Sep 17, 2017

LaZagne Project - Retrieve lots of Passwords

The LaZagne project is an open source application used to retrieve lots of passwords stored on a local computer. Each software stores its passwords using different techniques (plaintext, APIs, custom algorithms, databases, etc.). This tool has been developed for the purpose of finding these passwords for the most commonly-used software.
Passwords
This project has been added to pupy as a post-exploitation module. Python code will be interpreted in memory without touching the disk and it works on Windows and Linux host. The last Linux release is not up to date so I recommend to use pupy to use it.

Usage

Retrieve version
laZagne.py --version
Launch all modules
laZagne.py all
Launch only a specific module
laZagne.py browsers
Launch only a specific software script
laZagne.py browsers -f (for firefox)
Write all passwords found into a file (-oN for Normal txt, -oJ for Json, -oA for All)
laZagne.py all -oN
Get help
laZagne.py -h
laZagne.py browsers -h
Use a file for dictionary attacks (used only when it's necessary: mozilla masterpassword, system hahes, etc.). The file has to be a wordlist in cleartext (no rainbow), it has not been optmized to be fast but could useful for basic passwords.
laZagne.py all -path file.txt
Change verbosity mode (2 different levels)
laZagne.py all -vv

Downloads

 

AdBlock Detected!

Like this blog? Keep us running by whitelisting this blog in your ad blocker.

This is how to whitelisting this blog in your ad blocker.

Thank you!

×