LaZagne – Password Recovery Tool For Windows & Linux

LaZagne – Password Recovery Tool For Windows & Linux

The LaZagne project is an open source password recovery tool used to retrieve passwords stored on a local computer. Each software stores its passwords using different techniques (plaintext, APIs, custom algorithms, databases and so on). This tool has been developed for the purpose of finding these passwords for the most commonly-used software. At this moment, it supports 22 Programs on Microsoft Windows and 12 on a Linux/Unix-Like operating systems.

It supports a whole bunch of software including things like CoreFTP, Cyberduck, FileZilla, PuttyCM, WinSCP, Chrome, Firefox, IE, Opera, Jitsi, Pidgin, Outlook, Thunderbird, Tortoise, Wifi passwords and more.

Usage

Retrieve version

1 cmd: laZagne.exe --version

Launch all modules

1 cmd: laZagne.exe all

Launch only a specific module

1

2

3 cmd: laZagne.exe

example: laZagne.exe browsers

help: laZagne.exe -h

Launch only a specific software script

1

2

3 cmd: laZagne.exe

example: laZagne.exe browsers -f

help: laZagne.exe browsers -h

Write all passwords found into a file (-w options)

1 cmd: laZagne.exe all -w

Use a file for dictionary attacks (used only when it’s necessary: mozilla masterpassword, system hahes, etc.). The file has to be a wordlist in cleartext (no rainbow), it has not been optimized to be fast but could useful for basic passwords.

1 cmd: laZagne.exe all -path file.txt

Change verbosity mode (2 different levels)

1 cmd: laZagne.exe all -vv

You can download laZagne here:

:beginner:WINDOW:DOWNLOAD

:beginner:SOURCE:-DOWNLOAD

2 Likes