All Projects → scipag → password-list

scipag / password-list

Licence: GPL-3.0 license
Password lists with top passwords to optimize bruteforce attacks

Projects that are alternatives of or similar to password-list

smtplib-bruteforce
bruteforcing gmail (TLS/SSL)
Stars: ✭ 26 (-85.06%)
Mutual labels:  bruteforce, brute-force-attacks, brute-force, cracking, bruteforce-password-cracker, bruteforcing
Pydictor
A powerful and useful hacker dictionary builder for a brute-force attack
Stars: ✭ 2,055 (+1081.03%)
Mutual labels:  password-generator, bruteforce, brute-force, password-cracker, bruteforce-password-cracker
phpmyadmin-authentication-bruteforce
phpMyAdmin Authentication Bruteforce Tool
Stars: ✭ 58 (-66.67%)
Mutual labels:  bruteforce, brute-force-attacks, brute-force, password-cracker, bruteforce-password-cracker
uberscan
Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.
Stars: ✭ 31 (-82.18%)
Mutual labels:  password, bruteforce, brute-force-attacks, brute-force, password-cracker
Thc Hydra
hydra
Stars: ✭ 5,645 (+3144.25%)
Mutual labels:  bruteforce, brute-force-attacks, brute-force, password-cracker, bruteforcing
Xbruteforcer
X Brute Forcer Tool 🔓 WordPress , Joomla , DruPal , OpenCart , Magento
Stars: ✭ 261 (+50%)
Mutual labels:  password-generator, password, bruteforce, brute-force, passwords
Brutegram
Instagram multi-bruteforce Platfrom
Stars: ✭ 183 (+5.17%)
Mutual labels:  bruteforce, brute-force-attacks, brute-force, bruteforce-password-cracker
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-79.31%)
Mutual labels:  password, bruteforce, brute-force, passwords
Ttpassgen
密码生成 flexible and scriptable password dictionary generator which can support brute-force、combination、complex rule mode etc...
Stars: ✭ 68 (-60.92%)
Mutual labels:  password-generator, password, brute-force, hashcat
keevault
Kee Vault is a password manager for your web browser. Password databases (Vaults) are encrypted using the KeePass storage format before being sent to a remote server for synchronisation across any modern device/browser
Stars: ✭ 57 (-67.24%)
Mutual labels:  password-manager, password, password-safety, passwords
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (-47.7%)
Mutual labels:  password, brute-force, bruteforce-password-cracker, bruteforcing
Kaonashi
Wordlist, rules and masks from Kaonashi project (RootedCON 2019)
Stars: ✭ 353 (+102.87%)
Mutual labels:  password, password-strength, password-safety, hashcat
mopass
A OpenSource Clientless & Serverless Password Manager
Stars: ✭ 40 (-77.01%)
Mutual labels:  password-generator, password-manager, password, password-safety
Passwd
A beautiful, cross-platform, encrypted password manager 🔐
Stars: ✭ 82 (-52.87%)
Mutual labels:  password-generator, password-manager, password
Passky-Server
API and Database for Passky (password manager)
Stars: ✭ 77 (-55.75%)
Mutual labels:  password-generator, password-manager, password
pwm
自用的密码管理工具
Stars: ✭ 34 (-80.46%)
Mutual labels:  password-generator, password-manager, password
Masterpassword
Project moved to https://gitlab.com/spectre.app
Stars: ✭ 1,122 (+544.83%)
Mutual labels:  password-generator, password-manager, passwords
Passwords
A simple, yet feature rich password manager for Nextcloud
Stars: ✭ 134 (-22.99%)
Mutual labels:  password-generator, password-manager, passwords
enigmatic-mouse
The enigmatic mouse will keep your passwords safe - password manager on Android in Kotlin.
Stars: ✭ 14 (-91.95%)
Mutual labels:  password-generator, password-manager, passwords
Ob3vil1on
Another archive cracker created in python | cracking [zip/7z/rar] by bruteforcing [ NOT MAINTAINED ]
Stars: ✭ 17 (-90.23%)
Mutual labels:  password, brute-force-attacks, cracking

Password Lists

Introduction

Password lists are going back to the roots of information security. They compile a list of popular passwords. Often to optimize bruteforce attacks to identify (weak) passwords as quickly as possible.

Background

We are using a dedicated infrastructure to collect, import, and analyze leaked passwords. This system helps us to determine and alert customers affected by certain data breaches. It also supports us to do further analysis of password structures, to understand motivations and decisions by users. Details about collecting, processing and importing password leaks are discussed in our article.

Approach

Our password lists are based on our statistical analysis and are an important part of our Red Teaming projects. The goal is to provide ideal password lists for targets with a specific cultural or technological background:

  • general and overall lists
  • by countries (tld, association, meta data)
  • by popular domains (domains, sub-domains)
  • by popular organizations (tld, domains, sub-domains)
  • numeric passwords (PINs, years, DDMM)

Structure

The password lists are ordered by descending popularity. The most popular passwords of a dedicated group are on top of the list. We do only include passwords which were used by at least two different accounts to prevent highly unique or otherwise personally identifying passwords. All passwords are known to be leaked and available to the public.

More information about statistical details are available in our article.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].