Menu

ZIP Password Recovery

Zip Password Recovery is simple yet powerful program that is used to recover lost or forgotten passwords whenever needed from password-protected Zip files created by compression utilities like PicoZip, WinZip, PKZip, etc.

Decrypt ZIP Password Quickly and Easily

Instantly unlock and recover forgotten passwords from encrypted ZIP archives (*.zip) created using any tools no matter what compression and encryption algorithm is used.

Provide 3 Efficient Password Attack Types

Brute-force Attack
Try all possible combinations of characters and symbols to find MS Word password.
Brute-force with Mask Attack
Set the possible password length and character settings first in order to recover complex password with less time.
Dictionary Attack
Recover the lost Word password by trying password combinations in the built-in or self-created dictionary. (Highly Recommende
Recover Fast with Advanced Algorithms
Using GPU acceleration, you can recover large size ZIP files within minutes and multi-core CPU processing supports maximizing recovery speed, as well. Meanwhile, it supports a wide range of encryption algorithms, including the latest AES encryption.

How to Use ZIP Password Recovery?

ZIP Password Recovery is an innovative program to recover password-protected ZIP files with three types of attack. Follow the guide below to learn how to choose the optimal attack types to unlocking the encrypted Zip files with Zip Password Recovery.

First of all, download and install of ZIP Password Recovery. Then launch it and follow the steps below.

Step 1: Import Encrypted ZIP File

Click on "Add" button to import the encrypted ZIP file you need to decrypt.

Step 2: Select an Appropriate Attack Type and Define Settings

According to the provided clues about the password, select an attack type to recover the lost or forgotten ZIP password and define the attack settings.

Brute-force Attack: If you can't remember anything about your password at all, you are recommended to select this type. It will try all possible combinations by default, so no need to define any setting.

Brute-force with Mask Attack: If you can provide any clue about the forgotten password. Later click "Settings" to define the sets such as Min Length, Max Length, Character Set etc. by yourself according to the possible clues about the password you could remember.

Dictionary Attack: If you have a dictionary that is a text file listing common character combinations, such as a, ab, 123, 4, AB, etc. that you may frequently use for passwords. Click "Settings" to use the default dictionary that comes with this program, or import your own one. This attack is highly recommended. If you use properly, it is the fastest compared with the above two attacks.

Step 3: Start to Recover ZIP Password

Now hit "Start" button to start ZIP password recovery. After the password recovered successfully ,just close the box and exit the program, then use this password to access to the target or locked ZIP file.

Tech Spec

Review