Categories /

Security - Password Recovery (30)

RockXP v4.0 beta Updated

lwc on 1 May 2024
  • 769KB (uncompressed)
  • Released on 17 Nov 2009
  • Suggested by Lee Schnitzer

RockXP lets you retrieve the product keys for a variety of Microsoft products. The program allows changing your Windows XP serial, as well as many view other OS-internal login/passwords including XP login, HASH, Windows Protected Storage, and Remote Access Settings. Includes a password generator for random, secure passwords.

Note: site archived, linking download to MajorGeeks.

Category:
Runs on:Win95 / Win98 / WinME / WinNT / Win2K / WinXP
Writes settings to: None
License: Freeware
How to extract: Download the EXE file to a folder of your choice. Launch the program by double-clicking on RockXP4.exe.
Latest comments
Eron on 2007-11-30 15:06

I noticed some suspicious behaviour of my system after i downloaded and run this programm. a popup-window apeared showing a countdown of 1 min and told me that my system will reboot.
After the reboot of Windows, the Data Execution Prevention deactivated a programm. i hope this is not a virus.

ingkiller1 on 2008-06-19 01:24

Eron, If you did get a virus it was not related to RockXP because I have scanned it with ClamWinPortable and AVG and come up with nothing. Not to mention I used this program a long time ago and never had any problems. Also, it does not call home so don't worry.

Webfork on 2008-09-03 15:01

CAUTION: Close all other programs when running this one. Has caused system crashes for me.

See all

OperaPasswordDecryptor v6.0 Updated

lwc on 1 May 2024
  • 764KB (uncompressed)
  • Released on 24 Oct 2016
  • Suggested by guinness

OperaPasswordDecryptor is the free tool to instantly recover the passwords stored by all versions of Opera. The program locates the username/passwords for websites stored by the user in the file "wand.dat". OperaPasswordDecryptor can recover all these stored encrypted passwords instantly and present to the user, as well as export to HTML.

Note: download page removed the portable version, linking to Softpedia instead.

Category:
Runs on:Win2K / WinXP / Vista / Win7
Writes settings to: None
Stealth: ? Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch OperaPasswordDecryptor.exe.
What's new? See https://www.softpedia.com/progChangelog/OperaPasswordDecryptor-Changelog-157151.html
Latest comments
Emka on 2013-12-16 19:06

v3.6 out, still portable?

Emka on 2014-12-06 08:23

v5.0 out

hamasaki on 2024-05-01 19:58

Download link on Softpedia is currently a 500

See all

GooglePasswordDecryptor v15 Updated

lwc on 1 May 2024
  • 1MB (uncompressed)
  • Released on 19 May 2020
  • Suggested by guinness

GooglePasswordDecryptor is a tool to instantly recover Google account passwords stored by various Google applications as well as popular web browsers.

NOTE: The main website download link has switch to an encrypted installer. Linking to Softpedia mirror.

Category:
Runs on:Win2K / WinXP / Vista / Win7
Writes settings to: None
Stealth: ? Yes
License: Freeware
How to extract:
  1. Download the ZIP package and extract to a temporary folder
  2. Move the contents of Portable Version to a folder of your choice
  3. Launch GooglePasswordDecryptor.exe.
What's new? See https://www.softpedia.com/progChangelog/GooglePasswordDecryptor-Changelog-146566.html
Latest comments
Emka on 2013-12-16 14:49

v6.5 out, still portable?

Emka on 2014-12-06 14:25

v7.6 out

hamasaki on 2024-05-01 20:04

There is no folder called Portable Version in the zip.

See all

ThunderbirdPassDecryptor Portable v3.0 Updated

lwc on 1 May 2024
  • 1MB (uncompressed)
  • Released on 13 Apr 2013
  • Suggested by guinness

ThunderbirdPassDecryptor is a tool that recovers the stored mail account password by Mozilla Thunderbird. You can also use it to recover the Thunderbird account passwords from another system (i.e. a backup or profile folder).

Note:

  • If a "master" password is set, other passwords are not accessible without it. The publisher offers a command-line FireMaster to try and brute-force the protection. Strong passwords (15+ characters) are not worthwhile to brute-force.
  • The main website download link has switch to an encrypted installer. Linking to softpedia.

Category:
Runs on:WinXP / Vista / Win7
Writes settings to: None
Stealth: ? Yes
License: Freeware
How to extract:
  1. Download the ZIP package and extract to a temporary folder
  2. Move the contents of Portable Version to a folder of your choice
  3. Launch ThunderbirdPassDecryptor.exe
What's new? See https://www.softpedia.com/progChangelog/ThunderbirdPassDecryptor-Portable-Changelog-179705.html
Latest comments
Emka on 2013-12-16 13:30

v3.0 now out, still portable?

Emka on 2014-12-06 14:51

v4.0 out

hamasaki on 2024-05-01 20:04

There is no folder called Portable Version in the zip.

See all

FirePasswordViewer v13.0 Updated

lwc on 21 Apr 2024
  • 1MB (uncompressed)
  • Released on 6 Feb 2020
  • Suggested by guinness

FirePasswordViewer recovers login passwords stored by Firefox such as username and password for every website visited by the user. If the user chooses to save their password, FirePasswordViewer can recover these secrets and export them to HTML. If the master password is enabled, the program will require this to open the encrypted information.

The program is an interface for the FirePassword tool.

Note the main website download link has switched to an encrypted installer. Linking to softpedia.

Category:
Runs on:Win2K / WinXP / Vista / Win7
Writes settings to: Application folder
Stealth: ? Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch FirePasswordViewer.exe.

To view passwords in Portable Firefox, the "install" path will need to be set to PathInfo\FirefoxPortable\App\Firefox and "profile" will need to be set to PathInfo\FirefoxPortable\Data\profile.
What's new? New 2021 release with solution for Firefox sync password crash issue. Also tested successfully with latest Firefox version.
Latest comments
webfork on 2010-09-28 16:52

oiyoiy: thanks -- entry updated.

Emka on 2013-12-16 14:56

v5.0 out, still portable?

Emka on 2014-12-06 14:21

v5.6 out

See all

LSASecretsView v1.26

Andrew Lee on 28 Jan 2024

LSASecretsView displays the list of all LSA secrets stored on your computer. This includes your RAS/VPN passwords, autologon passwords and other system passwords/keys.

Category:
Runs on:Win2K / WinXP / Vista / Win7 / Win8 / Win10
Writes settings to: Application folder
Stealth: ? Yes
Unicode support: Yes
License: Freeware
How to extract: Download the ZIP package and extract a folder of your choice. Launch LSASecretsView.exe.
What's new?
  • Fixed a problem with decrypting LSA secrets from external drive on Windows 11 22H2.
Latest comments
Transcontinental on 2009-11-30 15:59

I agree with Nidan : portable means NO writing to Registry, even "benign". If I go to a friend's place and I tell him my application is portable, and that he finds out his Regidtry has been written to by MY application, he will either kid me or be annoyed :)

juverax on 2024-01-28 21:04

Error 403: Error 403: Missing HTTP referer in the HTTP request

__philippe on 2024-01-29 05:46

Downloads work fine straight from
https://www.nirsoft.net/toolsdownload/lsasecretsview-x64.zip...

See all

Network Password Recovery v1.57

Andrew Lee on 17 Jan 2024
  • 116KB (uncompressed)
  • Released on 15 Jan 2024
  • Suggested by Checker

Network Password Recovery finds the password saved when a machine connects to a remote server for the currently logged-on user. Saved passwords include LAN network shares or .NET Passport account. The program can also recover the passwords stored in Credentials file of external drive, as long as you know the last log-on password.

Category:
Runs on:Win98 / WinME / WinXP / Vista / Win7 / Win8 / Win10
Writes settings to: Application folder
Dependencies: Administrator rights
Stealth: ? Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch netpass.exe.
What's new?
  • Fixed a problem with decrypting passwords from external drive on Windows 11 22H2.
Latest comments
Me on 2011-04-10 18:10

get a alert from my Antivirus-Software: found "Generic.dx!vpm" (trojan)

raggedy on 2011-05-17 16:36

From the website - "False Alert Problems: Some Antivirus programs detect this utility as infected with Trojan/Virus. Click here to read more about false alerts in Antivirus programs"
(http://blog.nirsoft.net/2009/05/17/antivirus-companies-cause-a-big-headache-to-small-developers/)

This guy writes some good stuff!

Add comment

VaultPasswordView v1.12

Andrew Lee on 20 Dec 2023
  • 130KB (uncompressed)
  • Released on 17 Dec 2023
  • Suggested by billon

VaultPasswordView decrypts and displays the passwords and other data stored inside 'Windows Vault' including passwords of Internet Explorer 10.0/11.0 and Microsoft Edge and login information of Windows Mail application running under Windows 8 or later. You can use it to decrypt the Windows Vault data of your currently running system, as well as the Windows Vault data stored on external hard drive.

Category:
Runs on:Win8 / Win10
Writes settings to: Application folder
Stealth: ? Yes
Unicode support: Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch VaultPasswordView.exe.
Similar/alternative apps: WebBrowserPassView, IE PassView, Mail PassView
What's new?
  • Fixed a problem with decrypting Windows Vault passwords from external drive on Windows 11 22H2.
  • Updated to work properly in high DPI mode.
Latest comments
MIKLO on 2017-08-21 14:56

I find this software very useful, worked without problems.
MIKLO

Add comment

CredentialsFileView v1.12

Andrew Lee on 5 Dec 2023
  • 132KB (uncompressed)
  • Released on 4 Dec 2023
  • Suggested by billon

CredentialsFileView decrypts and displays the passwords and other data stored inside the Windows operating system Credentials files. You can use it to decrypt the data of your currently system or on an external hard drive.

Credentials files include: login/passwords of remote computers on your LAN, mail accounts in Outlook, Windows Live session info, RDP 6 information, IE 7.x and 8.x, MSN Messenger / Windows Messenger accounts.

Category:
Runs on:WinXP / Vista / Win7 / Win8 / Win10
Writes settings to: Application folder
Stealth: ? Yes
Unicode support: Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch CredentialsFileView.exe.
Similar/alternative apps: VaultPasswordView
What's new?
  • Fixed a problem with decrypting Credentials files from external drive on Windows 11 22H2.
  • Updated to save/load the folders information.
  • Fixed to display the password column properly when the password string is Ascii instead of Unicode.
  • Updated to work properly in high DPI mode.
Latest comments
smaragdus on 2017-03-13 15:31

Website says:
Version 1.06:
·Fixed the lower pane to switch focus when pressing tab key.
But it is still version 1.05 and the direct downloads are Forbidden.

Add comment

WirelessKeyView v2.23

Andrew Lee on 25 Nov 2023

WirelessKeyView recovers all wireless network keys (WEP/WPA) stored in your computer by the "Wireless Zero Configuration" service. The program lets you quickly connect other devices via a QR code generator.

You can search connections for keywords and easily save all keys to text/HTML/XML file, or copy a single key to the clipboard.

Category:
Runs on:WinXP / Vista / Win7 / Win8 / Win10
Writes settings to: Application folder
Dependencies: Administrative rights
Stealth: ? Yes
Unicode support: Yes
License: Freeware
How to extract: Download the ZIP package and extract a folder of your choice. Launch WirelessKeyView.exe.

NOTE: The program may require a zip password to extract. Visit the webpage for the "Zip File Password".
Similar/alternative apps: WebBrowserPassView
What's new?
  • Fixed the external drive feature to work properly on Windows 11 22H2.
  • 'Copy QR Code' option - Added white space around the QR Code.
Latest comments
allclownsareevil on 2012-07-30 20:05

I suspect the reason people are claiming this doesn't work is because they are using the proprietary software that came bundled with their wifi card. This only works if you allow Windows to control your wireless network profiles.

Burn-IT on 2016-11-11 13:28

Also you need to be doubly aware that most Anti Virus products will see this utility as a threat.
While Nirsoft CAN be trusted, it would be a dangerous tactic to download this from a third party site where it could be re-packaged to include nasties.

webfork on 2021-12-24 12:19

Works great. A few times a year I try to hand out my site wireless login and password, and this makes that SO much easier.

See all

IEPasswordDecryptor v13.0

Andrew Lee on 2 Oct 2023
  • 964KB (uncompressed)
  • Released on 26 Sep 2023
  • Suggested by guinness

IEPasswordDecryptor is the free tool to quickly and easily recover stored passwords from Internet Explorer. It can recover both Autocomplete and HTTP basic authentication based passwords from IE secret store. User can double click on any of the entry to visit the website which makes it easy to verify sign-on passwords. It also comes with distinctive feature which allows the user to reset the IE content advisor password in case user has lost it.

Category:
Runs on:Win2K / WinXP / Vista / Win7
Writes settings to: None
Stealth: ? Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch IEPasswordDecryptor.exe.
What's new? See: https://securityxploded.com/iepassworddecryptor.php#Release_History
Latest comments
Emka on 2011-12-25 18:02

v3.0 is up

Emka on 2013-12-16 19:06

v6.0 out, still portable?

Emka on 2014-12-06 08:24

v7.0 out

Add comment

OutlookPasswordDecryptor v14.0

Andrew Lee on 2 Oct 2023
  • 781KB (uncompressed)
  • Released on 26 Sep 2023
  • Suggested by guinness

OutlookPasswordDecryptor instantly recovers lost password for all versions of Outlook where the user selects the 'Remember Password' option during authentication. Only the respective user can decrypt the password.

Category:
Runs on:Win2K / WinXP / Vista / Win7
Writes settings to: None
Stealth: ? Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch OutlookPasswordDecryptor.exe.
What's new? See: https://securityxploded.com/outlookpassworddecryptor.php#History_OutlookPasswordDecryptor
Latest comments
Emka on 2011-12-25 18:01

v1.6 is up

Emka on 2013-12-16 19:06

v3.5 out, still portable?

Emka on 2014-12-06 08:23

v4.1 out

Add comment

NetworkPasswordDecryptor v11.0

Andrew Lee on 14 Jul 2023
  • 1MB (uncompressed)
  • Released on 30 Sep 2022
  • Suggested by guinness

NetworkPasswordDecryptor allows you to instantly recover the network passwords stored in the system 'Credential Store'. The Store provides the framework for storing various network authentication based passwords in an encrypted format. Other applications such as Outlook, Windows Live Messenger, Remote Destktop, Gmail Notifier, etc. also use it for storing their login passwords. These are saved only when the user has selected 'Remember Password' option during login.

Category:
Runs on:WinXP / Vista / Win7 / Win8 / Win10 / Win11
Writes settings to: None
Stealth: ? Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch NetworkPasswordDecryptor.exe.
What's new?
  • Major 2022 release supporting new Windows 11 platform.
Latest comments
Emka on 2011-12-25 17:51

v2.1 is up

Emka on 2013-12-16 19:02

As with many securityxploded programs here, there have been numerous updates to new major versions (here v6.5), of which I don't know if they are still portable.

Emka on 2014-12-06 08:50

v7.0 out

Add comment

IMPasswordDecryptor v2.1

lwc on 27 Jan 2023
  • 1MB (uncompressed)
  • Released on 2 Dec 2010
  • Suggested by guinness

IMPasswordDecryptor is able to instantly recover stored passwords from most popular instant messengers. Functional on Google Talk, MSN Messenger, AIM, Digsby, Trillian, Pidgin, Miranda, Mebo, and more.

Note:

  • The program only works if the user opts to save or remember the password so that the username and password are stored on the system. Rest assured though most messengers have an auto-login feature that requires the user account information including the saved password for subsequent logins.
  • The program later (in v3.0) changed its name to Messenger Password Decryptor), but the main website download link has switched to an encrypted installer instead of a ZIP there, thus linking to Softpedia.

Category:
Runs on:Win2K / WinXP / Vista / Win7 / Win8 / Win10
Writes settings to: None
Stealth: ? Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch IMPasswordDecryptor.exe.
What's new? See here
Latest comments
eve isk on 2011-05-18 06:39

Most of the messengers have the auto-login feature which requires the user account information including password to be saved for subsequent logins. If user opts to save or remember the password then the username and password are stored on the system in proprietary format.

Emka on 2013-12-16 14:56

v6.5 out, still portable?

Emka on 2014-12-06 14:21

v7.0 out

See all

ChromePass v1.58

Andrew Lee on 13 Dec 2022
  • 269KB (uncompressed)
  • Released on 12 Dec 2022
  • Suggested by Checker

ChromePass is a small password recovery tool that allows you to view the user names and passwords stored by Chromium-based Web browsers. For each password entry, the following information is displayed: Origin URL, Action URL, User Name Field, Password Field, User Name, Password and Created Time.

You can select one or more items and then save them into text/html/xml file or copy them to the clipboard.

Category:
Runs on:WinXP / Vista / Win7 / Win8 / Win10
Writes settings to: Application folder
Stealth: ? Yes
Unicode support: Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch ChromePass.exe.
Similar/alternative apps: WebBrowserPassView
What's new?
  • Fixed to display the password if it's not encrypted (Like in the portable version of Brave).
Latest comments
GMan on 2014-12-06 23:30

Download URL should be: http://www.nirsoft.net/toolsdownload/chromepass.zip

obava on 2017-01-11 19:52

Great tool, but here is another one doing the same job:
URL: http://www.sterjosoft.com/chrome-passwords.html

Add comment

WebBrowserPassView v2.12

Andrew Lee on 11 Dec 2022
  • 607KB (uncompressed)
  • Released on 11 Dec 2022
  • Suggested by guinness

WebBrowserPassView is a password recovery tool that reveals the passwords stored by Internet Explorer, Firefox-based and Chromium-based Web browsers. This tool can be used to recover your lost/forgotten password of any website, including popular Web sites, like Facebook, Yahoo, Google, and GMail, as long as the password is stored by your Web Browser.

Currently, WebBrowserPassView cannot retrieve the passwords if they are encrypted with a master password.

To work with Chrome and Opera portable versions, go to 'options' and set the location of the portable browser folder. Select the user data folder in Chrome, and wand.dat for Opera. (Thanks to user "deer".)

Category:
Runs on:Win2K / WinXP / Vista / Win7 / Win8 / Win10
Writes settings to: Application folder
Stealth: ? Yes
Unicode support: Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch WebBrowserPassView.exe.
Similar/alternative apps: PasswordFox, IE PassView, ChromePass, OperaPassView
What's new?
  • Fixed to display the password of Chromium-based Web browser if it's not encrypted (Like in the portable version of Brave).
  • Updated to work properly in high DPI mode.
Latest comments
chdchan on 2015-09-23 03:14

Portable browser e.g. Firefox's passwords can be viewed by manually setting Options->Advanced Options:
For example,
Firefox Profile=D:\Firefox\Data\profile
Firefox Installation=D:\Firefox\App\Firefox

Checker on 2015-12-30 17:50

@IanFromBarrie: Good spot!
@joby_toss: Thanks for correcting ;)

See all

Mail PassView v1.92

Andrew Lee on 6 Jul 2021
  • 504KB (uncompressed)
  • Released on 5 Jul 2021
  • Suggested by milentechie

Mail PassView is a password recovery tool that reveals the passwords and other account details for many email clients. For each email account, the following fields are displayed: Account Name, Application, Email, Server, Server Type (POP3/IMAP/SMTP), User Name and Password.

Supported clients: Outlook Express, Microsoft Outlook 2000 (POP3 and SMTP Accounts only), Microsoft Outlook 2002/2003/2007/2010/2013/2016 (POP3, IMAP, HTTP and SMTP Accounts), Windows Mail, Windows Live Mail, IncrediMail, Eudora. If not encrypted with a master password: Netscape 6.x/7.x, Mozilla Thunderbird. If settings have password saved: Group Mail Free, Yahoo! Messenger application, MSN/Windows/Live Messenger, Gmail Notifier application, Google Desktop, Google Talk.

Category:
Runs on:Win98 / WinME / WinNT / Win2K / WinXP / Vista / Win7 / Win8 / Win10
Writes settings to: Application folder
Stealth: ? Yes
License: Freeware
How to extract: Download the ZIP package and extract a folder of your choice. Launch mailpv.exe.
What's new?
  • Fixed to decrypt the passwords on the latest versions of Thunderbird.
Latest comments
George on 2010-02-04 15:47

When I tried to install it, it did not run. Then my Panda Cloud Antivirus informed me "One virus newtrlized" - it was mailpv.exe

icemanx on 2011-04-14 16:47

what about the new windows live mail on a system ???

See all

PasswordFox v1.70

billon on 17 Dec 2020
  • 497KB (uncompressed)
  • Released on 17 Dec 2020
  • Suggested by JohnW

PasswordFox is a small password recovery tool that allows you to view user names and passwords stored by the Mozilla Firefox Web browser. By default, PasswordFox displays the passwords stored in your current profile, but you can easily look at the passwords of any other Firefox profile. For each password entry, the following information is displayed: Record Index, Web Site, User Name, Password, User Name Field, Password Field and the Signons filename.

If a "master" password has been set, this must be entered before information can be viewed.

A 64-bit version is available (for use with Firefox 64-bit and Waterfox).

Category:
Runs on:Win2K / WinXP / Vista / Win7 / Win8 / Win10
Writes settings to: Application folder
Stealth: ? Yes
Unicode support: Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch PasswordFox.exe.
Similar/alternative apps: WebBrowserPassView
What's new?
  • Added new file type to save the passwords list: 'Firefox import/export csv file'. When you save the passwords in this file type, you can use the import feature of Firefox to import the saved passwords into Firefox: Import login data from a file.
    • In order to save the passwords as 'Firefox import/export csv file', simply select the items you want to save (or press Ctrl+A to select all passwords), press Ctrl+S (Save Selected Items), choose 'Firefox import/export csv file' from the file type combo-box, type the filename to save and then click the 'Save' button to save the file.
Latest comments
JR on 2010-09-07 06:26

This has been flagged as malware by AVG and other programs.

AdrianK_IT on 2012-05-05 13:30

This is one of the NirSoft utilities, and trustworthy. It is flagged as malware as it clearly can be used for malicious reasons ie extract passwords for nefarious purposes. However, it can also be used for good reasons ie extract passwords for recovery purposes etc!
I have learnt to temporarily disable 'real time protection' in AV software when downloading/moving/using these utilities.
I also use them as a simple test of AV software effectiveness; if it doesn't pick up these utilities as potentially malicious, then the AV software is clearly useless!

ixz on 2014-05-06 15:20

anyone got this working together with firefox portable? i read that it is possible when pointing to the profile folder but it just fails here.

Add comment

RouterPassView v1.90

billon on 21 Oct 2020
  • 218KB (uncompressed)
  • Released on 20 Oct 2020
  • Suggested by guinness

RouterPassView works to recover lost passwords from a router configuration backup file. May not work with all models/backups.

Category:
Runs on:Win2K / WinXP / Vista / Win7 / Win8 / Win10
Writes settings to: Application folder
Stealth: ? Yes
Unicode support: Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch RouterPassView.exe.
What's new?
  • Added new display mode: 'Router File Information' (F6). When you choose this display mode, RouterPassView displays additional information about how the file is encrypted, including File Type, Encrypted Data Start Position, Encryption Algorithm, Encryption Key, Encryption IV, Compression. Be aware that encryption and compression information is displayed only for routers that use standard encryption/compression algorithms.
    • This feature might be useful for people with programming knowledge who want to "play" with encrypting and decrypting the router file.
Latest comments
outskirter on 2012-01-11 18:39

Works great here. It only displayed my login password in the table, but switching to ASCII mode revealed my WEP encryption keys, as well as other details.


Nirsoft certainly offers useful apps! I use their Metar Weather every day. Nirsoft's Wireless Network Watcher is quite handy, too, because in addition to my home router, there's a free public one in my vicinity; it's often flakey when under heavy use, but thanks to Nirsoft, I can check on the conditions in advance.

MIKLO on 2017-07-19 15:34

NirSoft has great software, of which I use many different Apps that are so very helpful. When I have a problem or even if I'm just trying to find something NirSoft is usually my first stop to see what they have in the way of Software to help me find, fix, or understand something I'm trying to do. Thanks so much for the many years of help I have received from NirSoft, I'm always amazed at the new things that become available to make my life easier along with many other people. Thanks again Nirsoft.
MIKLO

webfork on 2017-07-22 02:23

@MIKLO: Very well said.

See all

IE PassView v1.42

billon on 4 Dec 2019

IE PassView reveals the passwords stored by Internet Explorer versions 4 through 11 as well as Microsoft Edge Browser. IE PassView utility is able to recover/delete HTTP, FTP and AutoComplete-type passwords, and displays web address, storage location, and the user name/password pair.

You can select one or more items from the passwords list and export them into text/html/csv/xml file.

Category:
Runs on:Win95 / Win98 / WinME / WinNT / Win2K / WinXP / Vista / Win7 / Win8 / Win10
Writes settings to: Application folder
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch iepv.exe.
Similar/alternative apps: WebBrowserPassView
What's new?
  • Added option to choose another font (name and size) to display in the main window.
  • The download zip file is now password-protected (password is below the download link).
Latest comments
dude12345 on 2011-12-28 14:02

thanks

Add comment

Dialupass v3.61

billon on 15 Sep 2019
  • 97KB (uncompressed)
  • Released on 14 Sep 2019
  • Suggested by guinness

Dialupass enumerates all dialup/VPN entries on your computers and displays their logon details, including username, password and domain. The program can be used to recover a lost password for your Internet connection or VPN.

Category:
Runs on:Win2K / WinXP / Vista / Win7 / Win8 / Win10
Writes settings to: Application folder
Dependencies: Administrator rights
Stealth: ? Yes
Unicode support: Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch Dialupass.exe.
What's new? Added:
  • Accelerator key to the 'Copy /setpass Command-Line' option (F8).
  • The 'Copy /setpass Command-Line' option to the context menu.
Latest comments
joby_toss on 2010-07-08 16:39

Dialupass ... is it just me or this really sounds nasty?! :)

smaragdus on 2014-10-01 02:15

For me it sounds just funny.

Add comment

PstPassword v1.20

billon on 28 Jan 2017
  • 55KB (uncompressed)
  • Released on 27 Jan 2017
  • Suggested by Checker

PstPassword can recover lost password of Outlook 97 - 2016 .PST (Personal Folders) file. You don't have to install MS-Outlook in order to use this utility. You only need the original PST file that you locked with a password.

Category:
Runs on:Win2K / WinXP / Vista / Win7 / Win8 / Win10
Writes settings to: Application folder
Stealth: ? Yes
Unicode support: Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch PstPassword.exe.
What's new?
  • Fixed to automatically detect the correct location of PST files on Outlook 2013/2016 (C:\Users\[User Profile]\Documents\Outlook Files).
Latest comments
Noel on 2010-11-10 02:12

Didn't work for my Outlook 2003 pst file.

Add comment

Remote Desktop PassView v1.02 Updated

lwc on 1 May 2024
  • 47KB (uncompressed)
  • Released on 17 Sep 2014
  • Suggested by Checker

Remote Desktop PassView reveals the password stored by Microsoft Remote Desktop Connection software inside saved .RDP files.

Note: this tool doesn't work with the latest versions of Remote Desktop Connection utility (6.0 or higher).

Category:
Runs on:WinXP / Vista / Win7
Writes settings to: Application folder
Stealth: ? Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch rdpv.exe.
What's new?
  • Removed the command-line options that export the passwords to a file from the official version. A version of this tool with full command-line support will be posted on separated Web page.

MessenPass v1.43

lwc on 27 Jan 2023
  • 89KB (uncompressed)
  • Released on 17 Sep 2014
  • Suggested by guinness

MessenPass is a password recovery tool that reveals the passwords of the following instant messenger applications:

  • MSN Messenger
  • Windows Messenger (in Windows XP)
  • Windows Live Messenger (in Windows XP/Vista)
  • Yahoo Messenger (versions 5.x and 6.x)
  • Google Talk
  • ICQ Lite 4.x/5.x/2003
  • AOL Instant Messenger v4.6 or below, AIM 6.x, and AIM Pro
  • Trillian / Trillian Astra
  • Miranda
  • Pidgin/GAIM
  • MySpace IM
  • PaltalkScene
  • Digsby

Category:
Runs on:WinXP / Vista / Win7
Writes settings to: Application folder
Dependencies: Administrator rights
Stealth: ? Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch mspass.exe.
What's new?
  • Removed the command-line options that export the passwords to a file from the official version. A version of this tool with full command-line support will be posted on separated Web page.
Latest comments
Useranou on 2010-05-02 00:11

!Warning!
Panda Cloud Antivirus detected Trojan Horse
!Warning!

nick on 2010-05-05 19:59

fake virus panda is just dtrying to show that this program is trying to reveal the pass..:P dont be afraid

webfork on 2010-06-18 01:09

Worked great on the latest version of Pidgin.

See all

VNCPassView v1.05 Updated

lwc on 1 May 2024
  • 69KB (uncompressed)
  • Released on 31 Jul 2014
  • Suggested by Checker

VNCPassView recovers the passwords stored by the VNC tool. It can recover 2 of passwords: password stored for the current logged-on user (HKEY_CURRENT_USER in the Registry), and password stored for the all users.

Category:
Runs on:WinXP / Vista / Win7
Writes settings to: Application folder
Stealth: ? Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch VNCPassView.exe.
What's new?
  • Added support for the password of TightVNC.
Latest comments
Skod on 2010-11-02 08:51

don't work and now i cant delete the extracted folder. says some process is using it :(

Add comment

OperaPassView v1.10

webfork on 27 Feb 2019
  • 60KB (uncompressed)
  • Released on 9 Jan 2014
  • Suggested by guinness

OperaPassView is a small password recovery tool that decrypts the content of the Opera Web browser password file (wand.dat) and displays the list of all Web site passwords stored in this file.

NOTE: From the developer: "this tool only works on old versions of Opera (Below version 15)."

Category:
Runs on:Win2K / WinXP / Vista / Win7
Writes settings to: Application folder
Stealth: ? Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch OperaPassView.exe.
What's new?
  • Fixed to detect properly the passwords of login.live.com and probably other Web sites.
  • Added /RawExport command-line option to export Opera wand file into a raw text file (without detecting which fields are the user names and passwords). This option is useful when OperaPassView fails to detect the user name / password field properly and displays other fields instead.
  • Added /LoadWand command-line option to specify the desired wand file to load.
Latest comments
Frank on 2010-02-25 19:51

This is a great program. Allows you to copy one or all of the passwords and save to a text file. Steve313, did you load the wand.dat file through the options?

IzZzI on 2010-02-26 09:44

Now it's work. Thanks.

Wazzup on 2010-02-26 10:50

Yeah, the developer mailed me that the master pasword is the problem.

See all

SniffPass v1.13

billon on 9 Mar 2017
  • 87KB (uncompressed)
  • Released on 17 Sep 2014
  • Suggested by guinness

SniffPass is a small password monitoring software that listens to your network, capturing the passwords that pass through your network adapter and display them instantly. SniffPass captures passwords using the 'Raw Socket' method. It is able to determine the following Protocols: POP3, IMAP4, SMTP, FTP, and HTTP (basic authentication passwords).

Category:
Runs on:Win98 / WinME / WinNT / Win2K / WinXP / Vista / Win7 / Win8 / Win10
Writes settings to: Application folder
Dependencies: It uses the 'Raw Sockets' method, but can have some limitations on certain systems. If it's unable to capture passwords try either WinPcap capture driver or the Microsoft Network Monitor, which should solve the problem.
Stealth: ? Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch SniffPass.exe.
What's new?
  • Fixed bug: When opening the 'Capture Options' dialog-box after Network Monitor Driver 3.x was previously selected, SniffPass switched back to Raw Sockets mode.
Latest comments
CrimsonStrange on 2010-07-15 11:13

Symantec AntiVirus says this program is a threat - labels it HackTool.SniffPass Info from the Symantec site: Updated: January 15, 2010 4:46:01 PM
Type: Security Assessment Tool
Risk Impact: Low
Systems Affected: Linux, Solaris, Windows 2000, Windows 95, Windows 98, Windows Me, Windows NT, Windows Server 2003, Windows Vista, Windows XP

BehaviorPasswordRevealer is a Security Assessment Tool intended to discover passwords by sniffing network traffic.
-------------------------------------
I can see where it could be used as a malicious program, but I'm betting this is a false positive. You'll have to make your antivirus program ignore it to use it, I suppose. Just wanted everybody who downloads this know about it...

Tintenkiller on 2010-09-08 09:15

Sadly, that's pretty common nowadays.

A lot of Nirsofts great tools are labeled als hacking software by numerous AntiVirus Apps (e.g. Trend Micro). Thus trying to block them. It's always a pain in the ass.

But not much you can do about it.

It's not really a false positive either - since those tools ARE sort of hacking tools. But the tools themselves do nothing harmful per se.

Add comment

Access PassView v1.12

Checker on 22 Feb 2015
  • 39KB (uncompressed)
  • Released on 19 Apr 2002
  • Suggested by Checker

Access PassView reveals the database password of every password-protected .MDB file that created with Microsoft Access 95/97/2000/XP or with Jet Database Engine 3.0/4.0. It can be very useful if you forgot your Access Database password and you want to recover it.

Category:
Runs on:Win95 / Win98 / WinME / WinNT / Win2K / WinXP
Writes settings to: Application folder
Stealth: ? Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch accesspv.exe.
What's new?
  • Added command-line and drag & drop support.

Protected Storage PassView v1.63 Updated

lwc on 1 May 2024
  • 47KB (uncompressed)
  • Released on 29 Jun 2006
  • Suggested by Andrew Lee

Protected Storage PassView is a small utility that reveals the passwords and AutoComplete strings stored on your computer by Internet Explorer (only until v6), Outlook Express and MSN Explorer. The passwords are revealed by reading the information from the Protected Storage. It is also able to help you migrate your passwords and AutoComplete strings to another computer.

Category:
Runs on:Win95 / Win98 / WinME / WinNT / Win2K / WinXP
Writes settings to: Windows registry. But given the nature of the application, I think it can be accepted as portable.
License: Free for personal use
How to extract: Download the ZIP file and extract to a folder of your choice. Launch pspv.exe.
Latest comments
Decomp on 2009-01-21 07:35

The license leaves room for interpretation.
The author clarifies in the FAQ:
** Quote **
Q: The license of your software says that I only allowed to use it for personal and non-commercial use. What does it mean ? Can I use it in my work environment ?
A: When I say that my software is for "non-commercial use", I mean that you are not allowed to make profit from my software. You are allowed to freely use my software in your work environment for serving the internal needs of the company or for your own personal use. You can also offer my software to your customers, as long as you don't charge your customers for using my software, and as long as your customers know that my software is freeware and available to download from NirSoft Web site. Government agencies are also allowed to use my software without restrictions.

However, you are not allowed to:
* Include my software as a part of commercial software package.
* Charge your customer for a service provided by using my software. For example: You are not allowed to recover the password of your customer by using my password-recovery tools, and then charge your customer for password-recovery service.
** End quote **

Condensed:
It is freeware for private use AND use in a business environment, but it's not allowed to make profit out of it.

Add comment

Ms Word Excel Cracker v2.1

webfork on 1 Feb 2017
  • 344KB (uncompressed)
  • Released on 20 Jan 2008
  • Suggested by AlephX

Ms Word Excel Cracker is a tool designed to recover lost or forgotten passwords for password protected *.XLS or *.DOC files created using Microsoft Office 97. 2000. XP, 2003 or any other Excel or Word-compatible software. It works with both brute force or dictionary attack.

Has not been tested with Excel 2007 and above.

Site offline: linking to archive.org mirror and user provided link.

Category:
Runs on:Win2K / WinXP / Vista
Writes settings to: None
Stealth: ? Yes
Unicode support: No
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch excel_cracker.exe
Latest comments
Samresh on 2008-10-08 03:54

Total Crab.......there is no file it takes you to just another page.

SRaj on 2009-02-20 22:41

Broken link....The download link leads to an ad website. Could not download the software.

webfork on 2012-05-20 01:21

Generally speaking, if its 4 lower-case letters, this will take a few minutes. If its 5-6, you're looking at hours. Above that, days.

Entry updated. I didn't realize that was offline or I would have fixed before now.

See all