login-securite / DonPAPI

Dumping DPAPI credz remotely
GNU General Public License v3.0
930 stars 110 forks source link

Lazagne with DonPAPI #38

Open AlessandroZ opened 1 year ago

AlessandroZ commented 1 year ago

Hello,

Nice project !

I wanted to give you some idea to deal with Lazagne modules. I think you could not managed with the lazagne project but you should use lazagne forensic which has been designed to have a similar idea. The project is not up to date but could be done easily copying the code from lazagne modules and modifying from where the data are retrieved.

What I would suggest you is to integrate lazagneforensic as an external project (like we do in pupy: https://github.com/n1nj4sec/pupy/tree/unstable/pupy/external), and you load the project as module into the code. We update all lazagneForensic modules and fix some compatible issue with your project (if there are).

Like that if a fix is done on your project or mine, it could be easily fixed.

If you don't want and want to do your own things, I have no problems with it.

Have a nice day.

login-securite commented 1 year ago

it's very nice to hear from you @AlessandroZ . that seems like a great idea, i'll look into it if i can manage to find the time

thanks again for everything you did on lazagne, that was a great help for a lot of DPP modules ;-)