Videos

Published on May 26th, 2019 📆 | 4275 Views ⚑

0

How to Crack a Password Protected Microsoft Office Document


Powered by iSpeech



How to use #Hashcat and John the Ripper to crack a password protected Microsoft #Office document, which also includes password protected One Notes.
For simplicity you can use Kali Linux: https://www.kali.org/
Or install Hashcat into any Linux distribution.

Instructions:
$ wget https://raw.githubusercontent.com/magnumripper/JohnTheRipper/bleeding-jumbo/run/office2john.py
$ python office2john.py document.docx | tee officehash.txt
Check hash mode: https://hashcat.net/wiki/doku.php?id=example_hashes
Usually 9400, 9500 or 9600 (depending on the version of Office)
$ hashcat -m 9600 -a 0 --username officehash.txt rockyou.txt

Hashcat Tutorials:
Cracking Passwords - An Introduction to Hashcat: https://youtu.be/flU_8pxNQ3g
Hybrid Dictionary Attack with Hashcat: https://youtu.be/m0AGSO1LDJs
Combinator Attack with Hashcat to Crack Password Phrases: https://youtu.be/-CQcWxrdbnc
Brute Force Password Cracking with Hashcat: https://youtu.be/CoLsY81A2SY





Like my channel? Please help support it:
Patreon: https://www.patreon.com/quidsup
Paypal: https://www.paypal.me/quidsup

Follow me on Social Media
Google+ https://google.com/+quidsup
Twitter: https://twitter.com/quidsup
Minds: https://minds.com/quidsup

source

Tagged with:



0 Responses to How to Crack a Password Protected Microsoft Office Document