Uname : Linux e-leecha.com 2.6.18-338.9.1.el5.lve0.8.32 #1 SMP Fri May 27 19:51:11 EEST 2011 x86_64 [GHDB] [1337day]
Php : 5.2.17 | safemode : ON [ phpinfo ] Datetime: |
Cwd : / home / twitter / IREC / drwxr-x--x [ home ]
name author perms com modified label

Crack Password PDF using pdfcrack Cyberhero 911 rwxr-xr-x 0 2:16 PM

Filename Crack Password PDF using pdfcrack
Permission rw-r--r--
Author Cyberhero 911
Date and Time 2:16 PM
Label
Action

PDFCrack is a GNU/Linux (other POSIX-compatible systems should work too) tool for recovering passwords and content from PDF-files. It is small, command line driven without external dependencies. The application is Open Source (GPL).

Features

  • Supports the standard security handler (revision 2, 3 and 4) on all known PDF-versions
  • Supports cracking both owner and userpasswords
  • Both wordlists and bruteforcing the password is supported
  • Simple permutations (currently only trying first character as Upper Case)
  • Save/Load a running job
  • Simple benchmarking
  • Optimised search for owner-password when user-password is known

Install

 sudo aptitude install pdfcrack

Run

pdfcrack -b
Benchmark: Average Speed (calls / second):
MD5: 1728972.6
MD5_50 (fast): 97879.3
MD5_50 (slow): 69167.0
RC4 (40, static): 606555.3
RC4 (40, no check): 598050.0
RC4 (128, no check): 590141.7
Benchmark: Average Speed (passwords / second):
PDF (40, user): 453510.2
PDF (40, owner): 220250.0
PDF (40, owner, fast): 499995.0
PDF (128, user): 22000.0
PDF (128, owner): 10408.7
PDF (128, owner, fast): 22220.0

Crack & Encrypt

 ./pdfcrack filenames [OPTIONS]

0 comments:

 

Explore ur brain © 2016 Confusing better than Conjuring