Can hashcat support zip2john's "$pkzip$" instead of only "$pkzip2$"?
#1
Hello!

I want to recover a zip password using hashcat.

hashcat requires the hash of the desired password.

In order to obtain the password hash from the zip, I have tried using zip2john using:


sudo zip2john /home/The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)/Desktop/myfile.zip > hash.txt


It works and outputs a hash, starting with "$pkzip$".

hashcat however seems to expect "$pkzip2$".

It responds:

Token length exception: This error happens if the wrong hash type is specified, if the hashes are malformed, or if input is otherwise not as expected (for example, if the --username option is used but no username is present).
hashcat provides sample hashes here.

What could I try next?

I have tried some online tools, but their hashes triggered the same error message.

Thank you!
Reply


Messages In This Thread
Can hashcat support zip2john's "$pkzip$" instead of only "$pkzip2$"? - by ac2022 - 10-02-2022, 10:10 PM