Categories /

Security - Product Key Recovery (5)

ProduKey v1.96

Andrew Lee on 4 Apr 2021
  • 116KB (uncompressed)
  • Released on 3 Apr 2021
  • Suggested by Andrew Lee

ProduKey recovers the Product IDs and CD keys of Microsoft Office, Windows, Exchange Server, SQL Server, Visual Studio and some of the Adobe and Autodesk products installed on your machine. You can also view this information for for another machine using command-line options.

Category:
Runs on:Win95 / Win98 / WinME / WinNT / Win2K / WinXP / Vista / Win7 / Win8 / Win10
Writes settings to: Application folder
Stealth: ? Yes
License: Freeware
How to extract: Download the ZIP package and extract to a folder of your choice. Launch ProduKey.exe.
What's new?
  • Updated to work properly in high DPI mode.
Latest comments
Voidwhereprohibited on 2010-04-02 04:12

Antivirus programs have a tendency to quarantine or delete Produkey, HeapMemView, and a few of Nir's password recovery tools as well. 90% of Nirsoft utils will pass inspection just fine. Nirsoft is NOT malware by design, and so long as you keep your firewall, user accounts and security updates reasonably current, you'll do just fine. I suppose, in the wrong hands, some of the tools might be mildly threatening to low-security systems. Chances are, though, if a skilled cracker set out to compromise your system, they'd likely use something stronger than Nir's utilities to do it.

Faust on 2010-06-07 15:00

What carbonize and Void said.

Nirsoft's utils are not malware and will not damage your system. However, because they usually poke around in your system looking for info, they use methods that malware often uses, and which causes antivirus programs to identify them as malware.

MIKLO on 2014-04-29 20:30

WOW no comments for a long time but be advised that ProduKey as well as all Nirsoft's programs are safe and are not malware,spyware,viruses or any other bad stuff for your computer. Nirsoft is now and has always been a very good reputable place to get software and many kinds of Apps that help us to use and program out computers how we want without the end user having the abilty to write the code necessary to accomplish this. So thanks so much NIRSOFT for all the great APPS I have used for so many years that have helped me run my computers. PROFFS
MIKLO

See all

recALL v19.05

billon on 1 May 2019
  • 16MB (uncompressed)
  • Released on 1 May 2019
  • Suggested by I am Baas

recALL allows you to quickly recover passwords from more than 270+ programs (mail, web browsers, instant messengers, FTP clients, wireless, etc.) and license keys from 2,800+ applications. It can also recover passwords from damaged Windows installations and many applications supporting FTP, POP3 and SMTP protocols, even if the program is not yet supported.

Although the website is in Polish, the program supports 9 languages (including English).

Category:
Runs on:Win2K / WinXP / Vista / Win7 / Win8 / Win10
Writes settings to: Application folder
License: Freeware
How to extract: Download the "portable" ZIP package and extract to a folder of your choice. Launch recall.exe.

Optionally, delete unnecessary language files.
Similar/alternative apps: ProduKey
What's new? See Polish changelog here.
Latest comments
AndTheWolf on 2015-12-17 22:25

Why is MailPassView listed as a Similar/alternative app? MailPassView's function is much narrower. It only recovers passwords from email clients, and does not look for product keys. recALL recovers passwords from many different classes of program and also finds license keys. You don't even put the two programs in the same category. You have recall listed under Security - Product Key Recovery, while you have MailPassView under Security - Password Recovery.

webfork on 2015-12-17 22:35

AndTheWolf: Fixed

Add comment

Enchanted Keyfinder v0.1 beta 7

webfork on 2 May 2020
  • 820KB (uncompressed)
  • Released on 28 Feb 2011
  • Suggested by Enrico Galli

Enchanted Keyfinder (formerly Magical Jelly Bean Keyfinder) retrieves the product keys for many products including Adobe, AutoCAD, Macromedia, Sony and more. Microsoft products include Windows 95, 98, ME, NT4, 2000, XP, Vista, Server 03 and 08, Office 97, XP, 03, 08, and others. Keys are drawn from the registry or from an unbootable Windows installation. You can also copy the key to clipboard, save it to a text file, or print them for safekeeping.

Category:
Runs on:Win95 / Win98 / WinME / WinNT / Win2K / WinXP / Vista / Win7
Writes settings to: None
License: GPL
How to extract: Download the ZIP package and extract to a folder of your choice. Launch keyfinder.exe.
What's new? Build 0.1.0.377 Beta 7 -- February 27th, 2011
1. Fixed bug where SavePath is not read correctly from settings.
2. Implemented a new feature, User defined config file.
3. Changed default setting for autosave path to a relative value.
4. Disabled forcing UAC prompt.
5. Modified the LoadHive error for privileges so that user knows to
run program as Administrator.
6. Fixed LoadHive setting and SoftwareHivePath setting.
7. Finished fixing the web links for the new project.
8. Reorganized the saving of settings into alphabetical order A-Z,
loading doesn't matter.
9. Disabled log options in the options dialog. It's currently not
being used anyways.
10. Removed the following settings which currently are not in use:
LogFilePath
Logging
AppendTop
LogOverwrite
ReportsPath
UserHivePath
11. Updated keyfinder.cfg.
12. Implemented a path to settings file setting.

Build 0.1.0.333 Beta 6 -- February 18th, 2011
1. Fully implemented software updates! Now it takes into account
both stable and unstable updates.
2. Added setting to show blank keys when they are detected. The
setting is ShowBlankSerials. By default is false.
3. Fixed correction where Save As HTML output the program would show
Magical Jelly Bean Keyfinder instead of Enchanted Keyfinder. bleh

Build 0.1.0.290 Beta 5 -- February 17th, 2011
1. Added MS Office product description derived from the GUID.
Affects Office 2000 through Office 2010.
2. Fixed Office 2010 CD Key misreporting.
3. Fixed browsing for a hive in WinPE environment.
4. Updated all the links for the new project page.
5. Updated command line switch documentation.
6. Checks if running as administrator token.
7. Added Save as HTML and Save as ini. Command line switches /saveini
and /savehtml also added.
8. Compiles in Delphi 7 now.
Latest comments
webfork on 2011-02-15 15:03

sag47: updated

sag47 on 2011-02-15 15:26

For the download link instead of having to always update it you can just point it at this url.

http://sourceforge.net/projects/ekeyfinder/files/latest

it will always download the latest version from the project.

Midas on 2014-01-31 11:45

FYI, the original (non-OSS freeware) Magical Jelly Bean Keyfinder is still available at http://www.magicaljellybean.com/keyfinder/ ...

See all

XP CD-Key Finder v2.0.0.0

webfork on 17 Dec 2015

XP CD-Key Finder allows you to quickly recover your products keys for Windows, Office and Exchange, including XP, Vista, 7, and Office XP, 2003, 2007. It will also allow recovery of keys from a system that won't boot thanks to support for external files.

This utility will also allow you to quickly access and save your IP address, computer name and current user account details.

Note: program home page offline, linking to softpedia

Category:
Runs on:WinXP / Vista / Win7
Writes settings to: Application folder
Dependencies: MSVBVM60.DLL
Stealth: ? Yes
License: GPL
How to extract: Download XpKeyFinder.exe to a folder of your choice and launch.
Latest comments
I am Baas on 2012-07-08 08:45

Fixed.

FreewareWire on 2013-01-21 07:47

In addition to not working for me, it also does not appear to be open source. On the creator's website it is listed as Freeware and I see no link to the source.

Emka on 2013-12-16 18:40

links again broken

See all

RockXP v4.0

webfork on 17 Mar 2014

RockXP lets you retrieve the product keys for a variety of Microsoft products. The program allows changing your Windows XP serial, as well as many view other OS-internal login/passwords including XP login, HASH, Windows Protected Storage, and Remote Access Settings. Includes a password generator for random, secure passwords.

Note: The author refers to the software as "beta" stage and appears unlikely to release future versions

Category:
Runs on:Win95 / Win98 / WinME / WinNT / Win2K / WinXP
Writes settings to: None
License: Freeware
How to extract: Download the EXE file to a folder of your choice. Launch the program by double-clicking on RockXP4.exe.
Latest comments
Eron on 2007-11-30 15:06

I noticed some suspicious behaviour of my system after i downloaded and run this programm. a popup-window apeared showing a countdown of 1 min and told me that my system will reboot.
After the reboot of Windows, the Data Execution Prevention deactivated a programm. i hope this is not a virus.

ingkiller1 on 2008-06-19 01:24

Eron, If you did get a virus it was not related to RockXP because I have scanned it with ClamWinPortable and AVG and come up with nothing. Not to mention I used this program a long time ago and never had any problems. Also, it does not call home so don't worry.

Webfork on 2008-09-03 15:01

CAUTION: Close all other programs when running this one. Has caused system crashes for me.

See all