Cr4ck password of zip file with John the ripper(termux)

 Hi guys welcome to the Mr.Ethical YT blog. If you searching for "how to crack passwords with John the ripper" then you are in the correct place and you are reading the right article. Today we are going learn about cracking the passwords with John the ripper.

What is John the ripper

The John the Ripper is a free password guessing (CR4CKING) software tool.It was originally developed for the Unix os(operating system), it can be run on fifteen different platforms (eleven of which are particular architecture versions of Unix, DOS, Win32, BeOS, and OpenVMS). It is among the most frequently used password testing and breaking programs as it amalgamate a number of password crackers into the one package, autodetects password hash types, and includes a customizable cracker. It can be run against various types of encrypted password formats including several crypt password hash types most commonly found on various Unix versions (based on MD5,DES, or Blowfish), Kerberos AFS, and Windows NT/2000/XP/2003 LM hash. Additional modules have the extended its ability to include MD4-based password hashes and the passwords stored in LDAP, MySQL, and others.

Installation of John the ripper

Download termux from F-droid.Update and upgrade it
apt-get update && apt-get upgrade
Install the proot-distro 
apt install proot-distro
Now let's install the ubuntu by running the command given below
proot-distro install ubuntu 

After installing the ubuntu login into ubuntu by the command of

proot-distro login ubuntu

 By running the above command you will login into ubuntu.Use logout command to logout from ubuntu

logout 

Go to bin directory

cd $PREFIX/bin 

run nano command here

nano

Paste this command there 

proot-distro login ubuntu

Then save it by CTRL^S it will ask you for a name give ubuntu there and CTRL^ X to exit 

Now you don't need run proot-distro login ubuntu everytime just run ubuntu

ubuntu 

 

Install the recommended packages

apt install git build-essential libssl-dev zlib1g-dev yasm pkg-config libgmp-dev libpcap-dev libbz2-dev 

 Then clone the repository of John the ripper 

git clone https://github.com/openwall/john

Change working directory to john/src 

cd john/src

give executable permissions to all files 

chmod +x * 

run the configure file 

./configure 

It will take while what until it's get finished 

After it's get finished run this command 

make -s clean && make -sj4

 We have successfully John the ripper let's crack the password of zip file 

For test purpose I have encrypted a zip file with password 123321 

We need a wordlist dictionary  iam using rockyou.txt you can download this from GitHub or you can use any preferred wordlist you like 

change working directory to john/run 

cd home 

cd john/run

Then run this command 

./zip2john /pathToYourZipFile > hash.txt

After that run this 

./john hash.txt

It will start the cracking process wait until the password gets cracked 


In the above image you can see cracked password.Thats it for this blogpost guys.

Post a Comment (0)
Previous Post Next Post