Let's Crack the Passwords of PDF / DOCX Files // Xowly + "P4RS

Xowly

Katılımcı Üye
17 Haz 2019
769
57
ғate
Hello, TürkHackTeam family, I am here today with the subject of "Let's Crack the Passwords of PDF / DOCX Files ". There are 2 tool in the links below I gave them you can try to download from there. Let's look at the topics and then move on to the topic.

Subject Headings
• Decrypting DOCX Files
• Cracking Passwords of PDF Files



TvrMQI.png


https://raw.githubusercontent.com/magnumripper/JohnTheRipper/bleeding-jumbo/run/office2john.py]

Let's download our tool from the link.

WTj0vQ.jpg


As you can see, there is a Word file named test.docx on my desktop. Let's try to open this.

b7zFCt.jpg


As you can see, asked for a password

sZJQXN.jpg



Now let's go into password cracking. First, let's take the tool we downloaded to the desktop. Then use
Kod:
 cd Desktop
to access the desktop. We then typed
Kod:
 python office2john.py experiment.docx> hash.txt
to generate the hash value of our test.docx file and to look at this hash value We typed
Kod:
 cat hash.txt
. To start the brute force operation after typing this, type
Kod:
 john --wordlist = file_extension of hash_file_file_extension
and get our password.

Ze6hv8.jpg


At the entrance to our Word file, we entered the password and reached it.

lBUh6e.jpg





Cracking Passwords of PDF Files

TvrMQI.png


https://raw.githubusercontent.com/truongkma/ctf-tools/master/John/run/office2john.py

Let's download our tool from the link I gave.

RV8T2X.jpg


Then we have the test.pdf file as you have seen. Let's click this and confirm that it is encrypted.

er5wro.jpg


As you can see, asked for a password here.

obBogh.jpg


Now let's proceed. Let's type
Kod:
 cd Desktop
to get to the desktop, and
Kod:
 python pdf2john.py test.pdf> hash.txt
to extract the hash of our file. Then write
Kod:
 cat hash.txt
to print our hash value and let's look at our hash value. For password cracking, type
Kod:
 john --wordlist = password_file_file_extension hash_file_file_extension
and finish the cracking process. As you can see, our password is 12345 .


3EeDpY.jpg



b4riqp.png



This is the end of the my issue, friends, will meet to discuss the next topic ...





 
Üst

Turkhackteam.org internet sitesi 5651 sayılı kanun’un 2. maddesinin 1. fıkrasının m) bendi ile aynı kanunun 5. maddesi kapsamında "Yer Sağlayıcı" konumundadır. İçerikler ön onay olmaksızın tamamen kullanıcılar tarafından oluşturulmaktadır. Turkhackteam.org; Yer sağlayıcı olarak, kullanıcılar tarafından oluşturulan içeriği ya da hukuka aykırı paylaşımı kontrol etmekle ya da araştırmakla yükümlü değildir. Türkhackteam saldırı timleri Türk sitelerine hiçbir zararlı faaliyette bulunmaz. Türkhackteam üyelerinin yaptığı bireysel hack faaliyetlerinden Türkhackteam sorumlu değildir. Sitelerinize Türkhackteam ismi kullanılarak hack faaliyetinde bulunulursa, site-sunucu erişim loglarından bu faaliyeti gerçekleştiren ip adresini tespit edip diğer kanıtlarla birlikte savcılığa suç duyurusunda bulununuz.