Code With Tharindu
Code With Tharindu
  • 46
  • 260 280
WinRAR Password Cracker! - TOO EASY! (Educational Purposes ONLY!)
WordList Download Link: bit.ly/3YihOcR
👍 Don't forget to hit that like button if you find this video helpful, and be sure to subscribe to @codewiththarindu for more tech tutorials, tips, and tricks. If you have any questions or want to share your favorite Windows commands, leave a comment below.
buy me coffee : www.buymeacoffee.com/tharinduraw
🔗 Connect with Us:
Follow us on Twitter: bit.ly/3LeL4vA
Like us on Facebook: bit.ly/3LegTof
Visit our website: bit.ly/3EuB4dD
Thanks for tuning in, and let's dive into the world of Windows commands together! Get ready to supercharge your Windows experience. 💻✨
Переглядів: 323

Відео

Must-know Windows Commands! Don't Miss Out!
Переглядів 5816 місяців тому
👍 Don't forget to hit that like button if you find this video helpful, and be sure to subscribe to @codewiththarindu for more tech tutorials, tips, and tricks. If you have any questions or want to share your favorite Windows commands, leave a comment below. buy me coffee : www.buymeacoffee.com/tharinduraw 🔗 Connect with Us: Follow us on Twitter: bit.ly/3LeL4vA Like us on Facebook: bit.ly/3LegTo...
Remotely Control Any PC
Переглядів 3,1 тис.6 місяців тому
#Ethical Hacking and Penetration Testing Series 👍 Don't forget to hit that like button if you find this video helpful, and be sure to subscribe to @codewiththarindu for more tech tutorials, tips, and tricks. If you have any questions or want to share your favorite Windows commands, leave a comment below. buy me coffee: www.buymeacoffee.com/tharinduraw 🔗 Connect with Us: Follow us on Twitter: bi...
Hide yourself with Kali Linux and ProxyChains (Educational Purposes ONLY!)
Переглядів 2196 місяців тому
👍 Don't forget to hit that like button if you find this video helpful, and be sure to subscribe to @codewiththarindu for more tech tutorials, tips, and tricks. If you have any questions or want to share your favorite Windows commands, leave a comment below. buy me coffee : www.buymeacoffee.com/tharinduraw 🔗 Connect with Us: Follow us on Twitter: bit.ly/3LeL4vA Like us on Facebook: bit.ly/3LegTo...
Install Kali Linux on Windows in 5min (2024)
Переглядів 2096 місяців тому
Links Kali Linux Download Link: www.kali.org/ VirtualBox Download Link: www.virtualbox.org/ 👍 Don't forget to hit that like button if you find this video helpful, and be sure to subscribe to @codewiththarindu for more tech tutorials, tips, and tricks. If you have any questions or want to share your favorite Windows commands, leave a comment below. buy me a coffee: www.buymeacoffee.com/tharindur...
How hackers crack PDF files password? (Educational Purposes ONLY!)
Переглядів 33 тис.9 місяців тому
👍 Don't forget to hit that like button if you find this video helpful, and be sure to subscribe to @codewiththarindu for more tech tutorials, tips, and tricks. If you have any questions or want to share your favorite Windows commands, leave a comment below. 🔗 Connect with Us: Follow us on Twitter: bit.ly/3LeL4vA Like us on Facebook: bit.ly/3LegTof Visit our website: bit.ly/3EuB4dD Thanks for tu...
Code With Tharindu (Intro)
Переглядів 759 місяців тому
👍 Don't forget to hit that like button if you find this video helpful, and be sure to subscribe to @codewiththarindu for more tech tutorials, tips, and tricks. If you have any questions or want to share your favorite Windows commands, leave a comment below. 🔗 Connect with Us: Follow us on Twitter: bit.ly/3LeL4vA Like us on Facebook: bit.ly/3LegTof Visit our website: bit.ly/3EuB4dD Thanks for tu...
How hackers crack ZIP files password? - TOO EASY! (Educational Purposes ONLY!)
Переглядів 145 тис.9 місяців тому
// Disclaimer // Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against real hackers. buy me coffee: www.buymeacoffee.com/tharinduraw 👍 Don't forget to hit that like button if you find this video helpful, and be sure to subscribe to @codewiththa...
Find Wi-Fi Signal Strength | Bandwidth Using Command Prompt (Educational Purposes ONLY!)
Переглядів 4929 місяців тому
👍 Don't forget to hit that like button if you find this video helpful, and be sure to subscribe to @codewiththarindu for more tech tutorials, tips, and tricks. If you have any questions or want to share your favorite Windows commands, leave a comment below. 🔗 Connect with Us: Follow us on Twitter: bit.ly/3LeL4vA Like us on Facebook: bit.ly/3LegTof Visit our website: bit.ly/3EuB4dD Thanks for tu...
How to Find WiFi Password on Windows Computer
Переглядів 3,9 тис.10 місяців тому
👍 Don't forget to hit that like button if you find this video helpful, and be sure to subscribe to @codewiththarindu for more tech tutorials, tips, and tricks. If you have any questions or want to share your favorite Windows commands, leave a comment below. 🔗 Connect with Us: Follow us on Twitter: bit.ly/3LeL4vA Like us on Facebook: bit.ly/3LegTof Visit our website: bit.ly/3EuB4dD Thanks for tu...
Переглядів 240Рік тому
Creating a Hidden or Secret Folder with a Bat File - Windows Tips & Tricks
Переглядів 575Рік тому
Creating a Hidden or Secret Folder with a Bat File - Windows Tips & Tricks
Windows commands Beginners Must-Know
Переглядів 39 тис.Рік тому
Windows commands Beginners Must-Know
Watch The World From Someone's Window!
Переглядів 174Рік тому
Watch The World From Someone's Window!
How to create Partition on Windows 10 | Partition Hard Drives(2023)
Переглядів 125Рік тому
How to create Partition on Windows 10 | Partition Hard Drives(2023)
Introduction Coding with Tharindu
Переглядів 154Рік тому
Introduction Coding with Tharindu

КОМЕНТАРІ

  • @TheEpicDeveloper
    @TheEpicDeveloper День тому

    I don't feel safe anymore :(

  • @MimIslam-hi9hv
    @MimIslam-hi9hv 2 дні тому

    Not being able to convert the hash file to text can u help

  • @MimIslam-hi9hv
    @MimIslam-hi9hv 3 дні тому

    How to do it with .rar file ,, i tried the same with .rar file but nothing happens

  • @websoftwaredeveloperijtiha3093

    thanks bruh

  • @joshuaterry1371
    @joshuaterry1371 4 дні тому

    I don’t see the password list in the description

  • @faquir885
    @faquir885 7 днів тому

    hello i have i file that i forget a passwor and i archived and compressed with peazip and splitting too : name-of-file.tar.7z001 name-of-file.tar.7z002. And not working with john méthod ! hope you can help me "i certified that is my proper file nothing wrong with it " Thank you

  • @deeprajsinghsisodiya8004
    @deeprajsinghsisodiya8004 9 днів тому

    Password not found 😑

  • @scienceonoccultismandmagic4695
    @scienceonoccultismandmagic4695 15 днів тому

    useless waste of time 😡😡😡😡😡

  • @devilslayer9489
    @devilslayer9489 15 днів тому

    thnx bro it worked for me..

  • @Fitsh-z8v
    @Fitsh-z8v 19 днів тому

    I agree how do you fix it😮😮😮😮😮😮😮😮😮😮🤨🤨🤨🤨🤨🤨🤨🤨🤨🧐🧐🧐🧐🧐🧐🧐🧐🫥🫥🫥🫥😱😱😱😱 Idk

  • @muntahimrahman5894
    @muntahimrahman5894 21 день тому

    C:\Users\Bismillah\Desktop\john-1.9.0-jumbo-1-win64 un>john "E:\Hash" Using default input encoding: UTF-8 No password hashes loaded (see FAQ)

  • @AlejandroGonzalez-mw6cb
    @AlejandroGonzalez-mw6cb 23 дні тому

    my CMD its going 1 hour 40 minutes, only 6 cadidates buffered and the minimum is 128, i think is gonna take a year to discover the pass

  • @h2r_fz_400
    @h2r_fz_400 24 дні тому

    Hello please help me

  • @omtheonlyom3264
    @omtheonlyom3264 25 днів тому

    my file 7z its not working

  • @SankaraNarayana-jb7ub
    @SankaraNarayana-jb7ub Місяць тому

    not working fake

  • @stonegraphicclonestudio5420
    @stonegraphicclonestudio5420 Місяць тому

    Which server are u using

  • @driguez9576
    @driguez9576 Місяць тому

    Using default input encoding: UTF-8 No password hashes loaded (see FAQ)

  • @Bisk0ts0
    @Bisk0ts0 Місяць тому

    FYI, you can execute the cmd inside the folder. For example, open the "run" folder and type cmd in the file explorer. In addition, the so-called Unique Hash will not be available if the password is NOT listed in the wordlist manager.

  • @alxndrmzksm8387
    @alxndrmzksm8387 Місяць тому

    It does'nt work for me, when I tried to do it this happened C:\Users\[username]\Downloads\john-1.9.0-jumbo-1-win64\john-1.9.0-jumbo-1-win64 un>zip2john.exe "C:\Users\[username\OneDrive\Desktop\PT 2.zip" C:\Users\[usernae]\Downloads\john-1.9.0-jumbo-1-win64\john-1.9.0-jumbo-1-win64 un>

  • @mollamauladhie29
    @mollamauladhie29 Місяць тому

    *my file RUN CMD File Not Found....* WHY? all coment and step done same...

  •  Місяць тому

    when i do the zip2john.exe part and add the file path and it is in "" but it still dosent show anything i have tried to run it as admin aswell but it wont show anything it wont show me the thing it showed you

  • @stephaniingaloni
    @stephaniingaloni Місяць тому

    Omg thankyou!!!!!!!

  • @HannielMacharia-pl7lf
    @HannielMacharia-pl7lf Місяць тому

    drive.google.com/file/d/1_qmWa1sZW2OEgHPgHH8hVPToeDWgZja8/view

  • @DánielBudai-j7y
    @DánielBudai-j7y Місяць тому

    Great vid too bad it's a bunch of bullshit

  • @ruiakami
    @ruiakami Місяць тому

    respectfully it made me want to minecraft myself

  • @ashwryajawale3590
    @ashwryajawale3590 Місяць тому

    Can anybody help me to open the zip file😢😢😢 I tried a lot but it requires password.

  • @wizzkidpk
    @wizzkidpk Місяць тому

    no easy optin for t hat !

  • @abdelbasitesayed7206
    @abdelbasitesayed7206 Місяць тому

    vey very bad video;you wasting my time it has error and say that: Using default input encoding: UTF-8 No password hashes loaded (see FAQ)

  • @wizzkidpk
    @wizzkidpk Місяць тому

    tnx . it always been worked

  • @HDoRaja
    @HDoRaja Місяць тому

    What is the solution of "No password clashes"

  • @Scott769
    @Scott769 Місяць тому

    John the Ripper in hashcat don't work on Windows

  • @GALAXY2012A
    @GALAXY2012A Місяць тому

    Proceeding with wordlist:password.lst, rules:Wordlist Proceeding with incremental:ASCII

  • @GALAXY2012A
    @GALAXY2012A Місяць тому

    Almost done: Processing the remaining buffered candidate passwords, if any. Warning: Only 14 candidates buffered for the current salt, minimum 16 needed for performa nce. Proceeding with wordlist:password.lst, rules:Wordlist Proceeding with incremental:ASCII ????

    • @puna_hanma4091
      @puna_hanma4091 29 днів тому

      Update please.. did it work after incremental ASCII?

  • @ITESCS-in
    @ITESCS-in Місяць тому

    It's not working at all, such a waste of time

  • @boxofficetrailers732
    @boxofficetrailers732 Місяць тому

    Thank you so much literally saved me❤❤❤

  • @gamersonly6233
    @gamersonly6233 2 місяці тому

    its all fun and games until you press f11 again but nothing happens

  • @riad2728
    @riad2728 2 місяці тому

    this video hack my privet access (

  • @morgansynth235
    @morgansynth235 2 місяці тому

    mine it says The system cannot find the path specified. this is a hot mess

  • @ccgurgen
    @ccgurgen 2 місяці тому

    I did the same thing even though the file was rar and it gives the following warning Using default input encoding: UTF-8 No password hashes loaded (see FAQ)

  • @ßtway_Wasif
    @ßtway_Wasif 2 місяці тому

    Using default input encoding: UTF-8 No password hashes loaded (see FAQ)

  • @rickroll747
    @rickroll747 2 місяці тому

    Task Manager Goes Crazy

  • @elvismakerwids6122
    @elvismakerwids6122 2 місяці тому

    I have not done anything this dude says...but you know it is malware when a read me file pops up immediately after installing...now before doing something stupid take a step back and get a second opinion...hope this helps somebody out there

  • @LOKESHGAMING999
    @LOKESHGAMING999 2 місяці тому

    well done bro - its not working - its saying Using default input encoding: UTF-8 No password hashes loaded (see FAQ) any solution

    • @DariusRotMG
      @DariusRotMG Місяць тому

      you are using .rar and not .zip (make your winrar file .zip not .rar)

    • @DánielBudai-j7y
      @DánielBudai-j7y Місяць тому

      @@DariusRotMG it does the exact same thing no matter what you put in. I tried first with zip, didn't work, noticed it's a rar, tried it with that instead, same results. UTF-8 and such

  • @IsaacHendry-z9f
    @IsaacHendry-z9f 2 місяці тому

    mine says .zip is not encrypted, but the file is password protected which I set 3 years ago. Any suggestion?

  • @IsaacHendry-z9f
    @IsaacHendry-z9f 2 місяці тому

    mine says the .zip is not encrypted , but it is password protected and I cant open it without the password i set 3 years ago, any suggestion

  • @vijaysaianeeshkantheti31
    @vijaysaianeeshkantheti31 2 місяці тому

    its working but taking lots of time. for me it took me nearly 9hr to crack a strong password

  • @mr.trickystudio
    @mr.trickystudio 2 місяці тому

    am just using this for crackmes

  • @thebloodstonegamers9899
    @thebloodstonegamers9899 2 місяці тому

    I just need to unlocked 1 fricking zip file, I lost like 5 years of photos😭😭

  • @mysteryandsci-fi4073
    @mysteryandsci-fi4073 2 місяці тому

    ASCII problem how to fix it ??

  • @infernoblaze6285
    @infernoblaze6285 2 місяці тому

    how about 7z