John The Ripper ?

I'm a beginner working through an exercise and am stumped.

i've got a protected zip file that I did zip2john on:

zip2john <zip file> attempt.hash

then ran john on: john -w /usr/share/wordlists/rockyou.txt attempt.hash

it comes back with a successful attempt, giving me a single result. when i use that result when trying to unzip the folder, i'm told there is an incorrect result. am i missing something? fwiw, i've tried zip2john -o and specifying the individual files, but get the same result for both of them. do i need to hash the result somehow to then use it?

submitted by /u/Past_Celebration861
[link] [comments]

from hacking: security in practice https://ift.tt/vKFPemp

Comments