Password Cracking - John The Ripper Tool - JTECHCODE

How to crack zip file password

Find the password hashes of zip file and then crack that hashes to capture the file password easily.
  • zip2john  filename.zip [eg : zip2john windows.zip ]
Now the password hashes loaded like collection of strings & special characters. lets to save the output
  • zip2john  filename.zip > filename.txt [ eg : zip2john  windows.zip > hash.txt ]
Now try to crack that hash file using command john
  • john hash.txt  [or]
  • john --format=fileformat [ eg : john --format=zip ]
  • Hit the Enter button now it trying to crack password using word list and ASCII values of combinations.

WiFi + Hacking Gadgets