The Ultimate Guide to Using fcrackzip: Cracking Zip Passwords Made Easy

fcrackzip

We implement the password anywhere for security purpose, but if you forget the password then it becomes a super headache.

You have put the password on rar or zip file and you didn’t open for a long time. You forgot password when you tried to open again.

Today I am going to share how to crack zip password by using Fcrackzip on both operating system windows as well as Kali Linux. You can crack zip password by running simple commands. some commands will give your a password in clear text formate.

The scenario of crack zip password by fcrackzip windows

Sometimes we want to protect our important documents and put into zip archives. There is a feature into zipping to protect with a password. But forgetting is human nature. If we don’t use this file along time and forget the password.

The problem starts now. when you forget zip file password. and you are looking for a solution everywhere because you have an important document inside a zip archive. In this tutorial, I am going to give you the solution to this problem. after reading this article you become a zip password hunting person.

password-protect-zip-file

How to use fcrackzip Windows

fcrackzip windows is a very old tool and didn’t update for a long time you can download from here Download fcrackzip windows

and visit the home page: http://oldhome.schmorp.de/marc/fcrackzip.html

Follow the given steps to crack zip file password:

  1. Download fcrackzip and extract it on Desktop
  2. Open cmd and change directory to Desktop
  3. See Available options by using the command
    >fcrackzip.exe –help
fcrackzip-windows-10

Fcrackzip Linux to crack zip password in Kali Linux

If you are using Kali Linux then, It was pre-installed in previous versions. In the latest version of Kali Linux fcrackzip is not installed by default so first you need to install on Kali Linux.

Install frcrackzip in Kali Linux

It is similar and simple to install on Kali Linux, ubuntu, or debian based OS. Kali Linux is one of Debian based operating system.

Basically we used the apt-get command to install any package, but package must be on repository.

You can’t install fcrackzip by apt-get command.

I run the following command and get the following error

vijay@kali:~$ sudo apt-get install frcackzip
[sudo] password for vijay: 
Reading package lists... Done
Building dependency tree       
Reading state information... Done
E: Unable to locate package frcackzip
vijay@kali:~$

I understood, the package doesn’t exist on repository as i am looking for. So I decided to use another way to install package.

Install deb file of fcrackzip on Kali Linux

I searched around the internet and find a useful link to download fcrackzip for Kali Linux.

You can download from this link. I have used wget command to download this file as see example in below:

vijay@kali:~$ wget http://ftp.br.debian.org/debian/pool/main/f/fcrackzip/fcrackzip_1.0-10_amd64.deb
--2020-06-18 12:48:16--  http://ftp.br.debian.org/debian/pool/main/f/fcrackzip/fcrackzip_1.0-10_amd64.deb
Resolving ftp.br.debian.org (ftp.br.debian.org)... 200.236.31.3, 2801:82:80ff:8000::4
Connecting to ftp.br.debian.org (ftp.br.debian.org)|200.236.31.3|:80... connected.
HTTP request sent, awaiting response... 200 OK
Length: 28824 (28K) [application/x-debian-package]
Saving to: ‘fcrackzip_1.0-10_amd64.deb’

fcrackzip_1.0-10_a 100%[===============>]  28.15K  58.6KB/s    in 0.5s    

2020-06-18 12:48:23 (58.6 KB/s) - ‘fcrackzip_1.0-10_amd64.deb’ saved [28824/28824]
vijay@kali:~$

It’s comprehended for using ls command to check downloading done or not.

You can install deb file on Kali Linux by using dpkg command the command will be as follows:

$sudo dpkg -i fcrackzip_1.0-10_amd64.deb 

vijay@kali:~$ sudo dpkg -i fcrackzip_1.0-10_amd64.deb 
Selecting previously unselected package fcrackzip.
(Reading database ... 297995 files and directories currently installed.)
Preparing to unpack fcrackzip_1.0-10_amd64.deb ...
Unpacking fcrackzip (1.0-10) ...
Setting up fcrackzip (1.0-10) ...
Processing triggers for kali-menu (2020.2.1) ...
Processing triggers for man-db (2.9.1-1) ...
vijay@kali:~$

Use fcrackzip to crack zip password in Kali Linux

You can follow the given steps:

  1. Open terminal and execute the following command
    #fcrackzip –help
fcrackzip-help

In this example I am going to show you about brute force attack and with fcrackzip -b switch can be used for the brute-force attack. If you want to use dictionary attack use -D switch.
You can use the following command to crack zip password by fcrackzip tool in Kali Linux

fcrackzip -b -c ‘a1’ -l 6-10 -v -u /root/Desktop/sssss.zip

fcrackzip-a-zip-file-password-cracker

Here:

-b = brute-force attack

-c = Charset ‘a1’ (a for small alphabet and 1 for numeric value)

-l = Length of password (min length-max length)

-v =  verbose (no compulsory )

-u = Use unzip and path of password protected file

Hit Enter and wait for the password!

How to Use Frcackzip in Kali Linux To crack Zip Password – Video Tutorial in Hindi

If Appreciate My Work, You should consider:

6 thoughts on “The Ultimate Guide to Using fcrackzip: Cracking Zip Passwords Made Easy

  1. Hi,
    I tried to use fcrackzip before, but it took too much time. I wonder if it even worked properly and try to used it on zip file with password I know and it didn’t find it. Syntax I used was something like that:
    fcrackzip -b -c a1A -l 5-10 -v ZIP_FILE
    Now I hit this site and re-write my command and it starts to work, but I don’t know why. I just added -u switch to command, can you explain this?
    working syntax:
    fcrackzip -b -c a1A -l 5-10 -v -u ZIP_FILE

  2. the password is asd123 I create, after use fcrackzip in kali, it give me alv as password, then I try alv to open the zip file, it’s correct, why?

Leave a Reply

Your email address will not be published. Required fields are marked *