PDF Cracking Issues
#1
Hi, I am pretty new to hashcat so this is probably a noob mistake but.

I am unable to crack my PDF hash that I have gotten from the pdf2john.pl script It is a Version 1.7 PDF

When I go to crack it with a dictionary attack that is the only password in the wordlist it skips it.
I assume it is cause by the -O because when I dont use -O it doesnt skip it. However it never says it has found the correct password. 

The pdf is encryped with AES-128

The command I am using is:
Code:
hashcat64.exe -m 10700 -a 0 pdf.hash answer.dict -o output.txt -O

The password I am using is 17 Characters long
The password is also a mix of letters, numbers, and symbols
When I just paste the Password into Adobe Reader it opens no problem
#2
What's the complete output please?
#3
The Complete ouput is: 

Code:
E:\PDF Cracking\hashcat-4.0.1>hashcat64.exe -m 10700 -a 0 pdf.hash answer.dict -o output.txt
hashcat (v4.0.1) starting...

* Device #1: Intel's OpenCL runtime (GPU only) is currently broken.
            We are waiting for updated OpenCL drivers from Intel.
            You can use --force to override, but do not report related errors.
* Device #3: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) HD Graphics 4600, skipped.
* Device #2: Intel(R) Core(TM) i5-4670 CPU @ 3.40GHz, skipped.

OpenCL Platform #2: NVIDIA Corporation
======================================
* Device #3: GeForce GTX 970, 1024/4096 MB allocatable, 13MCU

Hashes: 2 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt

Password length minimum: 0
Password length maximum: 127

ATTENTION! Pure (unoptimized) OpenCL kernels selected.
This enables cracking passwords and salts > length 32 but for the price of drastical reduced performance.
If you want to switch to optimized OpenCL kernels, append -O to your commandline.

Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 75c

* Device #3: ATTENTION! OpenCL kernel self-test failed.

Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver

Dictionary cache hit:
* Filename..: answer.dict
* Passwords.: 1
* Bytes.....: 17
* Keyspace..: 1

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: PDF 1.7 Level 8 (Acrobat 10 - 11)
Hash.Target......: $pdf$5*6*256*-1028*1*16*3807d466e414514cb10eac7c44d...3aa161
Time.Started.....: Wed Nov 15 15:49:51 2017 (0 secs)
Time.Estimated...: Wed Nov 15 15:49:51 2017 (0 secs)
Guess.Base.......: File (answer.dict)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#3.....:        0 H/s (2.39ms)
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 1/1 (100.00%)
Candidates.#3....: &Full$team^Ahead! -> &Full$team^Ahead!
HWMon.Dev.#3.....: Temp: 65c Fan:  7% Util: 86% Core:1404MHz Mem:3004MHz Bus:16

Started: Wed Nov 15 15:49:33 2017
Stopped: Wed Nov 15 15:49:52 2017

E:\PDF Cracking\hashcat-4.0.1>pause
Press any key to continue . . .
#4
I have also tried this on john the ripper however it is much slower so the hash is not the issue.
#5
Read the warnings in your output.

>* Device #3: ATTENTION! OpenCL kernel self-test failed.
>
>Your device driver installation is probably broken.
>See also: https://hashcat.net/faq/wrongdriver
#6
(11-16-2017, 07:14 PM)Chick3nman Wrote: Read the warnings in your output.

>* Device #3: ATTENTION! OpenCL kernel self-test failed.
>
>Your device driver installation is probably broken.
>See also: https://hashcat.net/faq/wrongdriver

It is not, I have done a fresh install of the Nvidia Drivers. And made sure that the SDKs are fully deleted.
#7
If self-testing fails, then there is an issue and your drivers are either broken or incompatible with hashcat/that algorithm.