Página 1 de 1

CRACKEAR ARCHIVOS RAR & ZIP con HASHCAT | Kali Linux Seguridad Informática

Publicado: 02 Feb 2023, 16:01
por admin
Se muestra en un proceso paso a paso como con esta herramienta se puede acceder a archivos protegidos con password o contraseña

Imagen
 COMANDOS USADOS

Código: Seleccionar todo

zip2john testzip1.zip > hashzip1.txt    | password123

zip2john testzip2.zip > hashzip2.txt    | 1234

hashcat --help   (Hacerlo en Windows y Linux)

Linux
hashcat -a 0 -m 13600 hashzip1.txt /usr/share/wordlists/rockyou.txt


Windows
hashcat.exe -m 13600 hashzip2.txt -a 3 ?d?d?d?d


rar2john testrar.rar > hashrar1.txt    | password123

rar2john testrar2.rar > hashrar2.txt    | abcd


Linux
hashcat -a 0 -m 13000 hashrar1.txt  /usr/share/wordlists/rockyou.txt


Windows
hashcat.exe -m 13000 hashrar2.txt -a 3 ?l?l?l?l
LINKS

https://hashcat.net/hashcat/

VIDEO TUTORIAL




Pentesting synology xpenology Security Technologies Nmap Sistema operativo Operating Systems Instalación y configuración Install and configure ssh Metasploit Unauthenticated LAN Remote Code Execution Wordlist Reverse connection Shell Winzip Winrar backdoor LAN | Local Area Network CMD execution How to Exploit and Test this Critical Vulnerability ransomware attackers repository Netcat Listener Exploit Code NC NetCat GitHub Firewall Pentest Lab Setup Laboratorio de Trabajo Security Ethical Hacking Certification Guide OWASP ZAP Macro Terminal Hashcat python blue team red team Windows Bug Actualizar update parchear Operating System mfsconsole vulnerabilidades de seguridad detección de intrusos Networking PowerPoint Access Recuperar contraseña Advanced password recovery DCOM7 Hash cifrado descrifrar macropack, Ethical Hacker, Penetration Tester, Cybersecurity Consultant, learn security, unix, OSINT, oscp certification, try hack me, hacking, ctf for beginners Linux Ubuntu ehtical hacking cyber seguridad linux for ethical hackers capacitacion educacion How Hackers Do It cyber security tutorial Information Systems Security Professional como usar kali linux comandos commands remote function WiFi ZIP and RAR archives with Hashcat hashcat rar password recovery,password cracking rig,password cracking cmd,password cracking usb,hashcat zip file crack,password cracking hashcat,password cracking windows 10,password cracking with hydra,how to crack zip file password,hashcat hacking,hashcat brute force,hashcat zip password,password cracking tool,password cracking tools,password cracking tutorial,password cracking software,hacking,kali linux,hashcat tool,hackersploit,johntheripper,extraer,sacar