Can hashcat support zip2john's "$pkzip$" instead of only "$pkzip2$"?
#1
Hello!

I want to recover a zip password using hashcat.

hashcat requires the hash of the desired password.

In order to obtain the password hash from the zip, I have tried using zip2john using:


sudo zip2john /home/The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)/Desktop/myfile.zip > hash.txt


It works and outputs a hash, starting with "$pkzip$".

hashcat however seems to expect "$pkzip2$".

It responds:

Token length exception: This error happens if the wrong hash type is specified, if the hashes are malformed, or if input is otherwise not as expected (for example, if the --username option is used but no username is present).
hashcat provides sample hashes here.

What could I try next?

I have tried some online tools, but their hashes triggered the same error message.

Thank you!
Reply
#2
Use john the ripper for crack...
Reply
#3
Have you formatted the hash for correct use in hashcat? Zip2john is for John the Ripper and does not work out of the box for hashcat. You need to remove any data from the hash after and including any : (colon).
Try hashcat --identify hash to have hashcat tell you what modes to try.
Reply