Skip to content

Instantly share code, notes, and snippets.

@tylerapplebaum
Created July 10, 2019 03:29
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save tylerapplebaum/855fbb2a4ceec1a1df7bc5d832133342 to your computer and use it in GitHub Desktop.
Save tylerapplebaum/855fbb2a4ceec1a1df7bc5d832133342 to your computer and use it in GitHub Desktop.
JtR Notes
.\zip2john.exe "C:\Users\derp\Downloads\Tester.zip" | Out-File C:\Users\derp\Downloads\Tester.hash -Encoding utf8
& type C:\Users\derp\Downloads\Tester.hash
.\john.exe C:\Users\derp\Downloads\Tester.hash
Using default input encoding: UTF-8
Loaded 1 password hash (PKZIP [32/64])
Will run 8 OpenMP threads
Proceeding with single, rules:Single
Press 'q' or Ctrl-C to abort, almost any other key for status
Warning: Only 7 candidates buffered for the current salt, minimum 8 needed for performance.
Almost done: Processing the remaining buffered candidate passwords, if any.
Warning: Only 5 candidates buffered for the current salt, minimum 8 needed for performance.
Proceeding with wordlist:/run/password.lst, rules:Wordlist
Proceeding with incremental:ASCII
balls123 (Tester.zip)
1g 0:00:00:12 DONE 3/3 (2019-07-09 20:22) 0.07966g/s 1298Kp/s 1298Kc/s 1298KC/s barlyp05..beredand
Use the "--show" option to display all of the cracked passwords reliably
Session completed
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment