zip-brute Zip File Password Cracking with Using Password List

Overview

zip-brute

Zip File Password Cracking with Using Password List !

Language: Python2
Author: AnonyminHack5

Default Wordlist

The default wordlist is: passwords.txt


Telegram

**Contact my bot**

Requirements to Use zip brute?

For you to be able to use this zip brute tool, you will need a password list to serve as a dictionary for thr zip brute to work perfectly.

An Example of Password List/Wordlist: Show


Attention!! ⚠️ ...

This Script can only Crack files with the *.zip Format and Can not Crack files in .rar format.

Sample of .Zip File: Show

Password: command


Tested On

>>Linux

>>Windows

>>Termux

>>Lubuntu

ScreenShots:

Start ScreenShot:

Password Found ScreenShot:


Installation Commands:

Linux:

> git clone https://github.com/TermuxHackz/zip-brute
> cd zip-brute
> chmod +x zipbrute.py
> python2 -m pip install -r requirements.txt
> sudo python2 zipbrute.py

Windows:

Download from https://github.com/TermuxHackz/zip-brute/archive/master.zip
zip-brute.zip
Extract files.
cd zip-brute
python -m pip install -r requirements.txt
python zipbrute.py

Download and Clone

Download: Click Here

Installation on Termux:

git clone https://github.com/TermuxHackz/zip-brute

cd zip-brute

chmod +x zipbrute.py

python2 -m pip install -r requirements.txt

python2 zipbrute.py

Having Issues? 🔎

If you have issues on how to use the tool or you notice a bug in the tool, feel free to send me an email at 📫 [email protected] and i will get back to you.

Follow us

>>> [1] Join telegram channel

>>> [2] Contact my telegram hacking tutorial bot

>>> [3] Join our whatsapp Group

>>> [4] Join our Facebook Group

You might also like...
Facebook Fast Cracking Tool With Python
Facebook Fast Cracking Tool With Python

Pro-Crack Facebook Fast Cracking Tool This is a multi-password‌ cracking tool that can help you hack facebook accounts very quickly Installation On Te

md5 hash cracking with python.

Python-Md5-Cracker- md5 hash cracking with python. Original files added First create a file called word.txt then run the wordCreate.py script The task

This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit
This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit

CVE-2021-40444 builders This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit. This repo is just for testing, re

Script for automatic dump and brute-force passwords using Volatility Framework
Script for automatic dump and brute-force passwords using Volatility Framework

Volatility-auto-hashdump Script for automatic dump and brute-force passwords using Volatility Framework

DirBruter is a Python based CLI tool. It looks for hidden or existing directories/files using brute force method. It basically works by launching a dictionary based attack against a webserver and analyse its response.

DirBruter DirBruter is a Python based CLI tool. It looks for hidden or existing directories/files using brute force method. It basically works by laun

A (completely native) python3 wifi brute-force attack using the 100k most common passwords (2021)
A (completely native) python3 wifi brute-force attack using the 100k most common passwords (2021)

wifi-bf [LINUX ONLY] A (completely native) python3 wifi brute-force attack using the 100k most common passwords (2021) This script is purely for educa

python script for hack gmail account using brute force attack
python script for hack gmail account using brute force attack

#Creator: johnry #coded by john ry GBrute python script for hack gmail account using brute force attack Commands apt update && apt upgrade git clone h

Password List Maker

Red-Key Red-Key Password List Maker Version 1.1.2 Created By FireKing255 -=Features=- Create Random Password List Create Password List Create Password

Password List Creator Simple !

Password List Creator Simple !

Owner
AnonyminHack5
Just a wonderful programmer and lover of shell and Python
AnonyminHack5
This is a multi-password‌ cracking tool that can help you hack facebook accounts very quickly

Pro_Crack Facebook Fast Cracking Tool This is a multi-password‌ cracking tool that can help you hack facebook accounts very quickly Installation On Te

•JINN• 1 Jan 16, 2022
You can crack any zip file and get the password.

Zip-Cracker Video Lesson : This is a Very powerfull Zip File Crack tool for termux users. Check 500 000 Passwords in 30 seconds Unique Performance Che

Razor Kenway 13 Oct 24, 2022
Brute smb share - Brute force a SMB share

brute_smb_share I wrote this small PoC after bumping into SMB servers where Hydr

devloop 3 Feb 21, 2022
This is simple python FTP password craker. To crack FTP login using wordlist based brute force attack

This is simple python FTP password craker. To crack FTP login using wordlist based brute force attack

Varun Jagtap 5 Oct 8, 2022
Password list generator for password spraying - prebaked with goodies

Generates permutations of Months, Seasons, Years, Sports Teams (NFL, NBA, MLB, NHL), Sports Scores, "Password", and even Iterable Keyspaces of a specified size.

Casey Erdmann 65 Dec 22, 2022
Brute Force Guess the password for Instgram accounts with python

Brute-Force-instagram Guess the password for Instgram accounts Tool features : It has two modes: 1- Combo system from you 2- Automatic (random) system

null 45 Dec 11, 2022
Pgen is the best brute force password generator and it is improved from the cupp.py

pgen Pgen is the best brute force password generator and it is improved from the cupp.py The pgen tool is dedicated to Leonardo da Vinci -Time stays l

heyheykids 2 Jan 31, 2022
This program will brute force any Instagram account you send it its way given a list of proxies.

Instagram Bruter This program will brute force any Instagram account you send it its way given a list of proxies. NOTICE I'm no longer maintaining thi

null 1 Nov 15, 2021
Fast Fb Cracking Tool

fb-brute Fast Fb Cracking Tool ??

Aryan 8 Jun 29, 2022
SSH Tool For OSINT and then Cracking.

sshmap SSH Tool For OSINT and then Cracking. Linux Systems Only Usage: Scanner Syntax: scanner start/stop/status - Sarts/stops/sho

Miss Bliss 5 Apr 4, 2022