Skip to content

Latest commit

 

History

History
24 lines (13 loc) · 632 Bytes

README.md

File metadata and controls

24 lines (13 loc) · 632 Bytes

About the project

KDBX 4.x format (Keepass >=2.36) is not supported by keepass2john yet, so there is no known way to extract the hash and crack it.

This tool is a quick and dirty patch for the current situation. It tries to bruteforce the passphrase testing a provided wordlist directly against the db file.

Dependencies

  • keepassxc-cli

Usage

./keepass4brute.sh <kdbx-file> <wordlist>

References

JohnTheRipper related code comments and issue: