🔓 Unprotect Excel Sheets in Seconds (When You Don't have the Password)

In this video, I will show you a simple way to unprotect worksheets in any Excel file without the need for any software or website.
It's pretty easy and takes less than a minute.
Download the example file - www.dropbox.com/scl/fi/1zvawx...
Read the article here - trumpexcel.com/unprotect-exce...
☕ If you find my Excel videos useful and would like to support me, you can buy me a coffee - www.buymeacoffee.com/SumitB
✅ Free Excel Course (Basic to Advanced) - trumpexcel.com/learn-excel/
✅ Free Dashboard Course - bit.ly/free-excel-dashboard-c...
✅ Free VBA course - bit.ly/excel-vba-course
✅ Free Power Query Course - bit.ly/power-query-course
✅ Best Excel Books: trumpexcel.com/best-excel-books/
Subscribe to get awesome Excel Tips every week: kzread.info...
#Excel #ExcelTips #ExcelTutorial #SumitBansal

Пікірлер: 138

  • @c.o.d.y.langton
    @c.o.d.y.langtonАй бұрын

    It's been ages since I learned something novel about Excel. Thank you.

  • @IvanCortinas_ES
    @IvanCortinas_ESАй бұрын

    Thanks for the tutorial. You can also keep the code, without having to delete it, and change the numbers 1 to 0 (turning off the password) in the section: sheet = "1" by sheet = "0" objects="1" by objects="0" scenarios ="1" by scenarios ="0" Thanks Sumit!

  • @trumpexcel

    @trumpexcel

    Ай бұрын

    Thanks for the tip Iván 👍

  • @ranganathanvelayudam5869
    @ranganathanvelayudam58698 күн бұрын

    Thank you very much, it's so simple

  • @skipbechtold3735
    @skipbechtold3735Ай бұрын

    You’re a genius. This came at the perfect time. Thank you.

  • @MisiuPO
    @MisiuPOАй бұрын

    Its good to hear this still exists as I have been using it for 8 years and wondered if they ever going to plug it :) it actually helped me gain a lot of respect in the company.

  • @ranjan4495
    @ranjan4495Ай бұрын

    I don't need to listen to the content to give a like, I have been following trump excel for years now, the content quality is such great that giving a like at the end is like playing devil's advocate. Thankyou for all your qualitative content.

  • @trumpexcel

    @trumpexcel

    Ай бұрын

    🤗

  • @Turbonuts78
    @Turbonuts78Ай бұрын

    Fantastic as always. Thanks a bunch!!

  • @serdip
    @serdipАй бұрын

    Absolutely BRILLIANT! Thanks for sharing!

  • @trumpexcel

    @trumpexcel

    Ай бұрын

    Glad you found the video helpful 🙂

  • @raotouqeerahmad7594
    @raotouqeerahmad7594Ай бұрын

    Awesome. Thank you.

  • @subhraghosh4050
    @subhraghosh4050Ай бұрын

    Many thanks for sharing

  • @bhaskaryenagandula8712
    @bhaskaryenagandula8712Ай бұрын

    Amazing one Sumit. Thanks for sharing.

  • @michelbaudoinca
    @michelbaudoincaАй бұрын

    Great trick ! Thx Sumit !!!

  • @WekomVideos
    @WekomVideosАй бұрын

    Genius, thank you Sumit!

  • @evfusion4094
    @evfusion4094Ай бұрын

    Clever yet quite simple (when you know how). Thank you.

  • @ashroff17
    @ashroff17Ай бұрын

    Thank you very much!

  • @behramcooper3691
    @behramcooper3691Ай бұрын

    Very interesting. Thank you.

  • @jpblauvelt
    @jpblauveltАй бұрын

    Excellent information. I’m now a subscriber ❤

  • @GoodlyChandeep
    @GoodlyChandeepАй бұрын

    Excellent Production Summit!

  • @trumpexcel

    @trumpexcel

    Ай бұрын

    Thanks Chandeep.. Good to see you in the comments section 🙂

  • @claudegiguere8731
    @claudegiguere873118 күн бұрын

    Very glad to know this! Thanks Sumit 👍👍👍

  • @lorenakademar5267
    @lorenakademar5267Ай бұрын

    Thank you a lot! great tip!!

  • @19peris87
    @19peris87Ай бұрын

    Great Work! Thanks Summit!!!!!

  • @cornelbejenaru3523
    @cornelbejenaru3523Ай бұрын

    Wow! Amazing! Thanks a lot!

  • @BytebroUK
    @BytebroUKАй бұрын

    Very useful, thanks!

  • @Froschkoenig751
    @Froschkoenig751Ай бұрын

    Nice, easily convinced to subscribe after watching one video by you!

  • @piyushrvyas
    @piyushrvyasАй бұрын

    Thanks a lot. That was a great tool

  • @Navneetsingh-ud2ru
    @Navneetsingh-ud2ruАй бұрын

    Simply WOW 😲

  • @sanjayshrestha3013
    @sanjayshrestha3013Ай бұрын

    Thank u it’s finally done

  • @sumardjo
    @sumardjoАй бұрын

    Wuiiii Genius trik thanks for sample file I can follow your video thanks very much!!!

  • @ym10up
    @ym10up26 күн бұрын

    Cool. I use to unlock sheets by running a macro but I've since lost that code. Good to have a backup method. Thank you

  • @JAG.65
    @JAG.6527 күн бұрын

    thank you!

  • @dominiquecolin4716
    @dominiquecolin4716Ай бұрын

    Great video. Thanks a lot

  • @trumpexcel

    @trumpexcel

    Ай бұрын

    Glad you found the video helpful 🙂

  • @lalitkumarkashyap
    @lalitkumarkashyap7 күн бұрын

    superb 🙏thanks a lot.

  • @SAIDARIFSYAL
    @SAIDARIFSYAL3 күн бұрын

    thanks a lot, dear sir

  • @jhankhanajani9314
    @jhankhanajani9314Ай бұрын

    Thank you Sumit for showing this trick !!!, Bit surprise, with this trick, suddenly felt like, no data is secure. However your explanation is pretty clear. Thank you.

  • @sanjayshrestha3013
    @sanjayshrestha3013Ай бұрын

    Great tips I will try mine too and let you know the result

  • @StevenBrener
    @StevenBrenerАй бұрын

    good stuff!

  • @nononsense129
    @nononsense129Ай бұрын

    HI Sumit, is there any way to open a password protected Excel file?

  • @ANILKUMAR-cj4mi
    @ANILKUMAR-cj4miАй бұрын

    excellent

  • @ajitbarik4071
    @ajitbarik407128 күн бұрын

    Wow Really 👌

  • @chrispascual1188
    @chrispascual1188Ай бұрын

    Brilliant tutorial!!! But, does this also work on word, ppt etc.?

  • @tammimayson8059
    @tammimayson805912 күн бұрын

    This is great! I forgot the password of a sheet the other day and had to recreate it 🤦‍♀ is there a way to unprotect a workbook like that too?

  • @pabeader1941
    @pabeader1941Ай бұрын

    Nice one. Can you also do it for protected VBA code?

  • @gaurav4uk
    @gaurav4ukАй бұрын

    Good

  • @CalinSabau
    @CalinSabauАй бұрын

    That's cool 😎

  • @raffibarsoumian1075
    @raffibarsoumian1075Ай бұрын

    Sneaky but it works:)

  • @VeryProudIndian
    @VeryProudIndian16 күн бұрын

    Pl also show how to unprotect a protected MS word doc

  • @amirkeren8386
    @amirkeren8386Ай бұрын

    Any similar method for Word documents?

  • @MichaelToub
    @MichaelToubАй бұрын

    Wow!

  • @andysingh905
    @andysingh905Ай бұрын

    How to open a password protected file, if you forgot the password?

  • @pilotpawanc

    @pilotpawanc

    Ай бұрын

    Yeah that will be far more interesting to know

  • @SSPanesar

    @SSPanesar

    Ай бұрын

    That would be a challenging task...

  • @piksodriver

    @piksodriver

    Ай бұрын

    ​@@SSPanesarthere is macro that do it as brute force

  • @SSPanesar

    @SSPanesar

    Ай бұрын

    @@piksodriver gr8 to here that.

  • @Derekzparty

    @Derekzparty

    29 күн бұрын

    Either use hashcat or johntheripper. I've mainly used johntheripper for cracking zip files, but they can do many more file types.

  • @SuperVikas45
    @SuperVikas45Ай бұрын

    Can we do it for vba codes.

  • @markstewart7559
    @markstewart7559Ай бұрын

    This is a really useful video, thank you. I am curious why you need to make a copy of the .xml file and take it outside the main folder to edit it when you’ve already made a copy of the whole file?

  • @trumpexcel

    @trumpexcel

    Ай бұрын

    I made a copy and placed the XML file outside the ZIP folder, as within the ZIP folder, it doesn't allow me to open the file in Notepad or Wordpad.

  • @jowiepoet9972
    @jowiepoet9972Ай бұрын

    Does this work for encrypted VBA too? (Xlsm with a protected VBA script)

  • @Bisdako2013
    @Bisdako2013Ай бұрын

    This will work on Word protected file?

  • @qwertyui2827
    @qwertyui2827Ай бұрын

    Very nice. Well done. Is it the same procedure when the file is password protected to open ?

  • @trumpexcel

    @trumpexcel

    Ай бұрын

    It works only when you have the worksheets that are protected. Won't work when the entire file is locked or the VBA project is locked

  • @robertweigl7201
    @robertweigl7201Ай бұрын

    a note sometimes error messages can occur, when reopening, the renamed file, but the content is still accessable

  • @yagneshbhatt8399
    @yagneshbhatt8399Ай бұрын

    Though you made it appear simple. I have some challenges. I have a file which is protected as xlsm. I was unable to convert this file into zip file. The second challenge was that though the file was xlsx and it did get converted into zip file. The xml file in the folder worksheet could not be converted into word pad. Please advise how to handle this.

  • @thelammas8283
    @thelammas8283Ай бұрын

    And whilst you watched this, I cleaned out your entire bank account 😂😂

  • @joseluismatam.1660
    @joseluismatam.166027 күн бұрын

    Todo seguro, analógico o digital, tiene o llega a tener su cerrajero

  • @mohammedismail2198
    @mohammedismail2198Ай бұрын

    How come MS make such option which is easily tampered with? What is the use of giving password to the worksheet if it can be tampered like this....Though good information......

  • @tekmepikcha6830
    @tekmepikcha6830Ай бұрын

    OMGGGGG 👏👏👏👏

  • @productionmate
    @productionmate28 күн бұрын

    Does it work for Mac Excel?

  • @ladislavbertha6789
    @ladislavbertha678914 күн бұрын

    I do it as shown in the video, but when I open it, the files that are there like sheet1, sheet2, sheet3 are not displayed

  • @jmwill2005
    @jmwill2005Ай бұрын

    Is there also a way to unprotect the entire workbook, when it got protected with "Protect Workbook" command in the "Review" section of the Ribbon?

  • @thewelder3538

    @thewelder3538

    Ай бұрын

    No, there's no way to do that without brute forcing the AES encryption.

  • @seifeddine1163
    @seifeddine1163Ай бұрын

    cannot work in window 8.1 or previous version of windows, i tested with 7zip and WinRAR, the files doesn't appear

  • @apeel2008
    @apeel2008Ай бұрын

    I’m wondering if looking at the code if there is a way to see what the original password is without deleting it. I assume it is inherent in the HashValue. Any way of translating the HashValue to the actual password?

  • @trumpexcel

    @trumpexcel

    Ай бұрын

    I tried researching on that a little bit but couldn't figure out how to get the original password back

  • @apeel2008

    @apeel2008

    Ай бұрын

    @@trumpexcel OK. Thanks!

  • @peter.mccullagh

    @peter.mccullagh

    Ай бұрын

    A hash is a one-way transform. You cannot translate it back to the original password I'm afraid

  • @apeel2008

    @apeel2008

    Ай бұрын

    @@peter.mccullagh Thanks. Makes sense for security purposes.

  • @ksumar
    @ksumarАй бұрын

    Brilliant 💯 Was was the password: "SHA-512"?

  • @trumpexcel

    @trumpexcel

    Ай бұрын

    No, this wasn't the password 🙂

  • @tideypaws
    @tideypaws28 күн бұрын

    That's for the oldest possible version of excel?

  • @mariotabet3938
    @mariotabet3938Ай бұрын

    Do you think this would work with VBA security too? I know, I’m too lazy to try after a long day!

  • @alanmonaghan9194

    @alanmonaghan9194

    Ай бұрын

    I'm pretty sure it doesn't work with VBA security as they are binary files rather than XML files.

  • @mariotabet3938

    @mariotabet3938

    Ай бұрын

    @@alanmonaghan9194 that was helpful. Thanks!

  • @tideypaws
    @tideypaws28 күн бұрын

    isn't there something for a newer file, where the data is encrypted?

  • @trumpexcel

    @trumpexcel

    28 күн бұрын

    I did this with Excel M365 file. Works well for all the new versions

  • @erbalumkan369
    @erbalumkan369Ай бұрын

    Will this work for a .xls file as well?

  • @trumpexcel

    @trumpexcel

    Ай бұрын

    Seems to be working only with xlsx file format. With XLS, it doesn't open the ZIP folder for me

  • @dermotbalson
    @dermotbalsonАй бұрын

    You can also remove sheet passwords by brute force because they are hashed into 8 bits (as I recall). This means there are many other passwords which will open the sheet. Just write a program (in VBA or anything else) to test random passwords until you find one that unlocks the sheet. It usually takes only a minute or two. (This is completely different encryption to that used to protect whole workbooks, which is extremely difficult to crack).

  • @johnnycbad

    @johnnycbad

    21 күн бұрын

    This used to work but Microsoft changed the hash algorithm a few years ago. Notice in the part where the sheet protection code is removed, there's a bit that mentions SHA-512. That's the new algorithm.

  • @James-rh4nt
    @James-rh4nt28 күн бұрын

    Now, how do I get into a password protected spreadsheet?

  • @IceTobSmoKeo
    @IceTobSmoKeo6 күн бұрын

    Why is mine .dat instead of .xml?

  • @kandinovich
    @kandinovichАй бұрын

    Numpang nitip gorengan.

  • @RhetoricalLanguage
    @RhetoricalLanguageАй бұрын

    Hi Sumit, I can't seem to download the excel file shown in the video. It downloads the pdf of 51 tips.

  • @trumpexcel

    @trumpexcel

    Ай бұрын

    You can get the file from here - www.dropbox.com/scl/fi/1zvawx0zpvi4jn9dk3i4j/Call-Center-Dashboard.xlsx?rlkey=n2u8rp8h2vil4r3gboh4yzo42&dl=1

  • @RhetoricalLanguage

    @RhetoricalLanguage

    Ай бұрын

    @@trumpexcel Thank You very much

  • @rajanvadakkepat
    @rajanvadakkepatАй бұрын

    How to open protected vba excel sheet

  • @trumpexcel

    @trumpexcel

    Ай бұрын

    If the VBA project is locked, there is a separate process for it. Will make a video on that too.

  • @tedmoy
    @tedmoyАй бұрын

    Awesome video!!! Time for a coffee break Mr. Bansal

  • @trumpexcel

    @trumpexcel

    Ай бұрын

    Thanks Ted 😊☕

  • @journey01069
    @journey010698 күн бұрын

    It seems to work for everyone but It dose not work for me. I don't know what I am doing wrong with it.

  • @yvancg
    @yvancg26 күн бұрын

    Does it work with pdf files as well?

  • @trumpexcel

    @trumpexcel

    26 күн бұрын

    No, this is only for protected Excel worksheets

  • @yvancg

    @yvancg

    26 күн бұрын

    @@trumpexcel can you make a video for opening protected pdf?

  • @catito_meister
    @catito_meisterАй бұрын

    After i changed the extension to zip, i cant open the zip file. It says is invalid. Anyone has the same issue?

  • @myticktack

    @myticktack

    Ай бұрын

    It need to be a .xlsx file (new Excel format) not a .xls file. if you have a .xls file you need to covert it first into a .xlsx file.

  • @badhombre4942
    @badhombre4942Ай бұрын

    It's a feature not a bug.

  • @niltmp7126
    @niltmp7126Ай бұрын

    Scary

  • @sanjayshrestha3013
    @sanjayshrestha3013Ай бұрын

    I converted excel file into Zip but after zip folder created it’s again same excel file inside the folder

  • @stephenl5693

    @stephenl5693

    Ай бұрын

    By chance did you right click on the excel file and choose to send to zip? That would give the symptom of what happened to you. Instead ensure filename extensions are turned on so that you can see the .xlsx at the end of your filename then rename the file by replacing the .xlsx to .zip

  • @gadgetsfunnel2886

    @gadgetsfunnel2886

    Ай бұрын

    Same problem

  • @gadgetsfunnel2886

    @gadgetsfunnel2886

    Ай бұрын

    ​@@stephenl5693 did but still same issue

  • @Packhorse-bh8qn
    @Packhorse-bh8qnАй бұрын

    Excel has 3 levels of protection. I have a macro that unlocks two of them in seconds. This is even simpler.

  • @kenyarborough812
    @kenyarborough81228 күн бұрын

    protecting a worksheet is not the same as encryption. It you save a excel spreadsheet with a password, removing the xml tag would do nothing.

  • @trumpexcel

    @trumpexcel

    28 күн бұрын

    Yes, this method is only when thr worksheet is protected. Doesn't work when the entire file or the VBA code is protected

  • @Gjbsecurityandalarms
    @Gjbsecurityandalarms11 күн бұрын

    Just saved my bacon

  • @JaxHO
    @JaxHOАй бұрын

    My worksheet doesn't show .xml instead, it stated .bin

  • @trumpexcel

    @trumpexcel

    Ай бұрын

    It's likely that in your file, the VBA code is locked. Is it an XLSX file?

  • @JaxHO

    @JaxHO

    26 күн бұрын

    @@trumpexcel It is in xlsm

  • @alanparkinson549
    @alanparkinson549Ай бұрын

    "The Compressed (zipped) Folder ... is invalid" when I try opening the zip file.

  • @charlesrodriguez2176
    @charlesrodriguez2176Ай бұрын

    Thank you for all that you do. This is a touchy subject - you're essentially showing how to hack a way around password-protected data. You used the reasoning of a "forgotten password" or "inheriting an Excel file from someone that is no longer accessible". It's like teaching how to bypass a home's security "just in case one loses their house keys". You understand that this information can/will be used to by a criminal element. Again, thank you for sharing your videos - I've learned a great deal in the past. This video is not one I can support/promote though. The real complaint is to Microsoft for this disappointing Excel flaw.

  • @trumpexcel

    @trumpexcel

    Ай бұрын

    The idea is to share a way in case people get stuck (which happens a lot). The security of Excel files is pretty week, and I always mention this whenever I talk about protecting Excel sheets and files using built-in measures. The security is more about making sure people don't accidentally end up changing the formulas or data. For someone who needs to really password protect a file, they should always go for more than the built in solution. But I respect your sentiment.

  • @binot-ol6pd

    @binot-ol6pd

    Ай бұрын

    @trumpexcel... In that case where genuine reason to protect the vba files are absolutely crucial, can you please share a video how to protect them beyond standard / built-in methods ? Your help without any doubt is very much appreciated

  • @LeonDieBoer
    @LeonDieBoer24 күн бұрын

    Trust an Indian to figure this out... there's actually an easier way but I am not gonna say how.

  • @thewelder3538
    @thewelder3538Ай бұрын

    This is like the stupidest video I've ever come across. Firstly, when you change xlxs into zip, you're not converting ANYTHING. An xlxs file *IS* a zip archive, just because it has an extension that's associated with Excel doesn't mean anything. Secondly, removing some xml from a worksheet is something I'd have thought everyone knew. Now, let's see you do that with a Excel file that's password protected from opening. Good luck breaking/brute forcing the AES for that archive.

  • @JeffFox-ke5jw
    @JeffFox-ke5jwАй бұрын

    How to open a password protected file, if you forgot the password?