Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 10

Auto Cracking Passwords Report

Documented on : 8/9/2023

Created by : Atif
Table of Contents

1. Password Cracking of PDF Document


2. Password Cracking of ZIP File
3. Password Cracking of Doc File
4. Password Cracking of Excel File
 Introduction
In this report we will learn how to crack
passwords of multiple file like pdf protected ,doc ,zip , and
excel file using kali linux .

In very First Step we Use the Script of John The Ripper I


will give you link .

1. Password Cracking of PDF File


In there we learn about how
to Crack password of a protected pdf file so first of all you can
create a pdf file with a password which length is 6 to 10 digits .
Then copy file and paste into your linux machine and then open
terminal .

$ git clone https://github.com/openwall/john.git

 First You Clone this repositriy just enter this command


 After complete that write ls command for showing directory
and find john directory .
 After finding the john directory then write command for
enter directory of john

 After that write command for showing list find pdf2john.pl


directory

 After that write permission command for pdf2john.pl which


like this ./pdf2john.pl (your Document path)
 After that they will give you hashes of the password copy
that and save in txt file

 After that you back from all directory the command is c ..


 Then write command for entering Desktop
 Now you write this command for cracking password
$ john --format=pdf password.txt
 Now You can see the password is 123456
 so you can see the pdf file is open.
2. Password Cracking of Zip File
In there we learn how to
crack password a zip file using kali linux using the script of john
the ripper . so lets start

 In there I skip some steps because they are very simple first
you find zip2john file and then write command
$ zip2john khan.zip
 After that they will give you a very long hashes .

 After that zip2john khan.zip > file.txt your all hashes will
save in txt file
 After that write this command $ john --format=zip file.txt
 So You can see the password of zip file
3. Password Cracking of Document File
In there we crack
password of document file using kali linux so there also 90
percent same to other cracking process . so lets see

 So first of all you write man john in terminal


 After that locate office2john file the command is $ locate
office2john
 After that give run directory path and after that write
office2john.py and then give you document path and create
a txt file for saving passwords hashes
 After doing that write command $ john file.txt --length=6
Length mean in there that how many digits in your
password .
 So you can see we get password of docx which is hacker.
4. Password Cracking of Excel File
So in there we use
same method which we was used for document file so same
method use for excel file
 Locate office2john file
 Save hashes in txt file
 and then set txt file and length of password

 So this is the password of excel file you can see in the screen
shot.

You might also like