Update: oledump.py Version 0.0.66
2022-5-6 00:56:21 Author: blog.didierstevens.com(查看原文) 阅读量:44 收藏

Thursday 5 May 2022

Update: oledump.py Version 0.0.66

This new version of oledump.py brings some fixes and an update to plugin plugin_vbaproject to decode and display the password for plaintext passwords:

oledump_V0_0_66.zip (http)
MD5: 20D89F0477ED7B533C2B0C6D27EC4255
SHA256: F67051EF2FA3FD42206C5ADFAC807C94ECD5F7F0F6427433B366217F675D3195

2 Comments »

  1. “to decode and display the password for plaintext passwords”
    Wait, what?! Cool.

    Comment by Anonymous — Thursday 5 May 2022 @ 16:59

  2. Plaintext VBA project passwords occur in VBA 5.0 documents, so they are rare.
    Later versions store the hash of the password.

    Comment by Didier Stevens — Thursday 5 May 2022 @ 17:02

RSS feed for comments on this post. TrackBack URI

Leave a Reply (comments are moderated)

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Blog at WordPress.com.


文章来源: https://blog.didierstevens.com/2022/05/05/update-oledump-py-version-0-0-66/
如有侵权请联系:admin#unsafe.sh