Password Control

2.4

Software information

License:

Freeware (Free)


Updated:

24 Jul 2011


Publisher:

WiseSoft

Website:

http://www.wisesoft.co.uk

Software Screenshots

Size: 896 KB


Downloads: 3908


Platform: Windows 2000, Windows XP

Overview Password Control is a tool designed to allow helpdesk staff and other IT support personnel to reset user passwords. It has a simple and intuitive interface that many users find more productive than a custom MMC console. Password Control is designed to work with Active Directory based domains. It also features other functions such as the ability to enable and disable user accounts (you can edit a config file to remove these features if required). The "G" button shown in the screenshot above (next to the password box) is used to generate random passwords. By default the generated password will contain a random combination of upper case and lower case characters and digits. Symbols can also be included and you can alter the length of the password generated above that of your minimum password length setting. You can also choose to use a "pass phrase" or a custom password mask. A pass phrase is simply a combination of two words seperated by a space. A mask gives you the ability to set the exact format of the password. e.g. 5 lowercase characters followed by 2 digits, A random word followed by 3 digits, a specific password etc. Features Enable/Disable Accounts. Password Reset with automatic account unlock. Password Generation. A random password can be generated of a specified length with the option of uppercase, lowercase, digits and symbols. A pass phrase can also be used or you can specify a custom mask for generating passwords. Unlock user accounts. Connect As Feature - Quick and easy method of running Password Control as a user with enhanced privileges. Multi-Domain support. The domain can easily be changed using the menu and the domain list is built automatically from the trusted domains in your enterprise. You can also add additional domains by hand or configure Password Control so that is connects to a specific domain controller. By default, Password Control will connect to any available domain controller in the current domain, but this behavior can easily be changed. Searching capabilities - Easy to search for user accounts when the account name is not known. A sinple search feature is included to search for users based on a combination of firstname and surname. An advanced search feature is also included that reuses the existing Microsoft object search dialog with which you are probably already familiar. Ability to customize which properties are displayed for user accounts. Display virtually any attribute. Domain Policy - A quick method to determine which password policy settings are defined for your domain. Extensible design - additional features can be added with scripts. Bulk Password Control (Optional). Bulk Password Control can be used to change passwords for large numbers of users. You can also use it to disable/enable user accounts and to unlock user accounts. e.g. You can unlock all the user accounts in your domain by running a query to find all the locked user accounts. You can then click the "Unlock" button to unlock all the locked users accounts.

Password Control
2.4

Download