Problem with hash
#1
Hello guys,
so my problem is that I have pdf file with uknown pasword to me. I tried hashcat with pdf file with known to me password and everything worked. First I used:
Quote:perl pdf2john.pl file.pdf
Then I copied hash, passed it to the txt file and I used command:
Quote:hashcat.exe -m 10500 -a 3 pdf.txt ?a?a?a?a?a
Everything worked fine, but when I tried to use the same method on the file with uknown to me pasword I got such a message:
Quote:Hashfile 'pdf.txt' on line 1 ($pdf$2...38a2fbde52ad9ed0599cc71b00468e96): Token length exception

* Token length exception: 1/1 hashes
  This error happens if the wrong hash type is specified, if the hashes are
  malformed, or if input is otherwise not as expected (for example, if the
  --username option is used but no username is present)

No hashes loaded.

I also tried:
Quote:hashcat.exe -a 3 pdf2.txt
and result was:
Quote:No hash-mode matches the structure of the input hash.
My hash is:
Quote:$pdf$2*3*128*4294965444*1*16*28c4a2ae298b7d8d213e942975be1f5a*32*4365618d0894fce4a8627b76132a94d100000000000000000000000000000000*32*e08d4445980ad771192e32050597959138a2fbde52ad9ed0599cc71b00468e96

Any ideas what went wrong and if anything can be done? I would be gratefull for answers.
Reply
#2
(07-15-2024, 07:03 PM)IAmMe Wrote: My hash is:
Quote:$pdf$2*3*128*4294965444*1*16*28 . . .

Any ideas what went wrong and if anything can be done? I would be gratefull for answers.

Try to replace 32-bit unsigned value 4294965444 with signed one: -1852
Or try to use last hashcat version https://hashcat.net/beta/
Reply
#3
Hello. Luckily, this bug has already been fixed, the fix is just not in the release version of Hashcat as it's rather old. Download the new-ish beta binary from https://www.hashcat.net/beta and try that instead

Edit: Ah, nick8606 has already beaten me to it Smile
Reply
#4
It works, thank you guys!
Reply