98

GitHub - peewpw/Invoke-WCMDump: PowerShell Script to Dump Windows Credentials fr...

 6 years ago
source link: https://github.com/peewpw/Invoke-WCMDump
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.

Invoke-WCMDump

PowerShell script to dump Windows credentials from the Credential Manager

Invoke-WCMDump enumerates Windows credentials in the Credential Manager and then extracts available information about each one. Passwords are retrieved for "Generic" type credentials, but can not be retrived by the same method for "Domain" type credentials. Credentials are only returned for the current user.

Does not require admin privileges!

Author: Barrett Adams (@peewpw)

Example

PS>Import-Module .\Invoke-WCMDump.ps1
PS>Invoke-WCMDump
    Username         : testusername
    Password         : P@ssw0rd!
    Target           : TestApplication
    Description      :
    LastWriteTime    : 12/9/2017 4:46:50 PM
    LastWriteTimeUtc : 12/9/2017 9:46:50 PM
    Type             : Generic
    PersistenceType  : Enterprise

About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK