No video

Cracking Encrypted Microsoft Office Files

  Рет қаралды 10,099

Pentests and Tech

Pentests and Tech

Күн бұрын

Пікірлер: 43
@ThanosDickson
@ThanosDickson 6 күн бұрын
can i do these with multiple word files simultaneously instead of only one word file?
@jaborgs777
@jaborgs777 3 ай бұрын
great video and easy to follow. Thanks!
@karim-G
@karim-G 4 ай бұрын
GOD BLESS YOU MAN CAN'T THANK YOU ENOUGHT
@connerbirley2823
@connerbirley2823 8 ай бұрын
Thanks man! i subscribed jsut because of the end lol
@PentestsandTech
@PentestsandTech 8 ай бұрын
Thanks for the sub, glad you liked it lol
@RezaAbdolahi
@RezaAbdolahi 4 ай бұрын
Thank you for your helpful video, it really works❤
@tysonty5989
@tysonty5989 6 ай бұрын
What do i have to do with a stronger password? How can i brute force it? (maybe) Thank you very much for the help and keep it up my friend!
@PentestsandTech
@PentestsandTech 6 ай бұрын
If you don’t specify a wordlist, John will start brute forcing. There are some settings that will change the length and charset. I’d go through the John manual to get the specifics
@hiramdante
@hiramdante 2 ай бұрын
Super bien explicado y funciona. Gracias!
@abdulmuizz8171
@abdulmuizz8171 3 ай бұрын
where shud i place the rockyou.txt and the hash txt file inside the john ripper folder? and what wud be the first .exe name for the john ripper?
@PentestsandTech
@PentestsandTech 3 ай бұрын
you can put the wordlist anywhere you want, you just have to specify the file path when you write the command. I believe it is either "john" or "john.exe"
@matkobarisic7765
@matkobarisic7765 5 ай бұрын
What to do if i can open the file it just seems somehow encrypted , e.g. i can edit it, see what's in it, but it's a bunch symbols which don't make any sense, what i'm asking is can the whole document be encrypted and still be openable and text to be like (QfrqwerqQW#3S54F&/(()===(/ABGG&&A/)IK) or some variation of that
@PentestsandTech
@PentestsandTech 4 ай бұрын
It kinda sounds like it’s corrupted? Where did you get the file?
@matkobarisic7765
@matkobarisic7765 4 ай бұрын
@@PentestsandTech yeah maybe, it's my father's old work documents and one of them has our house adress as its name, so i tried to see what's it about. 10% of the text is readable the rest is just incoherent symbols, but it's not just that document that is like that, all of them are, and there is 95 of them there. it honestly looks like enigma-esque sort of encryption, I can't put my finger on it, something about it just seems weird somehow (some of the symbols keep repeating at odd places as if it's not coincidental), but probably just corrupted
@itsyourguyaj9157
@itsyourguyaj9157 3 ай бұрын
Thank you so much!! Works like a charm ♥ >>Subscribed
@fbphotostateprinting6079
@fbphotostateprinting6079 6 ай бұрын
Sir, I have this error (You are probably missing the CUDA, HIP or OpenCL runtime installation.) Plz guide me
@PentestsandTech
@PentestsandTech 6 ай бұрын
Make sure you have a CPU or GPU that is compatible with Cuda or OpenCL, and make sure you have installed the chipset drivers and graphics card drivers for them.
@osaurus
@osaurus Ай бұрын
didn't work with hash cat: [s]tatus [p]ause [b]ypass [c]heckpoint [f]inish [q]uit => , how about using JTR? do I move hash txt and rockyou file to JTR folder?
@Ravindraviswa
@Ravindraviswa 21 күн бұрын
sorry to say but ist not worked for me
@cristianoideyama
@cristianoideyama 6 ай бұрын
this not working for 2019 excel files...
@PentestsandTech
@PentestsandTech 6 ай бұрын
It should, I’ll check it out
@keithambio2502
@keithambio2502 2 ай бұрын
@@PentestsandTech did you ever test Office 2016/2019 files?
@A1NZ777
@A1NZ777 2 ай бұрын
Does this method work on the entire workbook "the excel file itself" ? or on an excel worksheet ?
@PentestsandTech
@PentestsandTech 2 ай бұрын
The excel file itself
@XOXOXOKO3D
@XOXOXOKO3D 5 ай бұрын
what if I remember one word in the password but i'm not sure about the rest
@PentestsandTech
@PentestsandTech 4 ай бұрын
There is a way to specify certain characters or words using a mask attack, i would look into that
@VideoPrince1
@VideoPrince1 Ай бұрын
How to find password without requiring device? My device is too weak :(
@PentestsandTech
@PentestsandTech Ай бұрын
There are sites online that will crack your hash for you, but you usually have to pay. Sometimes you can post it on Reddit r/hashcracking and they might help
@gurbanidaily9974
@gurbanidaily9974 Ай бұрын
How long does it take to show password after it says "please be patient...."
@PentestsandTech
@PentestsandTech Ай бұрын
It depends on the actual password. More complex passwords will take longer. Also depends on your hardware.
@gurbanidaily9974
@gurbanidaily9974 Ай бұрын
@@PentestsandTech I've been waiting for about 20mins, is that normal/expected? I'm at the "initializing backend runtime for device #1. please be patient....
@PentestsandTech
@PentestsandTech Ай бұрын
@gurbanidaily9974 oh that sounds like it has not started yet. I would make sure you have the latest drivers installed for your chipset and graphics card. Sometimes initializing can take a while, but not more than 20 mins
@vjjovan2411
@vjjovan2411 5 ай бұрын
What abt the windows encrypted file
@PentestsandTech
@PentestsandTech 5 ай бұрын
Different process, I’ll take a look at it
@user-pq6zu8kb5i
@user-pq6zu8kb5i 11 ай бұрын
i cant find open in terminal file location
@PentestsandTech
@PentestsandTech 11 ай бұрын
You can just open a command prompt and then use cd to change directory to where you need to go.
@user-pq6zu8kb5i
@user-pq6zu8kb5i 11 ай бұрын
could please open my document word document file?
@PentestsandTech
@PentestsandTech 11 ай бұрын
I’m sorry i don’t crack files for people
@itzpaco5539
@itzpaco5539 7 ай бұрын
.\pythone2.exe : The term '.\pythone2.exe' is not recognized as the name of a cmdlet, function, script file, or operable program. Check the spelling of the name, or if a path was included, verify that the path is correct and try again. At line:1 char:1 + .\pythone2.exe .\office2john.py .\moha.xlsx can you solve this please?
@PentestsandTech
@PentestsandTech 6 ай бұрын
i renamed my python executable to python2 so that it wouldn’t get confused for python3, try running it as “python”
How to: Crack Bitlocker encrypted drives
9:54
Pentests and Tech
Рет қаралды 319 М.
What Kinds of Files Can Be Viruses?
14:08
ThioJoe
Рет қаралды 251 М.
Викторина от МАМЫ 🆘 | WICSUR #shorts
00:58
Бискас
Рет қаралды 6 МЛН
IQ Level: 10000
00:10
Younes Zarou
Рет қаралды 13 МЛН
The Greenwich Meridian is in the wrong place
25:07
Stand-up Maths
Рет қаралды 722 М.
Best Office Moments Ever | Key & Peele
9:04
Comedy Central Asia
Рет қаралды 5 МЛН
The Clever Way to Count Tanks - Numberphile
16:45
Numberphile
Рет қаралды 914 М.
How to: Crack Password Protected PDF files
7:52
Pentests and Tech
Рет қаралды 258 М.
Hacking Complex Passwords with Rules & Munging
16:55
John Hammond
Рет қаралды 99 М.
I forced EVERYONE to use Linux
22:59
NetworkChuck
Рет қаралды 345 М.
Hacking Windows TrustedInstaller (GOD MODE)
31:07
John Hammond
Рет қаралды 516 М.
How to Open ANY Word document without Password! cybersecurity tutorial
11:16
Downloading and running the 100 Malware links
13:33
The PC Security Channel
Рет қаралды 178 М.
Викторина от МАМЫ 🆘 | WICSUR #shorts
00:58
Бискас
Рет қаралды 6 МЛН