Firefox浏览器凭据解密

admin 2024年1月4日19:30:57评论30 views字数 1780阅读5分56秒阅读模式

项目介绍

firefox_decrypt是一个用于解密Firefox中残留的用户凭据信息的工具

项目地址

https://github.com/unode/firefox_decrypt

Firefox浏览器凭据解密

工具使用

使用方法

# python3 firefox_decrypt.py --help                usage: firefox_decrypt.py [-h] [-f {human,json,csv,tabular,pass}] [-d CSV_DELIMITER] [-q CSV_QUOTECHAR] [--no-csv-header] [--pass-username-prefix PASS_USERNAME_PREFIX] [-p PASS_PREFIX] [-m PASS_CMD] [--pass-always-with-login] [-n]                          [--non-fatal-decryption] [-c CHOICE] [-l] [-e ENCODING] [-v] [--version]                          [profile]
Access Firefox/Thunderbird profiles and decrypt existing passwords
positional arguments: profile Path to profile folder (default: ~/.mozilla/firefox)
options: -h, --help show this help message and exit -f {human,json,csv,tabular,pass}, --format {human,json,csv,tabular,pass} Format for the output. -d CSV_DELIMITER, --csv-delimiter CSV_DELIMITER The delimiter for csv output -q CSV_QUOTECHAR, --csv-quotechar CSV_QUOTECHAR The quote char for csv output --no-csv-header Do not include a header in CSV output. --pass-username-prefix PASS_USERNAME_PREFIX Export username as is (default), or with the provided format prefix. For instance 'login: ' for browserpass. -p PASS_PREFIX, --pass-prefix PASS_PREFIX Folder prefix for export to pass from passwordstore.org (default: web) -m PASS_CMD, --pass-cmd PASS_CMD Command/path to use when exporting to pass (default: pass) --pass-always-with-login Always save as /<login> (default: only when multiple accounts per domain) -n, --no-interactive Disable interactivity. --non-fatal-decryption If set, corrupted entries will be skipped instead of aborting the process. -c CHOICE, --choice CHOICE The profile to use (starts with 1). If only one profile, defaults to that. -l, --list List profiles and exit. -e ENCODING, --encoding ENCODING Override default encoding (utf-8). -v, --verbose Verbosity level. Warning on -vv (highest level) user input will be printed on screen --version Display version of firefox_decrypt and exit

简易示例

进行解密操作

python3 firefox_decrypt.py /tmp/.mozilla/firefox

Firefox浏览器凭据解密


原文始发于微信公众号(七芒星实验室):Firefox浏览器凭据解密

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2024年1月4日19:30:57
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   Firefox浏览器凭据解密http://cn-sec.com/archives/2362022.html

发表评论

匿名网友 填写信息