Categories
Security

LSASecretsDump Decrypting Decoding Security for Windows

LSASecretsDump – extract the LSA secrets from the Registry, decrypt them and dump them into the console window
LSASecretsDump is a small console application that extract the LSA secrets from the Registry, decrypt them, and dump them into the console window.

The LSA secrets key is located under HKEY_LOCAL_MACHINESecurityPolicySecrets and may contain your RAS/VPN passwords, Autologon password, and other system passwords/keys.

LSASecretsDump is a console program, so in order the view the output, you have to run the application in console (Command-Prompt) window.

As with any console application, you dump the output into a file, for example:
LSASecretsDump.exe > c:templsa.txt
What’s New in This Release: [ read full changelog ]

ยท Added support for reading the LSA secrets from external drive.

See Demo – Download – Visit Author Site

Please comments and give ratings. You may also report of broken or incorrect link using comments box below. Thanks!