msoffcrypto-tool
Office File Decryptor
A tool and library for decrypting and encrypting MS Office files using passwords or other keys.
Python tool and library for decrypting and encrypting MS Office files using passwords or other keys
556 stars
24 watching
89 forks
Language: Python
last commit: 4 months ago command-linedecryptiondocdocxencryptionms-offcryptooleooxmlpptpptxxlsxlsx
Related projects:
Repository | Description | Stars |
---|---|---|
newsoft/envoye-special-decryptor | A ransomware decryption tool using C# to decrypt files encrypted by a specific malware variant. | 8 |
martiningesen/msolspray | A tool for testing Microsoft Online accounts by spraying passwords and gathering account information. | 82 |
tomchop/unxor | A tool for reversing XOR encryption using known-plaintext attacks. | 141 |
miso-xyz/dcnetstringdecryptor | A C# decryptor tool for removing protection from DC.NET strings | 10 |
bing0o/simple_ransomware | A Python script that encrypts system files using the pyCrypto library. | 8 |
d4vinci/elpscrk | A password generator tool based on user profiling and statistics | 788 |
czocher/gpg-crypt | A plugin for encrypting and decrypting files or directories in place | 9 |
hiddenillusion/nomorexor | A tool to guess file encryption keys by analyzing frequency patterns | 85 |
jimtangshfx/5g_ciphered_nas_decipher_tool | A tool to decrypt 5G NAS messages and export them as plain text in a Wireshark-compatible format. | 76 |
e-ago/bitcracker | A password cracking tool for BitLocker-encrypted storage devices using GPU-accelerated algorithms | 823 |
alichtman/deadbolt | A simple file encryption tool using AES-256-GCM algorithm and PBKDF2 password-based key derivation function | 341 |
darryllane/bluto | Tools for gathering information about and exploiting vulnerabilities in domains | 619 |
spiderlabs/blackbytedecryptor | A tool designed to decrypt files and directories infected with the BlackByte ransomware | 64 |
kushaldas/johnnycanencrypt | Provides a Python module with encryption and decryption capabilities using Rust. | 52 |
nyxgeek/ntlmscan | A tool to scan for NTLM directories on Windows servers and extract internal domain information | 346 |