Thegrideon Software. One less reason to worry.

Firefox Password Recovery

Firefox Password by is a feature-rich Mozilla Firefox password recovery tool with a very flexible search range setup. It allows you to recover Firefox Primary Password and view saved logins and passwords. All modern versions are supported including Firefox 100 and above. You may also check Password Search FAQ if Primary (Master) password recovery is required.

Firefox Password Recovery Features:

  • Logins and Passwords are recovered instantly if Primary (Master) Password is not set (or known).
  • Firefox user profile can be located automatically or selected manually.
  • Several Primary (Master) Password search attacks can be configured and queued:info
  • "Output attacks to a file" option to verify search settings or to generate a new wordlist, etc.
  • Highly optimized code (SSE, AVX, AVX2, AVX512) guarantees best performance.info
  • Supports up to 64 simultaneous processing threads (multi-core, multi-CPU).
  • AMD and NVIDIA GPUs can be used for FireFox 80+ (iterative hash) password search.
  • Audio, script or web address based post-search notification.
  • Windows 7 - Windows 11.

Program Screenshots:

FireFox Password logo Firefox Password dialog Password recovery attacks

Firefox Password Storage:

Two files in Firefox User Profile are used to store saved logins and passwords: 1) signons.sqlite or logins.json - database with saved web addresses, encrypted user names and passwords.
2) key3.db (up to version 57) / key4.db (version 58 and above) - database with encryption keys. Firefox Primary (Master) Password protects keys stored in key.db. If Primary password is not set or is known encryption keys can be instantly extracted from the database to decrypt saved logins and passwords.If Primary password is set and unknown (lost) it has to be recovered first. Encryption methods used are quite strong and recoverability depends on length and complexity. Recovery speed is relatively high for Firefox versions prior to 80 and much slower for 80+ due to update to iterative hashing methods. Firefox Password allows you to set several password recovery attacks in a queue. Advanced mixed attacks are available for precise search range setup as well as common dictionary and brute-force options.

Password Recovery Speed:

The following table is based on several tests with the common laptop, workstation and server CPUs:

CPU:
 
ver. < 80
ver. > 80
Intel® Core™2 Duo
T7500 @ 2.20GHz
Intel® Core™ i3
2100 @ 3.10GHz
Intel® Core™ i3
4130 @ 3.40GHz
Amazon EC2 "c5.large"
Xeon® Platinum core
~800 000 pass/s ~1 700 000 pass/s ~2 200 000 pass/s ~5 000 000 pass/s
~400 pass/s ~900 pass/s ~1 900 pass/s ~2 700 pass/s

FireFox 80+ password recovery with AMD and NVIDIA GPUs:
GPU support was added to enhance performance of 80+ versions (iterative hash) password search. Several GPUs can be used in parallel to speedup recovery even more. Below you can see several examples with entry-level, mid-level and enterprise-level cards.

GT 640 GTX 470 HD 6770 R9 270 Tesla V100
+ 5 000 p/s + 9 000 p/s + 12 000 p/s + 30 000 p/s > 200 000 p/s

Trial Version Limitations:

Trial version allows you to check format compatibility. It can be used to test-run any Primary (Master) password search for up to 15 min per set. Recovered passwords are hidden behind the asterisks.

© 2003-2022 | Privacy | Terms of use.
All trademarks are the property of their respective holders.