How do you get the hash from a PDF?
#2
I was able to get this by running it on pdfcrack.exe

Code:
PDF version 1.7
Security Handler: Standard
V: 2
R: 3
P: -4
Length: 128
Encrypted Metadata: True
FileID: a*d***23*****c4*******7****82**
U: 0****a6***37**e4**2**0**7**a**1**00**0**000**0**00***********00000
O: e***72***fd***d7**78**f9**c44**9*ac**0*f*a*8*7**e*e*a*e*2*0*25**d

I'm not sure how to interpret this: which is the hash for the password? U? O?


Messages In This Thread
RE: How do you get the hash from a PDF? - by binarystar - 04-01-2018, 04:29 PM