Saturday 22 September 2012

Howto Crack pdf File Password


If you want to crack pdf file passwords use pdfcrack.PDFCrack is a GNU/Linux (other POSIXcompatible
systems should work too) tool for recovering passwords and content from PDF-files. It is small, command line driven without external dependencies. The application is Open Source (GPL).
pdfcrack Features
Supports the standard security handler (revision 2 and 3) on all known PDF-versions Supports cracking both owner and userpasswords. Both wordlists and bruteforcing the password is supported  Simple  ermutations (currently only trying first character as Upper Case) Save/Load a running job Simple  enchmarking Optimised search for owner-password when user-password is known

Install pdfcrack in Ubuntu



sudo aptitude install pdfcrack
This will complete the installation.

pdfcrack Syntax

pdfcrack -f filename [options]

pdfcrack Options

-b, -- -bench -- Perform benchmark and exit.
-c, -- -charset=STRING -- Use the characters in STRING as charset.
-m, -- -maxpw=INTEGER -- Stop when reaching INTEGER as password length.
-n, -- -minpw=INTEGER -- Skip trying passwords shorter than INTEGER.
-l, -- -loadState=FILE -- Continue from the state saved in FILENAME.
-o, -- -owner -- Work with the ownerpassword.
-p, --password=STRING -- Uses STRING as userpassword to speed up breaking ownerpassword (implies
-o).
-q, -- -quiet -- Run quietly.
-s, -- -permutate -- Try permutating the passwords (currently only supports switching
first character to uppercase).
-u, -- -user -- Work with the userpassword (default).
-v, -- -version -- Print version and exit.
-w, -- -wordlist=FILE -- Use FILE as source of passwords to try.

pdfcrack Examples
pdfcrack test.pdf