Didier Stevens

Sunday 28 February 2021

Update: oledump.py Version 0.0.60

Filed under: My Software,Update — Didier Stevens @ 23:08

This new version of oledump.py brings an update to plugin plugin_biff to help with the recovery of protection passwords.

oledump_V0_0_60.zip (https)
MD5: BC7631059077294223BB225D16FB7186
SHA256: D847E499CB84B034E08BCDDC61ADDADA39B90A5FA2E1ABA0756A05039C0D8BA2

2 Comments »

  1. In the iNET there is a little VBA-Code “Breakit”, which remove the any Sheet-protection (and Workbook protection before MS-Office 2013).It itereate 10 characters with A and B and the 11th with any character. If needed I could send by email

    Comment by None — Monday 1 March 2021 @ 8:10

  2. Yes, please do, but if you want you can also post it publicly here as a comment.

    Comment by Didier Stevens — Monday 1 March 2021 @ 22:26


RSS feed for comments on this post. TrackBack URI

Leave a Reply (comments are moderated)

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Blog at WordPress.com.