• 0

How can I bypass a password protected RAR file?


Question

A long while ago, I created several password protected Rar files. I have long since lost the password. But now I need to access my data in these Rar`s.

I am curious to know if there are any tools out there that will crack my password on these RAR files so that I can get to my contents inside.

Thanks,

Link to comment
Share on other sites

13 answers to this question

Recommended Posts

  • 0
A long while ago, I created several password protected Rar files. I have long since lost the password. But now I need to access my data in these Rar`s.

I am curious to know if there are any tools out there that will crack my password on these RAR files so that I can get to my contents inside.

Thanks,

Thread Closed

No Warez (links) & Cracks: help, requests or posts that discuss circumvention. This includes linking to software, posting about it, and suggesting to get it.

;)

Link to comment
Share on other sites

  • 0

This isn't warez. These are my own datafiles that I have backed up via Rar and burned to CD. ie: Wintax files and various financial documents. I password protected them so that others in my household do not have access to them.

This has nothing to do with Warez or what not.

What I want to know, is since I have lost my own password, I now cannot gain access to my own Rar archives.

I wanted to know if there is a way to get past the Rar password. I need access to my data within.

It`s my own stupidity to have lost my password (granted).

But this is no different, then say a laptop user who has forgotten his power on password. There are ways around it.

So similarly I want to know how I can get around my own password protected Rar's.

Thank you,

Link to comment
Share on other sites

  • 0

There are utilities for the purpose. I don't know of any off the top of my head, but I know they exist. Would this be an easy to guess password? If so, look for a tool with a dictionary search. That might be best :)

Link to comment
Share on other sites

  • 0
ultima isn't a mod, so no worries.

@ultima..i know you're joking around, but it has the potential to confuse people. please don't pretend to be a moderator. thanks

Sorry Spyder. I just couldn't resist

My apologies Zanatar :)

Link to comment
Share on other sites

  • 0

Ultimate Weapon: No worries. I understand.. I know this seems fishy when an outsider reads it. So I can understand the reaction.

Spyder: Thank's. I'll check that out. I hope it works.

Timdorr: Well I know I tried to cleverly choose a password that my housemates wouldn't guess. I was too clever I guess. :(

Memnoc: Nope haven't tried that. I am at work right now. I will try both your link and Spyder's suggestion once I get home. *edit: heh ya just noticed they are one and the same.. hehe" Hopfully that will do the trick.

Thanks for the help. I appreciate it.

Edited by Zanatar
Link to comment
Share on other sites

  • 0

A good idea for the future is to just make a normal unprotected rar file and encrypt with GPG as you only need to remember the one password for your gpg secure key and your sorted to encrypt as many files as you want :yes:

It is WAY more secure also!

Link to comment
Share on other sites

  • 0

the opnly way to break a pasword protected RAR is to brute force it open with a program that will keep trying a systematicly generated password till you have exahusted all the possiblities. THe more you rember aboutt he password the faster it will be but it will still take a looooong while (considering theres a total of 58 (a-z, A-Z,0-9) alpha and numeric charicters with a passowrd lenght of 7 charicters thats like in excess of 2 trillion possible (the real kinda trillion not the ' i have a trillion things to do today" trillion) combinations) So you better realy want whats in there.

each passowrd try takes 1/2 a second, thats a possibility of 35000 years

58^7=2,207,984,167,552 combinations

2,207,984,167,552 * 1/120 trys/s * 1/60 s/min * 1/60 min/hour *1/24 hour/day * 1/365 days/ year

Link to comment
Share on other sites

  • 0

cant u chagne the range? or something like that? likefrom 4 characters - 6?

EDIT: there is something I wanted to ask, do any of u guys have a dictionary file? like a .txt file with all the words in it? that would be very very helpful to me and to the guy that started this post

Edited by slimshady89
Link to comment
Share on other sites

This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.