fgdump

fgdump is a newer version of the pwdump tool for extracting NTLM and LanMan password hashes from Windows. It is also capable of displaying password histories if they are available. It outputs the data in L0phtCrack-compatible form, and can write to an output file. fgdump attempts to disable antivirus software before running. It then runs pwdump, cachedump (cached credentials dump), and pstgdump (protected storage dump). For downloads and more information, visit the fgdump homepage.

Popularity
#52, 5
Latest release
  • 2.1.0
  • Sept. 18, 2008 (15 years, 6 months ago)
Links
Rating
★★★ (1)
★★★★★
0% ★★★★
0% ★★★
100% ★★
0%
0%
Outdated/incomplete?

Comments

★★★ Chris Andrews

Simple to run and it will automatically start a local dump of passwords from a system. Biggest disadvantage is that it hasnt been updated to work with newer versions of Windows.

Comments disabled

Feed for updates.

Home