cracking rar files

No explicit questions like "how do I hack xxx.com" please!
Post Reply
User avatar
zigo
suck-o-fied!
suck-o-fied!
Posts: 88
Joined: 07 Jul 2005, 16:00
18

cracking rar files

Post by zigo »

hello guys im posting here to ask if there is a way to find or recover a lost password for thr .rar files i have a .rar file there is a game files in it lol and it's password protected but i forgot what was the password again and i really need them . so i dunno what u can recomened me to fix this or if it's at least possible to find the password.

User avatar
sternbildchen
Fame ! Where are the chicks?!
Fame ! Where are the chicks?!
Posts: 421
Joined: 26 Apr 2006, 16:00
17
Location: Germany

Post by sternbildchen »

U forgot the password or dont know it?

If u know what "things" are used in the pw. (exp: letters nummer symbols) you can try to recover it. Another important thing is to know how long the pw was nearly. otherwise bruteforcing the pw will take way to much time.

User avatar
zigo
suck-o-fied!
suck-o-fied!
Posts: 88
Joined: 07 Jul 2005, 16:00
18

Post by zigo »

i have some file imgona show u it's a game
link

links removed by b_b

i downlaoded this file long tiem ago had the password the autho gaved it to me but i lost it .

User avatar
bad_brain
Site Owner
Site Owner
Posts: 11636
Joined: 06 Apr 2005, 16:00
19
Location: In your eye floaters.
Contact:

Post by bad_brain »

I removed the links because it was obviously a cracked game....you should read the forum rules zigo, breaking the rules repeatedly will cause a ban.




simply enter "rar" in the search-form of the download-section and check the results... :|

User avatar
zigo
suck-o-fied!
suck-o-fied!
Posts: 88
Joined: 07 Jul 2005, 16:00
18

Post by zigo »

im sorry m8 i wont do it again . Promise ,, for the rar file cracker int he download section i tried this one before but it doesnt do it it gives an error . cause it'sa a multi archive file .

User avatar
Lyecdevf
cyber Idi Amin
cyber Idi Amin
Posts: 1222
Joined: 16 Mar 2006, 17:00
18
Location: In between life and death.
Contact:

Post by Lyecdevf »

I have a rar password cracker and I think I know where you could get one too. Of course if that password is any where close to a 60 bit strong password it might take forever to crack it.

You should really take care to save the passwords what every they are as that will take far less time on your behalf. That is the easiest thing that you could do. Just open the notepad put the password in and save it as the content of the rar file. As easy as that.

User avatar
Gogeta70
^_^
^_^
Posts: 3275
Joined: 25 Jun 2005, 16:00
18

Post by Gogeta70 »

Lyecdevf, an 8 letter password isn't that secure. I depends on if it's got only letters, numbers, other characters, etc. If you're wondering what i'm talking about, 8*8 = 64 (close to 60) 1 BYTE = 8 bits; 60 bit password = 7-8 letters. Am i wrong?
¯\_(ツ)_/¯ It works on my machine...

eppik
Fame ! Where are the chicks?!
Fame ! Where are the chicks?!
Posts: 212
Joined: 26 Mar 2006, 16:00
18
Location: Infinite Loop
Contact:

Post by eppik »

the strongest password i own is just a 100 character password, capitol and regular letters, numbers, and other stuff like $%&"#@£§€










P.S: the total size of the encription is 612 bits....knowing that a bank uses 126 bits encription.....whel does anyone want the hash for that?

User avatar
zigo
suck-o-fied!
suck-o-fied!
Posts: 88
Joined: 07 Jul 2005, 16:00
18

Post by zigo »

ok so guys u suggest i just leave it alone lol and dont try to fidn the pass cause in my opinion it must be around 8-9 letters or even less usalualy that put the pass as there username or website ... is there a way to debug the winrar file or decompile or ... i dunno tryign to find a way lool.

Post Reply