How to Crack a Password Protected Microsoft Office Document

First published at 13:29 UTC on May 27th, 2019.
subscribers

How to use #Hashcat and John the Ripper to crack a password protected Microsoft #Office document, which also includes password protected One Notes.
For simplicity you can use Kali Linux: https://www.kali.org/
Or install Hashcat into any Linux distribu…

MORE
CategoryScience & Technology
SensitivityNormal - Content that is suitable for ages 16 and over
DISCUSS THIS VIDEO