Code With Tharindu
Code With Tharindu
  • 45
  • 196 679
Must-know Windows Commands! Don't Miss Out!
👍 Don't forget to hit that like button if you find this video helpful, and be sure to subscribe to @codewiththarindu for more tech tutorials, tips, and tricks. If you have any questions or want to share your favorite Windows commands, leave a comment below.
buy me coffee : www.buymeacoffee.com/tharinduraw
🔗 Connect with Us:
Follow us on Twitter: bit.ly/3LeL4vA
Like us on Facebook: bit.ly/3LegTof
Visit our website: bit.ly/3EuB4dD
Thanks for tuning in, and let's dive into the world of Windows commands together! Get ready to supercharge your Windows experience. 💻✨
มุมมอง: 386

วีดีโอ

Remotely Control Any PC
มุมมอง 2.8K3 หลายเดือนก่อน
#Ethical Hacking and Penetration Testing Series 👍 Don't forget to hit that like button if you find this video helpful, and be sure to subscribe to @codewiththarindu for more tech tutorials, tips, and tricks. If you have any questions or want to share your favorite Windows commands, leave a comment below. buy me coffee: www.buymeacoffee.com/tharinduraw 🔗 Connect with Us: Follow us on Twitter: bi...
Hide yourself with Kali Linux and ProxyChains (Educational Purposes ONLY!)
มุมมอง 1854 หลายเดือนก่อน
👍 Don't forget to hit that like button if you find this video helpful, and be sure to subscribe to @codewiththarindu for more tech tutorials, tips, and tricks. If you have any questions or want to share your favorite Windows commands, leave a comment below. buy me coffee : www.buymeacoffee.com/tharinduraw 🔗 Connect with Us: Follow us on Twitter: bit.ly/3LeL4vA Like us on Facebook: bit.ly/3LegTo...
Install Kali Linux on Windows in 5min (2024)
มุมมอง 1834 หลายเดือนก่อน
Links Kali Linux Download Link: www.kali.org/ VirtualBox Download Link: www.virtualbox.org/ 👍 Don't forget to hit that like button if you find this video helpful, and be sure to subscribe to @codewiththarindu for more tech tutorials, tips, and tricks. If you have any questions or want to share your favorite Windows commands, leave a comment below. buy me a coffee: www.buymeacoffee.com/tharindur...
How hackers crack PDF files password? (Educational Purposes ONLY!)
มุมมอง 19K6 หลายเดือนก่อน
👍 Don't forget to hit that like button if you find this video helpful, and be sure to subscribe to @codewiththarindu for more tech tutorials, tips, and tricks. If you have any questions or want to share your favorite Windows commands, leave a comment below. 🔗 Connect with Us: Follow us on Twitter: bit.ly/3LeL4vA Like us on Facebook: bit.ly/3LegTof Visit our website: bit.ly/3EuB4dD Thanks for tu...
Code With Tharindu (Intro)
มุมมอง 686 หลายเดือนก่อน
👍 Don't forget to hit that like button if you find this video helpful, and be sure to subscribe to @codewiththarindu for more tech tutorials, tips, and tricks. If you have any questions or want to share your favorite Windows commands, leave a comment below. 🔗 Connect with Us: Follow us on Twitter: bit.ly/3LeL4vA Like us on Facebook: bit.ly/3LegTof Visit our website: bit.ly/3EuB4dD Thanks for tu...
How hackers crack ZIP files password? - TOO EASY! (Educational Purposes ONLY!)
มุมมอง 101K7 หลายเดือนก่อน
// Disclaimer // Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against real hackers. buy me coffee: www.buymeacoffee.com/tharinduraw 👍 Don't forget to hit that like button if you find this video helpful, and be sure to subscribe to @codewiththa...
Find Wi-Fi Signal Strength | Bandwidth Using Command Prompt (Educational Purposes ONLY!)
มุมมอง 4417 หลายเดือนก่อน
👍 Don't forget to hit that like button if you find this video helpful, and be sure to subscribe to @codewiththarindu for more tech tutorials, tips, and tricks. If you have any questions or want to share your favorite Windows commands, leave a comment below. 🔗 Connect with Us: Follow us on Twitter: bit.ly/3LeL4vA Like us on Facebook: bit.ly/3LegTof Visit our website: bit.ly/3EuB4dD Thanks for tu...
How to Find WiFi Password on Windows Computer
มุมมอง 3.8K7 หลายเดือนก่อน
👍 Don't forget to hit that like button if you find this video helpful, and be sure to subscribe to @codewiththarindu for more tech tutorials, tips, and tricks. If you have any questions or want to share your favorite Windows commands, leave a comment below. 🔗 Connect with Us: Follow us on Twitter: bit.ly/3LeL4vA Like us on Facebook: bit.ly/3LegTof Visit our website: bit.ly/3EuB4dD Thanks for tu...
มุมมอง 22210 หลายเดือนก่อน
👍 Don't forget to hit that like button if you find this video helpful, and be sure to subscribe to @codewiththarindu for more tech tutorials, tips, and tricks. If you have any questions or want to share your favorite Windows commands, leave a comment below. 🔗 Connect with Us: Follow us on Twitter: bit.ly/3LeL4vA Like us on Facebook: bit.ly/3LegTof Visit our website: bit.ly/3EuB4dD Thanks for tu...
Creating a Hidden or Secret Folder with a Bat File - Windows Tips & Tricks
มุมมอง 47510 หลายเดือนก่อน
Creating a Hidden or Secret Folder with a Bat File - Windows Tips & Tricks
Windows commands Beginners Must-Know
มุมมอง 39K10 หลายเดือนก่อน
Windows commands Beginners Must-Know
Watch The World From Someone's Window!
มุมมอง 15911 หลายเดือนก่อน
Watch The World From Someone's Window!
How to create Partition on Windows 10 | Partition Hard Drives(2023)
มุมมอง 114ปีที่แล้ว
How to create Partition on Windows 10 | Partition Hard Drives(2023)
Introduction Coding with Tharindu
มุมมอง 148ปีที่แล้ว
Introduction Coding with Tharindu

ความคิดเห็น

  • @infernoblaze6285
    @infernoblaze6285 วันที่ผ่านมา

    how about 7z

  • @mister_koshkin7563
    @mister_koshkin7563 3 วันที่ผ่านมา

    bro... just make like 10 of these zip files and it'll take hours to crack. You will notice it by that time

  • @yct-don
    @yct-don 3 วันที่ผ่านมา

    give this guy a thumbs down, scammer, not working

  • @Mudassarbilal-ri3my
    @Mudassarbilal-ri3my 8 วันที่ผ่านมา

    yes

  • @guardianextreme141
    @guardianextreme141 9 วันที่ผ่านมา

    how to do

  • @ouattarabafetegue7025
    @ouattarabafetegue7025 9 วันที่ผ่านมา

    Waste time 😢. It doesn’t work

  • @nimnadissanayake9111
    @nimnadissanayake9111 9 วันที่ผ่านมา

    thanks man

  • @georgekarani7741
    @georgekarani7741 10 วันที่ผ่านมา

    Saying access denied when creating hash file

  • @itsmeaasifqureshi
    @itsmeaasifqureshi 11 วันที่ผ่านมา

    Mannn!!!! 😭😭❤️❤️💯💯💯 You're Such A Life Saviour!!!! Respect from India!!! IT WORKED!!! 🗿🫂 Tips - • Use Zip software for Zip & Rar for Rar files. • This software is for one zip file with all files, not for one zip file with multiple zip files inside with different passwords. • Just wait for an appropriate time after every command according to the file size. • Proceeding with incremental:ASCII is not an error just wait according to file size.

    • @ahamedifthyhar6258
      @ahamedifthyhar6258 9 วันที่ผ่านมา

      My file size is 4mb i waited 1 hour 🤷

  • @ManiacTechno
    @ManiacTechno 11 วันที่ผ่านมา

    it told me ' Using default input encoding: UTF-8 No password hashes loaded (see FAQ)' help me please

  • @gamer_loggy
    @gamer_loggy 16 วันที่ผ่านมา

    Thanks

  • @syauqim9878
    @syauqim9878 18 วันที่ผ่านมา

    worldlist txt wow

  • @jorgevelasquez6016
    @jorgevelasquez6016 18 วันที่ผ่านมา

    Yous a GOAT

  • @addielzamora4816
    @addielzamora4816 19 วันที่ผ่านมา

    Does it work with .rar?

  • @kitku9787
    @kitku9787 19 วันที่ผ่านมา

    0g 0:00:01:10 3/3 0g/s 207918p/s 207918c/s 207918C/s resph08..stepanita 0g 0:00:02:24 3/3 0g/s 217467p/s 217467c/s 217467C/s lizm082..lykias2 0g 0:00:03:19 3/3 0g/s 220238p/s 220238c/s 220238C/s aug2831..autev18 0g 0:00:03:28 3/3 0g/s 220670p/s 220670c/s 220670C/s sah1y6..suigy1 0g 0:00:07:32 3/3 0g/s 225660p/s 225660c/s 225660C/s ld0uxs..didg4a 0g 0:00:07:33 3/3 0g/s 225655p/s 225655c/s 225655C/s ps2mkt..p0rc85 0g 0:00:07:35 3/3 0g/s 225688p/s 225688c/s 225688C/s rdcead..rka2bs 0g 0:00:07:37 3/3 0g/s 225723p/s 225723c/s 225723C/s gdawh2..fut1rl 0g 0:00:07:38 3/3 0g/s 225730p/s 225730c/s 225730C/s 1bu2ra..1maxs4 0g 0:00:07:39 3/3 0g/s 225736p/s 225736c/s 225736C/s muc209..msb9bg 0g 0:00:07:41 3/3 0g/s 225766p/s 225766c/s 225766C/s joj9cn..jja39a 0g 0:00:07:43 3/3 0g/s 225820p/s 225820c/s 225820C/s l1l071..depzie 0g 0:00:07:45 3/3 0g/s 225835p/s 225835c/s 225835C/s knt0ko..ksihk1 0g 0:00:07:47 3/3 0g/s 225856p/s 225856c/s 225856C/s gh1rrs..gyn20d 0g 0:00:07:48 3/3 0g/s 225846p/s 225846c/s 225846C/s micoc0h..moddru1 0g 0:00:07:50 3/3 0g/s 225882p/s 225882c/s 225882C/s cebswik..cya1adi 0g 0:00:07:52 3/3 0g/s 225924p/s 225924c/s 225924C/s jokirt7..jiamhat 0g 0:00:07:55 3/3 0g/s 225954p/s 225954c/s 225954C/s ps27cjt..rondbun 0g 0:00:07:57 3/3 0g/s 226013p/s 226013c/s 226013C/s telltek..tumug94 0g 0:00:07:59 3/3 0g/s 226046p/s 226046c/s 226046C/s w12jm..wppd3 0g 0:00:08:00 3/3 0g/s 226041p/s 226041c/s 226041C/s sprien25..spunky86 0g 0:00:08:02 3/3 0g/s 226054p/s 226054c/s 226054C/s pheraim1..phunky86 0g 0:00:08:03 3/3 0g/s 226055p/s 226055c/s 226055C/s bhicony3..bhoris08 0g 0:00:08:04 3/3 0g/s 226059p/s 226059c/s 226059C/s citten25..ciamilo1 0g 0:00:08:05 3/3 0g/s 226048p/s 226048c/s 226048C/s 15059232..15120252 0g 0:00:08:06 3/3 0g/s 226038p/s 226038c/s 226038C/s 15552293..augualan 0g 0:00:08:07 3/3 0g/s 226035p/s 226035c/s 226035C/s aunsoxxi..auckit14 0g 0:00:08:08 3/3 0g/s 226017p/s 226017c/s 226017C/s lm013256..lmmashk1 0g 0:00:08:09 3/3 0g/s 225985p/s 225985c/s 225985C/s mcgl34s..mrjjc0w 0g 0:00:08:10 3/3 0g/s 225974p/s 225974c/s 225974C/s schwweh..swh437b 0g 0:00:08:11 3/3 0g/s 225972p/s 225972c/s 225972C/s ann27tq..ameerog 0g 0:00:08:12 3/3 0g/s 225963p/s 225963c/s 225963C/s bett13m..bonky1* 0g 0:00:08:13 3/3 0g/s 225967p/s 225967c/s 225967C/s jirumn9..jms773s 0g 0:00:08:14 3/3 0g/s 225962p/s 225962c/s 225962C/s llipo1*..l115mm5 0g 0:00:08:15 3/3 0g/s 225944p/s 225944c/s 225944C/s ps2306m..ronifaz 0g 0:00:08:17 3/3 0g/s 225991p/s 225991c/s 225991C/s tedavr7..tumhit3 0g 0:00:08:20 3/3 0g/s 225985p/s 225985c/s 225985C/s shb7jj..sifqec 0g 0:00:08:21 3/3 0g/s 225983p/s 225983c/s 225983C/s msiggz..m1e420 0g 0:00:08:23 3/3 0g/s 226023p/s 226023c/s 226023C/s bsg4af..bficcb 0g 0:00:08:25 3/3 0g/s 226051p/s 226051c/s 226051C/s 2lcapp..2p1ss! 0g 0:00:08:26 3/3 0g/s 226055p/s 226055c/s 226055C/s dr0n0x..dhb372 0g 0:00:08:28 3/3 0g/s 226091p/s 226091c/s 226091C/s kh7f4l..kmf82r 0g 0:00:08:29 3/3 0g/s 226095p/s 226095c/s 226095C/s r1b3lp..hajdul 0g 0:00:08:31 3/3 0g/s 226127p/s 226127c/s 226127C/s gc6rrr..flb0xm 0g 0:00:08:32 3/3 0g/s 226122p/s 226122c/s 226122C/s 173hjk..1aux2x 0g 0:00:08:34 3/3 0g/s 226150p/s 226150c/s 226150C/s ant924..ab0mrm 0g 0:00:08:36 3/3 0g/s 226169p/s 226169c/s 226169C/s cjbppc..ckh04j 0g 0:00:08:37 3/3 0g/s 226170p/s 226170c/s 226170C/s lydbut..ljktlg 0g 0:00:08:38 3/3 0g/s 226171p/s 226171c/s 226171C/s dngdf4..pedy83 0g 0:00:08:40 3/3 0g/s 226179p/s 226179c/s 226179C/s rm5T10..rltnd5 0g 0:00:08:43 3/3 0g/s 226198p/s 226198c/s 226198C/s flojl1..fowflu 0g 0:00:08:44 3/3 0g/s 226167p/s 226167c/s 226167C/s bcfr4..l1nk6 0g 0:00:08:45 3/3 0g/s 226168p/s 226168c/s 226168C/s igwy5..5msa1 0g 0:00:08:46 3/3 0g/s 226157p/s 226157c/s 226157C/s mrh8963..msaidah 0g 0:00:08:47 3/3 0g/s 226142p/s 226142c/s 226142C/s sphl366..swuren4 0g 0:00:08:48 3/3 0g/s 226133p/s 226133c/s 226133C/s cyest17..cmleb98 0g 0:00:08:49 3/3 0g/s 226132p/s 226132c/s 226132C/s auxachs..acsiram 0g 0:00:08:50 3/3 0g/s 226126p/s 226126c/s 226126C/s bh29042..bmd592a 0g 0:00:08:51 3/3 0g/s 226128p/s 226128c/s 226128C/s j1ld1c1..loqkado 0g 0:00:08:53 3/3 0g/s 226175p/s 226175c/s 226175C/s rowies!..rethl10 0g 0:00:08:55 3/3 0g/s 226204p/s 226204c/s 226204C/s trgi159..th49568 0g 0:00:08:56 3/3 0g/s 226210p/s 226210c/s 226210C/s 10m1144..14apth9 0g 0:00:08:58 3/3 0g/s 226237p/s 226237c/s 226237C/s aiqgs..jnv3w 0g 0:00:09:00 3/3 0g/s 226260p/s 226260c/s 226260C/s clooph182..bullona23 0g 0:00:09:01 3/3 0g/s 226260p/s 226260c/s 226260C/s kaysaii..kamsugh 0g 0:00:09:03 3/3 0g/s 226278p/s 226278c/s 226278C/s kenchua..kevosox 0g 0:00:09:04 3/3 0g/s 226269p/s 226269c/s 226269C/s keki120..kripsof 0g 0:00:09:05 3/3 0g/s 226266p/s 226266c/s 226266C/s krmier5..krkrm11 0g 0:00:09:06 3/3 0g/s 226270p/s 226270c/s 226270C/s kosio0k..komca03 0g 0:00:09:08 3/3 0g/s 226264p/s 226264c/s 226264C/s kukliah..kusssou 0g 0:00:09:09 3/3 0g/s 226262p/s 226262c/s 226262C/s khuklu1..khryjr1 0g 0:00:09:10 3/3 0g/s 226241p/s 226241c/s 226241C/s kyomob7..kyaroxs 0g 0:00:09:11 3/3 0g/s 226234p/s 226234c/s 226234C/s klac145..kleitez 0g 0:00:09:12 3/3 0g/s 226231p/s 226231c/s 226231C/s klh8565..klylska 0g 0:00:09:13 3/3 0g/s 226235p/s 226235c/s 226235C/s knbeed!..kngint1 0g 0:00:09:14 3/3 0g/s 226211p/s 226211c/s 226211C/s elcurt..elw1ra 0g 0:00:09:15 3/3 0g/s 226187p/s 226187c/s 226187C/s ediuo[..edefdc 0g 0:00:09:16 3/3 0g/s 226179p/s 226179c/s 226179C/s erlste..er10m1 0g 0:00:09:18 3/3 0g/s 226206p/s 226206c/s 226206C/s evraey..ev0k3r 0g 0:00:09:20 3/3 0g/s 226238p/s 226238c/s 226238C/s eeee85..eerbhr 0g 0:00:09:22 3/3 0g/s 226254p/s 226254c/s 226254C/s etlb2d..ecie20 0g 0:00:09:24 3/3 0g/s 226290p/s 226290c/s 226290C/s ebm312..eb99tf 0g 0:00:09:26 3/3 0g/s 226304p/s 226304c/s 226304C/s ef2g0d..efhn93 0g 0:00:09:27 3/3 0g/s 226288p/s 226288c/s 226288C/s epgget..sevymen07 0g 0:00:09:28 3/3 0g/s 226293p/s 226293c/s 226293C/s calamoman..crungia23 0g 0:00:09:29 3/3 0g/s 226293p/s 226293c/s 226293C/s 015522344..1sse7 0g 0:00:09:30 3/3 0g/s 226298p/s 226298c/s 226298C/s gws2p..ftwdg 0g 0:00:09:33 3/3 0g/s 226331p/s 226331c/s 226331C/s sentar12..surforak 0g 0:00:09:35 3/3 0g/s 226354p/s 226354c/s 226354C/s praz2069..polporak 0g 0:00:09:37 3/3 0g/s 226374p/s 226374c/s 226374C/s chrusime..camboy37 0g 0:00:09:39 3/3 0g/s 226398p/s 226398c/s 226398C/s 15232069..anacer63 0g 0:00:09:41 3/3 0g/s 226444p/s 226444c/s 226444C/s llloride..lmc11942 0g 0:00:09:43 3/3 0g/s 226462p/s 226462c/s 226462C/s mp4j10..mpize3 0g 0:00:09:45 3/3 0g/s 226483p/s 226483c/s 226483C/s bng1o4..bnhdy3 0g 0:00:09:47 3/3 0g/s 226511p/s 226511c/s 226511C/s 2dotce..2d442s 0g 0:00:09:49 3/3 0g/s 226554p/s 226554c/s 226554C/s dg7rjv..pd1obe 0g 0:00:09:51 3/3 0g/s 226584p/s 226584c/s 226584C/s kw6n31..kwdhy8 0g 0:00:09:54 3/3 0g/s 226618p/s 226618c/s 226618C/s nl089k..nlpo92 0g 0:00:09:56 3/3 0g/s 226665p/s 226665c/s 226665C/s ejhose..ejb58m 0g 0:00:09:57 3/3 0g/s 226659p/s 226659c/s 226659C/s suzalus1..stlace26 0g 0:00:09:59 3/3 0g/s 226687p/s 226687c/s 226687C/s pampulin..pr092081 0g 0:00:10:00 3/3 0g/s 226684p/s 226684c/s 226684C/s plk13333..phlutd17 0g 0:00:10:04 3/3 0g/s 226694p/s 226694c/s 226694C/s anephell..alfoner7 0g 0:00:10:05 3/3 0g/s 226688p/s 226688c/s 226688C/s absaddie..aumikoty 0g 0:00:10:46 3/3 0g/s 226997p/s 226997c/s 226997C/s 0nsovu..0hhj21 0g 0:00:11:02 3/3 0g/s 227154p/s 227154c/s 227154C/s pucalk02..plimeetz 0g 0:00:11:04 3/3 0g/s 227154p/s 227154c/s 227154C/s bortynn4..bulahm96 0g 0:00:11:06 3/3 0g/s 227170p/s 227170c/s 227170C/s ciamorn5..12340522 0g 0:00:11:46 3/3 0g/s 227463p/s 227463c/s 227463C/s argottera..ashalland 0g 0:00:11:48 3/3 0g/s 227493p/s 227493c/s 227493C/s souwi3..smk865 0g 0:00:11:50 3/3 0g/s 227526p/s 227526c/s 227526C/s arkbmc..aihwz! 0g 0:00:11:52 3/3 0g/s 227552p/s 227552c/s 227552C/s civbei..cjeyos 0g 0:00:12:58 3/3 0g/s 227867p/s 227867c/s 227867C/s bkavco..joh0h_ 0g 0:00:13:00 3/3 0g/s 227885p/s 227885c/s 227885C/s 2ls84b..2d3y1s It showed me this, what can i do to get real real password?

  • @prajwal682
    @prajwal682 21 วันที่ผ่านมา

    Not works waste of times

  • @prajwal682
    @prajwal682 21 วันที่ผ่านมา

    👎👎👎👎👎👎

  • @flexkeyzvlog
    @flexkeyzvlog 24 วันที่ผ่านมา

    Mine proceeds with incremental not wordlist. How should I do this?

  • @TrendingBeastYT
    @TrendingBeastYT 26 วันที่ผ่านมา

    Access is denied showing on last stage when i give folder name

  • @BenjaminMarchand-k5r
    @BenjaminMarchand-k5r 27 วันที่ผ่านมา

    What he doesn't say is about his use of a wordlist (that you can get online with all the most common password) and it just tries all those password on the file until it works. If the file password isn't in that file it won't work, unless you input the passowrd in the file yourself (like he must have done)

  •  หลายเดือนก่อน

    No such file or directory

    •  หลายเดือนก่อน

      Using default input encoding: UTF-8 No password hashes loaded (see FAQ)

    • @tu5hardey
      @tu5hardey 15 วันที่ผ่านมา

      Facing the same issue. Did you get any solution?

  • @CarltheNPCshorts
    @CarltheNPCshorts หลายเดือนก่อน

    im goona make my brother open the file XD

  • @adihaggar9653
    @adihaggar9653 หลายเดือนก่อน

    its done thanks sir

  • @martindeguerrero
    @martindeguerrero หลายเดือนก่อน

    Hi bro! Do you know a program to decrypt the key of a Winrar file? I forgot my password and it is like two characters, numbers and letters and periods, can you recommend an effective program? or a tutorial that really helps me? Like Bro

  • @dikshantshinde7796
    @dikshantshinde7796 หลายเดือนก่อน

    just timepass

  • @ZamaGul-jz4nc
    @ZamaGul-jz4nc หลายเดือนก่อน

    Fake viedo

  • @kirigayakazuto9842
    @kirigayakazuto9842 หลายเดือนก่อน

    using windows 11 and it gives me the error this app cant run on your PC

  • @pressclubsdk6617
    @pressclubsdk6617 หลายเดือนก่อน

    Rar file not working

  • @Talfaa
    @Talfaa หลายเดือนก่อน

    This can help FPS boost?

  • @EmpresaForte-vr7bu
    @EmpresaForte-vr7bu หลายเดือนก่อน

    alguem conseguio por que eu nao conseguir

  • @kdsingboss8395
    @kdsingboss8395 หลายเดือนก่อน

    It's real ❤❤

  • @aruaichol1754
    @aruaichol1754 หลายเดือนก่อน

    How can I fix "no such file or directory"

  • @DakuOn-od2xy
    @DakuOn-od2xy หลายเดือนก่อน

    i have a "RAR" file and its locked i forget the password what can i do please help me............

  • @blmjeevan
    @blmjeevan หลายเดือนก่อน

    its working for .zip file but not for rar. will you plz tell for .rar file

  • @calniex3935
    @calniex3935 หลายเดือนก่อน

    " Only 19 candidates buffered for the current salt, minimum 20 needed for performance. "

  • @tamararaizer4167
    @tamararaizer4167 หลายเดือนก่อน

    Error: UTF-16 BOM seen in input file.

  • @markalcantara1923
    @markalcantara1923 หลายเดือนก่อน

    This is the error that i got anyone knows how to fix this? NOTE: It is assumed that all files in each archive have the same password. If that is not the case, the hash may be uncrackable. To avoid this, use option -o to pick a file at a time.

  • @MohamdRagabAmmar
    @MohamdRagabAmmar หลายเดือนก่อน

    most of the comment and i can not do it, there is something wrong

  • @raverbrioso-hp5uc
    @raverbrioso-hp5uc หลายเดือนก่อน

    does this still works even your zip file password is too strong? would it penetrate?

    • @sudarshanchauhan6005
      @sudarshanchauhan6005 14 วันที่ผ่านมา

      Bro it takes lot of time if password contains , symbols , number , capital and small both alphabeta.😂😂

  • @RUDRAKINGNO1
    @RUDRAKINGNO1 หลายเดือนก่อน

    I got the worng password what i do in this my steam id pass pls help

  • @danieldan7713
    @danieldan7713 หลายเดือนก่อน

    Got an amd gpu, can i make it crack a password? Its 20chars long and got a-Z 0-9

  • @thescarecrow897
    @thescarecrow897 2 หลายเดือนก่อน

    lmao didnt expect it to actually work, thanks mate

  • @AtlasXDC
    @AtlasXDC 2 หลายเดือนก่อน

    its said : Proceeding with incremental:ASCII

  • @saptarshibhattacharya
    @saptarshibhattacharya 2 หลายเดือนก่อน

    only 7 candidates buffered for the current salt minimun 8 needed

  • @saptarshibhattacharya
    @saptarshibhattacharya 2 หลายเดือนก่อน

    it took 1 hour still not resolved

  • @koushikvempala316
    @koushikvempala316 2 หลายเดือนก่อน

    Using default input encoding: UTF-8 No password hashes loaded (see FAQ)

    • @teachly.online
      @teachly.online 5 วันที่ผ่านมา

      Mine too brother, did you able to recover it? If so please let me know, I got the same problem.

  • @dond3r183
    @dond3r183 2 หลายเดือนก่อน

    Not working. Dont get the password. Type fie:RAR file (i used rar2john instead of Zip2john). C:\Users\EDee2\Desktop\ArchieKraak\john-1.9.0-jumbo-1-win64 un>john "C:\Users\EDee2\Desktop\ArchieKraak\hash" Warning: detected hash type "rar", but the string is also recognized as "rar-opencl" Use the "--format=rar-opencl" option to force loading these as that type instead Using default input encoding: UTF-8 Loaded 1 password hash (rar, RAR3 [SHA1 256/256 AVX2 8x AES]) Will run 12 OpenMP threads Proceeding with single, rules:Single Press 'q' or Ctrl-C to abort, almost any other key for status

    • @quidquopro1185
      @quidquopro1185 2 หลายเดือนก่อน

      Did you add the flag "--format=rar-opencl"?

    • @dond3r183
      @dond3r183 2 หลายเดือนก่อน

      @@quidquopro1185 No i did not use the flag "--format=rar-opencl". Where or when should i use it in the proces? Use it instead of "rar2john" ?

  • @chauhanaakash
    @chauhanaakash 2 หลายเดือนก่อน

    its shows No password hashes loaded (see FAQ) please help. it's very important. If someone recovers my password I can pay for its also. Please help me guys.

  • @ErnestoBoiesimpangImpang
    @ErnestoBoiesimpangImpang 2 หลายเดือนก่อน

    Sir please help me. To open the fb account for my wife that he hiding me.and that he use for cheeting me please if you need the profile i will sent. To you

  • @MuttaNissi
    @MuttaNissi 2 หลายเดือนก่อน

    It’s not working on windows 11