All Projects → habnabit → passacre

habnabit / passacre

Licence: other
better repeatable password generation

Programming Languages

c
50402 projects - #5 most used programming language
python
139335 projects - #7 most used programming language
assembly
5116 projects
rust
11053 projects
shell
77523 projects
C++
36643 projects - #6 most used programming language

Labels

Projects that are alternatives of or similar to passacre

CppSerialization
Performance comparison of the most popular C++ serialization protocols such as Cap'n'Proto, FastBinaryEncoding, Flatbuffers, Protobuf, JSON
Stars: ✭ 89 (+48.33%)
Mutual labels:  capnproto
irmin-rpc
RPC client/server for Irmin
Stars: ✭ 20 (-66.67%)
Mutual labels:  capnproto
pony-capnp
Cap’n Proto plugin for generating serializable Pony classes. 🐴 - 🎩'n 🅿️
Stars: ✭ 19 (-68.33%)
Mutual labels:  capnproto

https://img.shields.io/travis/habnabit/passacre/master.svg?style=flat-square

https://img.shields.io/coveralls/habnabit/passacre/master.svg?style=flat-square

https://img.shields.io/coverity/scan/4886.svg?style=flat-square

https://img.shields.io/pypi/v/passacre.svg?style=flat-square

https://img.shields.io/pypi/l/passacre.svg?style=flat-square

passacre

passacre = password massacre (i.e. what happens when you use the same password on every site)

Passacre is a method of repeatably deriving a different secure password for every site you use.

The way this works is that passacre takes the site's name, your username, and your master password and runs them through a cryptographically secure hash function (either the Keccak sponge function from SHA-3 or Skein/Threefish) to produce a password unique to that site. Given the same inputs (site name, username, and master password), this process will always produce the same password. This means that your site passwords never need to be persisted, and since they're always ephemeral, you don't have a file containing your passwords that's vulnerable to theft.

Minimal documentation is available on readthedocs.

Here's how to use it for now:

# for both keccak and skein generation:
pip install 'passacre'
# to be able to copy passwords, add the 'clipboard' extra:
pip install 'passacre[clipboard]'
# for YubiKey two-factor authentication, add the 'yubikey' extra:
pip install 'passacre[yubikey]'
# then set it up:
mkdir -p ~/.config/passacre
passacre init ~/.config/passacre/passacre.sqlite
# then finally:
passacre generate somesite.com
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].