fgdump 1.5 -A Tool For Mass Password Auditing of Windows Systems

fgdumpの新バージョンリリース。
pwdumpを利用するときにときどき切り忘れるAntiVirusを自動で切ってくれるらしい。便利...っていうかおいおいww
うまく動いてなかったけどこんな感じ。

C:\fgdump-1.5.0\Release>fgdump.exe -h
fgDump 1.5.0 - fizzgig and the mighty group at foofus.net
 *** THIS IS A BETA VERSION, YOU HAVE BEEN WARNED ***
Written to make j0m0kun's life just a bit easier
Copyright(C) 2007 fizzgig and foofus.net
fgdump comes with ABSOLUTELY NO WARRANTY!
This is free software, and you are welcome to redistribute it
under certain conditions; see the COPYING and README files for
more information.

Usage:
fgdump [-?][-t][-c][-w][-s][-r][-v][-k][-o][-l logfile][-T threads] [{{-h Host |
 -f filename} -u Username -p Password | -H filename}]
         where Username and Password have administrator credentials
         -? displays help (you're looking at it!)
         -t will test for the presence of antivirus without actually running the
 password dumps
         -c skips the cache dump
         -w skips the password dump
         -s performs the protected storage dump
         -r forgets about existing pwdump/cachedump files. The default behavior
is to skip a host if these files already exist.
         -v makes output more verbose. Use twice for greater effect
         -k keeps the pwdump/cachedump going even if antivirus is in an unknown
state
         -l logs all output to logfile
         -T runs fgdump with the specified number of parallel threads
         -h is the name of the single host to perform the dumps against
         -f reads hosts from a line-separated file
         -H reads host:username:password from a line-separated file (per-host cr
edentials)
         -o skips pwdump history dumps

 ** As of version 1.4.0, you can run fgdump with no parameters to dump the local
box (no impersonation or binding)