Your download link is at the very bottom of the page... always.



Processed through Paypal
No account required.


Donate Bitcoin to this wallet:
1KkUMXvQ2ko3xcJkzitB7WYgoW6m79WFfm
Donate Ethereum to this wallet:
0x40E56922F43637224935CDC35e2c96E0392A8505
Donate Litecoin to this wallet:
LLYAFEyqjH69gkyCEpRjXNyedRCWrVChfL

Buy our over-priced crap to help keep things running.



Join our Facebook groupFollow us on TwitterFollow us on InstagramOur RSS FeedJoin us on TikTokJoin us on LinkedIn


 Home » OlderGeeks.com Freeware Downloads » Password Utilities, Hacks and Cracks   
Files
  File Name Rating Downloads
Last Update/Developer
Alternate Password DB v3.240
Alternate Password DB v3.240 A program to safely store your passwords and PINs. With only one password you get access to the crypted data (BLOWFISH 256 bit). The following entry types are available - Simple text - Username/Password with comment - Files (for example pictures) - Tables This entries can be stored in folders and sub-folders. Cut/Copy/Paste of these entries is possible. Password files can be converted to an executable file, which can be ported on USB-stick or other moveable drives without the need to install this program. You may also configure the program to lock itself after period of time (main password will be required again). So your data will still be safe while the program is running and you have to leave your PC. From Author: IMPORTANT NOTE: You are using this program at your own risk, please do not contact, if you lost your password! The program offers you a printing-option so you can also have a copy of them on paper. In addition you can also store your master password as a crpyted file on an external device (e.g. USB stick). Changes in this version: - Internal corrections MD5 value: a730d8f0a3b70523ffbc5ce727d39ea1 Supported operating systems: Windows 98, Me, 2000, XP, Server 2003, Vista, Server 2008, 7, 8, 8.1, 10 Languages included: English, German, Italian, French, Spanish, Russian, Chinese, Swedish, Greek, Japanese, Turkish, Polish, Hungarian, Korean, Arabic Click here to visit the author's website.
5/5 5,420 Feb 16, 2021
Alternate Tools
Alternate Password Generator v1.100
Alternate Password Generator v1.100 A program for password generation and checking them against a free customizable password dictionary and/or a brute-force method which also may be customized. This application is freeware and requires the .NET-framework 2.0 (already included in operation system since Windows Vista). IMPORTANT NOTE: This program cannot guarantee the security for any kind of password (which might not exist at all), it is intended as simulation. Changes in this version: - French translation updated MD5 value: ecbdbc1e47f335be56ace11f1c8d81b5 Supported operating systems: Windows 98, Me, 2000, XP, Server 2003, Vista, Server 2008, 7, 8, 8.1, 10 Languages included: English, German, French, Japanese, Greek Click here to visit the author's website.
5/5 2,886 Feb 16, 2021
Alternate Tools
AspNetUserPass v1.00
AspNetUserPass is a very simple console-based utility that displays the password of ASPNet user on your system. In order to use, simply run the executable (anup.exe) in console (command prompt) window. If the password of ASPNET user is stored on your system, it\'ll be dispalyed.
0/5 8,562 Nov 12, 2008
Copyright (c) 2004 Nir Sofer
AsterWin 1.20
This utility reveals the passwords stored behind the asterisks (\'***\') in standard password text-boxes. It supports the following operating systems: Windows 95, Windows 98, Windows ME, Windows NT, Windows 2000 and Windows XP.
0/5 8,569 Nov 12, 2008
Copyright (c) 1999 - 2003 Nir Sofer
AsterWin IE v1.03
When you login into a web site with user name and password, you sometimes have the option to store the password in your computer. If you choose to save the password, in the next time that we\'ll visit this site, the password field will be automatically filled with your password, but you won\'t be able to view it, because the password-box shows the password as sequence of asterisks (****). This utility reveals the passwords stored behind the asterisks in the web pages of Internet Explorer 5.0 and above. You can use it for recovering a lost web site password, if it\'s stored on your computer.
0/5 8,589 Nov 12, 2008
Copyright (c) 2002 - 2004 Nir Sofer
AuthPass v1.9.9+1975
AuthPass v1.9.9+1975 Free and Open Source password manager for Android, iOS, MacOS, Linux and Windows. Compatible with KeePass. Secure your Passwords Load/Decrypt kdbx using password and/or key file. Search through stored credentials. Organize passwords using groups. Desktop (Mac, Linux, Windows): Keyboard shortcuts for Search, Copy, Navigation, etc. Desktop & Mobile: Copy and paste support. Native integrations FINGERPRINT UNLOCK Store master password in the KeyStore/KeyChain secured with biometric data. (Fingerprint, Face Unlock, etc.) PASSWORD AUTO-FILL FOR ANDROID Hook into native APIs for seamless integration into Form-Fills. (Only available on Android right now) CLOUD SYNC Easily keep your passwords synchronized between all your mobile and desktop devices. Using Google Drive, Dropbox or WebDAV (NextCloud, OwnCloud, etc.) This download is for the Windows setup version. All other download assets are below: Windows: AuthPass-portable-1.9.7_1940.zip MacOS: AuthPass.app-1.9.7_1940.zip Mac App Store Linux: authpass-linux-1.9.9_1977.deb iOS: Apple App Store Android: Google Play Click here to visit the author's website.
5/5 2,315 Jan 24, 2024
CodeUX.design
BulletsPassView 32bit v1.32
BulletsPassView 32bit v1.32 BulletsPassView is a password recovery tool that reveals the passwords stored behind the bullets in the standard password text-box of Windows operating system and Internet Explorer Web browser. After revealing the passwords, you can easily copy them to the clipboard or save them into text/html/csv/xml file. BulletsPassView is the successor of the old 'Asterisk Logger' utility, with some advantages over the older tool: BulletsPassView doesn't reveal the password inside the password text-box itself. The password is only displayed in the main window of BulletsPassView, while the password text-box continues to display bullets. BulletsPassView also supports Windows 7/Vista/2008, while Asterisk Logger failed to work in these new operating systems. BulletsPassView also reveals the passwords stored in the password text-box of Internet Explorer. BulletsPassView supports command-line options to save the current opened password boxes into text/html/csv/xml file. BulletsPassView is a unicode application, which insures that passwords with non-English characters will be extracted properly. Versions History Version 1.32: Added 'Run As Administrator' option (Ctrl+F11), which allows you to easily run BulletsPassView as administrator on Windows Vista/7/8/2008. You should use this option is the software that has a password text-box is executed as administrator. Fixed bug: BulletsPassView failed to remember the last size/position of the main window if it was not located in the primary monitor.
0/5 5,714 Oct 23, 2015
Nirsoft
BulletsPassView 64bit v1.32
BulletsPassView 64bit v1.32 BulletsPassView is a password recovery tool that reveals the passwords stored behind the bullets in the standard password text-box of Windows operating system and Internet Explorer Web browser. After revealing the passwords, you can easily copy them to the clipboard or save them into text/html/csv/xml file. BulletsPassView is the successor of the old 'Asterisk Logger' utility, with some advantages over the older tool: BulletsPassView doesn't reveal the password inside the password text-box itself. The password is only displayed in the main window of BulletsPassView, while the password text-box continues to display bullets. BulletsPassView also supports Windows 7/Vista/2008, while Asterisk Logger failed to work in these new operating systems. BulletsPassView also reveals the passwords stored in the password text-box of Internet Explorer. BulletsPassView supports command-line options to save the current opened password boxes into text/html/csv/xml file. BulletsPassView is a unicode application, which insures that passwords with non-English characters will be extracted properly. Versions History Version 1.32: Added 'Run As Administrator' option (Ctrl+F11), which allows you to easily run BulletsPassView as administrator on Windows Vista/7/8/2008. You should use this option is the software that has a password text-box is executed as administrator. Fixed bug: BulletsPassView failed to remember the last size/position of the main window if it was not located in the primary monitor.
0/5 6,332 Oct 23, 2015
Nirsoft
Buttercup v2.12.0
Buttercup v2.12.0 Cross-platform, free and open-source password manager based on NodeJS. Buttercup is a password manager - an assistant for helping you store all of your login credentials. Buttercup helps you keep your accounts safe and assists you when you want to log in - all you need to do is remember just one password: your master password. This is the Desktop application in the Buttercup suite, and there's also a mobile app and browser extension so that you can access your credentials anywhere. You store your credentials (login information) in a secure archive, which can then be stored on your own computer or any of our supported cloud services (like Dropbox, for example). Archives are encrypted using the AES specification, and cannot be read by anyone besides those with the master password. Brute-force decryption is not technically possible. You should not share your archive with anyone, but rest assured: your contents are safe. Why you need software like Buttercup Many of us have 10s or 100s of accounts, and it would be crazy to secure these with 1 or 2 passwords. Why? If an attacker gains access to one of the systems you have an account with, your password there may be easily stolen - if an attacker gets this it's highly likely they will try to log in to other accounts you have with the same password. If you're using the same password on more than one site, you risk having several accounts stolen if any one of them is breached. Buttercup helps you by remembering all of your passwords, and because you no longer have to remember them yourself, you can use different passwords for every single site. Protecting your details Buttercup provides a secure way of storing your details, but it is only as secure as how you treat your master password and ...
5/5 2,955 Oct 22, 2021
Perry Mitchell & Sallar Kaboli
ChromePass v1.58
ChromePass v1.58 A small password recovery tool for Windows that allows you to view the user names and passwords stored by Google Chrome Web browser. For each password entry, the following information is displayed: Origin URL, Action URL, User Name Field, Password Field, User Name, Password, and Created Time. It allows you to get the passwords from your current running system, or from a user profile stored on external drive. You can select one or more items and then save them into text/html/xml file or copy them to the clipboard. Known Issues In the latest versions of Yandex Web browser, they changed the password encryption and it's now different from the password encryption of Chrome, so ChromePass cannot decrypt the passwords of Yandex anymore. Changes Version 1.58: Fixed to display the password if it's not encrypted (Like in the portable version of Brave). Using ChromePass ChromePass doesn't require any installation process or additional DLL files. In order to start using ChromePass, simply run the executable file - ChromePass.exe After running it, the main window will display all passwords that are currently stored in your Google Chrome browser. Reading ChromePass passwords from external drive Starting from version 1.05, you can also read the passwords stored by Chrome Web browser from an external profile in your current operating system or from another external drive (For example: from a dead system that cannot boot anymore). In order to use this feature, you must know the last logged-on password used for this profile, because the passwords are encrypted with the SHA hash of the log-on password, and without that hash, the passwords cannot be decrypted. You can use this feature from the UI, by selecting the 'Advanced Options' in the File menu, or from command-line, by using /external parameter. The user profile path should ...
5/5 9,517 Feb 06, 2024
Nir Sofer
Content Advisor Password Remover v1.01
Content Advisor is a feature in Internet Explorer that allows supervisors to restrict the web sites that the users can browse. The supervisor can set a password in order to prevent from other users from changing the Content Advisor properties. If the supervisor forgets the password, he cannot change the Content Advisor properties in the regular way. The simplest way to solve this problem is to delete the password in the Registry. The password is stored in HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Ratings. The \"Key\" value represents the encrypted password. Advanced users can easily delete the password from the registry and thus they don\'t need this utility. User who doesn\'t want to deal with the registry, can use my utility for deleting the Content Advisor Password.
0/5 8,519 Nov 12, 2008
Copyright (C) 2002 - 2007 Nir Sofer
CredentialsFileView v1.12
CredentialsFileView v1.12 A free, simple tool for Windows that decrypts and displays the passwords and other data stored inside Credentials files of Windows. You can use it to decrypt the Credentials data of your currently running system, as well as the Credentials data stored on external hard drive. System Requirements This utility works on any version of Windows, starting from Windows XP and up to Windows 11. Both 32-bit and 64-bit systems are supported. Changes Version 1.12: Fixed a problem with decrypting Credentials files from external drive on Windows 11 22H2. Updated to save/load the folders information. Fixed to display the password column properly when the password string is Ascii instead of Unicode. Updated to work properly in high DPI mode. Data Stored In Credentials Files Windows operating system stores the following information inside Credentials files: Login passwords of remote computers on your LAN. Passwords of mail accounts on exchange server (stored by Microsoft Outlook) Windows Live session information. Remote Desktop 6 user\password information. Internet Explorer 7.x and 8.x: passwords of password-protected Web sites ("Basic Authentication" or "Digest Access Authentication") Password of MSN Messenger / Windows Messenger accounts Credentials File Location You can find the Credentials files of Windows in the following locations: C:\Users\[User Profile]\AppData\Roaming\Microsoft\Credentials (Windows Vista and later) C:\Users\[User Profile]\AppData\Local\Microsoft\Credentials (Windows Vista and later) C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Credentials (Windows 8 and later) C:\Documents and Settings\[User Profile]\Application Data\Microsoft\Credentials (Windows XP) C:\Documents and Settings\[User Profile]\Local Settings\Application Data\Microsoft\Credentials (Windows XP) Start Using CredentialsFileView CredentialsFileView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - ...
5/5 5,561 Dec 06, 2023
Nir Sofer
DataProtectionDecryptor v1.13
DataProtectionDecryptor v1.13 A free, powerful tool to decrypt passwords and other info encrypted by the Data Protection API (DPAPI) system of Windows. You can use this tool to decrypt DPAPI data on your current running system and to decrypt DPAPI data stored on external hard drive. About DPAPI DPAPI is a decryption/encryption system used by Microsoft products as well as by 3-party products to decrypt and encrypt passwords and other secret information on Windows operating system. DPAPI decrypted data always begins with the following sequence of bytes, so you can easily detect it: 01 00 00 00 D0 8C 9D DF 01 15 D1 11 8C 7A 00 C0 4F C2 97 EB Here's some examples for passwords and other data encrypted with DPAPI: • Passwords of Microsoft Outlook accounts, stored in the Registry under HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles or HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles or HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles (Depending on version of Outlook) • Credentials files of Windows (e.g: C:\Users\[User Profile]\AppData\Roaming\Microsoft\Credentials , C:\Users\[User Profile]\AppData\Local\Microsoft\Credentials ) • Wireless network keys (Stored inside XML files under C:\ProgramData\Microsoft\Wlansvc\Profiles\Interfaces ) • Passwords in some versions of Internet Explorer, stored in the following Registry key: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\IntelliForms\Storage2 • Passwords stored in the passwords file of Chrome Web browser ('Login Data' file in the profile of Chrome). • Encrypted cookies in Chrome Web browser ('Cookies' file in the profile of Chrome) System Requirements This tool works on any version of Windows, starting from Windows XP and up to Windows 11. Both 32-bit and 64-bit systems are supported. Changes v1.13: Fixed bug from Version 1.12: DataProtectionDecryptor displayed extra padding bytes when decrypting DPAPI data from external drive. Decryption Modes You can use this tool to decrypt DPAPI-encrypted data in 2 different modes: • Decrypt ...
5/5 4,966 Nov 29, 2023
Nir Sofer
Dialupass v3.60
Dialupass v3.60 This utility enumerates all dialup/VPN entries on your computers, and displays their logon details: User Name, Password, and Domain. You can use it to recover a lost password of your Internet connection or VPN. Dialupass also allows you to save the dialup/VPN list into text/html/csv/xml file, or copy it to the clipboard. Warning: Some Antivirus programs detect Dialupass utility as infected with Trojan/Virus. This is a false positive. The file is clean. ystem Requirements This utility works under Windows 2000, Windows XP, Windows 2003/2008, Windows Vista, Windows 7, Windows 8, and Windows 10. The passwords are revealed only if you log on to the computer with administrator privileges. Versions History 20/07/2019 3.60 Added support for Pre-shared keys. Using Dialupass Dialupass is a standalone application, and it doesn't require any installation process or additional DLLs. Just copy the dialupass.exe to any folder you want and run it. After you run it, it'll instantly show all your Dial-Up accounts and their user/password details. You can also select one or more Dial-Up items (by using Ctrl and Shift keys), and then save them into text/csv/html/xml file , or copy them into the clipboard (Ctrl+C). Dialupass utility also allows you to easily edit the logon details: user name, password and domain. You can get the editing dialog-box by double-clicking the item you want to edit. Command-Line Options /setpass <Entry Name> <User Name> <Password> <Domain> {Pre-shared Key} Set the user name, password, and domain for the specified dialup entry. Optionally, you can also specify a pre-shared key. /external <Windows Directory> <Profiles Base Folder> Load the dialup items from external instance of Windows 2000/XP/2003 operating system. For example: dialupass.exe /external "j:\windows" "j:\Documents and Settings" /pbkfile <Phonebook file> Specifies the phonebook file to load. /stext <Filename> Save the list of all dialup items into a regular text file. /stab <Filename> Save the list of all dialup items into a ...
5/5 3,693 Jul 22, 2019
Nir Sofer
Email Password Dump 1.0
Email Password Dump 1.0 Email Password Dump is the free command-line based all-in-one tool to instantly recover all your passwords from popular email clients and other desktop applications. Currently it can recover your lost email passwords from following applications: Microsoft Outlook Express Microsoft Outlook 2002/XP/2003/2007/2010/2013 Mozilla Thunderbird Windows Live Mail 2012 IncrediMail Foxmail v6.x - v7.x Windows Live Messenger MSN Messenger Google Talk GMail Notifier PaltalkScene IM Pidgin (Formerly Gaim) Messenger Miranda Messenger Windows Credential Manager
0/5 8,540 Feb 24, 2014
SecurityXploded
EncryptedRegView v1.06
EncryptedRegView v1.06 A free tool for Windows that scans the Registry of your current running system or the Registry of external hard drive you choose and searches for data encrypted with DPAPI (Data Protection API). When it finds encrypted data in the Registry, it tries to decrypt it and displays the decrypted data in the main window of EncryptedRegView. With this tool, you may find passwords and other secret data stored in the Registry by Microsoft products as well as by 3-party products. System Requirements This utility works on any version of Windows, starting from Windows XP and up to Windows 11. Both 32-bit and 64-bit systems are supported. Changes Version 1.06: Fixed a problem with decrypting DPAPI data from external drive on Windows 11 22H2. Updated to work properly in high DPI mode. Start Using EncryptedRegView EncryptedRegView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - EncryptedRegView.exe After running it, the 'Advanced Options' window is opened and allows you to choose the settings of the Registry scan. By default, EncryptedRegView offers you to scan the Registry of your current running system and current user, without elevation (Run As Administrator). If you check the 'Run as administrator to decrypt system protected data' option, EncryptedRegView will be executed as Administrator (elevation) and then it might be able to decrypt system protected data that cannot be decrypted with normal user privilege. After pressing the 'OK' button, EncryptedRegView starts to scan the Registry and searches for DPAPI-encrypted data. When it finds encrypted data, it tries to decrypt it. If EncryptedRegView successfully decrypts the data, a new item is added to the upper pane with 'Succeeded' in the 'Decryption Result' column and green icon. You can look at the entire decrypted information ...
5/5 5,172 Dec 04, 2023
Nir Sofer
Enterprise Manager PassView v1.00
Enterprise Manager is a graphical tool that allows you to easily configure and manage your SQL Server. If you connect your SQL Server by using the SQL Server authentication, and you don\'t select the \"Always prompt for login name and password\" option, the password and the user-name are stored on your Registry. This utility enumerates all servers registered in your Enterprise Manager, and reveals the user-names and the passwords, if they are stored on your computer. It supports the Enterprise Manager of SQL Server 7.0 and SQL Server 2000.
0/5 8,431 Nov 12, 2008
Copyright (c) 2002 - 2006 Nir Sofer
hashcat v6.2.6
hashcat v6.2.6 advanced password recovery Features World's fastest password cracker World's first and only in-kernel rule engine Free Open-Source (MIT License) Multi-OS (Linux, Windows and macOS) Multi-Platform (CPU, GPU, APU, etc., everything that comes with an OpenCL runtime) Multi-Hash (Cracking multiple hashes at the same time) Multi-Devices (Utilizing multiple devices in same system) Multi-Device-Types (Utilizing mixed device types in same system) Supports password candidate brain functionality Supports distributed cracking networks (using overlay) Supports interactive pause / resume Supports sessions Supports restore Supports reading password candidates from file and stdin Supports hex-salt and hex-charset Supports automatic performance tuning Supports automatic keyspace ordering markov-chains Built-in benchmarking system Integrated thermal watchdog 300+ Hash-types implemented with performance in mind ... and much more GPU Driver requirements: AMD GPUs on Linux require "RadeonOpenCompute (ROCm)" Software Platform (3.1 or later) AMD GPUs on Windows require "AMD Radeon Adrenalin 2020 Edition" (20.2.2 or later) Intel CPUs require "OpenCL Runtime for Intel Core and Intel Xeon Processors" (16.1.1 or later) NVIDIA GPUs require "NVIDIA Driver" (440.64 or later) and "CUDA Toolkit" (9.0 or later) Algorithms MD4 MD5 SHA1 SHA2-224 SHA2-256 SHA2-384 SHA2-512 SHA3-224 SHA3-256 SHA3-384 SHA3-512 RIPEMD-160 ...
5/5 2,528 Sep 16, 2022
hashcat
IE Asterisk Password Uncover 1.8.4
IE Asterisk Password Uncover 1.8.4 IE Asterisk Password Uncover allows you to view passwords hidden with asterisks in password fields in web pages and ActiveX controls. Comes in handy when you have forgotten your passwords. When you login into a web site with user name and password, you sometimes have the option to store the password in your computer. This freeware utility reveals the passwords stored behind the asterisks (****) in the web pages of Internet Explorer.
0/5 7,817 May 14, 2014
Nsasoft LLC
Infinite Password Generator v3.1
Infinite Password Generator v3.1 Infinite Password Generator makes any number of different passwords for websites and applications. Using only a single Master Password that you need to remember and a keyword of your choice, you can use entirely different passwords for different websites! It utilizes many keyboard shortcuts to make the generating process very easy, simple and straightforward. You can also customize the password generated to include uppercase and lowercase letters, numbers, and/or symbols. The MD5 algorithm makes sure that no one gets the Master Password from the generated password. The specifications of the password generation method are provided so that you don't need to worry about hidden tricks. Just a very simple application that frees you from stressful daily life. The above example uses peace as the Master Password and yahoo as the Keyword. The Result is bBieW7Us which can be pasted into the website. Version 3.1 new feature: Create Portable Version! Click the menu button to create a portable version.
5/5 3,407 Dec 17, 2019
Yuku Sugianto
K9 Web Protection Password Cracker v1.0
K9 Web Protection Password Cracker v1.0 Free tool that reads your K9 Web Protection's license file, and reverses the password encryption algorithm to figure out your password; it "hacks" your password. This, in turn, allows you to uninstall K9 Web Protection. From the author: This application was created as a result of me forgetting my password for a K9 Web Protection installation. In searching for a solution, I came across Dietrich's research on the program's password encryption algorithm. I proceeded to try and decrypt my password file using some quick C++ code, and when it did work, decided to code a small console application. The application automatically searches in two possible password file installation locations and uses a reverse algorithm to attempt password recovery. Click here to visit the author's website.
5/5 1,721 Feb 25, 2022
Isaac Litzenberger
Kaspersky Password Manager 8.0.5.485
Kaspersky Password Manager 8.0.5.485 It’s unwise to use the same password for multiple accounts… but multiple passwords are difficult to remember. Kaspersky Password Manager securely stores all your passwords, addresses &amp; credit card details – and synchronizes them across your PC, Mac, Android phone &amp; tablet, iPhone &amp; iPad… so you only need to remember one master password – to access all your individual passwords &amp; data.
5/5 4,745 Sep 29, 2017
Kaspersky Labs
KeePass v2.47
KeePass v2.47 KeePass Password Safe is a free, open source, lightweight, and easy-to-use password manager for Windows. With so many passwords to remember and the need to vary passwords to protect your valuable data, it’s nice to have KeePass to manage your passwords in a secure way. KeePass puts all your passwords in a highly encrypted database and locks them with one master key or a key file. As a result, you only have to remember one single master password or select the key file to unlock the whole database. And the databases are encrypted using the best and most secure encryption algorithms currently known, AES and Twofish. Features Strong security (AES encryption, SHA-256 hash, protection against dictionary and guessing attacks, in-memory protection, ...). Portable (no installation required), available for many platforms (Windows, Linux, Mac OS X, smart devices/phones, ...). Efficient and flexible organization (entry groups, tags, time fields, file attachments, ...). Various data transfer methods (clipboard, drag and drop, auto-type, plugins can provide integration with other applications, ...). Powerful password generator (generation based on character sets and patterns, with many options). Extensible (plugin architecture) and multi-language (more than 40 languages are available). Changes from 2.46 to 2.47: New Features: In the 'Find' dialog, search parameters can now be saved as profiles; the profiles can be accessed quickly via the main menu ('Find' → 'Search Profiles') and the group context menu. Added search mode 'XPath expression' in the 'Find' dialog, which creates a KeePass 2.x XML DOM of the current database in memory and finds entries using the specified XPath expression. Added option 'History' in the 'Find' dialog, which includes history entries in searches. ...
5/5 6,206 Apr 04, 2021
KeePass
Kraken v1.5
Kraken v1.5 Free RAR, ZIP, 7-Zip and Hash password recovery tool for Windows. Kraken is a free, fast and small RAR, ZIP, 7-Zip and Hash password recovery tool for Windows without a fancy GUI for maximum performance, no trial, no limits! Kraken is easy to use and portable as no installation is needed. Just unpack, add your password protected RAR, ZIP, 7-Zip or hash string and unleash the Kraken! Features Free! No sneaky trial periods, no limits! Recovers RAR, ZIP and 7-Zip compressed files RAR and ZIP, 7-zip filesize does not impact recovery speed Installations of WinRAR, WinZip or 7-Zip not required! Option to extract recovered files Recovers MD5, SHA1, SHA256, SHA384, SHA512 &amp; BCrypt No GUI for high performance Easy to use Option to set recovery speed Option to use Bruteforce or Dictionary recovery Option to run unlimited dictionaries in a sequence Select between pre-defined charsets or define your own Option to set min/max password length Option to set a Prefix/Suffix Autosave progress feature Option to continue recovery Automatic backup of recovered passwords Option to check for updates Requirements Windows with .NET 4.7.1 (no need for Windows 10/11 users) To use: 1) Run Kraken_v1.5.exe and select "More info" then click "Run anyway" in the Windows Defender Smartscreen prompt. 2) Agree to the terms and conditions and select destination to Extract Kraken Click here to visit the author's website.
5/5 1,527 Oct 28, 2022
Nick Swardh
Lain v3.2
Lain v3.2 Simple and portable password manager tool. Lain is a free, minimal, secure and portable password manager for Windows. Features: • Features AES256 and SHA256 cryptography • Random password generator included • Automatic lock when inactive • Start with Windows option • Custom salt override (using command-line or a file) Note: This program has 3 hits on VirusTotal These are false positives. The program is safe. Compatibility: • .NET Framework 4.5.2 • Compatible with Windows 7, 8.1, 10, 11 • Does not work with Windows XP or Vista Click here to visit the author's website.
5/5 624 Aug 23, 2023
hellzerg
LazLock v2.6.4.2
LazLock v2.6.4.2 A lightweight, portable password manager that runs on both Windows and GNU/Linux. It doesn't need to be installed on your computer, so can be run from a USB stick. Carry both the Windows and the Linux versions with you and you'll be able to access your passwords from any PC. It also has an option to create strong, random passwords for all of the websites that you visit, you only need to remember one password to unlock them all. Your data is strongly protected with 128 bit AES encryption. Features 128 bit AES encryption Portable application with no need to install Simple interface Fast decryption on the fly Cross platform A plain text version of your data is never written to disk as all decryption is done in memory. This project is licensed under the MIT License. Changes: Version 2.6.4.2 Updated online help link Fixed issue with right-click menu not updating correctly LazLock saves window position on exit Added total number of records in statusbar Added Exit option to system tray menu Added menu options to right-click menu Fixed Delete Entry code Fixed Category Select caption when adding a new entry This download is for the Windows version. If you need the Linux version, download here. Click here to visit the author's website.
5/5 1,902 Oct 27, 2021
Chris Hawkins
LostMyPassword v0.90
LostMyPassword v0.90 A free tool for Windows that allows you to recover a lost password, if it's stored by a software installed on your system. LostMyPassword can extract the passwords from popular programs, including Web browsers (Chrome, Firefox, Microsoft Edge, Internet Explorer, Opera, and more...), POP3/IMAP/SMTP passwords stored by email software (Microsoft Outlook, Thunderbird, Windows Mail), Dialup/VPN passwords stored by Windows operating system, login passwords of remote computer stored by Windows operating system. You can use the LostMyPassword tool in 2 modes: as normal user, and as Administrator. The Administrator mode is needed for some types of passwords because they cannot be decrypted without Administrator privileges. If you have 64-bit system, you should use the 64-bit version of LostMyPassword to ensure that you get all passwords stored on your system. Warning: If you try to use this software with Windows Defender or any other antivirus software enabled, those protections will delete this program immediately. Why? Because this program is malicious. It is a serious threat to you if placed on your computer and used by someone wanting to steal all of your passwords. That being said, if you are using it to retrieve your own forgotten passwords, it is perfectly safe. A password is required to open this .zip file. The password is: SoftNirPre987@ This download is for the 64bit version. If you need the 32bit version, download here. Click here to visit the author's website.
5/5 858 Jul 17, 2023
Nirsoft
LSASecretsView v1.26
LSASecretsView v1.26 Free tool to view LSA secrets stored on your computer LSASecretsView is a small utility that displays the list of all LSA secrets stored in the Registry on your computer. The LSA secrets key is located under HKEY_LOCAL_MACHINE\Security\Policy\Secrets and may contain your RAS/VPN passwords, Autologon password, and other system passwords/keys. Note: Your antivirus will probably detect this as malicious. It is malicious if someone else is using it on your computer without your knowledge. If you are using it to retrieve your own stored information, it is safe. Using LSASecretsView LSASecretsView doesn't require any installation process or additional DLLs. Just copy the executable file (LSASecretsView.exe) to any folder you like, and run it. The main window of LSASecretsView contains 2 panes: The upper pane displays the list of all LSA secret entries. When you select one or more items in the upper pane, the lower pane displays the LSA data of the selected items, in Hex and Ascii formats. Reading LSA secrets from external instance of Windows Starting from version 1.20, LSASecretsView allows you to read the LSA secrets from external instance of Windows. This feature can be useful if you have a dead system that cannot boot anymore. You can use this feature from the user-interface, by using the 'Advanced Options' in the File menu, or from command-line, by using /external parameter, for example: LSASecretsView.exe /external g:\windows System Requirement This utility works on 2000/XP/2003/2008/Vista/7/8/10/11. Windows 98/ME is not supported. License This utility is released as freeware. You are allowed to freely distribute this utility via floppy disk, CD-ROM, Internet, or in any other way, as long as you don't charge anything for this. If you distribute this utility, you must include all files in the distribution package, without any modification ! Disclaimer The software is provided "AS IS" without any warranty, either expressed or implied, including, but ...
5/5 8,778 Jan 29, 2024
Nir Sofer
MadPassExt v1.00
MadPassExt v1.00 MadPassExt (Microsoft Account DPAPI Password Extractor) This tool allows you to decrypt and extract the secret DPAPI password generated for your Microsoft account when using it to log into Windows 10 or Windows 11. After you retrieve this DPAPI password, you can use it to recover passwords encrypted with DPAPI from external hard drive, as long as they were encrypted with the same Microsoft account. Example for NirSoft tools that allows you to recover passwords and data from external drive with the password you extract with this tool: ChromeCookiesView - For extracting cookies of Chrome Web browser stored on external drive. ChromePass - For recovering passwords of Chrome Web browser stored on external drive. CredentialsFileView - For decrypting Windows Credentials passwords and data stored on external drive. VaultPasswordView - For decrypting Windows Vault passwords and data stored on external drive. System Requirements You can use this tool on any version of Windows, as long as you know the login password of your Microsoft account, and you have read access to the cache file of your Microsoft account (Usually located under the following folder - C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\CloudAPCache\MicrosoftAccount ) Be aware that this cache file is generated only after you login with your Microsoft account on Windows 10 or Windows 11. How to use MadPassExt MadPassExt doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - MadPassExt.exe After running MadPassExt.exe, the main window is displayed, and you have to type the password of your Microsoft account. Optionally, you can also type the filename or folder of your Microsoft account cache file. You can find it in the following path: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\CloudAPCache\MicrosoftAccount\[Account ID]\Cache\CacheData If you don't fill this field, MadPassExt will find the cache file of your ...
5/5 2,093 Jan 03, 2022
Nir Sofer
Magical Jelly Bean PasswdFinder 1.0.0.25
Magical Jelly Bean PasswdFinder 1.0.0.25 PasswdFinder is a neat freeware utility that helps you find your lost passwords. Once installed, it will show you passwords saved by web-browsers, email clients, instant messengers, FTP clients and other programs. It is mainly used as Facebook password finder or Googe password finder. Currently, following programs are supported: Apple Safari Flock Google Chrome 1.x - 6.x Internet Explorer 4.x - 9.x Opera 6.x - 11.x Mozilla Browser Mozilla Firefox Mozilla SeaMonkey Becky 2.x Eudora/Eudora Light Forte Agent 3.x Gmail Notifier Group Mail Free IncrediMail iScribe/nScribe 1.x Mail Commander 8.x Mail.Ru Agent 4.x - 5.x Microsoft Outlook 2000, 2002, 2003 Microsoft Outlook 2007, 2010, 2013 Microsoft Outlook Express 6.0 Mozilla Thunderbird 1.x - 3.x Opera Email Client PocoMail 3.x - 4.x POP Peeper 3.x The Bat! 1.x - 4.x Vypress Auvis 2.x Windows Live Mail Windows Mail 32bit FTP BitKinex 3.0.8 BulletProof FTP Client 1.x, 2.x, 2009 Classic FTP PC CoffeeCup FTP 3.x Core FTP 2.x CuteFTP Home/Pro DirectFTP Directory Opus ExpanDrive 1.8 FAR Manager 1.6x, 1.7x, 2.x FFFTP 1.x FileZilla 2.x FlashFXP 1.x-3.x Fling FreeFTP Frigate3 FTP 3.x FTP Commander Pro/Deluxe FTP Control 4 FTP Navigator FTP Uploader FTPExplorer 7.x FTPRush 1.x LeapFTP NetDrive SecureFX SmartFTP 1.x - 4.x SoftX FTP Client TurboFTP 5.x - 6.x UltraFXP 1.x Web Site Publisher 2.1.0 WebDrive Windows/Total Commander 4.x - 7.x WinSCP WS_FTP 5.x - 10.x, 12 Home/Pro, 2007 &amp;RQ 0.9 AIM Pro AOL Instant Messenger (older versions) Digsby Excite Private Messenger 1.x Faim 0.1 GAIM 1.x Gizmo Project Google Talk ICQ 99b-2003b, Lite 4-5 IM2 (Messenger 2) 1.5.x JAJC (Just Another Jabber Client) Miranda IM 0.2.x-0.9.x MSN Messenger 1.x-7.x MySpaceIM 1.0 Odigo 4 Paltalk Pandion 2.5 Pidgin PSI QIP 2005a QIP.Online SIM 0.9 Trillian 0.x, 2, 3 Trillian Astra Windows Live Messenger Windows Messenger Yahoo! Messenger 3.x-6.x Absolute Poker Advanced Dialer 2.x ASP.NET Account Cake Poker 2.0 CamFrog 3.x Cisco VPN Client 5 ClubTimer 2.x Dialer Queen 1.x Download Master 4.x - 5.x EType Dialer 1.x FlashGet (JetCar) 1.x FlexibleSoft Dialer 2.x-4.x FreeCall 3.x Full Tilt Poker GetRight 5 Internet Download Accelerator 5 MuxaSoft Dialer 3.x - 4.x PartyPoker PC Remote Control PokerStars Punto Switcher 2.x Remote Desktop Connection Screen Saver Win9x The Bee 1.x Titan Poker UPSMon 2.8 VDialer 3 Windows 9x Cached Network passwords Windows Cached Credentials (.NET Passport, Domain and Network passwords) Windows Remote Access Service (RAS) VPN and Dial-up passwords WinVNC 3.x
5/5 6,011 Apr 18, 2017
Magical Jelly Bean
Mail PassView v1.92
Mail PassView v1.92 A small password-recovery tool that reveals the passwords and other account details for the following email clients: Outlook Express Microsoft Outlook 2000 (POP3 and SMTP Accounts only) Microsoft Outlook 2002/2003/2007/2010/2013/2016 (POP3, IMAP, HTTP and SMTP Accounts) Windows Mail Windows Live Mail IncrediMail Eudora Netscape 6.x/7.x (If the password is not encrypted with master password) Mozilla Thunderbird (If the password is not encrypted with master password) Group Mail Free Yahoo! Mail - If the password is saved in Yahoo! Messenger application. Hotmail/MSN mail - If the password is saved in MSN/Windows/Live Messenger application. Gmail - If the password is saved by Gmail Notifier application, Google Desktop, or by Google Talk. For each email account, the following fields are displayed: Account Name, Application, Email, Server, Server Type (POP3/IMAP/SMTP), User Name, and the Password. Attention: Some antivirus programs detect Mail PassView utility as infected with a virus. This is because it's a password cracking tool. The file is safe. System Requrements This utility works with any version of Windows, starting from Windows 98 and up to Windows 10. Changes: 04/07/2021 1.92 Fixed to decrypt the passwords on the latest versions of Thunderbird. Click here to visit the author's website.
5/5 9,623 Sep 10, 2021
Nir Sofer
MessenPass v1.43
MessenPass v1.43 MessenPass is a password recovery tool that reveals the passwords of the following instant messenger applications: MSN Messenger Windows Messenger (In Windows XP) Windows Live Messenger (In Windows XP/Vista/7) Yahoo Messenger (Versions 5.x and 6.x) Google Talk ICQ Lite 4.x/5.x/2003 AOL Instant Messenger v4.6 or below, AIM 6.x, and AIM Pro. Trillian Trillian Astra Miranda GAIM/Pidgin MySpace IM PaltalkScene Digsby MessenPass can only be used to recover the passwords for the current logged-on user on your local computer, and it only works if you chose the remember your password in one of the above programs. You cannot use this utility for grabbing the passwords of other users. Known Problems False Alert Problems: Some Antivirus programs detect MessenPass utility as infected with Trojan/Virus. Click here to read more about false alerts in Antivirus programs Versions History Version 1.43: Removed the command-line options that export the passwords to a file from the official version. A version of this tool with full command-line support will be posted on separated Web page. Installing MessenPass MessenPass can be used without any installation process, simply by running the executable file (mspass.exe) from the zip file. If you want to install MessenPass with automatic creation of program group icons and uninstall support, download and run the self-install executable file. Using MessenPass When you run MessenPass, it automatically detects the Instant Messenger applications installed on your computer, decrypts the passwords they store, and displays all user name/password pairs that it found in the main window of MessenPass. If from ...
5/5 12,637 Sep 14, 2019
Nir Sofer
MYPmanager v1.5
MYPmanager v1.5 A Python-based tool/software, built to manage your passwords along with other credentials. This tool MUST be ran as Administrator. System Requirements Windows 10 or newer Features Standard Password manager offers basic operations like Add, Search, Edit and Delete etc. Only need to remember Master Password for all your saved credentials. Saves your passwords in encrypted form, locally Auto Backup as .csv file Click here to visit the author's website.
5/5 1,583 Sep 21, 2023
Abhijeet Kumar
Netscapass v2.03
When you configure Netscape Communicator 4.x or Netscape 6.x/7.x to automatically remember your mail password, the password is stored on your machine, and you don\'t need to type the password every time that you want to check your email. However, if you forget your password, Netscape doesn\'t allow you to recover the password. Netscape 6.x/7.x also allows you to save the passwords of web-sites, and automatically use them when they\'re needed, but the same problem exists also with web-sites passwords: You can\'t recover the passwords if they\'re lost... This utility can reveal the stored mail password (POP3 server password) for Netscape Communicator 4.x, Netscape 6.x and Netscape 7. It can also reveal the stored web-sites passwords in Netscape 6.x and Netscape 7.
0/5 8,467 Nov 12, 2008
Copyright (c) 2000 - 2002 Nir Sofer
Network Password Recovery v1.57
Network Password Recovery v1.57 This utility recovers all network passwords stored on your system for the current logged-on user. When you connect to a network share on your LAN or to your .NET Passport account, Windows allows you to save your password in order to use it in each time that you connect the remote server. This utility recovers all network passwords stored on your system for the current logged-on user. It can also recover the passwords stored in Credentials file of external drive, as long as you know the last log-on password. Which passwords this utility can recover? Login passwords of remote computers on your LAN. Passwords of mail accounts on exchange server (stored by Microsoft Outlook) Password of MSN Messenger / Windows Messenger accounts Internet Explorer 7.x and 8.x: passwords of password-protected Web sites ("Basic Authentication" or "Digest Access Authentication") The item name of IE7 passwords always begin with "Microsoft_WinInet" prefix. The passwords stored by Remote Desktop 6. System Requirements This utility works properly on Windows XP, Windows 2003, Windows Vista, Windows 2008, Windows 7, Windows 8, Windows 10 and Windows 11 - only when you logged on as user with Administrator privileges. You can also use this utility for recovering network passwords under Windows 98/ME. Windows 2000 is not supported, because this version of operating system doesn't save the network passwords. Notice from The OlderGeeks: Even though these zip files are password protected, Windows Defender or other antivirus programs may not allow this download. It's not a false positive. This IS a hacking tool and there for dangerous. But in this case, YOU are the hacker trying to get your own passwords back. If you want to download it, you ...
5/5 8,923 Jan 17, 2024
Nirsoft
No Crappy Passwords v11.39
No Crappy Passwords v11.39 Takes your crappy password and makes it non-crappy Hashes, encrypts, and encodes lousy passwords based information from initial hashes, combined with user provided offsets. Creating easy to memorize systems of passwords and offsets, the possibilities are endless, with never a need to file your passwords to disc or entrust them to a password manager. Features Takes five seconds to figure out "No Crappy Passwords will take an input, presumably a crappy password, hash the crap out of it, and return an eighty five character password. It takes little imagination to come up with a system of easy to remember passwords and offsets that will produce these unbreakable final passwords." 'When you send a password to a website or database or other software which requires it, your password is not actually stored on the remote server, a _hash_ of your password is stored. A hash is like one way encryption, any string of text (or a file for that matter) will produce the exact same hash every time. However, you cannot determine what the string of text was that actually produced the hash in the first place, which is why companies store the hash of the users' passwords, it's much more secure, because while they can compare the hash created by your password to the hash on file, they don't know your actual password." "Wannabe hackers that brute force sites can send thousands of common passwords in attempts find crappy ones, and if the server in question isn't salting, or is improperly salting passwords, that can be a problem." "No Crappy Passwords eliminates this possibility by simply turning your crappy password into a ridiculously long and random password through hashing. Additionally, no two crappy passwords will be hashed in the same way, as the script doesn't determine how many ...
5/5 1,832 Sep 19, 2023
Dana Booth
OSLC Password Locker v0.99.7b
OSLC Password Locker v0.99.7b Securely stores passwords in an encrypted database using Sqlite and SM4. Features • Small • Portable • Secure Note from the author: I made a simple gui as a front end to the OpenSSL command line encryption tools, and as a little side project, wanted to make a password locker to integrate into that util. I never did, as I started using this util at work for database and web logins and the like, (I don't like password managers as browser plug-ins, any more than I like GPG email plug-ins), and so this remained just a tiny little password locker. Usage: It's pretty straight forward, the first time you run it, you will need to create a password to access the password database. After that, the same dialog will come up, but without the second "repeat password" line. Additionally, each time you login, you'll be asked if you're using an SSD, this makes a difference in how the database is closed. On a normal HDD, the "shred" utility is run to completely wipe the unencrypted database file, while on an SSD, it simply uses the UNIX / Linux "rm" command to remove the file. While shredding the file is far more secure, SSD's are far less secure by design; shred will accomplish nothing besides shortening the lifespan of the SSD. Karl M. Syring has made available a large suite of UNIX utilities ported to Windows, and two of these that are called by OSLC Password Locker are the aforementioned shred and rm, called by the Windows version as rm.exe and shred.exe. These must remain in the same directory as pwr-WIN.exe, or in the path. And if you create a shortcut to pwr-WIN.exe, make sure that you put name of that directory in the "start in this directory" box in the shortcut dialog. With the Linux version, ...
5/5 1,434 Feb 06, 2024
Dana Booth
Oubliette Portable v1.9.5
Oubliette Portable v1.9.5 Full-featured password manager for Windows with strong Blowfish encryption. Store passwords for internet accounts, PIN numbers, credit cards. Securely encrypts data with Blowfish or IDEA. Easy navigation, search, import/export, clipboard protection. All info is stored securely on YOUR computer, NOT the Internet! This is a pretty old program that was originally created in 1999. It's last release was in 2003 and intended for Windows XP. OlderGeeks.com grabbed it and made it portable. IMPORTANT: In order for the program to properly register it's icon, YOU MUST right-click Oubliette.exe and Run as Administrator the first time you open it. After that, just run it normally. We tested it with Windows 10 and Windows 11. Works great so you're good to go! You will find the instructions for the program in the "doc" folder. Click here to visit the author's website.
5/5 1,835 Nov 18, 2021
Marek Jedlinski/OlderGeeks.com
OutlookAccountsView v1.00
OutlookAccountsView v1.00 A password recovery tool for Windows that displays the details of all POP3/IMAP/SMTP accounts stored in your Outlook profiles. For every account, the following information is displayed: Account Name, Display Name, Email, User Name, Password, Profile Name, Server Address, Server Type, Server Port, Registry Key, Windows User, and PST files used for this account. You can extract the Outlook accounts information of the current user, from external disk plugged to your computer, and from remote computer on your network. System Requirements This tool works on any version of Windows, starting from Windows XP and up to Windows 11. Both 32-bit and 64-bit systems are supported. This tool works with any version of Microsoft Outlook, starting from Outlook 2007 and up to Outlook 2019. In order to recover the mail passwords from external disk or remote computer, you have to provide your login password. Start Using OutlookAccountsView OutlookAccountsView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - OutlookAccountsView.exe After running OutlookAccountsView.exe, the 'Advanced Options' window is opened, and then you can choose to load the Outlook accounts list from your current user, from remote system, or from external hard drive. If you choose to load the Outlook accounts list from external drive or remote computers, you have the fill more fields in order to decrypt the mail passwords. After choosing the desired option, click the 'OK' button, and OutlookAccountsView will displays your Outlook accounts in the main window. You can select one or more mail accounts (or press Ctrl+A to select all) and then export the list to comma-delimited/tab-delimited/HTML/XML/JSON file by using the 'Save Selected Items' option (Ctrl+S). You can also copy the accounts list to the clipboard (Ctrl+C) and then paste them to Excel or other application. Recover Outlook accounts from external disk If you ...
5/5 1,733 Feb 09, 2022
Nir Sofer
PassBox : Free Password Manager & Generator V1
PassBox : Free Password Manager and Generator V1 PassBox is a handy little tool that will remember all your passwords. You just have to set and remember one password for PassBox, and you can save all the other passwords in it. And if you forget your PassBox password, you can use the “forgot password” option and you will receive an e-mail on your recovery e-mail address, giving you the new password. When you fire it up for the first time, it asks you to enter a new password and the recovery e-mail. Giving the email ID is optional. Once done, you are all ready to save your passwords. PassBox can even suggest passwords for your account. Just hit the “Generate” button and the password generator appears in a new window. You just have to select the length of the password and whether or not you need special characters in the password.
0/5 8,419 Apr 22, 2013
The Windows Club
Password Generator v3.8
Password Generator v3.8 Password Generator can generate secure and easy to read and remember passwords. The most important features are: Password Generator can generate WEP and WPA2 keys for Wireless LAN (WLAN). Due to separate use of vowels and consonants, as well as separate syllables, the created passwords are easy to read and easy to remember. For a fast creation of passwords you can use user defined password-set. These password-sets allows the definition of the length and the character types to be used in the passwords. Reconstructable passwords can be created from sentences. Passwords for UNIX, PHP and .HTACCESS (DES, MD5 and SHA1) can be created. The checksums of passwords (MD5, SHA1, SHA256 and SHA512) can be generated. Password Generator can analyze the security of passwords and also shows details. 1.000 passwords can be created at once. The passwords can be saved in a plain text file. Password Generator is portable and can be used on USB devices. After you start the program, you can change the display language my choosing Extras and then Language from the drop-down menus. Languages: English, German, Catalan, Chinese, Chinese (trad.), Dutch, French, Greek, Italian, Japanese, Norwegian, Polish, Portuguese, Portuguese (brasil.), Russian, Spanish, Swedish, Ukrainian 7-Zip Code--- Use 7-Zip 32bit or 7-Zip 64bit to unzip this file. Changelog Version 3.8 Changed Password Generator has been converted to Microsoft .NET Framework 4. Click here to visit the author's website.
5/5 3,725 Aug 06, 2020
Gaijin.at
Password Safe v3.65.0
Password Safe v3.65.0 How many passwords do you have to secure? Whether the answer is one or hundreds, Password Safe allows you to safely and easily create a secured and encrypted user name/password list. With Password Safe all you have to do is create and remember a single "Master Password" of your choice in order to unlock and access your entire user name/password list. Security starts with you, the user. Keeping written lists of passwords on scraps of paper, or in a text document on your desktop is unsafe and is easily viewed by prying eyes (both cyber-based and human). Using the same password over and over again across a wide spectrum of systems and web sites creates the nightmare scenario where once someone has figured out one password, they have figured out all your passwords and now have access to every part of your life (system, e-mail, retail, financial, work). Start your safe and simplified digital life Free open source software Installation in minutes on Windows 7, 8,10 and 11 Designed by renowned security technologist Bruce Schneier Over 5 million downloads Changes: PasswordSafe 3.64.1 Release Nov 2023 Bugs fixed in 3.64.1 Support control of screen capture protection feature at installation time, via checkbox in exe installer, SCREENCAPTUREPROTECTION=False option via msiexec. GH1041 PasswordSafe now verifies the signature when loading an app-specific dll. This download is for the Windows 64bit version. If you need the Windows 32bit version, download here. If you need the macOS version, download here. Click here to visit the author's website.
5/5 6,804 Jan 23, 2024
Bruce Schneier
ZIP Password Security Scanner v1.61
Password Security Scanner v1.61 This utility scans the passwords stored by popular Windows applications (Microsoft Outlook, Internet Explorer, Mozilla Firefox, and more...) and displays security information about all these passwords. The security information of every stored password includes the total number of characters, number of numeric characters, number of lowercase/uppercase characters, number of repeating characters, and password strength. You can use this tool to determine whether the passwords used by other users are secured enough, without watching the passwords themselves. System Requirements This utility works on any version of Windows, starting from Windows 2000 and up to Windows 10. Supported Applications Currently, Password Security Scanner scans the passwords of the following applications: Internet Explorer 4.0 - 6.0 Internet Explorer 7.0 - 11.0 Mozilla Firefox (All Versions) Mozilla Thunderbird Google Chrome Dialup/VPN passwords of Windows (Requires elevation) MSN/Windows Messenger Microsoft Outlook Windows Live Mail Yandex Web Browser Vivaldi Web Browser SeaMonkey Web browser. Pale Moon Web browser. Chromium-Based Edge Web browser Opera Web browser (Version 15 or greater) Windows Credentials Passwords (Requires elevation) Support for more applications will be added in future versions. Known Limitations Password Security Scanner cannot scan the passwords of Firefox if they are protected by a master password. The dialup passwords and Credentials passwords of Windows can only be detected if you run Password Security Scanner with Administrator privileges (elevation). This download is for the 64bit version. If you need the 32bit version, download here. Versions History Version 1.61: Fixed Password Security Scanner to ...
5/5 3,406 Jul 09, 2020
Nir Sofer
Password Tech v3.5.4
Password Tech v3.5.4 A powerful password generator capable of generating large amounts of cryptographically-secure passwords, pronounceable passwords, pattern-based passwords, passphrases composed of words, and scripted passwords. Passwords can be stored in encrypted databases along with user names, URLs, notes, etc. Password Tech provides lots of options to customize passwords to the users' various needs, and individual scripting with Lua gives full control over the process of password generation. Text encryption is also supported. Features Full Unicode support Cryptographically-secure Password manager/safe Passphrases Pronounceable passwords Pattern-based passwords Password scripting with Lua Fully customizable Text encryption Changes: Version 3.5.4 New Features "Include characters" option: New placeholder "<<...>>:N[+]" allows specifying custom character set (enclosed within <<...>>) and assigning a frequency value N to it (e.g., "<>:1+" ensures that generated passwords contain at least one character from the set "abcd0123") Feature "Character Set Builder": New window for composing custom character set strings, which can be copied to the "Character set" box in the main window (press "Build" button below the "Character set" box) This download is for the 64bit version. If you need the 32bit version, download here. Click here to visit the author's website.
5/5 3,344 Feb 22, 2024
Christian Thöing
PasswordFox v1.70
PasswordFox v1.70 PasswordFox is a small password recovery tool that allows you to view the user names and passwords stored by Mozilla Firefox Web browser. By default, PasswordFox displays the passwords stored in your current profile, but you can easily select to watch the passwords of any other Firefox profile. For each password entry, the following information is displayed: Record Index, Web Site, User Name, Password, User Name Field, Password Field, and the Signons filename. System Requirements This utility works under Windows 2000, Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows 8, and Windows 10. Firefox should also be installed on your system in order to use this utility. Be aware that for Firefox 64-bit, you must use the 64-bit version of this tool and for Firefox 32-bit, you must use the 32-bit version of this tool. Known Problems False Alert Problems: Some Antivirus programs detect PasswordFox utility as infected with Trojan/Virus. As with any program that recovers passwords, many antivirus programs detect this as malicious because they think you are your own hacker. To allow you to be able to download it and for us to be able to host it, this zip file has a password. The password is: nspsfx403! Versions History Version 1.70 Added new file type to save the passwords list: 'Firefox import/export csv file'. When you save the passwords in this file type, you can use the import feature of Firefox to import the saved passwords into Firefox: Import login data from a file In order to save the passwords as 'Firefox import/export csv file', simply select the items you want to save (or press Ctrl+A to select all passwords), press Ctrl+S (Save Selected Items), choose 'Firefox import/export csv file' from the file type combo-box, type the filename to ...
5/5 8,776 Apr 24, 2021
Nir Sofer
PCAnywhere PassView v1.11
Symantec pcANYWHERE has 2 different types of passwords: 1. For all types of items: pcANYWHERE allows you to protect an item with a password (in \"Protect item\" tab). If an item is protected with a password, pcANYWHERE doesn\'t allow you modify or view the item\'s properties (depending on what you choose in the protection options). 2. In remote control items and caller items: pcANYWHERE saves the login name and password details, for using them during the remote control sessions. This utility can recover instantly both types of passwords.
0/5 8,521 Nov 12, 2008
Copyright (c) 2000 - 2002 Nir Sofer
Protected Storage PassView v1.63
Protected Storage PassView v1.63 Protected Storage PassView is a small utility that reveals the passwords stored on your computer by Internet Explorer, Outlook Express and MSN Explorer. The passwords are revealed by reading the information from the Protected Storage. Starting from version 1.60, this utility reveals all AutoComplete strings stored in Internet Explorer, not only the AutoComplete password, as in the previous versions. This utility can show 4 types of passwords: Outlook passwords: When you create a mail account in Outlook Express or a POP3 account in Microsoft Outlook, and you choose the "Remember password" option in the account properties, the password is saved in the Protected Storage, and this utility can instantly reveal it. Be aware that if delete an existing Outlook Express account, the password won't be removed from the Protected Storage. In such a case, the utility won't be able to obtain the user-name of the deleted account, and only the password will be shown. Starting from version 1.50, the passwords of Outlook Express identities are also displayed. AutoComplete passwords in Internet Explorer: Many Web sites provides you a logon screen with user-name and password fields. When you log into the Web site, Internet Explorer may ask you if you want to remember the password for the next time that you log into this Web site. If choose to remember the password, the user-name and the password are saved in the Protected Storage, and thus they can be revealed by Protected Storage PassView. In some circumstances, multiple pairs of user-name and passwords are stored for the same logon window. In such case, the additional passwords will be displayed as sub-items of the first user-password pair. In sub-items, the resource name is displayed as ...
5/5 8,644 Sep 14, 2019
Nir Sofer
PstPassword v1.11 - Outlook PST Password Recovery
PstPassword is a small utility that recover lost password of Outlook .PST (Personal Folders) file.
0/5 8,673 Nov 12, 2008
Copyright (c) 2006 - 2008 Nir Sofer
Random Password Generator 1.3 (0313)
Random Password Generator 1.3 (0313) Random Password Generator is developed to create powerful passwords which are not easy to be cracked. This smart and easy-to-use tool allows you to securely and easily manage your passwords and IDs with editable remark. With Random Password Generator, you don't need to worry about the security of your password being violated any more. Changelog: + Improved Support for Windows 8 + Fixed General Bugs
0/5 8,389 Mar 14, 2013
Iobit
RandPass v1.6
RandPass v1.6 Random password generator. A simple tool for generating random passwords using either random symbols or random words. User can easily select groups of characters used for passwords, including lower case letters, upper case letters, digits, specify custom character set and formatting of the password, check for uniqueness, eliminate similar characters and more. Word list based password generation provides several common word lists, including Diceware and EFF, with an option of using a custom word list file. Application also supports command line execution for unattended generation of passwords. Available languages Corsican Dutch (Belgium) English French Italian Japanese Polish Portuguese (Brazil) Russian Serbian Swedish Turkish Requirements: Windows 98 and later
5/5 4,199 Dec 20, 2019
Denis Kozlov
recALL v19.05
recALL v19.05 recALL allows you to quickly recover passwords from more than 300 programs (email, web browsers, instant messengers, FTP clients, wireless, etc.) and license keys from more than 2,800 applications. recALL the world's first program that enables the recovery of the majority of passwords and also licenses from damaged operating systems via native support system registry files Windows. With the unique feature of emulation FTP, POP3 and SMTP you can recover passwords from any application supporting these protocols, even if the program is not yet supported inrecALL. Works with the following programs: web Browsers 360 Browser 7.x Avant Browser 2012-2014 Beonex Communicator BlackHawk 2.x Chrome 1.x-30.x Comodo Dragon CoolNovo Browser 2.x Firefox 0.1-32.x K-Meleon 1.x Lunascape 6.x Maxthon 2.x-5.x Microsoft Internet Explorer 4.x-11.x* Netscape 8.x-9.x Opera 4.x-15.x Otter Browser beta 11 QupZilla 1.x QtWeb Internet Browser 3.x (reg) QtWeb Internet Browser Portable 3.x (ini) Safari 5.x Sleipnir 5.x Sleipnir Browser – Fenrir Pass ID Yandex Browser 1.7 UC Browser 5.x Vivaldi 1.x * Based on browser history email programs Advanced Email Checker Baby POP3 Server 1.x Becky! 2.x Calypso 3.x Claws Mail 3.x CheckMail 5.x Courier 3.x DeagleSoft MailChecker 1.x Delphi Email Client eM Client 6.x Eudora 6.x ...
5/5 9,620 May 01, 2019
Maciej Kaczkowski
RememBear v1.2.6 for Mac
RememBear v1.2.6 for Mac Secure and remember all your passwords… with a Bear (Free for single device) The easiest way to remember all your passwords RememBear also types in your passwords, right when you need them Easier Let a Bear remember and type in passwords for you Faster Auto-fill logins and credit cards with a click Access from anywhere Bear-rilliant apps for your computer, tablet and phone Safe and secure in an encrypted Bear hug Secured end to end Engineered so that you, and only you, can see your sensitive data Serious security Super strong 256-bit encryption Independently audited Independent and public code audit of RememBear security Click here to visit the author's website.
5/5 4,833 Mar 24, 2019
TunnelBear
RememBear v1.2.6 for Windows
RememBear v1.2.6 for Windows Secure and remember all your passwords… with a Bear (Free for single device) The easiest way to remember all your passwords RememBear also types in your passwords, right when you need them Easier Let a Bear remember and type in passwords for you Faster Auto-fill logins and credit cards with a click Access from anywhere Bear-rilliant apps for your computer, tablet and phone Safe and secure in an encrypted Bear hug Secured end to end Engineered so that you, and only you, can see your sensitive data Serious security Super strong 256-bit encryption Independently audited Independent and public code audit of RememBear security Click here to visit the author's website.
5/5 4,781 Mar 24, 2019
TunnelBear
ZIP Remote Desktop PassView v1.01 - Recover the password of Remote Desktop Connection utility
Remote Desktop PassView is a small utility that reveals the password stored by Microsoft Remote Desktop Connection utility inside the .rdp files.
0/5 8,583 Nov 12, 2008
Copyright (c) 2006 - 2007 Nir Sofer
SafeInCloud Password Manager v19.3.3 (MacOS)
SafeInCloud Password Manager v19.3.3 (MacOS) Keep your passwords and other private info safe and secure in an encrypted database. All your passwords will be always with you on your phone, tablet, and computer. Free Desktop App Access your data on a computer with free Desktop applications for Windows and Mac. The Desktop application also makes data entry and editing fast and easy using a hardware keyboard and mouse. Strong Encryption Your data is always encrypted on a device and in a cloud with a strong 256-bit Advanced Encryption Standard (AES). This algorithm is used by the U.S. Government for protection of a top secret information. AES is also widely adopted worldwide and became the de facto encryption standard. Cloud Synchronization Your database is automatically synchronized with your own cloud account on Google Drive, Dropbox, Yandex Disk, or OneDrive. Thus you can easily restore your entire database from a cloud to a new phone or computer (in case of a loss or an upgrade). Your phone, tablet and computer are also automatically synchronized between each other via a cloud. Password Generator The password generator helps you generating random and secure passwords. There is also an option to generate memorable, but still strong passwords. The strength indicator displays an estimated crack time for a password. All Features Easy to Use Try it yourself and enjoy an easy-to-use yet powerful user interface. Strong Encryption Your passwords are always encrypted on a device and in a cloud with a strong 256-bit Advanced Encryption Standard. Login with Fingerprint Instantly unlock SafeInCloud with a fingerprint on devices with a fingerprint sensor. Cloud Synchronization Your database is automatically synchronized with your own cloud account on Google Drive, Dropbox, Yandex Disk, or OneDrive. Password Generator Generate unique and strong passwords to protect your online accounts. Password Analysis SafeInCloud warns you about weak passwords and about the same passwords used for different accounts. Free Desktop App Access your data on a computer ...
5/5 3,813 Sep 03, 2019
Andrey Shcherbakov
SafeInCloud Password Manager v19.3.3 (Windows)
SafeInCloud Password Manager v19.3.3 (Windows) Keep your passwords and other private info safe and secure in an encrypted database. All your passwords will be always with you on your phone, tablet, and computer. Free Desktop App Access your data on a computer with free Desktop applications for Windows and Mac. The Desktop application also makes data entry and editing fast and easy using a hardware keyboard and mouse. Strong Encryption Your data is always encrypted on a device and in a cloud with a strong 256-bit Advanced Encryption Standard (AES). This algorithm is used by the U.S. Government for protection of a top secret information. AES is also widely adopted worldwide and became the de facto encryption standard. Cloud Synchronization Your database is automatically synchronized with your own cloud account on Google Drive, Dropbox, Yandex Disk, or OneDrive. Thus you can easily restore your entire database from a cloud to a new phone or computer (in case of a loss or an upgrade). Your phone, tablet and computer are also automatically synchronized between each other via a cloud. Password Generator The password generator helps you generating random and secure passwords. There is also an option to generate memorable, but still strong passwords. The strength indicator displays an estimated crack time for a password. All Features Easy to Use Try it yourself and enjoy an easy-to-use yet powerful user interface. Strong Encryption Your passwords are always encrypted on a device and in a cloud with a strong 256-bit Advanced Encryption Standard. Login with Fingerprint Instantly unlock SafeInCloud with a fingerprint on devices with a fingerprint sensor. Cloud Synchronization Your database is automatically synchronized with your own cloud account on Google Drive, Dropbox, Yandex Disk, or OneDrive. Password Generator Generate unique and strong passwords to protect your online accounts. Password Analysis SafeInCloud warns you about weak passwords and about the same passwords used for different accounts. Free Desktop App Access your data on a computer ...
5/5 4,833 Sep 03, 2019
Andrey Shcherbakov
SecurityQuestionsView v1.00
SecurityQuestionsView v1.00 A free tool for Windows 10 that allows you to view the security questions and their answers stored in the Registry by the Windows 10 operating system. SecurityQuestionsView can decrypt the security questions stored on your current running system (Requires elevation) and it can also decrypt the security questions stored on external hard drive. SecurityQuestionsView displays the security questions of all users on your system that chose to set their security questions, for every user there are usually 3 questions. System Requirements This tool works on Windows 10/11, both 32-bit and 64-bit systems. For extracting the security questions from external drive, you can run this tool on earlier versions of Windows (Windows 7, Windows Vista). Start Using SecurityQuestionsView SecurityQuestionsView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - SecurityQuestionsView.exe After running SecurityQuestionsView, you have to choose how to load the security questions - From your local system or from external drive. If you choose to load the security questions from your local system, SecurityQuestionsView will ask you to run this tool as Administrator (Elevation), because only Administrator can access and decrypt the security questions. If you choose to load the security questions from external drive, you have to type the folder where the Registry files are located, for example: K:\windows\system32\config The Registry hive needed to extract the security questions is SAM. After the security questions and their answers are displayed on the main window of SecurityQuestionsView, you can select the questions (Ctrl+A) and then export them to comma-delimited/tab-delimited/XML/HTML file by using the 'Save Selected Items' option (Ctrl+S). Translating SecurityQuestionsView to other languages In order to translate SecurityQuestionsView to other language, follow the instructions below: Run SecurityQuestionsView with /savelangfile parameter: SecurityQuestionsView.exe /savelangfile A file named SecurityQuestionsView_lng.ini will be created ...
5/5 1,766 Jan 02, 2023
Nir Sofer
Simple Password Manager v1.0.4
Simple Password Manager v1.0.4 A free and open source program to safely store and manage your passwords locally. Simple Password Manager is a program that allows you to store and manage your passwords in a better way than with Notepad for Windows. You can create new passwords, edit existing ones, and delete passwords that you no longer need. How to use? To start using Simple Password Manager, launch the program by double-clicking on the icon and enter the default password which is: 1234. As is evident, you can change that password in the login window for a better security. • The main window will appear, displaying a list of all the passwords you have saved in the program. By default, you have a password called "Social Networks" and you can add data there. • To create a new password, first, go to the "Add a new password" tab and complete the text boxes. The criteria to create a password consists in giving a name to the password and at least one column. You can create as many columns as possible you want but I recommend you this order: "ID, User, Email, and Password". When you add the necessary data, press the button "Create the new password". Now, go back to the "Password Manager" tab and click on the "Select a password or create a new one" drop-down menu at the top of the main window. When you clicked that drop-down menu, you will see all your passwords that was created. • If you add data to an existing password, it's very important to click the "Save" button; on another hand, if you don't save the data recently added, all of them will be lost once you close the app. All the data ...
5/5 909 Jul 05, 2023
Lextrack
Sisma v5.4
Sisma v5.4 A free and easy-to-use password manager that allows you to store and manage your passwords in a secure and convenient way. Sisma™ keeps your accounts details and passwords in a secure database that is encrypted with strong 256-bit Advanced Encryption Standard (AES, Rijndael) cipher. Sisma™ includes a strong random password generator which can generate alphanumeric or pronounceable passwords. Sisma™ promotes password management best practices by warning you when a weak password is chosen or when a password is reused across accounts. Sisma™ allows you to specify expiration date for passwords and reminds you to change them when they expire. Sisma™ employs advanced clipboard clearance mechanisms to minimize the risk of passwords left in the clipboard after you have used them. • Secure - Sisma™ keeps your accounts details and passwords in a secure database that is encrypted with strong 256-bit Advanced Encryption Standard (AES, Rijndael) cipher. • Easy to Use - Sisma™ has a very simple &amp; straightforward user interface. • Password Generator - Sisma™ includes a strong random password generator which can generate alphanumeric or pronounceable passwords. • Password Reuse Warning - Sisma™ warn you when a password is reused across accounts. • Weak Password Warning - Sisma™ warn you when a weak password is chosen. • Password Expiration - Sisma™ allows you to specify expiration date for passwords and reminds you to change them when they expire. • Clipboard Clearance - Sisma™ employs advanced clipboard clearance mechanisms to minimize the risk of passwords left in the clipboard after you have used them. • Import and Export - Sisma™ can import accounts from other password managers, and export accounts to HTML, CSV, and ...
5/5 3,814 Aug 02, 2023
Digital Confidence Ltd
SniffPass 32bit v1.13
SniffPass 32bit v1.13 SniffPass is small password monitoring software that listens to your network, capture the passwords that pass through your network adapter, and display them on the screen instantly. SniffPass can capture the passwords of the following Protocols: POP3, IMAP4, SMTP, FTP, and HTTP (basic authentication passwords). You can use this utility to recover lost Web/FTP/Email passwords. Versions History Version 1.13: Fixed bug: When opening the 'Capture Options' dialog-box after Network Monitor Driver 3.x was previously selected, SniffPass switched back to Raw Sockets mode.
0/5 8,723 Oct 23, 2015
Nir Sofer
SniffPass 64bit v1.13
SniffPass 64bit v1.13 SniffPass is small password monitoring software that listens to your network, capture the passwords that pass through your network adapter, and display them on the screen instantly. SniffPass can capture the passwords of the following Protocols: POP3, IMAP4, SMTP, FTP, and HTTP (basic authentication passwords). You can use this utility to recover lost Web/FTP/Email passwords. Versions History Version 1.13: Fixed bug: When opening the 'Capture Options' dialog-box after Network Monitor Driver 3.x was previously selected, SniffPass switched back to Raw Sockets mode.
0/5 5,792 Oct 23, 2015
Nirsoft
Sordum Random Password Generator v1.0
Sordum Random Password Generator v1.0 Your password is your metaphorical ‘key’ to unlocking you online ‘front door’. You wouldn’t hand your home key to just anyone, would you? Cybersecurity experts continually recommend to use of strong, unique passwords for several reasons , cyber-criminals compromise websites and online accounts, and post lists of usernames, email addresses, and passwords online. A criminal can look for other online shopping, social media or financial accounts for that same person. When the criminal finds those accounts they can try logging in with the exposed password. If the password is reused, they can gain access to further accounts. This is why unique passwords are so important. The use of strong passwords can slow or often defeat the various attack methods of compromising a terminal’s security. Passwords are the first line of defense against unwanted access to your accounts. The stronger a password, the better protected accounts. Your enemy isn’t some guy in a ski mask trying to guess your password one try at a time. It’s a program that automatically runs through massive databases of common passwords or random combinations of characters . Hackers use a technique called brute forcing. This is a technique where they try every possible character combination until the correct password is identified.The stronger the password the less likely brute forcing will be successful.To Create a Strong Password ; Choose a password that no one will easily guess , Do not share passwords , Make sure your password is long, Use at least one letter, number and special character in your password, Remember to update and vary passwords. How to use Sordum Random Password Generator. We have developed a free and portable software (Sordum Random Password Generator) to create random secure passwords. Download , Unzip it and run the “RandomPW.exe” file Sordum Random Password Generator has ...
5/5 4,372 Nov 26, 2019
Sordum.org
Strong Passwords Need Entropy v18.0
Strong Passwords Need Entropy v18.0 SPNE is a great strength and survivability checker, and a strong password generator Features: • 16 rules to be respected when it comes to password policy and security • Password properties • Search passwords in worst list (10,032 passwords) • Password generator via different modules: - Guid - Mac adress - Random - Serial - Prononceable word (Password Psychology) - Morse code (Password Psychology) - Emoticons (Password Psychology) - Cryptocode (Password Psychology) - Leetspeak (Password Psychology) - Hexspeak (Password Psychology) - Special dictionary - Piece of poetry Tools: - WPA2 key generator with histogram - Password versus Password - comparison - Pick up your pseudo - Hash detector INSTALL - No Adware No Spyware - 100% freeware - No install required. Just unzip in the directory of your choice - No modification of the registry - Requires no administrator authorization - Doesn't modify files outside own directories - Requires no internet connection SHA-256: E958D744913B29169BDA22236378D8C5B74DEF4ACBAF26AB5765F36155878996 Version 18.0 - Update from 19th of May 2021 • Updated length of password (maximum: 64) • Updated List of worst passwords (+22) • Improvement of pronounceable section • New function: Poetry section. Replacement of 'e' with other symbols • New function: Properties available in the list section • Improvement of histogram (WPA2 key) • New function: Create a dictionary from the list section • Improvement of design Click here to visit the author's website.
5/5 3,899 Jun 18, 2021
ProtoSoftware
Thunderbird Password Decryptor 4.0
Thunderbird Password Decryptor 4.0 Thunderbird Password Decryptor is the FREE software to instantly recover the stored Mail account password by Thunderbird. Thunderbird is a free, open-source, cross-platform application for managing email and news feeds. Like other Email applications, it also stores the mail account passwords on the local system for subsequent logins so that user don't have to type the password everytime. 'Thunderbird Pass Decryptor' helps in instantly recovering all such stored Mail passwords. You can also use it to recover the Thunderbird account passwords from other system. It comes with Installer to help in local Installation &amp; Un-installation of software. It works on wide platforms starting from Windows XP to Windows 8.
0/5 7,978 Feb 25, 2014
SecurityXploded Inc
Tom’s AD Bitlocker Password Audit 2.1
Tom’s AD Bitlocker Password Audit 2.1 Tom’s AD Bitlocker Password Audit is a free Windows utility for querying your Active Directory for all or selected computer objects and returning their recovery password and volume information in a grid-view format giving you a quick overview of the status of your current password recovery capabilities. If you have configured your BitLocker Drive Encryption to back up recovery information for BitLocker-protected drives to Active Directory Domain Services (AD DS) the backed up BitLocker recovery information is stored in a child object of the computer object. Tom’s AD Bitlocker Password Audit enumerates all of the computer objects for your entire Active Directory or for a selected Organizational Unit and retrieves and displays the Bitlocker recovery password in a spreadsheet like format that can easily be filtered and sorted. This makes it easy to answer audit questions such as: I’ve just implemented Bitlocker, but how do I know that the recovery passwords are being populating for all of my computers? How can I identify machines that have problems with the Bitlocker process? How can I identify which machines do NOT have a recovery password? Tom’s AD Bitlocker Password Audit is used by organizations all over the world to audit their Bitlocker implementations. This latest versions adds support for machines with multiple associated keys including Bitlocker-to-Go and have been verified to be compatible with Microsoft Windows 10. Windows LogosLicense: Freeware (End User License Agreement) Requirements: Microsoft .NET Framework 4.5.2 Bitlocker Active Directory Recovery Password Viewer (included with the Remote Server Administration Toolkit (RSAT)
5/5 5,216 Jun 28, 2017
Tom Andreas Mannerud
VaultPasswordView v1.12
VaultPasswordView v1.12 A simple tool for Windows 11/10/8/7 that decrypts and displays the passwords and other data stored inside 'Windows Vault'. You can use it to decrypt the Windows Vault data of your currently running system, as well as the Windows Vault data stored on external hard drive. Changes Version 1.12: Fixed a problem with decrypting Windows Vault passwords from external drive on Windows 11 22H2. Updated to work properly in high DPI mode. System Requirements • This utility works on any version of Windows, starting from Windows 7 and up to Windows 11. Both 32-bit and 64-bit systems are supported. Be aware that this tool is not very useful on Windows 7, simply because Microsoft started to use the Windows vault for storing IE and Windows mail passwords only from Windows 8. vYou can also use this tool on Windows XP with SP3 for decrypting the Windows Vault of external drive with Windows 11/10/8/7. Passwords And Data Stored by Windows Vault • Passwords of Internet Explorer 10.0/11.0 and Microsoft Edge running under Windows 8 or later. (Be aware that IE10/IE11 under Windows 7 doesn't use the Windows Vault to store passwords). • Login Information of Windows Mail application (Windows 8 or later). Windows Vault Location Windows vault files are stored in the following folders: C:\Users\[User Profile]\AppData\Local\Microsoft\Vault C:\ProgramData\Microsoft\Vault C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Vault Inside these vault folders, there is Policy.vpol filename that contains the encryption key. The encryption key is used to decrypt the .vcrd files in the same vault folder. Notice For Windows 7 Users The term 'Windows Vault' is somewhat confusing because the passwords displayed by Windows 7 as Windows Vault are actually stored inside ...
5/5 5,378 Dec 20, 2023
Nir Sofer
ZIP VNCPassView v1.05
VNCPassView v1.05 VNCPassView is a small utility that recover the passwords stored by the VNC tool. It can recover 2 of passwords: password stored for the current logged-on user (HKEY_CURRENT_USER in the Registry), and password stored for the all users. Versions History Version 1.05 - Added support for the password of TightVNC. Using VNCPassView This utility doesn't require any installaion process or additional DLLs. Just run the executable file (VNCPassView.exe), and the VNC passwords will be displayed, if they are stored on your computer. Translating VNCPassView to other languages In order to translate VNCPassView to other language, follow the instructions below: Run VNCPassView with /savelangfile parameter: VNCPassView.exe /savelangfile A file named VNCPassView_lng.ini will be created in the folder of VNCPassView utility. Open the created language file in Notepad or in any other text editor. Translate all string entries to the desired language. Optionally, you can also add your name and/or a link to your Web site. (TranslatorName and TranslatorURL values) If you add this information, it'll be used in the 'About' window. After you finish the translation, Run VNCPassView, and all translated strings will be loaded from the language file. If you want to run VNCPassView without the translation, simply rename the language file, or move it to another folder. License This utility is released as freeware. You are allowed to freely distribute this utility via floppy disk, CD-ROM, Internet, or in any other way, as long as you don't charge anything for this. If you distribute this utility, you must include all files in the distribution package, without any modification ! Disclaimer The software is provided "AS IS" without any warranty, either expressed or implied, including, but not limited to, the ...
5/5 8,684 Sep 14, 2019
Nir Sofer
Wasp
Forgot your saved password? This program will reveal a password hidden behind asterisks in Windows. 123wasp_setup.exe
0/5 8,499 Mar 29, 2009
WebBrowserPassView v2.12
WebBrowserPassView v2.12 A password recovery tool that reveals the passwords stored by the following Web browsers: Internet Explorer (Version 4.0 - 11.0), Mozilla Firefox (All Versions), Google Chrome, Safari, and Opera. This tool can be used to recover your lost/forgotten password of any Website, including popular Web sites, like Facebook, Yahoo, Google, and GMail, as long as the password is stored by your Web Browser. After retrieving your lost passwords, you can save them into text/html/csv/xml file, by using the 'Save Selected Items' option (Ctrl+S). System Requirements And Limitations • This utility works on any version of Windows, starting from Windows 2000, and up to Windows 10, including 64-bit systems. Older versions of Windows (Windows 98/ME) are not supported, because this utility is a Unicode application. • Currently, WebBrowserPassView cannot retrieve passwords from external hard-drive (Except of Firefox Web browser). Support for that might be added in future versions. • On Internet Explorer 7.0-9.0, the passwords are encrypted with the URL of the Web site, so WebBrowserPassView uses the history file of Internet Explorer to decrypt the passwords. If you clear the history of Internet Explorer, WebBrowserPassView won't be able to decrypt the passwords. • On Google Chrome - passwords originally imported from Internet Explorer 7.0-9.0, cannot be decrypted. Changes: v2.12: Fixed to display the password of Chromium-based Web browser if it's not encrypted (Like in the portable version of Brave). Updated to work properly in high DPI mode. Using WebBrowserPassView WebBrowserPassView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WebBrowserPassView.exe After running it, the main window of WebBrowserPassView displays the list of all Web browser passwords found in your system. ...
5/5 3,727 Dec 11, 2022
Nir Sofer
Wifi Password Revealer 1.0.0.6
Wifi Password Revealer 1.0.0.6 WiFi password revealer is a small freeware utility which will show you all your saved WiFi passwords. If you forgot or lost password to your wireless network - this tool is for you. For Windows XP and 2003 Server users. your passwords will be recovered as 64 HEX digits, and not exact password which you have entered. This is NOT a bug. Windows XP automatically converts them into this form, and it can't be converted back. But you can still use this HEX digits instead of real password in order to connect to your wirelesss network. Administrator rights are required on your PC in order to decrypt stored passwords.
5/5 8,561 Jan 21, 2014
Magical Jelly Bean
Win9x PassView v1.1
The Win9x PassView utility reveals the passwords stored on your computer by Windows 95/98 operating system. It can reveal 4 types of passwords: * The user name and the password of the current logged-on user. * The cached passwords of the current logged-on user. * The passwords of your network shares (Only with share-level access control). * The password of the screen saver.
0/5 8,473 Nov 12, 2008
Copyright (c) 2002 Nir Sofer
WinMailPassRec v1.00
WinMailPassRec v1.00 A password recovery tool for Windows 10 and Windows 11 that displays the details of all POP3/IMAP/SMTP/Exchange accounts stored in the mail application of Windows operating system. For every account, the following information is displayed: Account Name, Email, Mailbox Type, Mail Server, User, Password, Outgoing Server, Outgoing Server Password, Account Creation Time, Last Used Time, Last Sync Attempt Time, Last Sync Success Time. System Requirements This tool works with the built-in mail application of Windows 10 and Windows 11. Both 32-bit and 64-bit systems are supported. You can also use this tool on older versions of Windows (like Windows 7) for recovering data from external disk with Windows 10 or Windows 11. Be aware that WinMailPassRec can only recover the passwords of POP3/IMAP/SMTP/Exchange accounts. It cannot recover the passwords for other types of accounts like Microsoft account or Gmail. General Information The mail App of Windows 10 and Windows 11 stores the POP3/IMAP/SMTP/Exchange accounts information in 2 different places: Under the following Registry key: HKEY_CURRENT_USER\Software\Microsoft\ActiveSync\Partners (Every account on different subkey) - Most of the account information is stored under this Registry key, but without the server and password information. The passwords and server information are encrypted and stored inside Windows Vault (Located under the following folder: %LocalAppData%\Microsoft\Vault\4BF4C442-9B8A-41A0-B380-DD4A704DDB28 ) WinMailPassRec combines the information from the above 2 places. Start Using WinMailPassRec WinMailPassRec doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WinMailPassRec.exe After running WinMailPassRec, the 'Advanced Options' window is opened, and then you can choose to load the Windows Mail accounts from your current user, or from external hard drive plugged to your computer. If you choose to load the Windows Mail accounts from external disk, you have to fill more fields in order to decrypt the mail passwords. After ...
5/5 1,663 Mar 08, 2022
Nir Sofer
WirelessKeyView v2.23
WirelessKeyView v2.23 Recover lost wireless network key. WirelessKeyView recovers all wireless network security keys/passwords (WEP/WPA) stored in your computer by the 'Wireless Zero Configuration' service of Windows XP or by the 'WLAN AutoConfig' service of Windows Vista, Windows 7, Windows 8, Windows 10, Windows 11 and Windows Server 2008+. It allows you to easily save all keys to text/html/xml file, or copy a single key to the clipboard. You can also export your wireless keys into a file and import these keys into another computer. License This utility is released as freeware. You are allowed to freely distribute this utility via floppy disk, CD-ROM, Internet, or in any other way, as long as you don't charge anything for this and you don't sell it or distribute it as a part of commercial product. If you distribute this utility, you must include all files in the distribution package, without any modification. Disclaimer The software is provided "AS IS" without any warranty, either expressed or implied, including, but not limited to, the implied warranties of merchantability and fitness for a particular purpose. The author will not be liable for any special, incidental, consequential or indirect damages due to loss of data or any other reason. Known Problems False Alert Problems: Some Antivirus programs detect WirelessKeyView utility as infected with Trojan/Virus. The file is clean. Because of this, you will need to use a password to open this file. The password is: WKey4567# System Requirement • Any version of Windows starting from Windows XP with SP1 and up to Windows 11. • You must login to windows with admin user. • In order to extract wireless keys from external drive of Windows 10/7/8/Vista, the minimum requirement is Windows XP with SP3. Please take note: Due to antivirus programs detecting this ...
5/5 4,353 Nov 27, 2023
Nir Sofer
WPA2Gen v22.1.1
WPA2Gen v22.1.1 An open source WPA/WPA2 Wifi Password Generator WPA2Gen is a wifi password generator written in Python for Windows and Unix systems alike. It runs in the terminal and has very few dependencies other than Python itself, and if you're using the compiled Windows version you don't even have to have Python installed. Features Quick, straight forward and easy to use terminal interface Ability to save password to a text file for setting up multiple devices Ability to generate passwords of varying length Export network credentials to a QR code for quickly importing on a mobile device Changes 1 January 2022 - Moved pause for input to "after" the system checks for and reports missing modules, so the user actually gets to see which modules are missing before the program exits. - Moved import of "qrcode" up to the block with the rest of the imports - Removed versioning information from the Readme so I don't have to update it every version regardless of whether the Readme itself changes. - Moved the colorama import block up to just under the main import block so that it's more organized. This download is for the Windows version. All other download assets are below: Linux: WPA2Gen_22.1.1_signed.deb WPA2Gen_22.1.1.deb WPA2Gen_22.1.1.tar.xz Public key for verifying signed packages/files is at: https://marcusandash.net/index.php/s/PNfFGqPbiTWa3xR Click here to visit the author's website.
5/5 1,906 Jan 02, 2022
Marcus Dean Adams
Yadabyte Passwords v1.0
Yadabyte Passwords v1.0 A very simple, local password manager. Features: • Very Secure AES 256 Encryption • Works from any USB Key, floppy, hard drive… • Simple Minimal Interface with “Nokia” browsing. • Unencrypted data is never stored anywhere • Includes portable Pocket PC version, that works seamlessly on the same Passwords file. Click here to visit the author's website.
5/5 923 Mar 06, 2023
Yadabyte
   
 
Showing rows 1 to 75 of 75 Showing Page 1 of 1  1 


OlderGeeks.com Copyright (c) 2024