Rapid7 Vulnerability & Exploit Database

Windows Gather DynaZIP Saved Password Extraction

Back to Search

Windows Gather DynaZIP Saved Password Extraction

Disclosed
03/27/2001
Created
05/30/2018

Description

This module extracts clear text credentials from dynazip.log. The log file contains passwords used to encrypt compressed zip files in Microsoft Plus! 98 and Windows Me.

Author(s)

  • bcoles <bcoles@gmail.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;