Open In App

Fcrackzip Tool – Crack a Zip File Password in Kali Linux

Improve
Improve
Like Article
Like
Save
Share
Report

The fcrackzip utility and wordlists are included by default in Kali to crack passwords for these compressed files. Because of their compact size and encryption algorithm, we frequently use zipped files. These zipped files have a password protection feature that ensures the files’ confidentiality.

When you’ve forgotten your password and are stuck trying to figure out how to hack it, fcrack comes to your rescue to save the day and show you how to encrypt your papers. With the support of fcrackzip, which is available in Linux, you can easily crack a secure zip file.

Installation:

fcrackzip is a tool that can be used to decrypt zip files and determine their passwords. The brute-force method is used in this tool. Fcrackzip can be installed in a few basic steps:

Step 1:

$ sudo apt update

Fcrackzip tool in Kali Linux to crack a Zip File Password

Step 2:

$ sudo apt-get install fcrackzip

Fcrackzip tool in Kali Linux to crack a Zip File Password

Verify Installation:

Since we’re using Kali Linux, the fcrackzip utility is already installed; all we have to do now is open the terminal and type “fcrackzip –help” and the tool’s help command will run.

fcrackzip --help

Fcrackzip tool in Kali Linux to crack a Zip File Password

Creating a zip file that is password-protected:

To begin, we must generate a password-protected file. To do so, we must first pick the file that we want to secure with that format, and then we must execute the instruction.

sudo zip --password abc123 file.zip luv.txt

Fcrackzip tool in Kali Linux to crack a Zip File Password

Using fcrackzip, you can crack zip passwords:

To use a brute force attack, fcrackzip is a powerful and simple method for performing a brute force attack on any zip file. To do so, we would use various formats to break the zip file’s password. To do so, we’ll use (-b) to enable us to brute force the zip file, (-c) to describe the dictionary’s charset, and (-u), which allows us to see only the right outcome in the result.

sudo fcrackzip -b -c 'a1' -u file.zip

Fcrackzip tool in Kali Linux to crack a Zip File Password

Getting the zip file’s password with Verbose mode:

Verbose is a mode in fcrackzip that can be enabled with the (-v) parameter. Now that you’re in verbose mode, you’ll get a lot more stuff. In our case, the verbose mode allows us to obtain information about the file in the password-protected zip file, such as its height, name, and the current dictionary combination that is added to that zip file.

sudo fcrackzip -b -c 'a1' -v -u file.zip

Fcrackzip tool in Kali Linux to crack a Zip File Password

Cracking a password of a certain length:

To do so, we used the same command we used to build a password-protected zip file to create a password-protected zip file. In this case, we use two different parameters, such as (-c ‘a’), which we formerly used for a different function but are now using for adding numeric charset. The second variable is (-l).

The length of the password is defined by this parameter (minimum length – maximum length).

sudo fcrackzip -b -v -c 'a' -l 1-5 -u file.zip

Fcrackzip tool in Kali Linux to crack a Zip File Password

Cracking a password with supplying the initial password:

We have a set initial password for brute force with the name string to provide keys for dictionary matching, and we can provide them with a set of strings to apply certain keywords to their dictionary with this parameter.

sudo fcrackzip -b -v -c 'a' -p rishu file.zip

Fcrackzip tool in Kali Linux to crack a Zip File Password

Cracking a password with Dictionary:

In this mode, fcrackzip can read passwords from a file that we provide; the file must contain one password per line and be alphabetically ordered for fcrackzip to function properly.

Using the command syntax below to use fcrackzip for the rockyou.txt wordlist. It’s not necessary to create a hash file.

sudo fcrackzip -u -D -p /usr/share/wordlists/rockyou.txt file.zip

Fcrackzip tool in Kali Linux to crack a Zip File Password


Last Updated : 18 May, 2021
Like Article
Save Article
Previous
Next
Share your thoughts in the comments
Similar Reads