How to Crack a Password Protected Microsoft Office Document

quidsup
quidsup
34.9 هزار بار بازدید - 5 سال پیش - How to use
How to use #Hashcat and John the Ripper to crack a password protected Microsoft #Office document, which also includes password protected One Notes.
For simplicity you can use Kali Linux: https://www.kali.org/
Or install Hashcat into any Linux distribution.

Instructions:
$ wget https://raw.githubusercontent.com/mag...
$ python office2john.py document.docx | tee  officehash.txt
Check hash mode: https://hashcat.net/wiki/doku.php?id=...
Usually 9400, 9500 or 9600 (depending on the version of Office)
$ hashcat -m 9600 -a 0 --username officehash.txt rockyou.txt

Hashcat Tutorials:
Cracking Passwords - An Introduction to Hashcat: Brute Force Password Cracking with Ha...
Hybrid Dictionary Attack with Hashcat: Hybrid Dictionary Attack with Hashcat
Combinator Attack with Hashcat to Crack Password Phrases: Combinator Attack with Hashcat to Cra...
Brute Force Password Cracking with Hashcat: Cracking Passwords - An Introduction ...

Like my channel? Please help support it:
Patreon: Patreon: quidsup
Paypal: https://www.paypal.me/quidsup

Follow me on Social Media
Google+ https://google.com/+quidsup
Twitter: Twitter: quidsup
Minds: https://minds.com/quidsup
5 سال پیش در تاریخ 1398/03/05 منتشر شده است.
34,979 بـار بازدید شده
... بیشتر