John the ripper android

broken image
broken image

Those extracted hashes can then be cracked using John the Ripper and Hashcat.Įxtracting the hash from a password-protected Microsoft Office file takes only a few seconds with the office2john tool.

broken image

But password-protected documents from earlier versions of Office are susceptible to having their hashes extracted with a simple program called office2john. Microsoft Office files can be password-protected in order to prevent tampering and ensure data integrity.

broken image