Crack a PDF with Hashcat

Sdílet
Vložit
  • čas přidán 20. 08. 2024
  • Hashcat can be used to discover file passwords. Very useful for CTFs, Hack The Box, TryHackMe and other platforms.
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Komentáře • 7

  • @kentharris7427
    @kentharris7427 Před 3 měsíci +2

    Thank you for the video. the hardest part was figuring out the hash mode since the 4*4*128 didn't match anything. So I tried all the PDF hashes until the error code went away, hash mode 10500. The second hardest part was figuring out the password format. Once I figured that out it took less then a second to crack the 4 digit password. I can lease an NVIDIA 4090 rig through "Vast ai" for as little as 50 cents per hour and will do close to 2 million hashes per second!

  • @bikeboys1738
    @bikeboys1738 Před 2 měsíci

    when i try to do it it says that its exhausted what does that mean

  • @JohnathanKulusich
    @JohnathanKulusich Před 7 měsíci

    Im used to Debian, but lost a password and trying to recover it. I set up a VM with Kali and using it for the first time just for this. It didn't install anything named 2john. What should I be looking for to get 2john?

    • @JohnathanKulusich
      @JohnathanKulusich Před 6 měsíci

      @@Flyretek1 Thanks. I did end up figuring it out. Didn't find the password. Gave up after trying to match the hash for three days, but I did figure out the software. Thanks again

  • @user-mo5wt4ue2r
    @user-mo5wt4ue2r Před 3 měsíci

    I came across a file that doesn't break :)

  • @kishandelvadiya3641
    @kishandelvadiya3641 Před 9 měsíci

    worth cracking, to see uncover him ;p