All Projects → TermuxHackz → pdfbruter

TermuxHackz / pdfbruter

Licence: GPL-3.0 license
This is an offline password cracking Tools which cracks any PDF which are password protected using an inbuilt wordlist Dictionary.!

Programming Languages

python
139335 projects - #7 most used programming language
shell
77523 projects

Projects that are alternatives of or similar to pdfbruter

Snmpwn
An SNMPv3 User Enumerator and Attack tool
Stars: ✭ 183 (+510%)
Mutual labels:  bruteforce
Mercury
Mercury is a hacking tool used to collect information and use the information to further hurt the target
Stars: ✭ 236 (+686.67%)
Mutual labels:  bruteforce
PUPI
🛅 Passwords using personal information
Stars: ✭ 65 (+116.67%)
Mutual labels:  bruteforce
H4rpy
Automated WPA/WPA2 PSK attack tool.
Stars: ✭ 185 (+516.67%)
Mutual labels:  bruteforce
Paroleitaliane
Liste di parole italiane
Stars: ✭ 227 (+656.67%)
Mutual labels:  bruteforce
BruteSniffing Fisher
hacking tool
Stars: ✭ 24 (-20%)
Mutual labels:  bruteforce
Zydra
Stars: ✭ 178 (+493.33%)
Mutual labels:  bruteforce
urlbuster
Powerful mutable web directory fuzzer to bruteforce existing and/or hidden files or directories.
Stars: ✭ 144 (+380%)
Mutual labels:  bruteforce
Android Pin Bruteforce
Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)
Stars: ✭ 217 (+623.33%)
Mutual labels:  bruteforce
BruteForce
A simple brute forcer written in GO for SHA1, SHA256, SHA512, MD5 and bcrypt
Stars: ✭ 49 (+63.33%)
Mutual labels:  bruteforce
Dirstalk
Modern alternative to dirbuster/dirb
Stars: ✭ 210 (+600%)
Mutual labels:  bruteforce
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+603.33%)
Mutual labels:  bruteforce
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (+20%)
Mutual labels:  bruteforce
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (+526.67%)
Mutual labels:  bruteforce
Brute-Force-Login
Proof -Of-Concept Brute Force Login on a web-site with a good dictionary of words
Stars: ✭ 231 (+670%)
Mutual labels:  bruteforce
Jwtcat
A CPU-based JSON Web Token (JWT) cracker and - to some extent - scanner.
Stars: ✭ 181 (+503.33%)
Mutual labels:  bruteforce
phpmyadmin-authentication-bruteforce
phpMyAdmin Authentication Bruteforce Tool
Stars: ✭ 58 (+93.33%)
Mutual labels:  bruteforce
AzureAD Autologon Brute
Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-active-directory-password-brute-forcing-flaw-has-no-fix/
Stars: ✭ 90 (+200%)
Mutual labels:  bruteforce
Hades
The best way to hack into VMware accounts.
Stars: ✭ 61 (+103.33%)
Mutual labels:  bruteforce
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+880%)
Mutual labels:  bruteforce

pdfbruter

pdfbruter is an offline dictionary cracking tool, which is essential for the cracking of PDF password protected files using a wordlist dictionary!. pdfbruter already comes with an inbuilt wordlist dictionary.

pdfbruter is first script which actuall cracks a password protected file in a large size and cracks it fast all you need to do is to wait and be patient.

Created by

AnonyminHack5

Tested On

pdfbruter has been tested on the following systems and certain that they work;

[] Termux

[] Parrot OS

[] Windows

[] lubuntu

[] Ubuntu

[] Slax Linux

[] Kali Linux

Prequistics or Requirements to run this tool

[] 200mb of internet data/bundle and 200mb of storage

[] A linux environment

[] Python3

[] Figlet

Menu

Password Gotten

Wanna encourage us?

To be able to encourage AnonyminHack5 with he's tools, make sure you use and rate he's Telegram bot

Features of PDFBRUTER

[+] Cracks Offline!!

[+] Cracks Fast!! [Depends on Wordlist]

[+] Good looking Interface lol!!

[+] Has a feature that detects the system your using

[+] Works with/without root!!

Installation for Windows ONLY!!!

> git clone https://github.com/TermuxHackz/pdfbruter

> cd pdfbruter

> python -m pip install termcolor
  
> pip install pikepdf

> python3 pdfbruter.py --help

Installation for Linux ONLY!!!

$ cd $HOME

$ git clone https://github.com/TermuxHackz/pdfbruter

$ cd pdfbruter

$ chmod +x *

$ pip3 install termcolor
  
$ pip install pikepdf

$ python3 dependencies.py

$ python3 pdfbruter.py --help

Installation for Termux ONLY!

cd $HOME

git clone https://github.com/TermuxHackz/pdfbruter

cd pdfbruter

chmod +x *
  
pip install pikepdf

python3 termux-installenc.py

python3 pdfbruter.py --help

Attention

Since pdfbruter is an offline password Cracking Tools for PDF files, Cracking process may take time and you need to wait and have patience, and in the mean time you could go grab a cup of coffee or watch some movies or have some snacks...lol (Save some for me, haha) then come back and check the pdfbruter.

Usage

pdfbruter is pretty easy to use, after you typed and run the python3 dependencies.py, and you install all needed requirements.

Usage2

Type python3 pdfbruter.py --help to see the tool's usage help menu. More Details...below

-author: Shows you who made the script

--version: Prints out the current version of pdfbruter.

-update: Updates pdfbruter to a newer version with new improved features and bugs fixed.

--usage: Shows you how to use/start pdfbruter.

--system: Tells you the current system you are using, eg [linux, windows, termux, ubuntu, etc]

--notice: This displays an IMPORTANT notice for you on the usage of pdfbruter

-password: IMPORTANT, This shows you the password for you to continue using the tool, as the tool will ask for a password when you try to crack any password protected PDF.

EG: Typing python3 pdfbruter.py -password Will display the password, Copy password or note it down or memorize it, as you will be needing it as you use PDFBRUTER.

Notice Bugs?

Kindly note, if you notice any bugs when using this script. Kindly report/mail them to me at: [email protected] and i will do my best to respond. And fix such bugs you reported.

Language

[+] Python3

[+] Shell Script

I hope you all like this script

Kindly Star/Fork repo and continue to support me.

DO NOT COPY AND MODIFY THIS SCRIPT LEECHERS BEWARE

Contact me

> [+] Facebook: AnonyminHack5

> [+] Whatsapp: AnonyminHack5

> [+] Twitter: AnonyminHack5

> [+] Telegram: AnonyminHack5

> [+] Telegram Bot: Termux Bot

> [+] Telegram Channel: TermuxHackz Society Channel

> [+] VMware Workstation pro for free: Download VMware WorkStation for free

Donations

Your donations can be sent to AnonyminHack5 to support him via paypal here => Click to donate to AnonyminHack5

Warning!!

Dear noobs/leechers, do not copy this code or try to modify it to make it yours, it took me a lot of time to make this script. Do not copy it, Dont be a Script Kiddie. Asshole...hahaha!!. Message from AnonyminHack5. Still want to message me, Message me on whatsapp here

FAQs

> [1] I am having errors like Module import error as shown below

Answer: For those who are facing or having similar issues like this, kindly type pip install pikepdf and the error would be fixed then lastly type python3 pdfbruter.py --help to Start the pdfbruter and it would continue to work fine without any error.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].