Pdfcrack Save

An Advanced tool to Crack Any Password Protected PDF file. A very user friendly script especially for noob hackers.

Project README

pdfcrack

pd

Note:

1. Only Work On LInux Based OS not Windows

Installation:

1. git clone https://github.com/machine1337/pdfcrack.git
2. cd pdfcrack 
3. python3 -m pip install -r requirements.txt
4. python3 pdfcrack.py 

Requirements:

 1) python3 -m pip install pikepdf
 2) python3 -m pip install termcolor
 3) python3 -m pip install tqdm

Usage:

1. python3 pdfcrack.py

Tested On:

1) Debian Based OS

Features:

1. Crack Any PDF password protected file with different Techniques.
2. This script will install required tool automatically.
3. U can Use Your Own Custom Wordlist in order to crack password.
4. Also U can Use Default wordlist as well as own wordlist in Hash Attack.
5. Very Fast To Crack Any Password Protected File.
6. More Features will be added in Future IA!

Contact:

  1. https://t.me/machine1337

Author:

Coded By: Machine1337
Open Source Agenda is not affiliated with "Pdfcrack" Project. README Source: machine1337/pdfcrack
Stars
56
Open Issues
4
Last Commit
9 months ago
License

Open Source Agenda Badge

Open Source Agenda Rating