Kali linux下使用john破解zip密码

Step1

提取压缩包的hash文件

┌──(kali㉿kali)-[~/Pictures/output_Wed_May__4_21_45_49_2022/zip/111]
└─$ zip2john passwd.zip >>passwd2.txt
ver 2.0 passwd.zip/passwd.txt PKZIP Encr: TS_chk, cmplen=33, decmplen=22, crc=8B1D0A37 ts=505B cs=505b type=8

step2

使用hash文件破解弱口令,密码太长,太复杂的就难破解了

┌──(kali㉿kali)-[~/Pictures/output_Wed_May__4_21_45_49_2022/zip/111]
└─$ john passwd2.txt                 
Using default input encoding: UTF-8
Loaded 1 password hash (PKZIP [32/64])
Will run 4 OpenMP threads
Proceeding with single, rules:Single
Press 'q' or Ctrl-C to abort, almost any other key for status
Almost done: Processing the remaining buffered candidate passwords, if any.
Proceeding with wordlist:/usr/share/john/password.lst
Proceeding with incremental:ASCII
hone             (passwd.zip/passwd.txt)     
1g 0:00:00:04 DONE 3/3 (2022-05-04 22:20) 0.2469g/s 6751Kp/s 6751Kc/s 6751KC/s adenecas..hyjr
Use the "--show" option to display all of the cracked passwords reliably
Session completed. 

倒数第4行“hone”就是破解出的密码

step3

详细设置可以参考帮助文件

──(kali㉿kali)-[~/Pictures/output_Wed_May__4_21_45_49_2022/zip/111]
└─$ john --help                      
John the Ripper 1.9.0-jumbo-1+bleeding-aec1328d6c 2021-11-02 10:45:52 +0100 OMP [linux-gnu 64-bit x86_64 AVX AC]
Copyright (c) 1996-2021 by Solar Designer and others
Homepage: https://www.openwall.com/john/

Usage: john [OPTIONS] [PASSWORD-FILES]

--help                     Print usage summary
--single[=SECTION[,..]]    "Single crack" mode, using default or named rules
--single=:rule[,..]        Same, using "immediate" rule(s)
--single-seed
  • 0
    点赞
  • 6
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值