John The Ripper: Password Cracker

0

John the ripper is the password cracking tool, which is used to test password strength, brute-force encrypted (hashed) passwords, and crack passwords via dictionary attacks.

the tool is preinstalled in the Kali Linux.

so today, I’m going to show you how to break the password of the zip file.

for that, we have to create it’s hash first.

Fire up the kali Linux :

open the terminal

$sudo john

here you can see the instructions about how to use john the ripper.

$ sudo zip2john filename

with this command, we will get the hash of that particular file.

 

Here, we get the hash of the file so save it to decode this hash, and run the john tool in the terminal, here I saved the hash within the file name hashed.txt

$sudo john hashed.txt

wait for some time, it will take time depends upon how much the password is complex to break.

 

here, we can see the hash is broken and the password is

“infected”

so, let’s copy the password and put it into the locked zip file.

here we get access to the locked zip file.

so with the help of John, we can easily break the password of any hash.

Thank you!!

LEAVE A REPLY

Please enter your comment!
Please enter your name here