Monday, February 1, 2016

LaZagne

The LaZagne project is an open source password recovery tool used to retrieve passwords stored on a local computer. Each software stores its passwords using different techniques (plaintext, APIs, custom algorithms, databases and so on). This tool has been developed for the purpose of finding these passwords for the most commonly-used software. At this moment, it supports 22 Programs on Microsoft Windows and 12 on a Linux/Unix-Like operating systems.

https://github.com/AlessandroZ/LaZagne

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.