操作指令
[John the Ripper]
//下載安裝John the Ripper
https://www.openwall.com/john/
1.9.0-jumbo-1 64-bit Windows
//產生密碼
512576
//破解ZIP密碼
zip2john.exe test.zip > test.zip.txt
john --incremental test.zip.txt
john --mask=[a-z0-9][a-z0-9][a-z0-9][a-z0-9][a-z0-9][a-z0-9][a-z0-9][a-z0-9] test-wordlist.zip.txt
john --wordlist=password.lst test-wordlist.zip.txt
//破解WinRAR密碼
rar2john test.rar > test.rar.txt
rar2john test.rar > test.rar.txt
john --incremental test.rar.txt
john --mask=?d?d?d?d?d?d --format=rar5 test.rar.txt
rar2john test-wordlist.rar > test-wordlist.rar.txt
john --mask=[a-z0-9][a-z0-9][a-z0-9][a-z0-9][a-z0-9][a-z0-9][a-z0-9][a-z0-9] --format=rar5 test-wordlist.rar.txt
john --wordlist=password.lst test-wordlist.rar.txt
//破解7-zip密碼
//下載安裝perl
https://strawberryperl.com/
perl 7z2john.pl test.7z > test.7z.txt
john --mask=?d?d?d?d?d?d test.7z.txt
//使用字典檔破解
設定密碼
q1w2e3r4
網路搜尋 password.lst 或 rockyou.txt 下載常用的密碼字典檔
perl 7z2john.pl test-wordlist.7z > test-wordlist.7z.txt
john --wordlist=password.lst test-wordlist.7z.txt
john --mask=[a-z0-9][a-z0-9][a-z0-9][a-z0-9][a-z0-9][a-z0-9][a-z0-9][a-z0-9] test-wordlist.7z.txt
若電腦有獨立顯卡用另一套軟體HashCat破解密碼可能會更快些
將hash檔(例如:test.7z.txt)裡的hash值取出改由hashcat來執行
[Hashcat]
https://hashcat.net/hashcat/
hashcat -m 11600 -a 3 test.7z.txt ?d?d?d?d?d?d
hashcat -m 11600 -a 3 test-wordlist.7z.txt password.lst