Skip to main content

All Questions

Tagged with
0 votes
1 answer
235 views

Is it possible to use hashcat or john the ripper on a .drmz file?

I have n .drmz files which I can read with Javelin PDF Reader. Obviously to access the content I need a password, which I have, the same for each file. In case I don't have the password is there a way ...
Biggab's user avatar
  • 3
1 vote
2 answers
2k views

John The Ripper unable to crack long PDF passwords

Steps I follow: I protected a PDF with a long password (I am trying with 38 characters password). I created a dictionary that contains the password to crack the PDF with John the Ripper. I run john --...
pericopo10's user avatar
1 vote
0 answers
2k views

John the ripper - "no password hashes loaded " for pdf

I'm trying to decrypt a pdf that I no longer have the password for. When I use JohnTheRipper, it can't seem to load any password hashes. Basically, this is what I run. └─$ perl pdf2john.pl /home/...
user6836893's user avatar
2 votes
1 answer
5k views

Unable to get John the Ripper to crack PDF password

I am new to Kali Linux and JTR but am playing around trying to crack a PDF file. I set the PDF Password to test so it's a known password on my own file. For whatever reason JTR appears to finish ...
Hooplator15's user avatar
0 votes
0 answers
58 views

John the Ripper [duplicate]

I've already cracked a PDF with pdf2john but it doesn't show the password. What could be the problem? (The password isn't blank.)
Márton Környei's user avatar
7 votes
1 answer
8k views

Why won't pdf2john extract the password hash of this encrypted pdf? Getting blank results

New to the community, and to JtR and Hashcat as a whole, but after searching for a few days I couldn't find a solution to this specific problem. I have a password protected PDF file that I'm trying ...
Baljeet Appleseed's user avatar