LaZagne

LaZagne

https://github.com/AlessandroZ/LaZagne

The LaZagne Project !!!

Description

The LaZagne project is an open source application used to retrieve lots of passwords stored on a local computer. Each software stores its passwords using different techniques (plaintext, APIs, custom algorithms, databases, etc.). This tool has been developed for the purpose of finding these passwords for the most commonly-used software.

The LaZagne project

Usage

  • Launch all modules
laZagne.exe all
  • Launch only a specific module
laZagne.exe browsers
  • Launch only a specific software script
laZagne.exe browsers -firefox
  • Write all passwords found into a file (-oN for Normal txt, -oJ for Json, -oA for All). Note: If you have problems to parse JSON results written as a multi-line strings, check this.
laZagne.exe all -oN
laZagne.exe all -oA -output C:\Users\test\Desktop
  • Get help
laZagne.exe -h
laZagne.exe browsers -h
  • Change verbosity mode (2 different levels)
laZagne.exe all -vv
  • Quiet mode (nothing will be printed on the standard output)
laZagne.exe all -quiet -oA
  • To decrypt domain credentials, it could be done specifying the user windows password. Otherwise it will try all passwords already found as windows passwords.
laZagne.exe all -password ZapataVive

Note: For wifi passwords \ Windows Secrets, launch it with administrator privileges (UAC Authentication / sudo)

Supported software

WindowsLinuxMac
Browsers7Star
Amigo
BlackHawk
Brave
Centbrowser
Chedot
Chrome Canary
Chromium
Coccoc
Comodo Dragon
Comodo IceDragon
Cyberfox
Elements Browser
Epic Privacy Browser
Firefox
Google Chrome
Icecat
K-Meleon
Kometa
Opera
Orbitum
Sputnik
Torch
Uran
Vivaldi
Chrome
Firefox
Opera
Chrome
Firefox
ChatsPigdin
Psi
Skype
Pigdin
Psi
DatabasesDBVisualizer
Postgresql
Robomongo
Squirrel
SQLdevelopper
DBVisualizer
Squirrel
SQLdevelopper
GamesGalconFusion
Kalypsomedia
RogueTale
Turba
GitGit for Windows
MailsOutlook
Thunderbird
Clawsmail
Thunderbird
MavenMaven Apache
Dumps from memoryKeepass
Mimikatz method
System Password
MultimediaEyeCON
PHPComposer
SVNTortoise
SysadminApache Directory Studio
CoreFTP
CyberDuck
FileZilla
FTPNavigator
OpenSSH
OpenVPN
PuttyCM
RDPManager
VNC
WinSCP
Windows Subsystem for Linux
AWS
Docker
Environnement variable
FileZilla
History files
Shares 
SSH private keys
WifiWireless NetworkNetwork Manager
WPA Supplicant
Internal mechanism passwords storageAutologon
MSCache
Credential Files
Credman 
DPAPI Hash 
Hashdump (LM/NT)
LSA secret
Vault Files
GNOME Keyring
Kwallet
Hashdump
Keychains
Hashdump

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *