How to test(crack) RAR?
#1
Hello everyone, I have a rar archive, how I can crack it on, can step through write how to do it?

C:\Users\John\Desktop\HASHCAT\cudaHashcat-1.37>cudaHashcat64  -w 3 -a ?d?d?d?d?d?d?d?d  filename.rar  

But Im have Error.

cudaHashcat v1.37 starting...

Usage: cudaHashcat64 [options]... hash|hashfile|hccapfile [dictionary|mask|direc
tory]...

If I need to get the hash - RAR, then how to do it?


What am I doing wrong, thanks for the help.))
#2
You need to read the wiki: www.hashcat.net/wiki

-a is an attack mode, not the place to put your mask. Use -a 3, specify the algorithm (Read the wiki) and put your mask at the end of your command line.
#3
Futhermore, you need to extract the required information from the .rar file (e.g. with rar2john.py) before you start cracking with hash type -m 12500 (which you btw did not specify on the command line) and use the extracted output/blob/"hash information" as input for oclHashcat.
#4
(08-21-2015, 01:45 PM)philsmd Wrote: Futhermore, you need to extract the required information from the .rar file (e.g. with rar2john.py) before you start cracking with hash type -m 12500 (which you btw did not specify on the command line) and use the extracted output/blob/"hash information" as input for oclHashcat.

hello bro philsmd
using rar2john.exe hashcat.rar > hashcat

output
hashcat.rar:<hash removed by philsmd>::hashcat.txt

when i look at http://pastebin.com/2ew5eAG1

correct hash rar for hashcat
<hash removed by philsmd>

hope you can make it into hashcat?
thanks
#5
(08-21-2015, 02:42 PM)silvia Wrote: output
hashcat.rar:$RAR3$*1*REDACTED*00000000*16*0*1*REDACTED*33:1::hashcat.txt

You'd better delete that hash before you get banned! It's against the rules to post hashes unless told to.