Це відео не доступне.
Перепрошуємо.

How to: Crack Password Protected PDF files

Поділитися
Вставка
  • Опубліковано 3 чер 2020
  • Is cracking a password protected PDF hard? In this video I show you how to create a protected PDF and walk you through the steps to cracking it.
    Everything that I do on my channel is for educational purposes only. Only use these tools and techniques on hardware and software that you own or have permission to test.
    This technique can be thwarted by the use of stronger encryption or complex passwords.
    perl: www.perl.org/g...
    (paid links)
    My setup:
    CPU: amzn.to/35CsCsO
    GPU: amzn.to/33uLB5E
    Ram: amzn.to/2ZzNfBQ
    SSD: amzn.to/32uDiHW
    Motherboard: amzn.to/2RqgNgP
    PSU: amzn.to/2Rq0SiD

КОМЕНТАРІ • 673

  • @hunterpittman715
    @hunterpittman715 3 роки тому +40

    Hey just wanted to drop a comment and say you have very solid well thought out videos with a good production quality that makes it so much easier to understand the concepts and the tools, looking forward to some more videos from you.

  • @Yoculls.
    @Yoculls. Рік тому +4

    when I get to the perl line i get 'perl' is not recognized as an internal or external command, operable program or batch file. Its in my C directory under my user and run. What do I need to do to override this error message.

  • @user-gw5lc2ks2v
    @user-gw5lc2ks2v 3 роки тому +7

    5:13 my only problem that I can't find this text file/word list (rockyou) or any other text files other that the one I created (pdf)

    • @skematik
      @skematik 5 місяців тому

      How do you solve it?

    • @user-gw5lc2ks2v
      @user-gw5lc2ks2v 5 місяців тому

      I didn't solve it :"@@skematik

  • @AsBi1
    @AsBi1 2 роки тому +3

    my questions? what is a wordlist and where to get on? also where was the password shown on john's screen?

  • @daniyalahmed4105
    @daniyalahmed4105 3 роки тому +4

    It says separator unmatched, no hashes loaded. Does that mean that the password was not in the rockyou wordlist?

  • @hardik8528
    @hardik8528 5 місяців тому +2

    bro helped me pass my 2019, 2020, online exams 😭 😭 , O am here to say thank you after so long (I had paper in protected PDFs)

  • @Shirani007
    @Shirani007 Рік тому +1

    Q. Where to find / create workdlist? there's none in default hashcat package.
    Q. Msg: "ATTENTION! No OpenCL, Metal, HIP or CUDA installation found."
    Great explanation by the way. You are doing great

  • @prashantdmello5384
    @prashantdmello5384 2 роки тому +10

    Thanks a ton... I was struggling with a PDF of mine which had some important information in it..... finally was able to open it with your trick... thanks again..

    • @12Burton24
      @12Burton24 7 місяців тому

      M8 makes no sense to write a pdf of mine...maybe it was yours or not nobody knows.

  • @WildMechanic
    @WildMechanic 7 місяців тому +3

    i put my hat down for you my friend. This saved me a lot of money and time!

  • @DesignFreak
    @DesignFreak 4 роки тому +13

    Thumbs up if you are here for physics 102 tomorrow

  • @Ricky-gg7po
    @Ricky-gg7po 2 роки тому +1

    After starting the process, it stops after like a second and it says “Separator unmatched”. Please help me, what should i do?

  • @mr.johnny3310
    @mr.johnny3310 3 роки тому +8

    Valuable video. Many good wishes for you to go ahead.

  • @lady007_
    @lady007_ 4 роки тому +22

    Holy shit you're a freaking genius!!

    • @PentestsandTech
      @PentestsandTech  4 роки тому +3

      Thank you!

    • @kennethbreaux3770
      @kennethbreaux3770 2 роки тому

      @@adrianakuzmikova1697 Even if it can be unlocked

    • @ant0nio978
      @ant0nio978 7 місяців тому

      hello, would you be able to unlock one of my files, I will send it to you by email

  • @wasimn4222
    @wasimn4222 2 роки тому +2

    Can somone please explain what is rockyyou and how can I create this word list?

    • @UPPERCUTurNUTS
      @UPPERCUTurNUTS 5 місяців тому +1

      did you ever find this out? I'm stuck here and need help!

  • @edryianlee9236
    @edryianlee9236 4 дні тому

    it did not work for the editing one. it only work for viewing. please helppp me

  • @Ledones
    @Ledones 4 роки тому +2

    Hi there! I'm getting this error here...
    Minimum password length supported by kernel: 0
    Maximum password length supported by kernel: 32
    Hashfile 'pdf.txt' on line 1 ($pdf$1...c437645abe94852033d49c97ff77c1be): Token length exception
    No hashes loaded.

    • @PentestsandTech
      @PentestsandTech  4 роки тому

      Your pdf file may have an encryption method that hashcat does not currently crack. Make sure that your syntax on the command is correct and maybe try using John the ripper if hashcat isn’t working for you.

  • @WhoCares-me9nj
    @WhoCares-me9nj 2 роки тому +1

    hey i got a huge german worldlist as a text and changed it to a .lst Tried to run John with this wordlist, but it uses the standard password.lst list and the proceeds with ASCII. How to fix this?

  • @jahanvidhrangadharia7760
    @jahanvidhrangadharia7760 5 днів тому

    How to download password protected file if now knowing password and someone sends it?

  • @uctrongvu9408
    @uctrongvu9408 3 роки тому +1

    I couldn't run the perl as the video

  • @washburnlane
    @washburnlane 2 роки тому +3

    Outstanding explanation and demo! Thank you.

  • @DezmondFields
    @DezmondFields Рік тому +2

    Video was perfectly executed. It's just i feel you should have elaborated more on file locations/downloads. Had to pause skip around just to see where YOUR files were. Nice video though.

    • @DezmondFields
      @DezmondFields Рік тому

      also downloading hashcat it doesnt show a folder

  • @shloksingh3522
    @shloksingh3522 2 роки тому +1

    Can't open perl script "pdf2john.p1": No such file or directory

  • @shresthsharma5284
    @shresthsharma5284 7 місяців тому +1

    thanks man , but its saying *Using default input encoding: UTF-8
    Loaded 1 password hash (PDF [MD5 SHA2 RC4/AES 32/64])
    No password hashes left to crack (see FAQ)* on next time, what should i do if i want to do it many times on more pdf(s).

    • @PentestsandTech
      @PentestsandTech  6 місяців тому

      maybe try another password list, or try a brute force attack

  • @redkano1797
    @redkano1797 2 роки тому +1

    where can i get the rockyou.txt
    Its not in the folder

  • @zanfir.leonard
    @zanfir.leonard 3 роки тому +9

    Awesome! Thanks, mate, you saved me! Brilliant job!

    • @ant0nio978
      @ant0nio978 7 місяців тому

      hello, would you be able to unlock one of my files, I will send it to you by email?

  • @kremadina9649
    @kremadina9649 3 роки тому +4

    Thank you sooooooooooooooooooooooooooo much. I never expected it to work, but it did.

  • @urigross
    @urigross 3 роки тому +12

    You should have told in the beginning of the movie that this app requires a dictionary

  • @mikhaelm
    @mikhaelm 3 місяці тому

    Wich is faster, john or hashcat? I have a i3-9100f, 8 GB RAM, GTX 1650, SSD.

  • @activesiteedutech8443
    @activesiteedutech8443 7 місяців тому +1

    I m werk in technical matter, will pld help to remove password from pdf easily

    • @PentestsandTech
      @PentestsandTech  6 місяців тому

      Sorry, I do not crack passwords for anyone

  • @user-ct1ru6sy2g
    @user-ct1ru6sy2g Рік тому +1

    Can you make the passwords John try to only Numbers?

    • @PentestsandTech
      @PentestsandTech  11 місяців тому

      Yes, you can use “masks” or you can find wordlists that are only numerical. Read the John documentation and you’ll have the specifics on how to do it

  • @rameshk3619
    @rameshk3619 2 роки тому +1

    How to derive the rockyou.txt file ? I did not get that part .. can someone help me

  • @blessonvarghese7519
    @blessonvarghese7519 2 роки тому +1

    Sir, hashcat is showing cracked, but the pdf is still password protected or I can't find the password.

  • @lostparlour
    @lostparlour Рік тому +1

    very clear.. but i get the error "this app cant run on your pc"

  • @davidsmusic31
    @davidsmusic31 4 місяці тому +1

    this absolutly worked. Thanks man

  • @MrBlastCorp
    @MrBlastCorp 4 роки тому +1

    I'm getting "Exhausted" with the rockyou word list. I know that the PDF have lowercaps and numbers with a total of 4 digits. How do I specify the total digits to make it work between these two specifications in hashcat? And what about the code for symbols?

    • @PentestsandTech
      @PentestsandTech  4 роки тому +2

      There are two videos i think will help you, masks in
      ua-cam.com/video/RiX0zfWHS9k/v-deo.html
      And how to make wordlists with crunch
      ua-cam.com/video/UA9W3moQ7Eo/v-deo.html
      Let me know if you still need help.

  • @odunayoemmanuel6274
    @odunayoemmanuel6274 2 роки тому

    After the process, how do I open the cracked file and where is it located? Got an answer on the internet to use --show passwd but it keep saying show is not a valid input

  • @MOLIMI237
    @MOLIMI237 10 місяців тому +1

    thanks for the video but please be more explicit not everyone has the same level of understanding you would have shown the installation process that would have made life much more easier ... i dont know if we are using all the three sofwares at a time or just one software will sufy

    • @PentestsandTech
      @PentestsandTech  6 місяців тому

      Everything I do in the video is for a reason, you need everything

  • @kiranshankar1354
    @kiranshankar1354 2 роки тому

    Hey man, i enrolled in a learning app and they have great notes but won't let me print them(view only) so i whent into their app directory ( in Android) an found thoose PDFs they were locked, i tried the normal pdf unlocker but they said it would take 1.2 million years, so i tried your method using John the ripper, it's been more than an hour, should i continue or just give up

  • @adyant...
    @adyant... 3 роки тому

    I have a PDF file whose password I have forgotten and they are also of more mega bytes, so how do I open it?

  • @alankirkland3881
    @alankirkland3881 3 місяці тому +1

    John works for me, thank you.

  • @dineshselvakumar716
    @dineshselvakumar716 3 роки тому +3

    It worked! thank you! you are too good!

  • @DTJoshMusic
    @DTJoshMusic 2 роки тому

    Im trying to run it through pearl and it pops up asking for the password what to do from there?

  • @MrInventer80
    @MrInventer80 3 роки тому

    i ran mine and it said failed to initialized NVIDIA RTC library, what does that mean? Didn't get a pw

  • @norielgames4765
    @norielgames4765 2 роки тому

    What about a pdf that is set to only be readable by your account and device for a period of time?
    This is the system my uni has. They give you the pdf and perform some sort of black magic to allow you to read it only from your computer and only for like two weeks then your permission magically vanishes. Is there a way to like crack this system? I'm pissed cause I needed this pdf right now, today, as this was the last day before the exam and I needed to check some things but whatever...at least I wanna know how to crack them to be able to have more freedom in studying.

  • @mohammedissam3651
    @mohammedissam3651 4 роки тому +3

    Great video , be carful buddy.

  • @ghostlymenacestories6319
    @ghostlymenacestories6319 4 роки тому +3

    hallo. I liked a lot of your tips but is hard to read the commands on the screen, it will be very nice if you write them on the resume or on your next videos you let the letters big.

  • @desertrefrigeration8725
    @desertrefrigeration8725 2 роки тому

    Hi there, I need your help. I need to get this pdf open and i tried but no success. Where can I send you the file i need to open?

  • @gpatstudy8614
    @gpatstudy8614 3 роки тому

    Sir I watched you video but it says ' cuFuncSetAttribute is missing from CUDA shared library.
    And No Hashes Loaded

  • @kirkusxfive6749
    @kirkusxfive6749 2 роки тому

    Using default input encoding: UTF-8
    No password hashes loaded (see FAQ)
    How to Fix that ?

  • @asianboy938
    @asianboy938 2 роки тому

    hey, dude it work lots of figuring things out but yeah. in norway for some reason my employers put password in our payslip this time he changed it and i got into it thank mate

  • @aloevera4809
    @aloevera4809 2 роки тому +1

    Worked like a charm thx you very much :D

  • @mnazhirhafizzhuddin-0573
    @mnazhirhafizzhuddin-0573 2 роки тому

    Hey can i ask something did you know what about that "no hash-mode matches the structure of the input has " what's that about there ? Please help me 🙏

  • @mayreahbaylon8728
    @mayreahbaylon8728 20 днів тому

    there is something wrong with my hashcat. There no hashcat64.exe. What I have is hashcat.exe. But is shows different results. It's frustrating.

    • @PentestsandTech
      @PentestsandTech  18 днів тому

      It’s just a newer version, is it not working?

  • @grumpywhiteman
    @grumpywhiteman 2 роки тому

    Any tips for a rar file (no password on the rar) that has 20 different password protected PDF documents inside?

  • @DvirMuja
    @DvirMuja 2 роки тому

    4:05 I'm getting a 'runperl' not found. i've installed strawberry perl and restarted my pc. any clue?

  • @MrUks
    @MrUks 2 роки тому

    ok, so 2 issues I'm having:
    1) not really sure how to get hashcat working as hashcat.exe isn't accepting the commands you gave
    2) john says it's cracked, the log speaks of a cracked file, but this file wasn't created, nor did my file get cracked, so not sure what to do now

  • @ayaallahibrahimabdel-razek7971

    is there a way to do it without using brute force?

  • @oscarphala2070
    @oscarphala2070 3 роки тому

    After copying that long text in the pdf text document, it says No such file or directory
    What to do?

  • @richardcusolito5246
    @richardcusolito5246 3 роки тому +3

    I have 2 questions. 1) when I try to brute force it it doesn't appear to use any Capital letters which concerns me. 2) Is there a way to set specifications such as has to be 10 characters and only letters because this would greatly help the time. I really hope you see this thank you

    • @PentestsandTech
      @PentestsandTech  3 роки тому +2

      What you are asking for is called a mask attack, i have a video on it here: ua-cam.com/video/RiX0zfWHS9k/v-deo.html

  • @johnysurbon8267
    @johnysurbon8267 3 роки тому +2

    Genuinely the best UA-camr I have ever seen.

  • @zenon399
    @zenon399 3 роки тому +1

    Bro can you help me why i wait so long and still in this part Proceed with incremental:ASCII

    • @PentestsandTech
      @PentestsandTech  3 роки тому

      It sounds like hashcat is trying to brute force your password, that process can take a very long time.

    • @zenon399
      @zenon399 3 роки тому +1

      @@PentestsandTech thanks bro

  • @atharvpandey1044
    @atharvpandey1044 3 роки тому +1

    Hello! I tried this method by not only Pc but also online sites to open a PDF. It is strongly encrypted.
    Is there any other method to decode it?

  • @henrywilliam3263
    @henrywilliam3263 2 роки тому

    my cmd is showing that perl is not recognized as internal or external command
    can anyone explain this problem

  • @Paul-om1zs
    @Paul-om1zs 3 місяці тому

    is there a way to show the cracked password?

  • @MrRoy-ed5ne
    @MrRoy-ed5ne 3 роки тому +1

    How to do Screen recording/ take Screen shot in Restricted app in Android.

  • @Bloom...
    @Bloom... 8 місяців тому

    i have an error: 'haschcat64.exe' is not recognized as an internal or external command,
    operable program or batch file. How can I fix it?

    • @PentestsandTech
      @PentestsandTech  8 місяців тому

      Make sure you are in the hashcat folder, also i believe that the newer versions of hashcat have renamed the executable. So double check for a different hashcat.exe

  • @doniyorakramov706
    @doniyorakramov706 2 роки тому

    Why do you need to change the directory?

  • @vsgamingyt9423
    @vsgamingyt9423 3 роки тому +1

    Bro it was amazing. love from india🥰

    • @HipHopTalks
      @HipHopTalks 2 роки тому

      Bhai apki pdf open ho gayi??

  • @H0tabi4
    @H0tabi4 6 місяців тому +1

    Thx. Finally find normal instruction)

  • @leon.18706
    @leon.18706 6 місяців тому

    At the end, when cmd shows the status of hashcat, it says "exhausted" instead of "cracked"

    • @PentestsandTech
      @PentestsandTech  6 місяців тому

      That means it went through your wordlist and didn’t find the password. Try another wordlist or use a ruleset to modify your wordlist. You can also try to brute force it.

  • @12Burton24
    @12Burton24 7 місяців тому

    All the criminals are forsure really thankful for this video 😂

  • @moderatioon2854
    @moderatioon2854 6 місяців тому

    hiprtcCompileProgram is missing from HIPRTC shared library even though I already have AMD HIP SDK installed

    • @PentestsandTech
      @PentestsandTech  6 місяців тому

      I’m sorry I’ve not heard of this error. I’d search Reddit/stack overflow. Maybe reinstall your gpu drivers?

  • @EyJoe
    @EyJoe 3 роки тому +1

    Hi, when i run john pdf.txt i get the error "no password hashes loaded" i use linux mint.

    • @PentestsandTech
      @PentestsandTech  3 роки тому

      Does your txt file have your hash in it?

    • @EyJoe
      @EyJoe 3 роки тому

      @@PentestsandTech yes

    • @PentestsandTech
      @PentestsandTech  3 роки тому

      What’s the full error say

    • @EyJoe
      @EyJoe 3 роки тому

      @@PentestsandTech yes

  • @ThiagoLobato
    @ThiagoLobato Рік тому

    didnt not worked for me. I got this message: * Token length exception: 1/1 hashes
    This error happens if the wrong hash type is specified, if the hashes are
    malformed, or if input is otherwise not as expected (for example, if the
    --username option is used but no username is present)

    • @PentestsandTech
      @PentestsandTech  11 місяців тому

      Looks like your hash might not be correct, and you’re trying to specify a username when there isn’t one

  • @akmalkhxn
    @akmalkhxn 3 місяці тому +1

    that really worked thankss!

  • @williammarcotte2177
    @williammarcotte2177 3 роки тому +1

    thanks bruh. saved my life

  • @aravindmuraleedharan4503
    @aravindmuraleedharan4503 2 роки тому

    Hey how you categorized your desktop icons to this layout? it looks cool!

  • @lukaslindvai8116
    @lukaslindvai8116 2 роки тому

    not working for me, can u help me out for one pdf?

  • @epimenidas
    @epimenidas 3 роки тому +2

    you're effin awesome !!!

  • @1boi593
    @1boi593 3 роки тому

    didnt thought that its so hard to get into a pdf with a password. i basically tried your method and it works when the password is very simple or is in the rockyou.txt, so i took a pdf and gave it a simple password, which was mayname and the letters 1234 and it couldnt do it unless my name is in the rockyou.txt, are there any others methods when the password is not exremely simple which are very quick?

    • @PentestsandTech
      @PentestsandTech  3 роки тому

      Brute force is always an option, or finding/creating better wordlists

  • @dgfilmsx
    @dgfilmsx 2 роки тому

    john worked for me. thanks bro.

  • @UPPERCUTurNUTS
    @UPPERCUTurNUTS 5 місяців тому

    what does it look like if it's still in process and hasnt completed yet?

    • @PentestsandTech
      @PentestsandTech  4 місяці тому

      If you press space or s does it show you the status?

  • @LucidDreamsFilm
    @LucidDreamsFilm 2 роки тому

    I aleready cracked, but where is pasword displayed all i got is "?:"

  • @adityagurnani680
    @adityagurnani680 2 роки тому

    How do I use a custom wordlist with john command?

  • @sixty502
    @sixty502 Рік тому

    mentioning your chery mx blues is the keyboard equivalent of a BMW guy

  • @needbless-rec331
    @needbless-rec331 3 роки тому +1

    Can I use this method for open editing password?

    • @PentestsandTech
      @PentestsandTech  3 роки тому

      It only works on view passwords unfortunately.

  • @anandlow8258
    @anandlow8258 3 роки тому

    Hi what should I do if it says no hashes loaded when I run hashcat? I followed steps exactly all good up till this

  • @redgitarputeh
    @redgitarputeh 3 роки тому

    Can i use john only or i need both john and hashcat? Cuz i cant install hashcat. It just sits there. I cannot install it

    • @PentestsandTech
      @PentestsandTech  3 роки тому

      You can install John but can’t install hashcat? I believe it can be done with only John. I’m just more familiar with hashcat.

  • @guuliggr5421
    @guuliggr5421 8 місяців тому +1

    it's amazing, for me it's a simple password.

  • @ranjitasahoo3061
    @ranjitasahoo3061 3 роки тому

    Hi , what does rockyou file contain before decrypting pwd ? Is it a blank txt file ? Coz m getting status as exhausted.

    • @PentestsandTech
      @PentestsandTech  3 роки тому

      rockyou is a list of common passwords, I recommend finding a wordlist that fits what you're doing or making your own wordlist based on information you gathered. Or you could just brute force the password.

  • @sudalk
    @sudalk Рік тому

    Hi, any way to contact you. I need to unlock a pdf file. Need a support. Please. Thank you

  • @abcdwxyz2049
    @abcdwxyz2049 2 роки тому

    Awesome.. hashcat did not work but JOHN worked for me! Thanks :)

  • @rajbaritsc5860
    @rajbaritsc5860 3 роки тому

    I found this error how can I solve it please give me solution
    * Device #1: Unstable OpenCL driver detected!
    This OpenCL driver may fail kernel compilation or produce false negatives.
    You can use --force to override, but do not report related errors.
    No devices found/left.

    • @PentestsandTech
      @PentestsandTech  3 роки тому

      Make sure to install your graphics drivers and cpu drivers

  • @magopontas
    @magopontas 2 роки тому

    how can we get a good wordlist?

  • @rip_JM13
    @rip_JM13 Рік тому

    it tells me that 'perl' is not recognized as an internal or external command,
    operable program or batch file.
    how do i fix that

    • @PentestsandTech
      @PentestsandTech  Рік тому

      You have to install Perl, i believe i go through that process in the video.

    • @rip_JM13
      @rip_JM13 11 місяців тому

      ive already installed it but...@@PentestsandTech

  • @M4rcLL
    @M4rcLL 2 роки тому +1

    Thank you so much for this!

    • @ant0nio978
      @ant0nio978 7 місяців тому

      hello, would you be able to unlock one of my files, I will send it to you by email

  • @merkcollins6603
    @merkcollins6603 Рік тому

    i have no rockyou file or any other file i could use
    how do i get these can i make on myself?

    • @PentestsandTech
      @PentestsandTech  11 місяців тому

      You can download rockyou if you google it. You can also take a look at my video on crunch.

  • @leekesler2684
    @leekesler2684 4 місяці тому

    If I have a computer that's 2010 and it's a Mac will it work or do I need to use my phone to unlock?

    • @PentestsandTech
      @PentestsandTech  4 місяці тому

      Your 2010 Mac should work, your phone will not

    • @leekesler2684
      @leekesler2684 4 місяці тому

      Okay, I'm not a programmer and I have very limited programming skills. If none, is this going to be hard?

  • @christenmuleya9747
    @christenmuleya9747 Рік тому

    My hashcat is totally different from yours,, it's v6.2.6.... it's even giving different files and they are few compared to yours

  • @eak055544501
    @eak055544501 3 роки тому +2

    The wordlist or mask that you are using is too small.
    This means that hashcat cannot use the full parallel power of your device(s).
    Unless you supply more work, your cracking speed will drop.
    For tips on supplying more work , How to fix ?

    • @PentestsandTech
      @PentestsandTech  2 роки тому +2

      Use a larger wordlist. But honestly this isn’t a huge issue.

    • @eak055544501
      @eak055544501 2 роки тому

      i use Command "hashcat.exe -m 10500 decode.txt rockyou.txt" but alert "Approaching final keyspace - workload adjusted." How to fix ?