Crack pdf File Password - How To

Don’t you hate when you run into a locked down pdf on the internet? I search google all the time for title filetype:pdf and some are locked, this is the solution! PDFCrack is a GNU/Linux (other POSIX-compatible systems should work too) tool for recovering passwords and content from PDF-files. It is small, command line driven without external dependencies. The application is Open Source (GPL).
Features

  • Supports the standard security handler (revision 2 and 3) on all known PDF-versions
  • Supports cracking both owner and userpasswords
  • Both wordlists and bruteforcing the password is supported
  • Simple permutations (currently only trying first character as Upper Case)
  • Save/Load a running job
  • Simple benchmarking
  • Optimised search for owner-password when user-password is known

Install pdfcrack in Ubuntu

$ sudo aptitude install pdfcrack
pdfcrack Syntax

pdfcrack -f filename [options]

pdfcrack Options

-b, - -bench - Perform benchmark and exit.

-c, - -charset=STRING - Use the characters in STRING as charset.
-m, - -maxpw=INTEGER - Stop when reaching INTEGER as password length.
-n, - -minpw=INTEGER - Skip trying passwords shorter than INTEGER.

-l, - -loadState=FILE - Continue from the state saved in FILENAME.

-o, - -owner - Work with the ownerpassword.
-p, –password=STRING - Uses STRING as userpassword to speed up breaking ownerpassword (implies -o).

-q, - -quiet - Run quietly.
-s, - -permutate - Try permutating the passwords (currently only supports switching
first character to uppercase).
-u, - -user - Work with the userpassword (default).
-v, - -version - Print version and exit.
-w, - -wordlist=FILE - Use FILE as source of passwords to try.

pdfcrack Examples
$ pdfcrack lockedfilename.pdf

pdfcrack options and examples

More information on this great utility can be found at the authors site here or here

loading...