job bro can u make a series for soc analyst or security analyst
@mm_ramses_mm2492
@mm_ramses_mm2492 2 года назад
Nice video man
@simplestyoutuber508
@simplestyoutuber508 2 года назад
Great page ❤️
@georgiosroumeliotis4383
@georgiosroumeliotis4383 2 года назад
@HackerSploit , you are making amazing videos ! can you please move the bubble with your recording somewhere away from the screen , I thing that your older videos was looking better when you didn't have that bubble.
@HackerSploit
@HackerSploit 2 года назад
Thank you for the feedback, i will not include the facecam in future videos where it may obstruct text/data displayed on the terminal.
@hoseinkazemi7395
@hoseinkazemi7395 10 месяцев назад
It was great, great. Thank you, friend. good luck😘😘😘
@fernandoblazin
@fernandoblazin 2 года назад
yes more of these mate
@mohitharihar1262
@mohitharihar1262 Год назад
yo bro, really thankya. Big respect
@ZakZky007
@ZakZky007 Год назад
Worked through a few of your Tuts. Very concise and informative thanks. My john2rar, kicks out 3 hashes for one RAR file. When I run it with a rule and wordlist, I get this error: "* Token length exception: 65/65 hashes This error happens if the wrong hash type is specified, if the hashes are malformed, or if input is otherwise not as expected (for example, if the --username option is used but no username is present)" Can you help with this PLS!
@beastbaby7946
@beastbaby7946 2 года назад
great vid man, just one thing,can you please hide your facecam when showing your screen as sometimes is covers up some imp stuff
@deepaknarayanan3619
@deepaknarayanan3619 2 года назад
Bro do a video on creating an own wordlist in hashcat and cracking zip or rar files which has complex passwords.
@aashutoshlodhi1029
@aashutoshlodhi1029 2 года назад
Continue this 👍👍👍
@apoorvagora
@apoorvagora 2 года назад
Thanks man!
@BrianHempstead
@BrianHempstead Год назад
What do you do when zip2john doesn't provide you with a hash? Do you just try brute force it with wordlist, or is there a workaround to get the hash?
@jpierce2l33t
@jpierce2l33t 2 года назад
Quick question - and this is just curiosity lol - what's the benefit of using hashcat over just sending the output of zip2john (or RAR) to John the ripper itself? Speed, correctness, usability? I haven't touched cracking passwords in awhile, and this reminded me that I need to catch up on it. I always used John back in the day, and recently got into hashcat a little bit for cracking wifi PID hashes and such. Anyways great video as always, super appreciate the educational content, keep em comin!!!
@HackerSploit
@HackerSploit 2 года назад
Performance, great documentation and support for multiple hash formats.
@khayla_matthews
@khayla_matthews 2 года назад
I just learned about this in class recently. john the ripper is easier to use, but hashcat allows for more flexibility. Also, hashcat takes advantage of GPUs for password cracking. this leads to a more powerful performance than jtr. so, if you have a relatively simple password to crack and don't anticipate it taking long, then yes, use jtr. otherwise, hashcat is the superior tool. I was taught to not even use jtr's incremental mode. if you need to brute force a password, just go ahead and use hashcat.
@jpierce2l33t
@jpierce2l33t Год назад
@@khayla_matthews thanks for this response! I never got a notification about it, but just got one from another thread on this video and then looked back through this one lol...sorry I'm a year late! 🤣
@khayla_matthews
@khayla_matthews Год назад
@@jpierce2l33t not a problem! 🤣
@marcospolanco8349
@marcospolanco8349 2 года назад
Nice very nice. 👏
@woolfy02
@woolfy02 Год назад
What does it mean when the zip hash is extremely long? I followed all the steps.
@vidhuran4414
@vidhuran4414 2 года назад
Very thank you
@sevenmaula2490
@sevenmaula2490 2 года назад
what's that sort of command prompt you have opened since the start of the video?
@gamingwithdestroyer9214
@gamingwithdestroyer9214 2 года назад
love you sir
@WizGamingZone
@WizGamingZone 2 года назад
Just wondering are you running kali linux on a VM or bare metal? if VM, What VM is that? Thank You.
@Direraven0602
@Direraven0602 7 месяцев назад
Does that also work for protected videos?
@davidmalcolm4767
@davidmalcolm4767 2 года назад
At 4 minutes 10 seconds into your video you edit hascat.txt but your face is covering the end of the file and I can't see the edit. I understand that you delete the :protected.txt:protected.zip:protected.zip bit but do you also delete the $/zip2$ bit or does this bit need to remain??
@chandukriish7492
@chandukriish7492 4 месяца назад
same doubt
@soulstatus1884
@soulstatus1884 Год назад
We like this content
@illegalcoding
@illegalcoding Год назад
Damn, what theme is this? it looks SO nice
@dizellord
@dizellord 9 месяцев назад
I'm just curious what is this rockyou dictionary is. I'm also curious how long would it taketo crack complex password that has like 20 characters total from almost all charsets you briefly show in the end
@extraordinay
@extraordinay 2 года назад
Can you make an updated video on how to bypass antiviruses and payload + port forwarding best VPN?
@fu1r4
@fu1r4 Год назад
How do you get the password if the zip archive contains more than one file and if not all the files are encrypted, but they do have a password? When i try to specify the file for zip2john i only get "...is not encrypted!" even if the file do have a password. 😟
@jerfp8026
@jerfp8026 2 года назад
Which version of Kali linux you used?
@grover-
@grover- 2 года назад
At 4:17 your face blocked the end of the file - could you share what exactly you removed at the file end?
@JesusPerez-tp2lb
@JesusPerez-tp2lb Год назад
GOD!!!My broo
@arupsen121
@arupsen121 2 года назад
Hey Alexis bro, Please make videos OSCP series.
@jerfp8026
@jerfp8026 2 года назад
Which year of Kali linux you use?
@yousribechinia1856
@yousribechinia1856 Год назад
Thanks
@chrochodilmociarny1342
@chrochodilmociarny1342 2 года назад
Legend
@beardedgaming3741
@beardedgaming3741 Год назад
i have a .zip that is passworded. lets me open to see file names but not extract. password is unknown, idk what type of zip it is and the password could possibly not be english. file came from japan but all file names are english so... id probably run this program in a vm box as i dont have a linux box. think this program might work?
@waleedtariq2973
@waleedtariq2973 2 года назад
any idea why im getting insanely large hashes ?
@dheaaaa4685
@dheaaaa4685 Год назад
ty
@eot264
@eot264 Год назад
I'm a newbie here tho... Do you have a tutorial on hashcat itself and how it works. Cause im confused why we're using a wordlist for cracking it.
@_google_user_
@_google_user_ 11 месяцев назад
How about split volumes?
@iMArA7927
@iMArA7927 7 месяцев назад
best video :)
@mnmlxmsi296
@mnmlxmsi296 2 года назад
please make a tutorial about cracking 7z file
@holokolo-bt9rw
@holokolo-bt9rw 6 месяцев назад
does it work on mac? mac m2 ultra or m3 max can crack faster?
@8080VB
@8080VB 2 года назад
Im assuming we can't crack with hashcat if your having a Pentium dual core.
@rabeemohammed5351
@rabeemohammed5351 2 года назад
Possible link to a video on how to encrypt the payload from the antivirus
@DivVj
@DivVj Год назад
Thanks bro now I am able to crack locked 🔒 hacking course. Which I downloaded 💫
@Phantom-el6oe
@Phantom-el6oe 2 года назад
John outputs a massive hash (over one thousand characters at least) when used on my old archive with pictures from 2014. Any idea what this can cause?
@jackeyzhu3702
@jackeyzhu3702 Год назад
Thank you for the awesome video. One question: as it’s a zip file why use offline crack methods instead of online ones?
@zilog1
@zilog1 Год назад
If you actually have to ask that question, you dont need to be going into cyber security or messing with any of this. think hard on why you just asked that....
@rayinaw
@rayinaw 25 дней назад
Nice clip!! Thank you so much
@emkjuslen
@emkjuslen 2 года назад
Mine generated multiple hashes. The folder contains multiple files
@danishbutt6975
@danishbutt6975 2 года назад
Love you hackersploit ❤️
@sodiumtechnologiesug366
@sodiumtechnologiesug366 2 года назад
What is the hashing is used in windows
@tomass.3908
@tomass.3908 Год назад
Hello @HackerSploit, I have issue with Rar file, I do have there 9GB of data and hash output gives only about 2% of hashes/total dirs inside of rar and then closes, how can I get full ouput ? Thank you very much.
@Animbo
@Animbo 7 месяцев назад
Bro can it open aes encryption which is combined with pbks2
@markstevenson621
@markstevenson621 2 года назад
Does this work need to get in a rar file but it's protected from cpygames
@AliYar-Khan
@AliYar-Khan 11 месяцев назад
What if the rockyou wordlist don't work ! Is there any way to crack without wordlist
@Pyrotechnics.sweden
@Pyrotechnics.sweden 7 месяцев назад
when i type zip2john "then any command" nothing happens it says (-bash: zip2john: command not found) and i've installed it correctly might be bcs im in a "terminal" om chomreos?
@whynot6546
@whynot6546 Год назад
what if the encrypted is a folder that contains some other files? I tried and didn't get the answer, can anyone help?
@_QWERTY2254
@_QWERTY2254 Год назад
110kH/s with i5 cpu, that means ~10MH/s for an average gpu 👍
@mix7372
@mix7372 2 года назад
hello dear i have RAR file and i forgot the password can you help me with this please 🙏🏻
@kudakwashe95
@kudakwashe95 2 года назад
“Not enough allocatable device memory for this attack.” Can some help me with this part
@HackerSploit
@HackerSploit 2 года назад
It means you do not have enough VRAM to perform the attack, this is usually the case if you are running Hashcat from within a VM where you can only allocate a maximum of 128MB or VRAM (in the case of VirtualBox).
@kudakwashe95
@kudakwashe95 2 года назад
HackerSploit thanks... I am using a vm for school .im noticing it has limitations ... I’ll switch over to a bootable usb🙏🏼
@uhohwhy
@uhohwhy 6 месяцев назад
Just set 10+ char, numeric, symbol pass and none will be able to crack it ever.
@cheikhhappy
@cheikhhappy Месяц назад
what's the name of the kali linux environment please ?
@fastkingjobjabjob6618
@fastkingjobjabjob6618 2 года назад
Sir please make video on how to crack password of handshake file with hashcat please sir
@mrsinner562
@mrsinner562 8 месяцев назад
What about in windows 11,I’m new to this.thank you
@macmia4981
@macmia4981 2 года назад
hi. if there's no match in wordlist, do we still find password for the file? thanks
@amirulamir3059
@amirulamir3059 2 года назад
No. You'll need to bruteforce it
@mm_ramses_mm2492
@mm_ramses_mm2492 2 года назад
Nro what is the os that you are using
@HackerSploit
@HackerSploit 2 года назад
I use Kali.
@said-up8qo
@said-up8qo Год назад
Hello, I have a winrar file, I forgot the password, can you help me to open it?
@Noflexing100
@Noflexing100 2 года назад
How do you get hashcat to crack passwords that aren't on the list but they are on the list separately? Say like you combine mega+man. megaman won't be on the list but the words separately mega and man are. But if you run hashcat it will say the list is exhausted. Also let's say you add numbers to it. such as megaman35. the numbers are on the list but the full password isn't.
@Uilliam56
@Uilliam56 Год назад
So for the password to be cracked ,it has to be on the list,am I getting this right?
@CarN4tion
@CarN4tion Год назад
@@Uilliam56 Yes, but you can bruteforce it too, which will take much more time, but it tries all possible combinations of characters.
@ragirivamsi5737
@ragirivamsi5737 2 года назад
No password hashes is loaded see faq i got this error in John the ripper how to solve it please make a video
@ishawarma
@ishawarma Год назад
Plz help when i try to get the hash the give me 1 million hash why
@Martin-ot7xj
@Martin-ot7xj 2 года назад
Hi there , please make a tutorial video about how to crack IDM or internet download manager !! thankyou so much
@jearl961
@jearl961 2 года назад
Generating a word list with a character set. Isn't that a rainbow table?
@amazing5587
@amazing5587 Год назад
i want to get a password of a zip file and ready for pay for it please tell me
@kingofflames738
@kingofflames738 3 месяца назад
when I type "$ zip2john RARname > ziphash" in the cmd it says the command is not recognized.
@Miro_ita
@Miro_ita 2 года назад
👍
@orfeous
@orfeous 10 месяцев назад
After 5 days of trying to crack my rar file with a small text file in it i gave up. Used john the ripper and with both cpu and gpu
@nicatshare6103
@nicatshare6103 3 месяца назад
thanks bro, but i need for kali linux . how can we do this in kali linux?
@TombRiderJ
@TombRiderJ 2 года назад
Zip or rar you can't crack the damn password unless its a stupid simple password, otherwise it will take forever for the most complected ones
@orfeous
@orfeous 10 месяцев назад
Yeah, I gave up after 5 days
@user-cp7xy2ci4z
@user-cp7xy2ci4z 9 месяцев назад
Bro this method not working 7z file. No hashes loaded. Problem 😢 Help 😩🙏 please how fix this
@theseeker8086
@theseeker8086 4 месяца назад
10:10 i had the same problem, we suppose to use --format=rar5 instead
@lwafimohamed3384
@lwafimohamed3384 Год назад
What about more strong password ?
@user-pq9qd8qn8i
@user-pq9qd8qn8i Год назад
I dоwnloaded everything is okay
@metheeshrevinth506
@metheeshrevinth506 Год назад
I Forget My Winrar Password How To I Find My Password And Extract
@Martin-ot7xj
@Martin-ot7xj 2 года назад
Hi there , is it possible make a tutorial video for crack adobe acrobat dc pro ? thnx
@Abduqahhor_1202
@Abduqahhor_1202 2 года назад
bro (zip2john -command not found help )
@ophelia6044
@ophelia6044 Год назад
Yikes! I've always pronounced the word "Archive" as "Artsheeve", now that's a shame.
@Lunoq
@Lunoq Год назад
not working :(
@SuperKundan1
@SuperKundan1 Месяц назад
Can I crack RAR. file password with 32 unique character.. I really for that password which I saved in 2013..
Далее
Windows Privilege Escalation - Startup Apps
14:22
Просмотров 11 тыс.
3 Levels of WiFi Hacking
22:12
Просмотров 1,6 млн
When You Get Ran Over By A Car...
00:15
Просмотров 2,1 млн
Password Hacking in Kali Linux
24:22
Просмотров 760 тыс.
How To Use Hashcat
15:46
Просмотров 68 тыс.
How hackers crack password protected ZIP files
9:07
Просмотров 297 тыс.
HEK.SI 2022 - Bypassing UAC With UACMe
35:08
Просмотров 25 тыс.
Learn Reverse Engineering (for hacking games)
7:26
Просмотров 999 тыс.
Solving a REAL investigation using OSINT
19:03
Просмотров 142 тыс.
ChatGPT For Cybersecurity
40:03
Просмотров 467 тыс.
СБОРКА ПК на RTX 4070 Super и Ryzen 5 7500F
3:37:07