peewpw / Invoke-WCMDump

PowerShell Script to Dump Windows Credentials from the Credential Manager

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Invoke-WCMDump

PowerShell script to dump Windows credentials from the Credential Manager

Invoke-WCMDump enumerates Windows credentials in the Credential Manager and then extracts available information about each one. Passwords are retrieved for "Generic" type credentials, but can not be retrived by the same method for "Domain" type credentials. Credentials are only returned for the current user.

Does not require admin privileges!

Author: Barrett Adams (@peewpw)

Example

PS>Import-Module .\Invoke-WCMDump.ps1
PS>Invoke-WCMDump
    Username         : testusername
    Password         : P@ssw0rd!
    Target           : TestApplication
    Description      :
    LastWriteTime    : 12/9/2017 4:46:50 PM
    LastWriteTimeUtc : 12/9/2017 9:46:50 PM
    Type             : Generic
    PersistenceType  : Enterprise

About

PowerShell Script to Dump Windows Credentials from the Credential Manager

License:Apache License 2.0


Languages

Language:PowerShell 100.0%