Wednesday, December 06, 2006

New Windows tool -PWDumpX v1.0

I got this tool from pen-test@securityfocus.com. PWDumpX v1.0 allows a user to retrieve the encrypted password hashes and LSA secrets from a Windows system. This tool written by Reed Arvin. More information about this tools:

http://reedarvin.thearvins.com/tools.html

Tool location: http://reedarvin.thearvins.com/tools/PWDumpX.zip

You need to unzip this tool to any folder in Windows and run it using Command Prompt. This is capture screen from PWDump:

Password for current user:

I think this tool is better than previous pwdump.

1 comment:

Anonymous said...

Can anyone recommend the top Remote Management & Monitoring system for a small IT service company like mine? Does anyone use Kaseya.com or GFI.com? How do they compare to these guys I found recently: N-able N-central server management
? What is your best take in cost vs performance among those three? I need a good advice please... Thanks in advance!