──(v1nny㉿v1nny)-[~/桌面] └─$ zip2john test.zip > test.hash ver 1.0 test.zip/test/ is not encrypted, or stored with non-handled compression type ┌──(v1nny㉿v1nny)-[~/桌面] └─$ ls code.desktop rockyou.txt test.zip Pycharm.desktop test.hash
┌──(v1nny㉿v1nny)-[~/桌面] └─$ john test.hash Using default input encoding: UTF-8 Loaded 1 password hash (ZIP, WinZip [PBKDF2-SHA1 256/256 AVX2 8x]) Cost 1 (HMAC size) is 65 for all loaded hashes Will run 4 OpenMP threads Proceeding with single, rules:Single Press 'q' or Ctrl-C to abort, almost any other key for status Almost done: Processing the remaining buffered candidate passwords, if any. Proceeding with wordlist:/usr/share/john/password.lst Proceeding with incremental:ASCII
┌──(v1nny㉿v1nny)-[~/桌面] └─$ crunch 7 8 0123456789 -o pwd.txt Crunch will now generate the following amount of data: 980000000 bytes 934 MB 0 GB 0 TB 0 PB Crunch will now generate the following number of lines: 110000000
┌──(v1nny㉿v1nny)-[~/桌面] └─$ john --wordlist=pwd.txt test.hash Using default input encoding: UTF-8 Loaded 1 password hash (ZIP, WinZip [PBKDF2-SHA1 256/256 AVX2 8x]) Cost 1 (HMAC size) is 35 for all loaded hashes Will run 4 OpenMP threads Press 'q' or Ctrl-C to abort, almost any other key for status 1598526 (test.zip/test/test.txt) 1g 0:00:00:37 DONE (2022-12-13 16:00) 0.02698g/s 43325p/s 43325c/s 43325C/s 1597440..1605631 Use the "--show" option to display all of the cracked passwords reliably Session completed.