PDF Password Cracker

Unlock PDFs: Cracking Adobe Password Protected PDF Files

  Free Trial & Demo

“Fantastic product… outstanding support.”

“We would recommend Locklizard to others”

“The clear leader for PDF DRM protection”

“Our ebook sales have gone through the roof”

“Simple & secure – protects IPR from theft”

Trusted by:

  How easy is it to unlock or crack password protected PDFs?


Answer: Very

There are various advantages of using PDF documents, and chief among them is the ability to secure the document with the help of a password. This is something image files such as TIFFs or JPEGs just don’t offer natively.  If you password protect PDF files, then you can restrict the ability of a user to, edit, or and print.  But PDF password protection is not as secure as it might seem, and has many disadvantages.

  Using passwords to protect PDFs is not secure

Password protected PDFs can easily be cracked and the document security features removed. A simple search on any major search engine will reveal numerous PDF password removal applications and workarounds that are easily and freely available.  These can be used to remove all PDF restrictions and in many cases the password required to access the document (the open password).

A large number of companies continue to employ reusable, standard passwords to password protect PDFs.  Unsurprisingly, these same standard passwords are also used in various other business applications, intranets and extranets, e-mail, CRM, and other business programs within the organization. Maintaining confidential information or sensitive data in PDFs with reusable or standard passwords is highly insecure and risky.  This is because passwords can easily be hacked, stolen, or guessed (the majority of passwords are weak and the most popular password is 123456). Once the password has been compromized, the PDF document is no longer secure.

In most cases, the document owner is rarely aware that their passwords have been compromised. In fact, if the hacker is smart, the owner will never realize that the attack has taken place.  For organizations and companies, this means that sensitive business data can be easily duplicated, edited, and read by unauthorized sources without anyone even knowing a security breach has occurred.

Despite technological advancements and education surrounding the importance of strong passwords for confidential business information, a large number of companies have a poor understanding of how easy it is for anybody outside the system to subtly hack into their data.

Standard password-based PDFs are often reused with the same credentials, and in most cases, these credentials are stored in a password database that is typically maintained on the company’s system.  Hence the password to the document can either be acquired by snooping on the user’s network connection, hacking the system’s password file, keyboard logging, stealth infection password removal applications, or simple guesswork using dictionary attacks.  Several powerful password cracking applications can decrypt any password within seconds or minutes through a standard computer – the shorter the password, the quicker it is to crack.

Adobe PDF Password Cracker History

  • 2003

    Elcomsoft break 40 bit Adobe PDF Encryption

    ElcomSoft’s Advanced PDF Password Recovery software makes it easy to remove both password encryption and usage restrictions from Adobe Acrobat PDFs.  It provides super-fast guaranteed recovery of PDFs with 40-bit encryption.

  • 2006

    PDF permissions passwords removed by viewing PDFs in Gmail

    Password protected PDF files received in Gmail are easily cracked.  If you select ‘View as HTML’, the full text of the document will display as HTML, even if the original PDF is secured against content copying/extraction.

    2006

  • 2007

    Adobe Acrobat 8 password encryption cracked

    AES 128-bit and 256-bit protected PDFs can be cracked.  It is the password rather than the encryption algorithm that is cracked using dictionary and brute force attacks.

  • 2008

    Adobe Acrobat PDF 9 is less secure for PDF password protection

    Acrobat 9 passwords (vs Acrobat 8) can be cracked 100 times quicker by brute force attacks due to a weakened password verification mechanism.

    2008

  • 2010

    Adobe Acrobat X

    Acrobat X/XI/DC no longer offer Acrobat 9 encryption (PDF 1.7) for protecting new documents (only for decrypting existing documents) due to a weakness in the password checking algorithm.

  • 2022

    Adobe Acrobat X

    PDF 2.0 deprecates most of the algorithms, keeping only the Acrobat X flavor of AES-256 encryption (called AESV3 in PDF).  The fundamental security of the system however remains unchanged.

    2022

Types of PDF Passwords & how to crack them

You can protect Adobe PDFs with two different passwords:

  1. The Document Open password – this is required to open the PDF to read it.  The stronger the document open password, the longer it will take to crack or remove with PDF password removal tools.  Once a user knows the open password, they can share it with others or instantly remove it.
  2. The Permissions password – required to set, change, or remove PDF restrictions.  This can be easily cracked no matter how strong it is due to a flaw in the design of the Acrobat Security  See How Secure Is PDF?

  How to crack a password protected PDF

Free PDF password crackers online tools will normally only remove the permissions password, although some will also remove the PDF document open password if the PDF has been encrypted with 40-bit encryption (this only the case if security was applied with a very old version of Adobe Acrobat).  You have to purchase password cracking software to break AES 256-bit files.  However, when it comes to removing PDF restrictions, you don’t even need to use an Adobe PDF password cracker– there are other simpler methods – see Removing PDF Restrictions.

One of the first and best password crackers for PDFs is Elcomsoft’s Advanced PDF Password Recovery.  The professional edition removes PDF document open passwords using both brute force and dictionary attacks.

How do PDF Password crackers work?


PDF password cracking software (usually marketed as PDF password recovery software for legal reasons) uses several techniques to remove a PDF Document Open password:

  • Password lists – this tries the most common words people use as passwords – e.g. password, 123456, etc.
  • Dictionary attacks – this tries all the words found in a dictionary, often in several different languages.  Single dictionary words can be cracked in minutes.
  • Brute force – this tries all possible password combinations starting with a password that is a blank field.  If it fails, they add another bit and try again until they find it.  The shorter the password the quicker the attack works.
  • Rainbow table – a list of pre-computed hashes (the numerical value of an encrypted password) of all possible password combinations for any given hashing algorithm.
  • Thunder Tables™ – these are unique to Elcomsoft.  They list all the keys for which Rainbow Table fails so that brute-force attacks do not spend time trying 99% of incorrect keys.
PDF Password cracking software

See PDF Password Remover tools for a list of programs that unlock PDFs and how to remove PDF restrictions without using password cracking tools.

Also see how easy it is to unlock password protected Excel spreadsheets in our blog on how to open a password protected Excel.

How long does it take to crack PDF Passwords?


Any PDF password cracking software can easily remove the permissions password (and thus the document restrictions) in seconds. It does so by exploiting flaws in the Adobe Security Handler.

Time to crack the Document Open password will depend on:

  • the strength of the password (length and character combination) – a strong password will take longer to crack (i.e. a long password with multiple non-alphanumeric characters)
  • the encryption algorithm used and strength – AES for example will take longer to crack than RC4 40 bit
  • the processing power and memory of your computer – the more the better
  • whether the PDF password cracking software supports multi-core, multi-processor, and GPU hardware acceleration

Brute force and dictionary attacks can take several days or more to crack a PDF password depending on the above factors.  If the PDF password is particularly long, you might be waiting a while!

Cracking of PDF files encrypted with 40-bit keys usually takes a few minutes if you use Elcomsoft’s Enterprise edition of Advanced PDF Password Recovery.  This is because it attacks the encryption key instead of attempting to guess the password.  Other PDF password crackers will take 1-2 days to crack 40-bit encrypted PDFs.

Adobe 9 passwords using AES are 100 times quicker to crack because of a security implementation flaw – a password checking routine consists of just one call to the SHA256 hash function.  It is not the AES algorithm at fault, but the password checking routine implemented by Adobe that checks if you have entered the correct password or not.

How secure are PDF passwords?

  • PDF encryption algorithms

    Adobe Acrobat uses different algorithms (RC4 and AES) to encrypt PDF files with 40, 128 and 256-bit keys.  Only AES 256 is supported in later versions of Adobe Acrobat.

  • PDF Restrictions removal

    Applying PDF restrictions is a waste of time because the PDF permissions password can be removed instantly.

  • 40 bit encryption can always be cracked

    If the Document Open password uses 40-bit keys (Acrobat 3 compatible encryption) then PDF Password crackers guarantee to remove it.  Many online PDF password remover tools can create an unlocked PDF in seconds.

  • Cracking a PDF Document Open Password

    The stronger the PDF document open password, the longer it will take to crack.  A strong password consisting of at least 32 characters, a non-dictionary word, and multiple NON-alphanumeric characters could take weeks to crack.

Protection against PDF password cracking


It is now more critical than ever to employ potent authentication and encryption to secure sensitive PDF documents.  In an ideal situation, organizations should get rid of standard, reusable passwords in favor of strong authentication methods like public key technology, tokens, and 2FA.  Most firms bury their heads in the sand, hoping that their password protected PDFs remain safe.  However, it only takes one incident; an occasion where confidential information is breached, to put the reputation of the entire organization at stake.  It is important to consider all that is being risked – the company’s business privacy, client’s confidential data, and financial penalties.

To prevent the unauthorized use of your PDF documents, you need to ditch your password protected PDF files for a PDF DRM system that uses public key technology.  With public key technology, there are no PDF passwords to share, break, or forget – decryption keys are securely and transparently transferred and locked to authorized client computers.

Locklizard’s PDF security offers additional security features beyond simple PDF password protection.  You can stop screen-grabbing software, enforce expiry dates, revoke PDFs at any time, restrict access to specific users, lock use to devices and locations, and track document use.

If you don’t need strong security for your PDFs, then password protecting PDF files is a cheap solution.  However, if you want to effectively control access to your PDF files regardless of their location, then you must use a PDF DRM system to control access and use.

Download your free trial of Safeguard PDF DRM to protect PDFs without passwords and prevent your documents from being copied, modified and shared.

   FAQs

Is it possible to crack PDF passwords?

It’s possible to crack any password, and PDF passwords are no exception.  As well as methods like brute forcing, PDF document owners can be tricked into handing out the password via a phishing or social engineering attack.  As some organizations use the same password for all PDFs, it only takes one cracked password for the entire security system to fail.

However, perhaps the biggest risk flaw in PDF passwords is the fact that any user with the password can share it, along with the document, with somebody who is not supposed to have it.

Is it easy to crack a PDF password?

It depends on whether you are talking about the permissions password or the open password.

  • The permissions password is easy to crack in seconds using software that you download or an online tool.
  • The open password requires the use of more traditional password cracking techniques such as brute forcing and rainbow tables, and can be very easy or very hard depending on the strength of the password in question and the encryption used.  If a user has been given the open password however (because you gave it to them to open the PDF) they can instantly remove it.
How do I bypass a PDF password for free?

PDF password cracking software and websites can remove the PDF permissions password free of charge.  Open passwords are more challenging to break.  You’ll likely only be able to remove them for free if they use very old, 40-bit encryption.

Why doesn’t Locklizard Safeguard use passwords?

Passwords have never been an effective way to prevent unauthorized access.  They are made for humans, by humans, and as a result, they contain several elements that conflict with good security practice:

  1. passwords that are easy to remember are also easy to crack
  2. passwords that are not easy to remember are more prone to being written down in plaintext in notepad files or sticky notes
  3. passwords are shareable, which makes them prone to internal leaks, phishing attacks, and social engineering

These major flaws are why Locklizard Safeguard does not use passwords to protect PDF files.

What’s the best way to prevent my PDF passwords from being cracked?

The best way is to protect it using a solution that doesn’t use passwords at all.  The second best way is to use a randomly generated password that is at least 12 characters long and uses numbers, upper and lowercase letters, and symbols.  However, bear in mind that this will only help with your open password. The permissions password can be cracked easily no matter how strong your password is.

Is Microsoft Word password protection better than PDF passwords?

No, Microsoft Words passwords face a very similar issue to Adobe Acrobat’s – the editing restrictions are trivial to remove, and open passwords can be shared, cracked, phished, or social engineered.

How can I share a Locklizard PDF securely?

It does not matter how you share your Locklizard secured PDF files as they can only ever be opened on authorized devices.  Unauthorized parties who get hold of  a locked PDF will be unable to open it without a valid license file installed on their PC, which can only be obtained by the document’s admin.

Does Dropbox offer better protection for PDF files?

No, Dropbox still uses a username and password for login and those credentials can be shared with others.  It is also browser based, which means it relies on JavaScript for protection.  JavaScript can be edited in the browser so users may be able to remove printing, editing, and copying restrictions.  See is Google Docs secure as an example of the weaknesses of JavaScript protection.

Are passwords effective PDF security for sensitive information?

No.  They are too easy to share or remove, and adding permissions to restrict editing and printing is a waste of time.

Do other PDF tools provide better protection than Adobe PDF password security?

No.  Regardless of whether they use strong encryption, the encrypted PDF file is still protected with a password that can be cracked or shared.  A password-protected PDF file provides weak security and should not be used in a business environment for protection of confidential or sensitive information.

What is a PDF owner password?

This is used to restrict editing, copy paste, and printing.  It is just another name for the permissions or master password.

Customer Testimonials