I've forgotten the password to a word .docx file I made 9 months ago, is there any chance I can get in without knowing it?

ChaoticStupid@lemmy.world to No Stupid Questions@lemmy.world – 98 points –

Brute forcing would be fine, since I don't think I would've used a long password for this, but I don't know how to automate that either. Any ideas?

23

if you are comfortable running python scripts: https://github.com/andreblue/doc-breaker I also have many many more word lists. I'd be happy to give it a shot if the contents are not too sensitive.

I ran that exact script and it output that it found the password and that it was 123456. It was not 123456. The "unlocked document" it generated cannot even be opened. If you have an idea how that might be fixed I'd gladly take that and the password list(s). Don't wanna share the document however, since I have entirely forgotten what's in it, so it may or may not be sensitive

That's the same number I have on my luggage!

Only an idiot would use that as a password.

password.

ohhhhhh im stealing this one, thatll be my new password for everything

That's why my password is "password" and not "that".

You can try using Office2John to create a hashfile for John the Ripper to crack, then use John the Ripper on said hashfile.

You're looking a tool called John the Ripper. The jumbo version comes with a script called office2john, which extracts the password hash for it to crack.

I believe you can also use hashcat with the password hash, which will be a lot quicker if you have a GPU because John is CPU bound.

Maybe some of these older suggestions still apply: https://superuser.com/questions/486844/how-can-i-unlock-a-microsoft-docx-document#486883

You'll have to tinker a bit, probably write some script to bruteforce the password. Unless you expect your password to be a strong one. In that case I fear there is no way.

Tried to unzip it, but got an error saying that in order to unzip it I would have to add files to the archive first, so apparently the zip is empty? I... dont think its supposed to be empty

Rename the file extension from .docx to .zip, and then you'll be able to open the file as an executable.

The answer used to be John the Ripper, but I'm a decade out of date on this stuff, so it might not be any more.

Damn it's been long since I heard that name. Blast from the past.

Sometimes I just don't bother learning new stuff till the old stuff stops working for me. It's amazing how many really simple things people stroll past on their way to god knows where.

John still works great! For modern documents you need a script to pull out the hash but other than that it'll do the job fine

You can try using Office2John to create a hashfile for John the Ripper to crack, then use John the Ripper on said hashfile.

I've done this before by uploading the file to google drive which stripped the password off. I remember viewing it no problem but saving it was a few more steps. This was several years ago though so... Good luck!

didnt work sadly. thanks for the recommendation though!

Too bad, they must have fixed that workaround. Good luck cracking the safe!