SParkol videoscribe banner

Welcome to socrtwo.info's site banner

Download award-winning file recovery Mac software.
   
   

Freeware File and Password
Recovery Solutions

There is a more up to date site here. There is a rainbow at the end of
the
 frustration and it's sometimes free!  Contact me if they don't work

Zip drive from hellZip Drive and Digital Camera Specific

Trouble In Paradise (TIP) - http://grc.com/tip/clickdeath.htm - Iomega ZIP and JAZ drives suffer from a head positioning problem (servo stiction) that can actively and permanently damage perfectly good ZIP and JAZ drive media. TIP (Trouble In Paradise) provides an early warning system when a user's drives are beginning to damage its media.

Click of Death Fix Tutorials with Photos - http://www.accesszone.com/clickdeath/ and http://www.arcwebserv.com/jumpsite/clickofdeath.html 

Zero Assumption Digital Image Recovery - http://www.z-a-recovery.com/digital_image_recovery.htm - Zero Assumption Digital Image Recovery is a freeware data recovery tool, specifically designed to work with digital images. It allows you to recover digital photos accidentally deleted from digital camera memory.  There exists a vast variety of digital camera and associated media types on the market, so it is virtually impossible to test the program with each and every hardware combination. Generally, program should work with any media type (e.g. CompactFlash, Memory Stick, SmartMedia and so on) accessible by means of operating system. You need the use your camera or the appropriate card reader you normally use to transfer images from camera to PC.  Current version supports the following image file formats: GIF, JPEG and TIFF.  For a list of compatible camera models please check Zero Assumption Digital Image Recovery system requirements.

PC INSPECTOR™smart recovery - http://www.pcinspector.de/smart_media_recovery/uk/ 
welcome.htm  - PC INSPECTOR™smart recovery is the new data recovery program from CONVAR for Flash Card™, Smart Media™, SONY Memory Stick™, IBM™ Micro Drive, Multimedia Card, Secure Digital Card or any other data carrier for digital cameras.. If you have unintentionally deleted or formatted pictures, videos or sound files on your data carrier or have pulled it out during a write operation, no matter - PC INSPECTOR™ smart recovery can easily, quickly and absolutely reliably reconstruct the lost data.   Using the software is child's play. PC INSPECTOR™ smart recovery runs on all Win 9x, ME, NT 4.0, XP and Windows™ 2000 systems

Crying GirlCorrupt File Recovery

Open Office - http://www.openoffice.org - OpenOffice.org is both an open-source application and project. It is free. The product is a multi-platform office productivity suite fully compatible with all major file formats.  The first trick I learned for corrupt file recovery is to try to open say a Microsoft Word file in the corresponding Open Office program and in other Office suites.

602 Office Suite - http://www.software602.com/products/pcs/business.html - 602PC SUITE, the best alternative to MS OFFICE, has it all! The suite is composed of four full-featured applications: a word processor, spreadsheet, photo editor and photo organizer. For only $59.95, license 602PC SUITE on three (3) computers in your organization and save! The license also allows home use, FREE!  You can try to open corrupt Office Files here too.

EasyOffice Free Version - http://www.e-press.com/ - Our philosophy: Provide the individual user community with a free, decent, alternative office suite. Support software development by asking business users as well as individuals who would like to use additional features, to purchase a UserID at a very modest cost.  This version of EasyOffice is completely functional for basic tasks, and has no time limitations or other such limitations. There is a polite start-up licensing screen, as well as small indication on the top toolbar that this is a Freeware version. Otherwise, this version will function quite well.  This version includes multilingual installations, PDF file creation and editing, EasyWord, EasySpreadsheet, EasyContactManager, EasyPresentation, EasyBookkeeper, EasyHelper, EasyBackup, EasyCalculator, EasyDatabase, EasyCalendar, EasyZip, EasySpeller and EasySpeller.  A third free Office Suite to try to open corrupt Office files.

Word 97/2000 Viewer (Windows 95/98/NT) - http://www.microsoft.com/downloads/ 
details.aspx?FamilyID=9BBB9E60-E4F3-436D-A5A7-DA0E5431E5C1&displaylang=EN - With the Microsoft® Word Viewer 97/2000, Microsoft Word users can share documents with those who do not have Word and users without Word can open and view Word documents.  Occasionally corrupt Word files will open here.

Excel 97/2000 Viewer: Spreadsheet Files - http://www.microsoft.com/downloads/details.aspx?FamilyID=4EB83149-91DA-4110-8595-4A960D3E1C7C&displaylang=EN - Microsoft Excel Viewer is a small, freely distributable program that lets users view and print Excel for Windows (versions 2.0 and greater) and Microsoft Excel for the Macintosh (versions 2.2a and greater) spreadsheet files.  As above except with Excel.

PowerPoint Viewer 97 for PowerPoint 97, 2000, and 2002 Users - http://www.microsoft.com 
/downloads/details.aspx?FamilyID=7C404E8E-5512-46C4-AA4F-058A84A37DF1& 
displaylang=EN - With this release, the Microsoft PowerPoint Viewer 97 supports PowerPoint 95, 97 and certain aspects of PowerPoint 2000 and 2002 files. This viewer allows people who use PowerPoint to share their presentations with people who do not have PowerPoint installed on their computers.  As above with PowerPoint files.

Word Document Extractor - http://download.filerecovery.biz/  -For FAT file systems. Originally written as a demonstration of "lost file" recovery techniques this neat little program can recover Word document files with the original names and file times even after the directory entries are destroyed.  Coming soon: new version will work on NTFS as well as FAT file systems and recover all Office docfile types rather then just Word docs. Will at that time escalate from "free" to "cheap" (sorry, but I can't give away everything!).  If a Word file gets corrupt, you can undelete all Word files and find an earlier temporary version of your file stored and then deleted as part of normal Windows operations.  Note you can also look for temporary files with the tmp extension in the directory where Word files are stored by default.  The default storage location can be found under Tools -> Options -> File Locations and double click on "Documents".

Jetcomp - http://www.accessdatabaserepair.com/jetcomp.htm - The Jet compact utility, JETCOMP.exe, is a stand-alone utility that compacts databases created with Microsoft Jet database engine 3.x and 4.x. This utility may be run in conjunction with Microsoft Jet database engine 3.x and 4.x for recovering corrupted databases.  Although you can run the Microsoft Access Compact utility or the CompactDatabase method with Microsoft Jet database engine 3.x and 4.x, Jetcomp.exe may be able to recover some databases that these utilities cannot. The reason for this is that the Microsoft Access Compact utility and the CompactDatabase method attempt to open and close a database before attempting to compact it. In certain cases where these utilities may not be able to reopen the database, Compact will be unable to proceed, preventing recovery of the database. JETCOMP.exe does not attempt to open and close the database before compacting, and may therefore be able to recover some databases that the Microsoft Access compact utility and the CompactDatabase method cannot. Please backup your database before trying any repairs yourself. Download JETCOMP.exe now.

MDB_Repair - http://www.ally.ru/downloads.phtml?id=1&page=1&lang=eng - This software is meant to restore corrupted MS Access databases. After have been run, it attempts to extract all integral information. All the information that had escaped destruction, is stored inside a new database. The software is to be used the following way: Run "runner.exe" executable, and click the "Run" button. "MDB_Repair.exe" program will start. From "MDB_Repair", open the database and click the "Repair" button. First, the program attempts to Compress the database. If this attempt ends successfully, the database is considered as a non-corrupted one. Otherwise, all the database records are scanned. If the program meets a corrupted record, it restarts in background mode. After have completed the job, the program shows "Done" message, after which it is necessary to click "Stop" button from the "Runner" program. The program work time is approximately equal to 1 hour per 50 MB of the database size. (using Celeron 1.1 GHz, 128 MB under Windows 2000 Server). It is necessary to have dao360.dll (2.4 Mb) library installed.

repair1.zip - http://www.simtel.net/product.php?id=29904 - "MS Access 2.0: Repair & backup utility"

BackFour - http://www.warr.cc/technical.htm - Richard Warr developed the BackFour WK4 file recovery program back in 1996. The software is able to overcome most problems encountered with corrupt WK4 files by converting them back to the simpler WK3 format. BackFour was successful as a shareware product and we're pleased to say that the fully-functional registered version is now available free of charge. A lot of people have asked if I have anything that will fix corruption in .123 files used by the most recent versions of 1-2-3. Sadly the answer is "no" at the moment as I am unable to get hold of the correct file format from Lotus. If I can in the future, then hopefully a utility will be forthcoming.

Paradox Database File Repair Utilities - http://www.bdesupport.com/tools.htm - Web page has links to at least three free Paradox File repair utilities. There may be others.  Search Google.

Scanpst.exe - http://www.recovermyfiles.com/Recover_deleted_email.html - PST files are very complex and in some instances recovered PST files will not function until they have also been repaired. This is done by running a program called 'scanpst.exe' (also known as the 'Inbox Repair Tool') which is installed by default on all Windows computer systems. Or, download 'scanpst.exe here'. Once you have recovered and repaired the file you will once again be able to open the file in Microsoft Outlook.

PST and OST Crop Tool - http://support.microsoft.com/?kbid=296088 and http://www.microsoft.com/downloads/details.aspx?displaylang=en&FamilyID=B33B1DFF-6F50-411D-BBDF-82019DDA602E - When you start Microsoft Outlook or try to open a personal folders (.pst) file or an offline folders (.ost) file, you may receive the following error message: "Errors have been detected in the file <file_path>. Quit all mail-enabled applications, and then use the Inbox Repair Tool." Where <file_path> is the path to the .pst file.  If you run the Inbox Repair Tool (Scanpst.exe), the file does not resolve the problem.  CAUSE - This problem occurs because the .pst and the .ost files have a 2 gigabyte (GB) size limitation, and the error message occurs when it is exceeded. The Inbox Repair Tool cannot correct this problem. RESOLUTION - To resolve this problem, download the tool from the following Microsoft Download Center link: http://www.microsoft.com/downloads/release.asp?ReleaseID=44353&area=search&ordinal=1.  NOTE - Use the tool to create a truncated copy of the .pst file. The copy that is left after the tool completes does not have all the original data because the tool cuts a user defined amount of data from the file.  Recovery Limitations of the 2 GB Truncation Utility - You must have 2 GB of free hard disk space (to make a copy of the .pst file).  The utility truncates the .pst file to under 2 GB. To have enough working space, truncate the file between 20 to 25 megabytes (MB) less than the 2 GB limit. The truncated data is removed from the new copy, which means some messages are missing from the recovered copy.

DBXtract - http://www.oehelp.com/DBXtract/Default.aspx - OE5 and OE6 have a proprietary binary format that makes archiving individual messages difficult. In addition, a number of people have indicated that their message folders have become corrupted and OE can not read them. Consequently, they have lost all the messages in that folder. DBXtract.exe extracts all mail and news messages from individual dbx files. After extracting the messages one can drag them from a Windows Explorer folder into an Outlook Express mail folder. It is a 68 Kbytes program and can be downloaded by CLICKING HERE. It requires the existence of the VB6 runtime dll, msvbvm60.dll. If you do not have that in your windows\system (or system32 for NT / 2000) directory, you can download it directly from Microsoft, by CLICKING HERE . The program runs in Win9x, WinMe, NT, Windows 2000, and Windows XP. After installing the VB6 runtime files, you can then run DBXtract.exe.

MBXtract - For OE4 mail message files - http://www.oehelp.com/MBXtract/Default.aspx - OE4 mail messages are stored in files with mbx extensions. If one saves only the mbx files from OE4, then one cannot import these messages into OE5. Since releasing DBXtract, the program to extract messages from OE5 dbx files, a number have requested a similar program for mbx files from OE4. MBXtract.exe extracts all mail and news messages from individual mbx files. It is a 44 Kbyte program and can be downloaded by CLICKING HERE. It requires the existence of the VB6 runtime dll, msvbvm60.dll. If you do not have that in your windows\system (or system32 for NT) directory, you can download it directly from Microsoft, by CLICKING HERE . After installing the VB6 runtime dlls to your system directory you can then run MBXtract.exe. The layout for the MBXtract program is the same as for the DBXtract program .

ZefrJPG - http://download.filerecovery.biz/ - Demand continues for this widely used tool, which recovers JPG images after they have been lost to a LoveLetter worm attack (or any other reason). Archive now includes an NTFS version along with the FAT version. Millions (by now perhaps billions) of files have been successfully recovered by ZefrJPG over the years.

Zip Repair - http://www.zip-repair.com/ - A free utility that will repair corrupt Zip files. "Zip Repair" creates an error free backup of your original file for instant access.

PicoZip Recovery Tool - http://www.picozip.com/prt/index.html - PicoZip Recovery Tool is an easy-to-use program that can help you recover lost or forgotten passwords from password protected Zip files created by compression utilities like PicoZip, WinZip, PKZip, etc. Features: Simple and intuitive user interface.  Supports Zip archives and self-extracting Zip archives. Provides Brute Force and Dictionary recovery methods.  Can pause and resume recovery job.

The gzip Recovery Toolkit - http://www.urbanophile.com/arenn/hacking/download.html  - I had a jaz drive cartridge sector go bad on me, corrupting my most recent backup during an OS upgrade. Thus was born this small project, which automates the recovery of files and data out of corrupted gzip and tar files. This was a lifesaver to say the least. Java version available.

Self-Extractor Archive Recovery - http://www.ntutility.com/freeware_2.html - SEA is a free utility that lets you repair self-extracting ZIP files created by Winzip. It rebuilds a file's header if it were damaged by a virus or download corruption. The process is fully automatic and returns a message indicating the level of success achieved. Tested with WinZip Self-Extractor Personal Edition (1285) and WinZip Self-Extractor 2.1. 

Self-Extractor Archive Recovery [2] - http://www.webattack.com/get/serecovery.html - Do you have a self-extractor archive created by WinZip Self-Extractor which is when you trying to run it - says you: "WinZip Self-Extractor header corrupt. Possible cause: bad disk or the file transfer error". Try to use SEA Recovery, it may help you.

unchk.zip  and FileCHK.zip - http://www.ericphelps.com/uncheck/ - So what is a CHK file? Well, any time a program or Windows crashes, any files that were open are not closed properly. Part of closing is writing all the file location information in all the right places. Without this info, Windows can't find all the parts of the file. When SCANDISK or CHKDISK is run, all the parts are identified as "lost file fragments" and converted (if you want) into CHK files. Face it. Stuff crashes all the time. If you only run SCANDISK once a month, you get a month's worth of old crash junk. If you were working on (and lost) something important just before a crash, you might want to try to recover any data from any CHK files that exist. On the other hand, if you aren't in a state of panic over lost data, just delete any CHK files. A handy tip: Keep your disk defragmented. That way if you ever do lose it all, the lost file fragments will be more likely to be complete files. Important: Save yourself some trouble. The CHK file recovery programs offered here do not "recover" files. They simply rename them to have the correct extension! If you already know the extension of the file(s) you want to get back, just rename all your CHK files to the desired extension and see what works. The programs here only help you when you have way too many CHK files to test or when you have way too many different file extensions you want to recover.

FIX-CIH - http://grc.com/fix-cih.htm - Since this pesky CIH virus has just damaged hundreds of thousands of hard disk drives, Steve Gibson created a new FREEWARE program to recover from this problem . . . even AFTER the virus has wiped out a drive! This program quickly recovers FAT32 formatted drives from the damage done by the CIH virus. (Note: Unfortunately, it will not be able to help non-FAT32 formatted drives.)  So, if your system has just been zapped by the CIH Virus, if you have your flash bios working again (or if it wasn't zapped) but after booting DOS from the A: (diskette) drive your hard drive is gone, unrecognized, or missing ... the program Steve has written will repair your drive and recover ALL of your data!

Whatformat - http://www.jozy.nl/whatfmt.html - Windows 95 - 98 - NT 4.0. It's not always possible to see from a filename's extension what actual format is used. Sometimes the same extension is used for different formats, one extension can be used for different versions or often a file simply has a wrong extension. The first bytes of a file may contain information of what format is used. WhatFormat v2.0a is a file analyzer that looks at these bytes for signatures and makes a guess of the format this file may have. VB5 runtimes are required (and available for download from the site). Now recognizes many more file formats yet. Whatformat is now capable of renaming a file for if the extension is wrong, and much more.  Works with Win 2000 and XP.

ReadText - http://members.fortunecity.com/bigg5/frw/diagn.htm - ReadText uses a routine to distinguish text from binary code. When given a filename, it removes whatever it finds that looks like binary code in the file. What's left behind is what the program believes to be text only. This program is meant to be used on program or data files, where you think there might be some text information hidden, like game cheats, program usage information, etc. The text in such binary files can already be read by any good text viewer, but all the binary code cluttering up can make it difficult to find what you're looking for. Using this program should, by removing most of this code, make your search a little easier.  This allows you to recover the text from a file if nothing else.

BinText - http://www.foundstone.com/knowledge/proddesc/bintext.html.- A small, very fast and powerful text extractor that will be of particular interest to programmers. It can extract text from any kind of file and includes the ability to find plain ASCII text, Unicode (double byte ANSI) text and Resource strings, providing useful information for each item in the optional "advanced" view mode. Its comprehensive filtering helps prevent unwanted text being listed. The gathered list can be searched and saved to a separate file as either a plain text file or in informative tabular format.

TextExtract - http://www.ultima-thule.co.uk/.- TextExtract is a small but powerful program that scans one or more files for text strings, extracts them and saves them into a separate file. Useful if, say, you have a corrupted word processor file, or if you just want to see what text, if any, is inside a file. Configurable extraction. Lovely interface. Very straightforward to use. TextExtract is free to use from its GUI (i.e.. the buttons and that) and shareware if you use it from its command-line interface.

Elephant remembering passwordPassword Recovery

Russian Password Crackers Site - http://www.password-crackers.com/index.html - This site concerns the practical demonstration of cryptography weakness. (If you don't like the term "password cracker", use "password recovery" instead). All software presented here illustrates four main reasons of cryptosystems untrustworthiness: application of weak algorithms, wrong implementation or application of crypt algorithms and human factor. The main goal of this site is to explain these reasons and to convince people of the use of strong cryptography. Therefore you can't find here password "crackers" that do not use any weakness, such as http, POP3 or SMTP password crackers, Hotmail password cracker, etc. Only free password crackers or best of commercial ones are included. Includes all kinds of password cracking software, many free. This is the master site for password cracking software. It does miss some of software below.

DMOZ.ORG > Computers > Security > Products and Tools > Password Recovery - http://dmoz.org/Computers/Security/Products_and_Tools/Password_Recovery/ - Password recovery directory from DMOZ the Open Source Directory that Google Yahoo and others use. Huge selection.  Basically all companies register here.  Mostly not free.  See also -http://dmoz.org/Computers/Software/Shareware/Windows/Utilities/Security/Password_Recovery/.

D.O.E. System Works - http://members.aol.com/jpeschel/index.htm - Go to Key Recovery Resources for free cracker programs.

New Order - http://neworder.box.sk/index.php - Awesome security site with cracking software found here: http://neworder.box.sk/codebox.links.php?key=pwdcrax These are almost all commercial software.

Offline NT Password & Registry Editor - http://home.eunet.no/~pnordahl/ntpasswd/ - Forgot your NT admin password? Reinstall? Oh no... But not any more... This is a utility to (re)set the password of any user that has a valid (local) account on your NT system, by modifying the crypted password in the registry's SAM file. You do not need to know the old password to set a new one. It works offline, that is, you have to shutdown your computer and boot off a floppy disk or CD. The boot disk includes stuff to access NTFS partitions and scripts to glue the whole thing together. Works with syskey (no need to turn it off, but you can if you have lost the key) Will detect and offer to unlock locked or disabled out user accounts! My brother tried this or a similar system to logon to a Windows 2000 where the password was lost. He reported it worked and was easy done.  This will also work with Windows NT and XP Pro but not NT or 2000 Server Domain Admin Password, for that see the next entry.  A message from here http://www.aota.net/ 
forums/showthread.php?postid=91419 suggests the following for XP home: "OKAY, If you are trying to reset a pwd in XP home, simply boot up in safe mode, as administrator go to control panel , users, and change the account! So simple it can be easily overlooked, as I didn't think about it until last........".  I don't have the program so I can't verify this.  For instance how can you boot into safe mode without logging in?  The latter may be an ignorant question. 

Unlocking Windows NT/2000 Domain Admin Passwords - http://www.jms1.net/nt-unlock.html - Petter Nordahl-Hagen has written a Windows NT/2000 offline password editor. I have been using various versions of this disk for a few years and have had very good results with it. Thank you, Petter! However, the program only resets the password for the MACHINE Administrator account, not the DOMAIN Administrator account. And wouldn't you know it, on a Windows 2000 server which is an Active Directory controller, you CANNOT log into any machine-level account. Which means that resetting the MACHINE Administrator password is pretty much useless. Or so it would seem. It turns out that "Directory Service Recovery Mode" uses the MACHINE-level accounts, since the whole point of this mode is that the AD control databases may be corrupted and you need a way to manually edit them (presumably using some high-priced third-party software package...) I was able to reset the password on the DOMAIN Administrator account using the following procedure: This page is wonderful if you are an IT administrator type.

Win9x PassView 1.1 - http://www.webattack.com/get/win9pass.shtml - The Win9x PassView utility reveals several passwords stored on your computer by the Windows 95/98 operating system. They include the user name and the password of the current logged-on user, the passwords of your network shares, the password of the screen saver and the cached passwords (if any) off the current user.

BIOS 1.35.1- http://www.bioscentral.com/misc/downloads.htm - What it does: - Saving and restoring the BIOS settings - Validating actual settings to saved settings - Deleting the BIOS settings (there are some strange cases...) - Displaying information about the BIOS, BIOS Extensions and BIOS beep codes - Finding BIOS passwords for Award, Ami, Phoenix and AST BIOS - Finding BIOS universal passwords for Award BIOS - Dumping the whole BIOS segment to disk - Switching the 1st and 2nd level caches on/off - Turning the PC into Standby or Suspend mode (requires APM 1.1+) - Turning off the PC (requires APM 1.2+) - Rebooting the PC (cold/warm/int19) - Returning DOSERROR codes for batch processing.

WinBIOS 1.2 - http://www.bioscentral.com/misc/downloads.htm - What it does: - Displaying information about the BIOS, BIOS Extensions and BIOS beep codes - Finding BIOS passwords for Award, Ami and Phoenix BIOS - Finding BIOS universal passwords for Award BIOS.

CMOSPassword 4.1 - http://www.bioscentral.com/misc/downloads.htm - What it does: Works with the following BIOSes - ACER/IBM BIOS - AMI BIOS - AMI WinBIOS 2.5 - Award 4.5x/4.60 - Compaq (1992) - Compaq (New version) - IBM (PS/2, Activa, Thinkpad) - Packard Bell - Phoenix 1.00.09.AC0 (1994), a486 1.03, 1.04, 1.10 A03 - Phoenix 4 release 6 (User) - Gateway Solo - Phoenix 4.0 release 6 - Toshiba - Zenith AMI.

GuaWord v. 0.9 BETA FREEWARE - http://www.password-crackers.com/crack/guaword.html - All known Word 97/2000 password crackers are testing passwords (using brute-force or dictionary attacks) to find the right one. This method is good only for short and non-complex passwords. For example, the fastest program gives about 170.000 password/second on Pentium III/800. To find 8-character password consisting of lowercase Latin letters and digits you'll need about 200 days. What if password is longer or consists of special characters or national symbols?  (Un)fortunately, another method to decrypt files exists. Word 97/2000 (as well as Word XP in default mode) password protection uses strong enough encryption algorithm, but because of U.S. crypto export regulations key length is only 40 bits. So, you need to test only 240 keys (not passwords) to decrypt your file with guarantee. GuaWord does it, and key testing will take about 20 days only on the same Pentium III/800 PC. Within this time (and in average within the half of this time) ANY file, encrypted with ANY password (no matter what length of the password is or what language or symbols used, etc.) can be decrypted.  Moreover, GuaWord offers distributed computing mechanism (via the shared directory) and you should divide the necessary time to the quantity of PCs you've got.

Excel® Password Remover - http://www.straxx.com/excel/password.html - Have you ever forgotten your Excel workbook or sheet password? Here you can download a FREE Excel add-in that removes/cracks sheet and workbook password protection in Excel®. NB! This program can't remove file protection, i.e. if you are unable to open the file, this program won't help you. You could try Excel Key to remove file protection.

Database Password Sleuth 1.04 - http://www.shatterock.com/ - Did you ever forget or misplace your database password? Database Password Sniffer instantly recovers the opening password from Microsoft Access 95/97/2000/2002 databases in one quick and easy step. Works fast an actually recovers the password almost instantly.

Access PassView 1.12 - http://www.webattack.com/get/accesspass.shtml - This utility reveals the database password of every password-protected mdb file that created with Microsoft Access 95/97/2000/XP or with Jet Database Engine 3.0/4.0 It can be very useful if you forgot your Access Database password and you want to recover it. The program supports drag and drop as well as command line input.

Enterprise Manager PassView 1.0 - http://nirsoft.multiservers.com/ - If you connect your SQL Server by using the SQL Server authentication, and you don t select the "Always prompt for login name and password" option, the password and the user-name are stored on your Registry. Enterprise Manager PassView enumerates all servers registered in your Enterprise Manager, and reveals the user-names and the passwords, if they are stored on your computer. It supports the Enterprise Manager of SQL Server 7.0 and SQL Server 2000.

Oracle Password Cracker - http://home.earthlink.net/~adamshalon/oracle_password_cracker/ - Great for password retrieval or for enforcing password selection guidelines, the Oracle Password Cracker is a utility which can be used by database administrators to obtain a clear-text password for any user account in an Oracle database! The software utilizes Oracle's modified DES encryption algorithm and stored password hashes in your database to perform a password dictionary attack. Running as a PL/SQL stored procedure, it can run on any platform where Oracle is installed (but requires Oracle 8i or above). The software does not need to change the user's password while performing the crack, and it is not affected by preventive security measures such as the number of failed login attempts or password history storage. The download comes with a very good dictionary including commonly used passwords. (Of course, the best passwords cannot be discovered by a dictionary attack.)  The free version has two limitations: Only words that are four letters long or shorter will be used from the dictionary, and the program will only run for up to five minutes at a time. The full version (only $4) removes these limitations, plus it includes the source code and a graphical user interface. Oh well almost free.

Netscapass 2.02 - http://www.webattack.com/get/netscapepass.shtml - Reveals the stored mail password (POP3 server password) for both Netscape Communicator 4.x and Netscape 6.x. It can also reveal the stored web-sites passwords in Netscape 6.x (not if they have been encrypted).  Works like Protected Storage PassView, except for Netscape and Mozilla and without Outlook Express passwords. I tried it successfully with Mozilla.)

xCAT - MSN Password Recovery - http://www.xcat-industries.nl/software.php?cat=4 -  With this program you can recover your MSN Messenger password that has been saved to auto-login to your MSN Messenger application. This program gets the MSN password (that has been encrypted) from the registry and decrypts the password. This new version recovers the password 100%. The password returned by version 1 was not always totally correct, this version (2) always returns the correct password. 
This program doesn't work with windows XP :( 

StarPW Revealer 1.0 - http://www.webattack.com/get/starpw.shtml - Windows 9x and NT systems allow a convenient storage of frequently used passwords, such as the password of your dial-in ISP or FTP connection. However, since you no longer enter the saved password manually, you tend to forget them. What are you to do when you need to know one of the saved passwords? The password is staring right at you, but is hiding behind a row of ******** asterisks...StarPW Revealer allows you to reclaim your password. 
StarPW Revealer's Features Spwr runs and works under all 32-bit versions of Micro$oft Windows 95/98/Me/NT (except 2000/XP). Spwr is able to reveal saved-passwords in the "Outlook Express", even under Windows XP!! Spwr automatically copies the revealed password to the clipboard. Spwr is Freeware and Open Source. 

Mail Password Recovery - http://members.ams.chello.nl/a.boros/mpr/ - Mail Password Recovery allows you to recover your email password for any POP3 account, as long as it is stored in an email program on your computer. You just need to temporarily change the settings in your email program , so that it connects to Mail Password Recovery instead, and your password will be revealed. Mail Password Recovery works by emulating a local POP server, your email program hands over the password when it connects, and Mail Password Recovery will show it to you. Only works with email accounts/passwords that have the login information stored in your email program (Outlook Express, Eudora, The Bat! etc.) Program can only recover the passwords that are stored on your computer.  A little tricky to set up, you must replace the incoming POP server name with the IP address of 127.0.0.1.  Can reveal the Outlook POP account passwords.

Dialup Password Recovery 1.0 - http://www.webattack.com/get/dialuppass.shtml - This small utility enumerates all Dial-Up entries on your computer and reveals their login details, including User Name, Password and Domain.  Does not work for Windows 2000/XP dialers.

Psychokey 1.0 - http://www.webattack.com/get/psychokey.shtml - Psychokey will deactivate the screensaver password protection of a WIN95/98/ME computer system and recover your forgotten password. It will even work with a running screensaver if you copy the program files to a CD-ROM and computer has cd-autorun activated. (The author explicitly prohibits use on any machine other than your own).

Magical Jelly Bean Keyfinder - http://www.webattack.com/get/keyfinder.shtml - Magical Jelly Bean Keyfinder is a small tool that can reveal your registration code from the registry, which you used to register your copy of Windows. Very useful, if you intend to re-install your system but can t find your CD code. Now includes support for Windows NT4, .NET, Office 97 and XP.

FTP Password Recovery - http://members.ams.chello.nl/a.boros/fpr/ - FTP Password Recovery emulates a local FTP server and thereby allows you to recover the FTP login password for any FTP account you may have, as long as it is cached inside an FTP client program. FTP passwords are commonly cached by FTP programs (WSFTTP, CuteFTP etc.), so you don't have to enter them each time, but they are usually masked by asterisk or not shown at all. To recover those passwords, you can use the client, that holds the cached password, and connect to FTP Password Recovery, which will then reveal the password it receives from the FTP program. The program can only recover the passwords that are stored on your computer.

PCAnywhere PassView 1.11- http://www.webattack.com/get/pcanywherepass.shtml - PCAnywhere PassView allows you to recover the password from the "Protect item" tab, as well as for the Remote Control Items and Caller Items. Tested with v8.0 and v10.0.

ZIP Password Finder 1.0 - http://www.webattack.com/get/zippwfinder.shtml - ZIP password Finder is a free tool to recover zip archive passwords. It offers a variety of functions and different approaches in order to assist you to get your password recovered. The program provides an easy to use interface. We tested ZIP Password Finder with a password protected .zip file containing 3 files and using the simple password "test". It didn't take too long and it was recovered by the program. Depending how long and complex your password was, it may take a LOT longer.

PicoZip Recovery Tool - http://www.webattack.com/get/picoziprecovery.shtml - PicoZip Recovery Tool is an easy-to-use program that can help you recover lost or forgotten passwords from password protected Zip files created by compression utilities like PicoZip, WinZip, PKZip, etc. Self-extracting Zip files are supported as well. You have a choice of Brute Force or Dictionary based recovery methods, and can set the maximum and minimum password length, alphabetical or numeric, an optional starting string (useful if you remember part of the password). PicoZip Recovery Tool includes a 650,000+ words English dictionary and you can download additional dictionaries or edit the existing one.

Self-Extractor Archive Recovery - http://www.webattack.com/get/serecovery.shtml - Do you have a self-extractor archive created by WinZip Self-Extractor which is when you trying to run it - says you: "WinZip Self-Extractor header corrupt. Possible cause: bad disk or the file transfer error". Try to use SEA Recovery, it may help you.

AsterWin 1.10 - http://nirsoft.tripod.com/ -This utility reveals the passwords stored behind the asterisks ('***') in standard password text-boxes. It supports the following operating systems: Windows 95, Windows 98, Windows ME, Windows NT, Windows 2000 and Windows XP. Known Limitations:  This utility works fine with most password text-boxes, but there are some applications that don't store the password behind the asterisks, in order to increase their security. In such cases, AsterWin will not be able to reveal the password. The following applications and OS components don't store the password behind the asterisks: Netscape 6.x (Passwords in the Web page), Dialup and network passwords in Windows 2000 and Windows NT/2000/XP user management tools.

123 Password Recovery 3.01 - http://www.webattack.com/get/123pwrecovery.shtml - Most applications allow you to store their passwords, such as the password of your dial-in ISP, the password of your email client or FTP tool. Once the password is stored, it is hidden under a row of ***** asterisks and can not be read by you again, e. g. in the case you forget your password. Now, this nifty utility allows you to read any of your passwords that are covered by the asterisks by simply dragging the 007 special cursor over such a password field. Once the 007 cursor is on top of a ***** password field, the 007 Password Recovery utility displays the password instantly on its screen.  Won't reveal password in Win 2000/XP dialer.

123 Write All Stored Passwords (WASP) 2.0a - http://www.webattack.com/get/wasp.shtml - WASP displays all passwords of the currently logged in user that are stored in the Microsoft PWL file password database. It allows the convenient management (i.e. supervision and /or deletion) of this file to improve the security / privacy of your PC. It is also very useful for educational purposes about computer security . The documentation also contains general information about the PWL files and their security. This software is designed for Win 95 / 98 . (Note: this tool only shows the password of the user that is currently logged in. It cannot be used to reveal passwords that you are not authorized for.) Not for Windows NT/2000!

Unmask 1.0 - http://www.zipcure.com/ - Unmask 1.0 - will help you to unmask hidden passwords in the edit fields.

Protected Storage PassView 1.1 - http://www.webattack.com/get/pspv.shtml - Protected Storage PassView is a small utility that reveals the passwords stored on your computer by Internet Explorer and Outlook Express. The passwords are revealed by reading the information from the Protected Storage. These include all email and web site passwords where you chose "remember password" (not cookie passwords) as well as auto-complete passwords. This utility can only show the passwords of the current logged-on user. it cannot reveal the passwords of other users.  Allows you to see all the passwords IE has stored if you agreed to the auto-login feature.  Also allows you to quickly see the passwords for logging into POP accounts stored in Outlook Express.  Very useful.

AsterWin IE v1.01 - http://nirsoft.tripod.com/ - When you login into a web site with user name and password, you sometimes have the option to store the password in your computer. If you choose to save the password, in the next time that we'll visit this site, the password field will be automatically filled with your password, but you won't be able to view it, because the password-box shows the password as sequence of asterisks (****). This utility reveals the passwords stored behind the asterisks in the web pages of Internet Explorer 5.0 and above. You can use it for recovering a lost web site password, if it's stored on your computer.  Reveals the passwords one at a time.  You go the Website, invoke the program and it will show you the last password you entered if you agreed to have it stored on your PC.

  Sparkol videoscribe banner