日期:2014-05-16  浏览次数:20669 次

linux下zip文件密码破解Fcrackzip
fcrackzip暴力破解的速度很快,

我是在ubuntu上安装的,用命令sudo apt-get install fcrackzip

安装之后就可以开始破解了

首先用fcrackzip --help去查看命令的各个参数的意思,也可以用man去查看一下

USAGE: fcrackzip
          [-b|--brute-force]            use brute force algorithm
          [-D|--dictionary]             use a dictionary
          [-B|--benchmark]              execute a small benchmark
          [-c|--charset characterset]   use characters from charset
          [-h|--help]                   show this message
          [--version]                   show the version of this program
          [-V|--validate]               sanity-check the algortihm
          [-v|--verbose]                be more verbose
          [-p|--init-password string]   use string as initial password/file
          [-l|--length min-max]         check password with length min to max
          [-u|--use-unzip]              use unzip to weed out wrong passwords
          [-m|--method num]             use method number "num" (see below)
          [-2|--modulo r/m]             only calculcate 1/m of the password
          file...                    the zipfiles to crack

methods compiled in (* = default):

0: cpmask
1: zip1
*2: zip2, USE_MULT_TAB

上面的各个参数一看就明白了,其中的 -c是可以指定字符的类型,比如纯数字或着字母等
下面是-c 下面的具体的参数
-c, --charset characterset-specification
              Select  the  characters  to use in brute-force cracking. Must be
              one of

                a   include all lowercase characters [a-z]
                A   include all uppercase characters [A-Z]
                1   include the digits [0-9]
                !   include [!:$%&/()=?{[]}+*~#]
                :   the following characters upto the end of the spe-