NEED HELP:cracking .doc, .docx, or excel password protection

need help with this, ive tried ofice2john.py and it creates the hash but then it wont recognize or crack it. If anything knows anything about or knows of a diff way any help would be appreciated. I know its possible cuz a website cracked it for me with proof but I wasnt gonna pay to see rest.

-Thank, n0SiS

This topic was automatically closed 3 days after the last reply. New replies are no longer allowed.