Forensic

Crack

ZIP file

zip2john file.rar > hash.txt

RAR file

rar2john file.rar > hash.txt

John The Ripper

john --wordlist=rockyou.txt hash.txt

Hashcat

hashcat -m 13000 hash.txt -a 0 rockyou.txt

mode reference:

https://hashcat.net/wiki/doku.php?id=example_hashes

Last updated