exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 1 of 1 RSS Feed

Files

PWDumpX14.zip
Posted Jan 7, 2008
Authored by Reed Arvin | Site reedarvin.thearvins.com

PWDumpX allows a user with administrative privileges to retrieve the domain password cache, password hashes and LSA secrets from a Windows system. This tool can be used on the local system or on one or more remote systems. If an input list of remote systems is supplied, PWDumpX will attempt to obtain the domain password cache, the password hashes and the LSA secrets from each remote Windows system in a multi-threaded fashion (up to 64 systems simultaneously). The domain password cache, password hashes and LSA secrets from remote Windows systems are encrypted as they are transfered over the network. No data is sent over the network in clear text. This tool is a completely re-written version of CacheDump, PWDump3e and LSADump2 which integrates suggestions/bug fixes for PWDump3e and LSADump2 found on various web sites, etc. Source code included.

Changes: Now dumps domain password cache (if available), LSA secrets, password hashes, and password history hashes (if available).
tags | remote, web, local, cracker
systems | windows
SHA-256 | 38d449a11af56e57d1ca2b8bd6d718ffb60c28e19d2f99481dbeb583c28a1e0d
Page 1 of 1
Back1Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close