"> Password from Excel or Word office documents lost?

Instructions for using John the Ripper to extract hashes from excel files, word, zip, rar, etc. Files


For many programs to restore (hacking) passwords to Microsoft Office Excel documents, Microsoft Word, or for example to archives zip and rar password hash is required to decrypt and receive a password to the data files. Many computer security experts use Dunn hashes to crack Microsoft Office Excel documents, hacking rar and zip archives, retrieving the password from a document word.

For this not to send a file with secret data into the wrong hands, and the password of the document is very necessary in the case enters the program to extract the encrypted password. After the extraction is only to convey the hash password in the right hands, and you’re not losing sensitive data, you get the password from your favorite paper for example.

Do not forget this site are also involved in the restoration of the password to your documents, files and other different files, all this can be done through the form of hash decryption

Components of the program John the Ripper allows you to retrieve encrypted passwords from files for further processing.

First, we need to establish a platform Python (Python). Download the installation file from the official language of the resource Python.org
But first we have to determine which version is windows, 32 or 64 bit.
After that, download the 32-bit active file for 64-bit another file
Install Python and download the components of John the Ripper here.

Run 1.bat and write command “office2john.py test.xlsx”
Where office2john.py this component to extract the hash of the document in Excel, and test.xlsx desired encrypted document file.

And we get the output:
test.xlsx: $ office $ * 2007 * 20 * 128 * 16 * e1db738ba433eec54c9b7b3d0137ef42 * 73abbaf2ee1b9
89cf615a478a92ebb44 * ab6d08e7b07aae97c89ec5d71186de9fe6da934b

“Test.xlsx:” You can remove this information on file, and an office $ $ * 2007 * 20 * 128 * 16 * e1db738ba433eec54c9b7b3d0137ef42 * 73abbaf2ee1b9
89cf615a478a92ebb44 * ab6d08e7b07aae97c89ec5d71186de9fe6da934b want us to hash the password from the file.

The same principle can be and to act in relation to other components in the run folder

For example :
It retrieves the hash file odf2john.py of ODF files. Use: ./odf2john.py <files ODF>

file pdf2john.py Retrieves a hash of the encrypted PDF file. Use: pdf2john.py <PDF file (s)>

file rar2john Retrieves a hash of the encrypted RAR archives. Use: ./rar2john [-i <inline threshold>] <rar file (s)>
The default threshold – 1024 bytes (less than these data will be placed in series)

truecrypt2john.py file import utility for the TrueCrypt volume to a format understandable to John The Ripper