[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#988303: RFP: firefox-decrypt -- A tool to extract passwords from profiles of Mozilla (Fire/Water)fox, Thunderbird, SeaMonkey and derivates



Package: wnpp
Severity: wishlist
X-Debbugs-Cc: team+pkg-mozilla@tracker.debian.org

* Package name    : firefox-decrypt
  Version         : 1.0.0-rc1
  Upstream Author : Renato Alves
* URL             : https://github.com/unode/firefox_decrypt
* License         : GPL 3+
  Programming Lang: Python
  Description     : A tool to extract passwords from profiles of Mozilla (Fire/Water)fox, Thunderbird, SeaMonkey and derivates

CC'in Firefox maintainers in case they have interest or want to comment.


Firefox Decrypt is a tool to extract passwords from profiles of Mozilla
(Fire/Water)fox™, Thunderbird®, SeaMonkey® and derivates.

It can be used to recover passwords from a profile protected by a Master
Password as long as the latter is known. If a profile is not protected by
a Master Password, passwords are displayed without prompt.

This tool does not try to crack or brute-force the Master Password in any
way. If the Master Password is not known it will simply fail to recover
any data.

Reply to: