Skip to content

LaZagne is an Open Source Application Used to Retrieve Lots of Passwords Stored on a Local Computer

The LaZagne project is an open-source application designed to recover numerous passwords stored on a local computer. Each software stores its passwords using various methods (plaintext, APIs, custom algorithms, databases, etc.). This tool was created to find these passwords for the most widely-used software.

Last Updated: June 11th, 2024
Link: https://github.com/AlessandroZ/LaZagne

Comments

Latest