A
A
Alex Ozerov2020-08-27 12:44:54
rar
Alex Ozerov, 2020-08-27 12:44:54

How to hack rar archive?

I can’t recover the password from the rar archive in memory, there are a lot of old photos, but for some reason I put a non-standard password on this important archive. Estimated password length is 10-12 characters (numbers, lowercase and uppercase Latin letters), so do not offer brute force, I do not have 1000 years of time to wait until he picks up a password. How to get out of the situation?

Answer the question

In order to leave comments, you need to log in

4 answer(s)
C
CityCat4, 2020-08-27
@CityCat4

If rar was modern, then that's all... Old versions (for example, ten years ago there may be some chance). When they talk about cracking passwords, I always remember this moment:
In those days when there were BBS instead of tyrnet, they say in Novosibirsk there was such a Granch BBS and she had this question in her fake:
Q: I drank too much and forgot my password
A: Try to drink again and remember it
. It is unrealistic to break such a password :)

K
Keffer, 2020-08-27
@Keffer

You won't be able to break it. With a more or less long strong password from a random set of characters, brute force search of a password of more than 5-6 characters will simply take insane time. Dictionary attacks if the password consists of not the most common word or combination of words will also take insane time. And the combined password where words and symbols - there is no hope at all. So, with a clear conscience, accept this loss and delete the archive, as soon as you do not remember the correct password.

M
MaksSmag, 2020-08-27
@MaksSmag

It won't work...
I myself tried to do this by brute force, but it's all extremely slow, even sorting through a million options per second...
And without brute force and a password, it's impossible, the protection of modern archivers is very powerful, which is constantly reinforced...

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question