How To Crack ZIP & RAR Files With Hashcat

Sdílet
Vložit
  • čas přidán 11. 09. 2024
  • In this video, I demonstrate the process of cracking password-protected ZIP and RAR archives with Hashcat.
    //PLATFORMS
    BLOG ►► bit.ly/3qjvSjK
    FORUM ►► bit.ly/39r2kcY
    ACADEMY ►► bit.ly/39CuORr
    //SOCIAL NETWORKS
    TWITTER ►► bit.ly/3sNKXfq
    DISCORD ►► bit.ly/3hkIDsK
    INSTAGRAM ►► bit.ly/3sP1Syh
    LINKEDIN ►► bit.ly/360qwlN
    PATREON ►► bit.ly/365iDLK
    MERCHANDISE ►► bit.ly/3c2jDEn
    //BOOKS
    Privilege Escalation Techniques ►► amzn.to/3ylCl33
    Docker Security Essentials (FREE) ►► bit.ly/3pDcFuA
    //SUPPORT THE CHANNEL
    NordVPN Affiliate Link (73% Off) ►► bit.ly/3DEPbu5
    Get $100 In Free Linode Credit ►► bit.ly/3yagvix
    //CYBERTALK PODCAST
    Spotify ►► spoti.fi/3lP65jv
    Apple Podcasts ►► apple.co/3GsIPQo
    //WE VALUE YOUR FEEDBACK
    We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    //THANK YOU!
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    -----------------------------------------------------------------------------------
    #Pentesting#Cybersecurity

Komentáře • 175

  • @jpierce2l33t
    @jpierce2l33t Před 2 lety +116

    Also - MAD respect to the guys that develop hashcat. As a budding programmer, I can only IMAGINE the difficulty in implementing something like this, especially in C, and especially considering all the cryptographic algorithms and hash types it supports. Big props to them! 👏

    • @HackerSploit
      @HackerSploit  Před 2 lety +17

      Definitely mate, the most complicated aspect is handling efficiency and performance.

    • @toorikul
      @toorikul Před 2 lety

      i think in this 2022, Worldlist attack is just nonsense

    • @toorikul
      @toorikul Před 2 lety

      i think in this 2022, Worldlist attack is just nonsense

    • @modbox9560
      @modbox9560 Před rokem

      Good luck decrypt aes 256 .zip it's now a standard...🤔

    • @modbox9560
      @modbox9560 Před rokem

      Especially with symbolic and 32 random pass

  • @growInSecurity
    @growInSecurity Před rokem +20

    Giving 2 hints only:
    1. $/zip2$ should stay at the end of the file (hard to see it due to the face view)
    2. if you are dealing with other hashes like PKZIP (17200) I recommend first update hashcat to the newest version (some of the hashes with outdated versions might be not supported)

    • @trietnguyenzan
      @trietnguyenzan Před rokem

      How to know the type of hash ?

    • @samfisher8864
      @samfisher8864 Před rokem

      @@trietnguyenzan I think from line like: $pkzip$ (but for me unfortunately its not working in hashcat. Will continue trying) and testing until it will work

  • @ajeetdev
    @ajeetdev Před 2 lety +15

    Thank you so much for providing free quality content.
    Many people move forward leave behind us after getting popular but you are really good and working hard for us to make many series beginner to advance.
    Really lots of love end of me and India.❤️❤️

  • @StarFireG3
    @StarFireG3 Před 2 lety +7

    I like to see more of this. I'm always playing with these programs, but your videos give a jump start.

  • @chillax1629
    @chillax1629 Před 2 lety +5

    Awesome! Never realized that hashcat has so many options. Thanks for the great explanation!

  • @reeman69420
    @reeman69420 Před 2 lety +4

    Would love to see this series continue!

  • @ThatNateGuy
    @ThatNateGuy Před rokem +1

    In addition to the quality of the content you deliver itself, I find you quite pleasant and relaxing to listen to. 😊

  • @H1D3_15
    @H1D3_15 Před 2 lety +3

    i love your courses new subs

  • @georgiosroumeliotis4383
    @georgiosroumeliotis4383 Před 2 lety +6

    @HackerSploit , you are making amazing videos ! can you please move the bubble with your recording somewhere away from the screen , I thing that your older videos was looking better when you didn't have that bubble.

    • @HackerSploit
      @HackerSploit  Před 2 lety +7

      Thank you for the feedback, i will not include the facecam in future videos where it may obstruct text/data displayed on the terminal.

  • @ytubeanon
    @ytubeanon Před 2 lety +5

    entertaining, +1 for video on more complicated passwords

  • @davidmalcolm4767
    @davidmalcolm4767 Před 2 lety +5

    At 4 minutes 10 seconds into your video you edit hascat.txt but your face is covering the end of the file and I can't see the edit. I understand that you delete the :protected.txt:protected.zip:protected.zip bit but do you also delete the $/zip2$ bit or does this bit need to remain??

  • @crashwindows
    @crashwindows Před 2 lety +2

    Awesome job bro!!! I look forward to more of the same content.

  • @Direraven0602
    @Direraven0602 Před 10 měsíci +1

    Does that also work for protected videos?

  • @apoorvtripathi2874
    @apoorvtripathi2874 Před 2 lety

    The starting of my day is very productive 💞

  • @HussainAbdullahTofa
    @HussainAbdullahTofa Před rokem

    Thank you. This content helped me to understand the problem of using common passwords.

  • @woolfy02
    @woolfy02 Před 2 lety +2

    What does it mean when the zip hash is extremely long? I followed all the steps.

  • @jpierce2l33t
    @jpierce2l33t Před 2 lety +2

    Quick question - and this is just curiosity lol - what's the benefit of using hashcat over just sending the output of zip2john (or RAR) to John the ripper itself? Speed, correctness, usability? I haven't touched cracking passwords in awhile, and this reminded me that I need to catch up on it. I always used John back in the day, and recently got into hashcat a little bit for cracking wifi PID hashes and such. Anyways great video as always, super appreciate the educational content, keep em comin!!!

    • @HackerSploit
      @HackerSploit  Před 2 lety +5

      Performance, great documentation and support for multiple hash formats.

    • @khayla_matthews
      @khayla_matthews Před 2 lety +5

      I just learned about this in class recently.
      john the ripper is easier to use, but hashcat allows for more flexibility. Also, hashcat takes advantage of GPUs for password cracking. this leads to a more powerful performance than jtr. so, if you have a relatively simple password to crack and don't anticipate it taking long, then yes, use jtr. otherwise, hashcat is the superior tool. I was taught to not even use jtr's incremental mode. if you need to brute force a password, just go ahead and use hashcat.

    • @jpierce2l33t
      @jpierce2l33t Před rokem +1

      @@khayla_matthews thanks for this response! I never got a notification about it, but just got one from another thread on this video and then looked back through this one lol...sorry I'm a year late! 🤣

    • @khayla_matthews
      @khayla_matthews Před rokem +1

      @@jpierce2l33t not a problem! 🤣

  • @sevenmaula2490
    @sevenmaula2490 Před 2 lety +1

    what's that sort of command prompt you have opened since the start of the video?

  • @deepaknarayanan3619
    @deepaknarayanan3619 Před 2 lety +2

    Bro do a video on creating an own wordlist in hashcat and cracking zip or rar files which has complex passwords.

  • @beastbaby7946
    @beastbaby7946 Před 2 lety

    great vid man, just one thing,can you please hide your facecam when showing your screen as sometimes is covers up some imp stuff

  • @n.kishanjaisoorya6991
    @n.kishanjaisoorya6991 Před měsícem

    Thank you
    I have use this cracking method in CTF

  • @fu1r4
    @fu1r4 Před rokem +1

    How do you get the password if the zip archive contains more than one file and if not all the files are encrypted, but they do have a password? When i try to specify the file for zip2john i only get "...is not encrypted!" even if the file do have a password. 😟

  • @Lunoq
    @Lunoq Před 2 lety +1

    not working :(

  • @raiAshwa
    @raiAshwa Před 8 dny

    lol I was facing the same issue, been stuck on it since forever, finally had to use hashcat....!!!! BTW have you found the fix ?

  • @uhohwhy
    @uhohwhy Před 9 měsíci +1

    Just set 10+ char, numeric, symbol pass and none will be able to crack it ever.

  • @ZakZky007
    @ZakZky007 Před 2 lety +2

    Worked through a few of your Tuts. Very concise and informative thanks. My john2rar, kicks out 3 hashes for one RAR file. When I run it with a rule and wordlist, I get this error: "* Token length exception: 65/65 hashes This error happens if the wrong hash type is specified, if the hashes are malformed, or if input is otherwise not as expected (for example, if the --username option is used but no username is present)" Can you help with this PLS!

  • @BrianHempstead
    @BrianHempstead Před rokem +1

    What do you do when zip2john doesn't provide you with a hash? Do you just try brute force it with wordlist, or is there a workaround to get the hash?

  • @extraordinay
    @extraordinay Před 2 lety +1

    Can you make an updated video on how to bypass antiviruses and payload + port forwarding best VPN?

  • @relwinesthak6248
    @relwinesthak6248 Před 2 lety

    awesome job bro can u make a series for soc analyst or security analyst

  • @hoseinkazemi7395
    @hoseinkazemi7395 Před rokem

    It was great, great. Thank you, friend. good luck😘😘😘

  • @TombRiderJ
    @TombRiderJ Před 2 lety +6

    Zip or rar you can't crack the damn password unless its a stupid simple password, otherwise it will take forever for the most complected ones

    • @orfeous
      @orfeous Před rokem +1

      Yeah, I gave up after 5 days

  • @DevionArts
    @DevionArts Před rokem +1

    There are multiple software which can be used using user friendly interfaces and we can easily break passwords by different methods...... you using easiest way and its not a big deal ......... why wasting time with this tool ...... bogus .. and time consuming ........ smple use open source crack software rather than dos commands

  • @emkjuslen
    @emkjuslen Před 2 lety +1

    Mine generated multiple hashes. The folder contains multiple files

  • @aashutoshlodhi1029
    @aashutoshlodhi1029 Před 2 lety +1

    Continue this 👍👍👍

  • @waleedtariq2973
    @waleedtariq2973 Před 2 lety +1

    any idea why im getting insanely large hashes ?

  • @fernandoblazin
    @fernandoblazin Před 2 lety

    yes more of these mate

  • @dizellord
    @dizellord Před 11 měsíci

    I'm just curious what is this rockyou dictionary is. I'm also curious how long would it taketo crack complex password that has like 20 characters total from almost all charsets you briefly show in the end

  • @kingofflames738
    @kingofflames738 Před 5 měsíci

    when I type "$ zip2john RARname > ziphash" in the cmd it says the command is not recognized.

  • @cheikhhappy
    @cheikhhappy Před 4 měsíci

    what's the name of the kali linux environment please ?

  • @mm_ramses_mm2492
    @mm_ramses_mm2492 Před 2 lety

    Nice video man

  • @WizGamingZone
    @WizGamingZone Před 2 lety

    Just wondering are you running kali linux on a VM or bare metal? if VM, What VM is that? Thank You.

  • @simplestyoutuber508
    @simplestyoutuber508 Před 2 lety

    Great page ❤️

  • @illegalcoding
    @illegalcoding Před rokem

    Damn, what theme is this? it looks SO nice

  • @_google_user_
    @_google_user_ Před rokem

    How about split volumes?

  • @grover-
    @grover- Před 2 lety

    At 4:17 your face blocked the end of the file - could you share what exactly you removed at the file end?

  • @Pyrotechnics.sweden
    @Pyrotechnics.sweden Před 9 měsíci

    when i type zip2john "then any command" nothing happens it says (-bash: zip2john: command not found) and i've installed it correctly might be bcs im in a "terminal" om chomreos?

  • @mnmlxmsi296
    @mnmlxmsi296 Před 2 lety

    please make a tutorial about cracking 7z file

  • @parinami3d
    @parinami3d Před 8 měsíci

    does it work on mac? mac m2 ultra or m3 max can crack faster?

  • @beardedgaming1337
    @beardedgaming1337 Před rokem

    i have a .zip that is passworded. lets me open to see file names but not extract. password is unknown, idk what type of zip it is and the password could possibly not be english. file came from japan but all file names are english so... id probably run this program in a vm box as i dont have a linux box. think this program might work?

  • @eot264
    @eot264 Před rokem

    I'm a newbie here tho... Do you have a tutorial on hashcat itself and how it works. Cause im confused why we're using a wordlist for cracking it.

  • @pandaaaa7584
    @pandaaaa7584 Před 7 měsíci

    yo can you help me with this zip file, I am trying to crack I cant get the exact hash of the zip cause there are multiple files inside of it. It kept telling me to use the -o command cause assuming that the pass is all the same with each file I just need to get the hash of one file and get the pass of that file and everything else should also open. I am still kinda new to this so I really need some help cause there arent any videos crack open zips with multiple files inside so I am really struggling here

  • @nicatshare6103
    @nicatshare6103 Před 5 měsíci

    thanks bro, but i need for kali linux . how can we do this in kali linux?

  • @soulstatus1884
    @soulstatus1884 Před rokem

    We like this content

  • @AliYar-Khan
    @AliYar-Khan Před rokem

    What if the rockyou wordlist don't work ! Is there any way to crack without wordlist

  • @jerfp8026
    @jerfp8026 Před 2 lety

    Which year of Kali linux you use?

  • @marcospolanco8349
    @marcospolanco8349 Před 2 lety

    Nice very nice. 👏

  • @8080VB
    @8080VB Před 2 lety

    Im assuming we can't crack with hashcat if your having a Pentium dual core.

  • @markstevenson621
    @markstevenson621 Před 2 lety

    Does this work need to get in a rar file but it's protected from cpygames

  • @mix7372
    @mix7372 Před 2 lety

    hello dear
    i have RAR file and i forgot the password can you help me with this please 🙏🏻

  • @whynot6546
    @whynot6546 Před rokem

    what if the encrypted is a folder that contains some other files? I tried and didn't get the answer, can anyone help?

  • @JesusPerez-tp2lb
    @JesusPerez-tp2lb Před rokem

    GOD!!!My broo

  • @ragirivamsi5737
    @ragirivamsi5737 Před 2 lety

    No password hashes is loaded see faq i got this error in John the ripper how to solve it please make a video

  • @apoorvagora
    @apoorvagora Před 2 lety

    Thanks man!

  • @SuperKundan1
    @SuperKundan1 Před 3 měsíci

    Can I crack RAR. file password with 32 unique character.. I really for that password which I saved in 2013..

  • @GDI1210
    @GDI1210 Před měsícem

    How do you know if it a md 5

  • @mohitharihar1262
    @mohitharihar1262 Před rokem

    yo bro, really thankya. Big respect

  • @arupsen121
    @arupsen121 Před 2 lety

    Hey Alexis bro, Please make videos OSCP series.

  • @rabeemohammed5351
    @rabeemohammed5351 Před 2 lety

    Possible link to a video on how to encrypt the payload from the antivirus

  • @Animbo
    @Animbo Před 9 měsíci

    Bro can it open aes encryption which is combined with pbks2

  • @HairyCaveMan
    @HairyCaveMan Před 2 lety

    Generating a word list with a character set. Isn't that a rainbow table?

  • @user-cp7xy2ci4z
    @user-cp7xy2ci4z Před rokem

    Bro this method not working 7z file.
    No hashes loaded. Problem 😢
    Help 😩🙏 please how fix this

  • @_QWERTY2254
    @_QWERTY2254 Před rokem +1

    110kH/s with i5 cpu, that means ~10MH/s for an average gpu 👍

  • @kinvut3713
    @kinvut3713 Před 6 měsíci

    Please i have forgotten my password .rar file , can you open that for me, i am ready to pay please. i have tried many software like passFab, crewsoft,... unsuccessfully.

  • @zimthegoat7
    @zimthegoat7 Před 2 lety

    love you sir

  • @said-up8qo
    @said-up8qo Před 2 lety

    Hello, I have a winrar file, I forgot the password, can you help me to open it?

  • @amazing5587
    @amazing5587 Před rokem

    i want to get a password of a zip file and ready for pay for it please tell me

  • @besti_youtube
    @besti_youtube Před 5 měsíci

    Can you crack the password of my rar file. It's very difficult to me. Thanks in advance

  • @rayinaw
    @rayinaw Před 3 měsíci

    Nice clip!! Thank you so much

  • @Miryam_systemrussia
    @Miryam_systemrussia Před rokem

    Sir i have a one zip file you crack password for me please sir???

  • @sodiumtechnologiesug366

    What is the hashing is used in windows

  • @tomass.3908
    @tomass.3908 Před rokem

    Hello @HackerSploit, I have issue with Rar file, I do have there 9GB of data and hash output gives only about 2% of hashes/total dirs inside of rar and then closes, how can I get full ouput ? Thank you very much.

  • @orfeous
    @orfeous Před rokem

    After 5 days of trying to crack my rar file with a small text file in it i gave up.
    Used john the ripper and with both cpu and gpu

  • @Phantom-el6oe
    @Phantom-el6oe Před 2 lety +1

    John outputs a massive hash (over one thousand characters at least) when used on my old archive with pictures from 2014. Any idea what this can cause?

  • @ophelia6044
    @ophelia6044 Před rokem +1

    Yikes! I've always pronounced the word "Archive" as "Artsheeve", now that's a shame.

  • @Abduqahhor_1202
    @Abduqahhor_1202 Před 2 lety +1

    bro (zip2john -command not found help )

  • @mrsinner562
    @mrsinner562 Před 10 měsíci

    What about in windows 11,I’m new to this.thank you

  • @Edit_by_nikhil19
    @Edit_by_nikhil19 Před 2 lety

    How to hack Instagram password

  • @kudakwashe95
    @kudakwashe95 Před 2 lety +1

    “Not enough allocatable device memory for this attack.” Can some help me with this part

    • @HackerSploit
      @HackerSploit  Před 2 lety +1

      It means you do not have enough VRAM to perform the attack, this is usually the case if you are running Hashcat from within a VM where you can only allocate a maximum of 128MB or VRAM (in the case of VirtualBox).

    • @kudakwashe95
      @kudakwashe95 Před 2 lety

      HackerSploit thanks... I am using a vm for school .im noticing it has limitations ... I’ll switch over to a bootable usb🙏🏼

  • @nicatshare6103
    @nicatshare6103 Před 5 měsíci

    this txtfile for ntlm (windows) but need kali linux :(

  • @vidhuran4414
    @vidhuran4414 Před 2 lety

    Very thank you

  • @yousribechinia1856
    @yousribechinia1856 Před rokem

    Thanks

  • @8m405
    @8m405 Před 10 měsíci

    I am trying to use it in windows 10 pro without any emulator.
    It gives me "Not enough allocatable device memory for this attack." error. I assume it doesn't detect correct ram size. I update OpenCL drivers as well.
    Any help?

  • @metheeshrevinth506
    @metheeshrevinth506 Před rokem

    I Forget My Winrar Password How To I Find My Password And Extract

  • @KavyaK-fs7cb
    @KavyaK-fs7cb Před měsícem

    Rar password recovery?

  • @dheaaaa4685
    @dheaaaa4685 Před rokem

    ty

  • @lwafimohamed3384
    @lwafimohamed3384 Před rokem

    What about more strong password ?

  • @chrochodilmociarny1342

    Legend

  • @iMArA7927
    @iMArA7927 Před 10 měsíci

    best video :)

  • @vsyoprosto321
    @vsyoprosto321 Před rokem

    so why not to teach how to protect ourselves from hackers?!!!!
    what could we do, so that the hackers couldn't go through all this process, that you had mentioned?

  • @theseeker8086
    @theseeker8086 Před 7 měsíci

    10:10 i had the same problem, we suppose to use --format=rar5 instead