PCredz

LSE toolsLSE toolsPCredz (195)PCredz (195)

Tool and Usage

Project details

License
GPLv3
Programming language
Python
Author
Laurent Gaffié
Latest release
2.0.3
Latest release date

Project health

60
This score is calculated by different factors, like project age, last release date, etc.

Why this tool?

This tool can be of a great use to see what sensitive data leaks onto the network. This may be a public network or your own private network.

Background information

PCredz can extract information like:

  • Credit card numbers
  • FTP
  • HTTP
  • IMAP
  • Kerberos hashes
  • NTLMv1/v2 (DCE-RPC,SMBv1/2,LDAP, MSSQL, HTTP, etc)
  • POP
  • SMTP
  • SNMP community strings

Usage and audience

PCredz is commonly used for data extraction. Target users for this tool are pentesters and security professionals.

Tool review and remarks

The review and analysis of this project resulted in the following remarks for this security tool:

Strengths

  • + The source code of this software is available

Author and Maintainers

PCredz is under development by Laurent Gaffié.

Installation

Supported operating systems

PCredz is known to work on Linux.

Dependencies

Several dependencies are required to use PCredz.

  • libpcap

PCredz alternatives

Similar tools to PCredz:

70

Xplico

Xplico is a forensics analysis tool to investigate the traffic patterns in a pcap file. It is released as a GPL project, with some scripts under a CC license.

78

CIRCLean

CIRCLean is a hardware solution to clean documents from untrusted USB drives and sticks. The device automatically disarms harmful documents.

56

Metagoofil

Metagoofil is an information gathering tool with focus extracting any metadata from public documents.

All PCredz alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.

Related tool information

Related topics