How to Open ANY Word document without Password! cybersecurity tutorial

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/...
    Full Web Ethical Hacking Course: www.udemy.com/...
    Full Mobile Hacking Course: www.udemy.com/...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangya...
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Комментарии • 128

  • @LoiLiangYang
    @LoiLiangYang  2 года назад +102

    Merry Christmas and a Happy New Year!

    • @quack1119
      @quack1119 2 года назад

      Happy new year!

    • @vinothn4228
      @vinothn4228 2 года назад +1

      Please do some another files too... We need to continue this password attacks 😅

    • @user-hj2ed5pe6j
      @user-hj2ed5pe6j 2 года назад

      Merry Christmas to you too.

    • @Akashkumar-ks1nv
      @Akashkumar-ks1nv 2 года назад

      I cannot remotely control device

    • @devilsa2246
      @devilsa2246 2 года назад

      Merry christmas sir and also happy new year 🤩🤩🤩

  • @jesperjensen293
    @jesperjensen293 2 года назад +48

    This attack and the one before with the password protected zip file, only works if the password is in the password list, what it rarely is. Many files you download they will use an url as password, that will take a long time to crack. I am not trying to sound negative here, because the method you demonstrate does really work (if the password is in the wordlist). My question is: Is there a way to bruteforce the passwords? I guess simple passwords of 6-8 characters would be realistic to bruteforce? Thanks again for awesome video tutorials

    • @r3Dw0Lf369
      @r3Dw0Lf369 2 года назад +23

      To back this up, if not all, most of the content of this channel fails to explain the basics (or at least what is being done). Another thing I don't understand is that he is using terminal commands without explain what they do, and if these videos are targeted to beginners then don't expect beginners to understand a single second of the video, and if your content is targeted to advances users, then the title and video is plain misleading and infuriating since the methods you use are the ABCs an advanced user would have learned.

    • @deidara_8598
      @deidara_8598 2 года назад +3

      What's more, there's some really interesting attacks for attacking password-protected/encrypted files that aren't being covered, which I believe would be useful for both beginners and experts alike. A lot of software use legacy encryption like ZipCrypto or RC4 which has been completely broken and where effective attacks have developed than don't require the password to exist in a world list, simply knowing parts of the plaintext is sufficient to derive the encryption key. Brute force attacks might be useful in those 15% of cases where the password isn't complex.

    • @andyli
      @andyli 2 года назад +3

      yep, you can use hashcat with masks for passwords not in a wordlist. 6-7 characters is pretty quick to crack, anything longer will take days/months.

    • @konradwerner4134
      @konradwerner4134 2 года назад

      His videos are demos , real world scenario will be totally different .... You can thing of his videos as motivation to learn (on your own) doing research, taking a course etc ...

    • @XeTylerr
      @XeTylerr 2 года назад +1

      Just use a server with like 5 rtx 3060s to crack it

  • @ismail.dalhatu
    @ismail.dalhatu 2 года назад +12

    The right sentence:
    “A new hacking tutorial is made available, someone gets hacked” 🙃😂😂

  • @mansoorrastegar288
    @mansoorrastegar288 2 года назад +5

    Thanks for the helpful videos. If you make a video because of the RAR of a file that we are not allowed to open or move or delete, when I open the file I will encounter the message: Archive not found or you do not have permission to access this file. Please help me.

  • @alisahil149
    @alisahil149 2 года назад +4

    its was so helpful for me
    hey man can u make a video for
    "how to find username and password of wifi router setting "
    i really need that

    • @AshutoshCshah
      @AshutoshCshah 2 года назад

      lol reset your router than go in the ip add connecting the ether net

    • @LifeAsAngela07
      @LifeAsAngela07 2 года назад

      Whats the name of this app ?

    • @LifeAsAngela07
      @LifeAsAngela07 2 года назад

      Where do i ge this appp

    • @AshutoshCshah
      @AshutoshCshah 2 года назад

      @@LifeAsAngela07 which app
      ?

    • @LifeAsAngela07
      @LifeAsAngela07 2 года назад

      @@AshutoshCshah the program

  • @iankamau4436
    @iankamau4436 2 года назад +2

    Merry Christmas 🎄 to you too Hacker Loi.

  • @git-tauseef
    @git-tauseef 2 года назад +1

    Hey man I want to learn from you.. how to join your lectures

  • @computersoftware3822
    @computersoftware3822 2 года назад

    how to hack fb account and messenger and anyone blocked me how to open myself sir give any idea

  • @kryptonic010
    @kryptonic010 2 года назад +1

    I noticed that you utilized NVidia/CUDA in your 2nd example. Can AMD/OpenCL be utilized as well?

  • @xuloIsaias
    @xuloIsaias 2 года назад +1

    So, it is possible to edit this document?

  • @vitmaRPG
    @vitmaRPG 2 года назад +1

    how can someone hack a private website where you need and "invitation" to join their forums

  • @kaustubhtulaskar437
    @kaustubhtulaskar437 2 года назад

    It's the same way as we brute force everything.
    Could you please demonstrate how to get password without brute force.
    Btw Merry Christmas ⛄🎄

  • @Steven_nevetS
    @Steven_nevetS 2 года назад +1

    So if the password is not in the password list file, you cannot open it right?

  • @arshadsharma1277
    @arshadsharma1277 2 года назад +2

    Fan from Sir Lanka

  • @StabilizerTech
    @StabilizerTech 2 года назад +1

    I think you are forgot something where is your income or revenue details☺☺☺

  • @alisalami1644
    @alisalami1644 2 года назад +1

    Great video mr.hacker but what do we do if we dont have the secret passwords file ?

  • @xnvls
    @xnvls Год назад

    Now the problem they are not just use password but make me can’t open file without login to certain domain email. How to bypass? Plz fix.

  • @charles5077
    @charles5077 2 года назад +1

    make a video on log4j

  • @MrCipek1221
    @MrCipek1221 2 года назад +3

    And how exactly is this "without Password"? I know what you did here, but why are u baiting us?

    • @AshutoshCshah
      @AshutoshCshah 2 года назад +1

      bro he just show us what is process but in realiy this this is more difficult and time consuming he just select 3 words wordlist file and gave us demo

  • @gcobanindzoyi4547
    @gcobanindzoyi4547 2 года назад +1

    Merry Xmas Mr Yang
    I have question
    is it possible to use default dictionary and crack it as easy as you showed us?

  • @ronitsingh5926
    @ronitsingh5926 2 года назад

    I want to be your student how can I can access the precise content related to ethical hacking. Which should be more practical vthan theory

  • @profjhgb
    @profjhgb 2 года назад

    Mr. Loi, can you open a file without any kind of known password? I have no password list. Can you open this file?

  • @ouanas
    @ouanas 2 года назад +1

    @Loi LIang Yang thanks for this toturial, can u please make a toturial for bruteforce winrar file password cause i protect my old photoes with a strong password then i forgot it. thanks in advence and happy new year

  • @norwindaveramirez6089
    @norwindaveramirez6089 2 года назад +3

    Thanks for the infos, Lods
    How about injecting cgi scripts to ddwrt firmware routers
    editing openwrt firmwares

  • @quack1119
    @quack1119 2 года назад +2

    Sudo!?

  • @kuystv4430
    @kuystv4430 2 года назад

    Merry christmas and happy newyear man

  • @Fkhorasani
    @Fkhorasani 2 года назад +1

    Hi! may I know which OS? linux? Do you use?

    • @Havoc625
      @Havoc625 2 года назад

      Kali Linux probably

    • @Fkhorasani
      @Fkhorasani 2 года назад +1

      @@Havoc625 thank you:D

  • @shorts9t9
    @shorts9t9 2 года назад +1

    Sir how to check website security plz and improve website security

  • @alex23324523
    @alex23324523 2 года назад

    seeing the raptr folder bought back so many memories, i wonder if it was related to the gaming application or something different

  • @MrErsoyyilmaz
    @MrErsoyyilmaz 2 года назад

    But you have mention I think this is valid only with common easy password. If I have the same password in Turkish, it will (most probably, of for sure) not work.

  • @CarlosSilva-cj7eq
    @CarlosSilva-cj7eq 2 года назад

    Happy new year! Mr. Loi, you should form a proper course.

  • @ivanbatyashin7738
    @ivanbatyashin7738 6 месяцев назад

    very good,, you crack the password when you almost know it. my applause

  • @theKingMobi
    @theKingMobi 2 года назад

    Hi ihope that you make a video about online games data hacks ,i mean is that even possible?

  • @johnsaw9076
    @johnsaw9076 2 года назад

    Educational yet entertaining 👍

  • @G_uthaker_koi_prayerNhiHoti
    @G_uthaker_koi_prayerNhiHoti 2 года назад

    It's a click bait, you promise without the password , not brute force..

  • @panchalhansaj9575
    @panchalhansaj9575 2 года назад

    Any way to extract password from xlsx
    Or macro enabled excel ?

  • @valorantmagic8998
    @valorantmagic8998 2 года назад +1

    Hi, what version of linux are you using?

    • @Juliodax
      @Juliodax 2 года назад

      Kali Linux, probably?

  • @200TM
    @200TM Год назад

    This is better than school

  • @daninega582
    @daninega582 Год назад

    Is there any other way to do it? Simple and easy for those doesn't have cyber security background

  • @subhambhadra1803
    @subhambhadra1803 2 года назад

    You're funny 😂.. and he is handsome ⭐⭐😂

  • @ziaurrezajoy
    @ziaurrezajoy 2 года назад +2

    Hii pls consider cracking a .7z file 🥺

    • @s_shake
      @s_shake 2 года назад

      he did in a prev video

    • @ziaurrezajoy
      @ziaurrezajoy 2 года назад

      @@s_shake he did it for a ZIP file, i follow his video's everyday

  • @잇츠미-u5g
    @잇츠미-u5g 2 года назад

    is this unix?

  • @Kennethlumor
    @Kennethlumor 2 года назад

    Sir please last time i ask if this method can be use on pdf you did not reply Me. If yes please do a video on how to brutforce pdf using John

  • @shabazshaheed
    @shabazshaheed 2 года назад

    I need to crack my WinRAR file. I forgot the password, but the password is complicated. Can u please help me?

    • @AshutoshCshah
      @AshutoshCshah 2 года назад

      bro he is just brutforcing the file with his 3 password if you can do it on any file using different wordlist or you can also create your own wordlist just by using cupp tool in git and using it it can be easily recovered but it can take some bit of time for this process

  • @bardocza
    @bardocza 2 года назад +1

    🤣 those passwords... Luv ya. 🤣

  • @jacksonjoekafu775
    @jacksonjoekafu775 2 года назад

    you are the best tech

  • @asianone
    @asianone 2 года назад

    Merry Christmas

  • @Adam-hj4km
    @Adam-hj4km 2 года назад

    where your discord server at?

  • @ahr0cdovlzk3my1lahqtbmftdw7
    @ahr0cdovlzk3my1lahqtbmftdw7 2 года назад

    „…without PASSWORD!“
    ?

  • @amity_modak
    @amity_modak 2 года назад

    Sir , do you know about ransomware virus ?

  • @calvinyip364
    @calvinyip364 2 года назад

    is this cmd ? or linux? i am new to this.

  • @Miryam_systemrussia
    @Miryam_systemrussia Год назад

    how to open zip acount witglut passwrprd llease tell me sir

  • @LaxmiNarayana
    @LaxmiNarayana 2 года назад +1

    Hacker loi sir how I bypass firewall during nmap scan

    • @anujshende9864
      @anujshende9864 2 года назад

      what syntax did you used ?

    • @AshutoshCshah
      @AshutoshCshah 2 года назад

      @@anujshende9864 he is asking not saying he have bypassed it

  • @waytochallenger2002
    @waytochallenger2002 2 года назад

    guys its a scam xD he just got the hash value of the password and then compared it with 3 passwords that he already had saved in his PC and he knows one of these 3 passwords is the correct one its not a brute force as much as a string matching xD brute force mean try all possible words and he didn't do that cause its going to take him years and years to get the correct password by brute force

  • @RaushanKumar-kl8gt
    @RaushanKumar-kl8gt 8 месяцев назад

    Any one can give the code

  • @1BYTEFILM
    @1BYTEFILM 2 года назад +1

    It would be great if you explain to us about log4j, sir.

  • @ckingOP
    @ckingOP 2 года назад

    is this work on other files formats?

    • @AshutoshCshah
      @AshutoshCshah 2 года назад

      yes sir he is just brutforing the file you can brutforce any file anything even phone password can be easily brutforced by hack5 tools or usinging your linux tool

  • @THESadErrorS
    @THESadErrorS 2 года назад +1

    Loi
    ioL
    |Delete i|
    = LOL (Explained Loi)

  • @mansoorrastegar288
    @mansoorrastegar288 2 года назад

    I tried any way but i failed ☹️😑😔

    • @letshack010
      @letshack010 2 года назад +1

      create your own encryption file, and create your own word list. just pretend you don't know the actual password until on a certain list, set the correct password

  • @formalejo
    @formalejo 2 года назад

    I love your Password 🤣

  • @raz6119
    @raz6119 2 года назад

    How to hack (winrar) zipped file

  • @RishabKJain
    @RishabKJain 2 года назад

    How to mod any android game

  • @dollypriya6975
    @dollypriya6975 2 года назад

    Love it

  • @Tom_alqadasi
    @Tom_alqadasi 2 года назад

    Hello, Do you have a way to hack the mikrotik server login page?

    • @AshutoshCshah
      @AshutoshCshah 2 года назад

      sir your can try different type of tools for the pen testing when you don't try to do it looks difficult but nothing is impossible try sql injection , payloads injection and different emulation tricks to get access try to learn to hack don't be a script kiddies

  • @anshumishra9368
    @anshumishra9368 2 года назад

    What about log4shell

    • @AshutoshCshah
      @AshutoshCshah 2 года назад

      op JNDI lookups problem its viral check other video

  • @SMGAMARY
    @SMGAMARY 2 года назад

    Hello help me my fb I'd is hack

  • @MotivFear.Chronicles_7
    @MotivFear.Chronicles_7 2 года назад

    Say how to hack facebook plz🙏🙏😭

  • @jibankrushnajena2616
    @jibankrushnajena2616 2 года назад +1

    1st view

  • @dsreddy1530
    @dsreddy1530 2 года назад

    Nice

  • @nonameiskickass1319
    @nonameiskickass1319 2 года назад

    RUclips, please bring back dislike button 😠😠😠

  • @gitanshverma4109
    @gitanshverma4109 2 года назад +1

    First boi

  • @intotherabbithole1337
    @intotherabbithole1337 2 года назад

    Hecker

  • @protocol1212
    @protocol1212 2 года назад

    Having the password is not hacking.

  • @alinasir5223
    @alinasir5223 2 года назад +1

    second

  • @mrAlpha7711
    @mrAlpha7711 2 года назад

    Wow