All Categories → Security → haveibeenpwned

Top 30 haveibeenpwned open source projects

Hibpofflinecheck
Keepass plugin that performs offline and online checks against HaveIBeenPwned passwords
Pwned
A command-line tool for querying the 'Have I been pwned?' service.
Password pwncheck
Kerberos / Windows AD / Linux PAM password change check against breached lists (HIBP), and other rules
Breach.tw
A service that can track data breaches like "Have I Been Pwned", but it is specific for Taiwan.
H8mail
Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email
Passpwn
See if your passwords in pass has been breached.
Hibp
A composer package to verify if a password was previously used in a breach using Have I Been Pwned API.
Pw Pwnage Cfworker
Deploy a Cloudflare Worker to sanely score users' new passwords with zxcvbn AND check for matches against haveibeenpwned's 7.8+ billion breached accounts
Lil Pwny
Fast, offline auditing of Active Directory passwords using Python.
Socialpwned
SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks such as Instagram, Linkedin and Twitter to find possible credentials leaks in PwnDB.
Haveibeenpwned lastpass
Check if your lastpass passwords have been pwned by someone
Pwnedpasswordsdll
Open source solution to check prospective AD passwords against previously breached passwords
Firepwned
🙏 Checks Firefox saved passwords against known data leaks using the Have I Been Pwned API.
Haveibeenpwned Zxcvbn Lambda Api
Deploy your own secure API to estimate password strength and check haveibeenpwned for known matches - HTTPS by force, server not required, fire and brimstone sold separately 🔥
Pwnedornot
OSINT Tool for Finding Passwords of Compromised Email Addresses
Keepass2 Haveibeenpwned
Simple Have I Been Pwned checker for KeePass
Pwned
An easy, Ruby way to use the Pwned Passwords API.
haveibeenpwned4j
The ultimate Java library for Troy Hunt's ';-- Have I Been Pwned (v3).
laravel-pwned-passwords
Simple Laravel validation rule that allows you to prevent or limit the re-use of passwords that are known to be pwned (unsafe). Based on TroyHunt's Have I Been Pwned (https://haveibeenpwned.com)
hibp-php
PHP library for accessing the Have I Been Pwned API.
pam pwnd
A PAM module to test passwords against previous leaks at haveibeenpwned.com
Pwned
Simple CLI script to check if you have a password that has been compromised in a data breach.
wp-haveibeenpwned
Checks if the password for each WordPress user account has been compromised via haveibeenpwned.com
keepassxc-pwned
Check your keepassxc database against previously breached haveibeenpwned passwords
Maltego-haveibeenpwned
Maltego integration of https://haveibeenpwned.com
Hermes-Secure-Email-Gateway
Hermes Secure Email Gateway is a Free Open Source Ubuntu 18.04 or 20.04 Server based Email Gateway that provides Spam, Virus and Malware protection, full in-transit and at-rest email encryption as well as email archiving. It features the latest email authentication techniques such as SPF, DKIM and DMARC.
1-30 of 30 haveibeenpwned projects