Brute forcing would be fine, since I don’t think I would’ve used a long password for this, but I don’t know how to automate that either. Any ideas?

    • ChaoticStupidOP
      link
      1611 months ago

      I ran that exact script and it output that it found the password and that it was 123456. It was not 123456. The “unlocked document” it generated cannot even be opened. If you have an idea how that might be fixed I’d gladly take that and the password list(s). Don’t wanna share the document however, since I have entirely forgotten what’s in it, so it may or may not be sensitive

      • @meco03211
        link
        2811 months ago

        That’s the same number I have on my luggage!

        • @Crackhappy
          link
          911 months ago

          Only an idiot would use that as a password.

          • ChaoticStupidOP
            link
            1111 months ago

            password.

            ohhhhhh im stealing this one, thatll be my new password for everything

  • Eavolution
    link
    fedilink
    2011 months ago

    You’re looking a tool called John the Ripper. The jumbo version comes with a script called office2john, which extracts the password hash for it to crack.

    I believe you can also use hashcat with the password hash, which will be a lot quicker if you have a GPU because John is CPU bound.

    • ChaoticStupidOP
      link
      511 months ago

      Tried to unzip it, but got an error saying that in order to unzip it I would have to add files to the archive first, so apparently the zip is empty? I… dont think its supposed to be empty

      • @[email protected]
        link
        fedilink
        211 months ago

        Rename the file extension from .docx to .zip, and then you’ll be able to open the file as an executable.

  • @ThreeHalflings
    link
    1111 months ago

    The answer used to be John the Ripper, but I’m a decade out of date on this stuff, so it might not be any more.

    • 🦄🦄🦄
      link
      fedilink
      911 months ago

      Damn it’s been long since I heard that name. Blast from the past.

      • @ThreeHalflings
        link
        1011 months ago

        Sometimes I just don’t bother learning new stuff till the old stuff stops working for me. It’s amazing how many really simple things people stroll past on their way to god knows where.

    • 520
      link
      fedilink
      211 months ago

      John still works great! For modern documents you need a script to pull out the hash but other than that it’ll do the job fine

  • 520
    link
    fedilink
    811 months ago

    You can try using Office2John to create a hashfile for John the Ripper to crack, then use John the Ripper on said hashfile.

  • @[email protected]
    link
    fedilink
    611 months ago

    I’ve done this before by uploading the file to google drive which stripped the password off. I remember viewing it no problem but saving it was a few more steps. This was several years ago though so… Good luck!

    • ChaoticStupidOP
      link
      311 months ago

      didnt work sadly. thanks for the recommendation though!

  • TOR-anon1
    link
    211 months ago

    Try hashcat.

    Johntheripper works too.