Command line tool to extract/decrypt the password that was stored in the LSA by SysInternals AutoLogon - View it on GitHub
Star
0
Rank
10702962