操作excel保护密码破解(绝对经典)

破解无线路由密码  时间:2021-04-20  阅读:()

exc e l保護密碼破解(絕對經典)

如果你的E xce l文件設置了保護密碼而遺忘了 ,那麼請依照下面的步驟來操作.簡 ,也許會有奇跡出現. .不需要多麼高難度的操作和專業的軟件支持 單.方便.費時一般最多兩分鐘 (建議:操作前把原文件COPY一份)

方法:

打开文件

工具---宏----录制新宏---输入名字如 :aa

停止录制(这样得到一个空宏 )

工具---宏----宏,选aa,点编辑按钮

删除窗口中的所有字符 (只有几个),替换为下面的内容 :(复制吧)

关闭编辑窗口

工具---宏-----宏,选Al l I nternalPasswords,运行,确定两次,等2分钟,再确定.OK,没有密码了! !内容如下

Publ ic Sub Al l InternalPasswords()

'Breaks worksheet and workbook structure passwords.Bob McCormick

'probably originator of base code algorithm modified for coverage

'of workbook structure/windows passwords and for multiple passwords

'

'Norman Harkerand JE McGimpsey27-Dec-2002(Version 1 .1 )

'Modified 2003-Apr-04 by JEM:Al l msgs to constants,and

'el iminate one ExitSub(Version 1 .1 .1)

'Reveals hashed passwords NOT original passwords

Const DBLSPACE As String=vbNewLine&vbNewLine

ConstAUTHORS As String=DBLSPACE&vbNewLine&_

"Adapted from Bob McCormick base code by"&_

"Norman Harkerand JE McGimpsey"

Const HEADER As String="Al l InternalPasswords User Message"

ConstVERSION As String=DBLSPACE&"Version 1 .1 .1 2003-Apr-

04"Const REPBACK As String=DBLSPACE&"Please report fai lure"

&_"to the microsoft.publ ic.excel .programming newsgroup."

ConstALLCLEAR As String=DBLSPACE&"The workbook should"&

_"now be free of al l password protection,so make sure you:"&_

DBLSPACE&"SAVE IT NOW!"&DBLSPACE&"and also"&

_DBLSPACE&"BACKUP! ,BACKUP! ! ,BACKUP! ! !"&_

DBLSPACE&"Also, remember that the password was"&_

"put there for a reason.Don't stuff up crucial formulas"&_

"or data."&DBLSPACE&"Access and use of some data"&

_"maybe an offense. If in doubt,don't."

Const MSGNOPWORDS1 As String="There were no passwords on"&_"sheets,or workbook structure or windows."&AUTHORS&VERSIONConst MSGNOPWORDS2 As String="There was no protection to"&_"workbook structure or windows."&DBLSPACE&_"Proceeding tounprotectsheets."&AUTHORS&VERSION

Const MSGTAKETIME As String="After pressing OK button this"&_"wi l l take some time."&DBLSPACE&"Amount of time"&_"dependson how many different passwords, the"&_

"passwords,and your computer's specification."&DBLSPACE&_"Just be patient!Make me a coffee!"&AUTHORS&VERSIONConst MSGPWORDFOUND1 As String="You had a Worksheet "&_"Structure orWindows Password set."&DBLSPACE&

_

"The password found was: "&DBLSPACE&"$$"&DBLSPACE&_"Note it down for potential future use in otherworkbooks by"&_"the same person who set this password."&DBLSPACE&_

"Nowto check and clear other passwords."&AUTHORS&VERSIONConst MSGPWORDFOUND2 As String="You had a Worksheet "&_"password set."&DBLSPACE&"The password found was: "&_DBLSPACE&"$$"&DBLSPACE&"Note it down for potential "&_"future use in otherworkbooks by same person who"&_

"set this password."&DBLSPACE&"Now to check and clear"&_"other passwords."&AUTHORS&VERSION

Const MSGONLYONE As String="Only structure/windows"&_"protected with the password thatwas justfound."&_

ALLCLEAR&AUTHORS&VERSION&REPBACK

Dim w1 As Worksheet,w2 As Worksheet

Dim i As Integer, j As Integer,kAs Integer, l As Integer

Dim m As Integer,n As Integer, i1 As Integer, i2 As Integer

Dim i3 As Integer, i4 As Integer, i5 As Integer, i6 As Integer

Dim PWord1 As String

Dim ShTag As Boolean,WinTagAs Boolean

Appl ication.ScreenUpdating=False

With ActiveWorkbook

WinTag=.ProtectStructure Or .ProtectWindowsEnd With

ShTag=False

For Each w1 InWorksheets

ShTag=ShTag Or w1 .ProtectContents

Nextw1

If Not ShTag And NotWinTag Then

MsgBox MSGNOPWORDS1 ,vbInformation,HEADERExit Sub

End If

MsgBox MSGTAKETIME,vbInformation,HEADERIf NotWinTag Then

MsgBox MSGNOPWORDS2,vbInformation,HEADERElse

On Error Resume Next

Do'dummydo loop

For i=65 To 66:Forj=65 To 66:Fork=65 To 66For l=65To 66:Form=65To66:For i1 =65To66For i2=65 To 66:For i3=65 To 66:For i4=65 To 66For i5=65 To 66:For i6=65 To 66:For n=32 To 126With ActiveWorkbook

.UnprotectChr(i)&Chr(j)&Chr(k)&_

Chr(l)&Chr(m)&Chr(i1)&Chr(i2)&_

Chr(i3)&Chr(i4)&Chr(i5)&Chr(i6)&Chr(n)

If .ProtectStructure=False And

_

.ProtectWindows=False Then

PWo rd 1 =C h r(i)&C h r(j)&C h r(k)&C h r(l)&_

Chr(m)&Chr(i1 )&Chr(i2)&Chr(i3)&_

Chr(i4)&Chr(i5)&Chr(i6)&Chr(n)

MsgBox Appl ication.Substitute(MSGPWORDFOUND1,_"$$",PWord 1 ),vbI nformation,HEADER

Exit Do'Bypass al l for. . .nexts

End If

End With

Next:Next:Next:Next:Next:Next

Next:Next:Next:Next:Next:Next

Loop Unti l True

On ErrorGoTo 0

End If

If WinTag And Not ShTag Then

MsgBox MSGONLYONE,vbInformation,HEADERExit Sub

End If

On Error Resume Next

For Each w1 InWorksheets

'Attempt clearance with PWord1w1 .Unprotect PWord1

Nextw1

On ErrorGoTo 0

ShTag=False

For Each w1 InWorksheets

'Checks for al l clear ShTag triggered to 1 if not.ShTag=ShTag Or w1 .ProtectContents

Nextw1

If ShTag Then

For Each w1 InWorksheets

With w1

If .ProtectContents Then

On Error Resume Next

Do'Dummydo loop

For i=65 To 66:Forj=65 To 66:Fork=65 To 66For l=65To 66:Form=65To66:For i1 =65To66For i2=65 To 66:For i3=65 To 66:For i4=65 To 66For i5=65To 66:For i6=65To 66:Forn=32To 126.Unprotect Chr(i)&Chr(j)&Chr(k)&_

Chr(l)&Chr(m)&Chr(i1)&Chr(i2)&Chr(i3)&_Chr(i4)&Chr(i5)&Chr(i6)&Chr(n)

If Not .ProtectContents Then

PWo rd 1 =C h r(i)&C h r(j)&C h r(k)&C h r(l)&_

Chr(m)&Chr(i1 )&Chr(i2)&Chr(i3)&_

Chr(i4)&Chr(i5)&Chr(i6)&Chr(n)

MsgBox Appl ication.Substitute(MSGPWORDFOUND2,_

"$$",PWord 1 ),vbI nformation,HEADER

' leverage finding Pword bytrying on othersheets

For Each w2 InWorksheetsw2.Unprotect PWord1

Nextw2

Exit Do'Bypass al l for. . .nexts

End If

Next:Next:Next:Next:Next:Next

Next:Next:Next:Next:Next:Next

Loop Unti l True

On ErrorGoTo 0

End If

End With

Nextw1

End If

MsgBox ALLCLEAR&AUTHORS&VERSION&REPBACK,vbInformation,HEADEREnd Sub

racknerd新上架“洛杉矶”VPS$29/年,3.8G内存/3核/58gSSD/5T流量

racknerd发表了2021年美国独立日的促销费用便宜的vps,两种便宜的美国vps位于洛杉矶multacom室,访问了1Gbps的带宽,采用了solusvm管理,硬盘是SSDraid10...近两年来,racknerd的声誉不断积累,服务器的稳定性和售后服务。官方网站:https://www.racknerd.com多种加密数字货币、信用卡、PayPal、支付宝、银联、webmoney,可以付...

HTTPS加密协议端口默认是多少且是否支持更换端口访问

看到群里网友们在讨论由于不清楚的原因,有同学的网站无法访问。他的网站是没有用HTTPS的,直接访问他的HTTP是无法访问的,通过PING测试可以看到解析地址已经比较乱,应该是所谓的DNS污染。其中有网友提到采用HTTPS加密证书试试。因为HTTP和HTTPS走的不是一个端口,之前有网友这样测试过是可以缓解这样的问题。这样通过将网站绑定设置HTTPS之后,是可以打开的,看来网站的80端口出现问题,而...

ShockHosting($4.99/月),东京机房 可享受五折优惠,下单赠送10美金

ShockHosting商家在前面文章中有介绍过几次。ShockHosting商家成立于2013年的美国主机商,目前主要提供虚拟主机、VPS主机、独立服务器和域名注册等综合IDC业务,现有美国洛杉矶、新泽西、芝加哥、达拉斯、荷兰阿姆斯特丹、英国和澳大利亚悉尼七大数据中心。这次有新增日本东京机房。而且同时有推出5折优惠促销,而且即刻使用支付宝下单的话还可获赠10美金的账户信用额度,折扣相比之前的常规...

破解无线路由密码为你推荐
版本itunes支持ipadexportingjava支持ipad深圳市富满电子集团股份有限公司勒索病毒win7补丁win7有针对勒索病毒的补丁吗iphone连不上wifi苹果8p连接不了WiFigoogle中国地图怎样用GOOLE搜中国地图用卫星看的那一种(可以看到城市和房子的)360chromechrome是什么文件夹?是360急速浏览器吗?但是怎么没有卸载掉?icloudiphone自己用icloud把iPhone抹掉了.激活却不是自己的id怎么破
唯品秀 cdn服务器 idc评测网 免费个人空间申请 创梦 天互数据 已备案删除域名 cdn加速原理 卡巴斯基试用版 怎么建立邮箱 双线空间 实惠 SmartAXMT800 压力测试工具 达拉斯 byebyelove 企业私有云存储 六维空间登陆首页 免费空间申请 邮件服务器是什么 更多