• Breaking News

    Tuesday 31 December 2013

    How To Unlock Password Protected RAR File ?

                

              I'm sharing with you this trick to Hack RAR files Password using Linux Ubuntu(also BT) the fastest and easiest way. This hack is a bruteforce that will try all combinations to find the password key and break into the Rar Package. You'll only need a Ubuntu Computer or you can use Ubuntu(also BT) in Virtual Machine and RarCrack software for ubuntu. There's another method that can help to bruteforce faster : Cracking RAR file with GPU memory.




    How to Crack RAR Password using Ubuntu(BackTrack) Bruteforce (Fastest Way)

    Step 1 (Installing Ubuntu) Also BackTrack


    Step 2 ( Installing RARCRACK )

    1) Open Terminal inside Ubuntu and Type :

            wget http://sourceforge.net/projects/rarcrack/files/latest/download?source=files

    2)  After downloading rarcrack, type :
            tar xvjf rarcrack-0.2.tar.bz2


    3) Type:
            cd rarcrack-0.2


    4) Install some appliance dependencies by typing:
            sudo apt-get install libxml2-dev


    5) Install RARCRACK by typing:
            make ; sudo make install


    Step 3 ( Cracking RAR / ZIP / 7z archives )

        rarcrack /root/Desktop/password1.rar --threads 2 --type rar
       
        -It will starts cracking the archive package with bruteforce by trying all possible combinations.

    -now extract rar
            
                unrar e -y password1.rar     (tekan Enter)




    ======================Thank You============================




    No comments :

    Post a Comment

    Note: only a member of this blog may post a comment.

    Fashion

    Beauty

    Travel