Cracking password protected PDF documents
#5
Hello,

I'm a newbie and I'm interested in cracking a PDF file from many years ago, but I don't know how to run the oclHashcat for doing this.

Seeing this example makes me understand that -w, -m and -a are options for specifying how to do it, but don't know how to specify the target file.

Is the "?b?b?b?b?b" some kind of hash associated with the file? Should I run some hash command against the PDF file?

Thanks in advance


Messages In This Thread
RE: Cracking password protected PDF documents - by madtyn - 11-16-2014, 05:27 PM