Hey Folks, in this tutorial we will show you how we can crack passwords of any zip file in few second. In this tutorial we will uses more than one software or tools to recover forgotten ZIP password. As we know that removal of a password from an encrypted zip file can be easy or hard depending on the complexity of the password but these kind of tool are uses dictionary file for cracking the passwords.

Requirements

Kali Linux = ( Version 2020.1 )

Lets take a look 🙂 !!

Protect ZIP File

Now first we will protect our zip file with any random string by using the following command.
Usage 🙂 zip –password < password > < zip file name > < your files >

Zip2john

Zip2john create the hashes of any zip file after that john can crack it. By using the following command we can save the output in txt file format.

We have successfully got the hash which you can see by the cat command.

John the Ripper

John the Ripper is a free password cracking software tool that is commonly found in Linux or Windows. It can also be to crack passwords of Compressed files like ZIP and also Documents files like PDF. It can be run against various encrypted password and hashes.

After obtain the hashes we will uses john the ripper tool which will uses his default dictionary to crack the hashes.
Usage 🙂 john < hash file >

It will try a bunch of passwords to crack the hash and when it successfully gets the key it will return the result to you.

7zip-Crack

7zip-Crack is the open source tool that is listed on github page. Again It uses the dictionary to find the right key of the password protected zip file but in this tool we have to add our custom wordlist. We need to setup this tool using the following command.

As you can see above we can operate this tool easily and similarly we can crack the password of zip file by using the following command.

Fcrackzip

Fcrackzip is the another third party tool which is especially designed to cracking zip file passwords. Fcrackzip is one of the best tool to crack the zip file password because it’s provided multiple facilities that can be helpful for crack the passphrase.

First we will download this tool from the official website.

After depackages this tool it will automatically added on binary’s and after that we can start by enter only the name of this tool on terminal.

Now lets we will try to crack our password protected zip file by this tool using the following command.
Usage 🙂 fcrackzip -D -p < password list > -u < zip file >

  • -D = Dictionary
  • -p = password list
  • -u = exclude wrong password

ZIP-Password-Brute Force

ZIP-Password-Brute Force tool is an open source tool which is available for both Window and Linux. First we need to setup this tool by using the following command.

As you can see below, this tool takes few seconds to crack the password protected zip file.

Zip-Cracker

Zip-Cracker is great tool for crack the encrypted zip files. This is open 🔓 source tool which is hosted on github page and here is the link of this tool from where you can downloaded it.

After executing the above command we are ready to start this tool. Now here we need to enter the location of protected zip file.

After giving the dictionary it will easily crack the password of zip file.

hApPy HaCkInG 🙂 !!

About the Author
Shubham Goyal Certified Ethical Hacker, information security analyst, penetration tester and researcher. Can be Contact on Linkedin.

Leave a Reply

Your email address will not be published. Required fields are marked *