Header Ads

Header ADS

fcrackzip

We frequently use zipped files due to its small size and encryption algorithm. These zipped files come with a facility of password protection which maintains the security of the files.

When u have lost the password, and the problem arises of how to crack it, fcrack comes to the rescue to save and provide you with the way out in order to protect your documents. Simple way to crack a protected zip file with the help of fcrackzip which is available under Linux.

Fcrackzip is a free/fast zip password cracker, It was written by Marc lehmann <pcg@goof.com>. It was not the fastest zip cracker available, but to provide a portable, free, but still fast zip password cracker.

Multiple features of fcrackzip

As we are using Kali Linux, fcrackzip tool is installed by default, we just need to open the terminal and just type “fcrackzip –help” and its help command will run and greet you.

  • -b: for using brute force algorithms.
  • -D: for using a dictionary.
  • -B: execute a small benchmark.
  • -c: use characters from charset.
  • -h: show the help message.
  • –version: show the version of this program.
  • -V: validate or check the algorithm.
  • -v: for verbose mode.
  • -p: for using a string as a password.
  • -l: for providing a specific length to password.
  • -u: for weed out wrong passwords.
  • -m: to specify the method number.

Creating a password-protected zip file

Firstly, we have to create a password-protected file in that process we need to select that file which we want to secure with that format, after selecting that file we need to follow the command.

Syntax: zip –password <password you want> <name of the zip file> <file or data you want to protect>

Cracking the password of the zip file

fcrackzip is a very impactful tool and also quite easy to use for making a brute force attack on any zip file, for that we need to use different-different format for cracking the password of the zip file. In order to that we (-b) which allow us to brute force on that zip file, (-c) which define the charset for the dictionary to brute force.

fcrackzip -b -c 'a' file.zip


In the above result, we are seeing all the possible outcomes of the attack if we want to wipe out the wrong passwords we can use (-u) which allow us to see only the correct outcome through the result.

No comments

Powered by Blogger.