All Projects → simonepri → Upash

simonepri / Upash

Licence: mit
🔒Unified API for password hashing algorithms

Programming Languages

javascript
184084 projects - #8 most used programming language

Projects that are alternatives of or similar to Upash

Password4j
Password4j is a user-friendly cryptographic library that supports Argon2, Bcrypt, Scrypt, PBKDF2 and various cryptographic hash functions.
Stars: ✭ 124 (-74.38%)
Mutual labels:  hashing, password, bcrypt
CryptoKnight
CryptoKnight is a general purpose cryptography desktop app
Stars: ✭ 18 (-96.28%)
Mutual labels:  hashing, password, bcrypt
bookshelf-secure-password
A Bookshelf.js plugin for handling secure passwords
Stars: ✭ 24 (-95.04%)
Mutual labels:  password, secure, bcrypt
Syno
Simple Node.js wrapper and CLI for Synology DSM REST API 5.x and 6.x.
Stars: ✭ 255 (-47.31%)
Mutual labels:  api, cli
FlashPaper
One-time encrypted password/secret sharing
Stars: ✭ 85 (-82.44%)
Mutual labels:  password, bcrypt
macos-receiver
A MacOS TabBar (StatusBar) application that securely receives one-time passwords (OTPs) that you tapped in Raivo for iOS.
Stars: ✭ 44 (-90.91%)
Mutual labels:  password, secure
IMAPLoginTester
A simple Python script that reads a text file with lots of e-mails and passwords, and tries to check if those credentials are valid by trying to login on IMAP servers.
Stars: ✭ 47 (-90.29%)
Mutual labels:  credentials, password
Express Graphql Mongodb Boilerplate
A boilerplate for Node.js apps / GraphQL-API / Authentication from scratch - express, graphql - (graphql compose), mongodb (mongoose).
Stars: ✭ 288 (-40.5%)
Mutual labels:  api, verification
Devops Api
Golang + Beego 编写 提供开发/运维常用操作的HTTP API接口: 手机归属地查询、IP地址查询、工作日节假日判断、微信报警、钉钉报警、2步验证、密码存储、发送邮件、生成随机密码等功能
Stars: ✭ 258 (-46.69%)
Mutual labels:  api, password
Diff2html Cli
Pretty diff to html javascript cli (diff2html-cli)
Stars: ✭ 287 (-40.7%)
Mutual labels:  cli, unified
Pick
A secure and easy-to-use CLI password manager for macOS and Linux
Stars: ✭ 359 (-25.83%)
Mutual labels:  cli, password
uberscan
Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.
Stars: ✭ 31 (-93.6%)
Mutual labels:  password, brute-force
SwiftyCodeView
Fully customizable UI Component for verification codes written in swift with RxSwift support!
Stars: ✭ 86 (-82.23%)
Mutual labels:  verification, password
secrets.clj
A library designed to generate cryptographically strong random numbers.
Stars: ✭ 64 (-86.78%)
Mutual labels:  password, secure
crypthash-net
CryptHash.NET is a .NET multi-target library to encrypt/decrypt/hash/encode/decode strings and files, with an optional .NET Core multiplatform console utility.
Stars: ✭ 33 (-93.18%)
Mutual labels:  password, bcrypt
Xbruteforcer
X Brute Forcer Tool 🔓 WordPress , Joomla , DruPal , OpenCart , Magento
Stars: ✭ 261 (-46.07%)
Mutual labels:  password, brute-force
Buttercup Core
🎩 The mighty NodeJS password vault
Stars: ✭ 340 (-29.75%)
Mutual labels:  password, credentials
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+762.19%)
Mutual labels:  password, brute-force
Cra Universal
🌏 Create React App companion for universal app. No eject, auto SSR, zero config, full HMR, and more (inactive project)
Stars: ✭ 419 (-13.43%)
Mutual labels:  cli, universal
password-list
Password lists with top passwords to optimize bruteforce attacks
Stars: ✭ 174 (-64.05%)
Mutual labels:  password, brute-force

upash

Mac/Linux Build Status Windows Build status Codecov Coverage report Known Vulnerabilities Dependency Status
XO Code Style used AVA Test Runner used Istanbul Test Coverage used NI Scaffolding System used NP Release System used
Mentioned in Awesome NodeJS Latest version on npm Project license

🔒 Unified API for PASsword Hashing algorithms
Coded with ❤️ by Simone Primarosa.

Synopsis

Password breaches have become more and more frequent.
See: Yahoo (twice), LinkedIn, Adobe, Ashley Madison, and a whole lot more.

Indeed, the above examples doubles as a list of "how NOT to do password storage": simple hashing, unsalted values, misuse of encryption, and failed password migration. (For more information on why these are bad, see our introduction to password hashing theory)

There are two possible interpretations here: first, companies do not put adequate resources in securing passwords; and secondly, getting password hashing right is hard. Furthermore, even if you have followed previous best practice, keeping it right is another technical challenge: algorithm choices, security levels, parameter selection change regularly.

Make passwords painless

upash api

The upash (pronounced u-pash) project aims is to allow you to have a clean and easy-to-use API to use any password hashing algorithm seamlessly in your application.


Highlights

Do you believe that this is useful? Has it saved you time? Or maybe you simply like it?
If so, support my work with a Star ⭐️ and follow me 📩.

Usage

The upash solution is straight-forward but it is important to follow all the steps carefully.

Firstly, you need to install this package.

npm install --save upash

Then, you need to choose from the list of supported password hashing algorithms the one that best suits your needs and install that too.
In the following, we will assume that you choose @phc/argon2, that is also a suitable solution in case you don't know which one fits better for you.

npm install --save @phc/argon2

Finally, you can enjoy the easy APIs.

const upash = require('upash');

// Install the algorithm of your choice.
upash.install('argon2', require('@phc/argon2'));

// Hash API
const hashstr = await upash.hash('password');
// => "$argon2id$v=19$m=4096,t=3,p=1$PcEZHj1maR/+ZQynyJHWZg$2jEN4xcww7CYp1jakZB1rxbYsZ55XH2HgjYRtdZtubI"

// Verify API
const match = await upash.verify(hashstr, 'password');
// => true

You can store the hash returned by the hash function directly into your database.

You can also install more than one algorithm at once.
This is really handy when you want to update your current password hashing algorithm.

const upash = require('upash');

// Install the algorithms of your choice.
upash.install('pbkdf2', require('@phc/pbkdf2'));
upash.install('argon2', require('@phc/argon2'));

// You can explicitly tell upash which algorithm to use.
const hashstr_pbkdf2 = await upash.use('pbkdf2').hash('password');
// => "$pbkdf2-sha512$i=10000$O484sW7giRw+nt5WVnp15w$jEUMVZ9adB+63ko/8Dr9oB1jWdndpVVQ65xRlT+tA1GTKcJ7BWlTjdaiILzZAhIPEtgTImKvbgnu8TS/ZrjKgA"

// If you don't do so it will automatically use the last one installed.
const hashstr_argon2 = await upash.hash('password');
// => "$argon2i$v=19$m=4096,t=3,p=1$mTFYKhlcxmjS/v6Y8aEd5g$IKGY+vj0MdezVEKHQ9bvjpROoR5HPun5/AUCjQrHSIs"

// When you verify upash will automatically choose the algorithm to use based
// on the identifier contained in the hash string.
const match_pbkdf2 = await upash.verify(hashstr_pbkdf2, 'password');
// => true

// This will allow you to easily migrate from an algorithm to another.
const match_argon2 = await upash.verify(hashstr_argon2, 'password');
// => true

Recommended algorithms implementations

The following is a curated list of algorithms that adhere to the upash APIs guidelines and are ready to work at a production level straight out of the box.
All the functions come pre-configured but fine-tuning is always a good practice.
The defaults are maintained by the community and the aim of this project is also to bring together experts to be able to provide you reasonably secure default configurations.

Packages that are implemented natively (Node.js only)

  • @phc/argon2 - 🔒 Node.JS argon2 password hashing algorithm following the PHC string format.
  • @phc/pbkdf2 - 🔒 Node.JS pbkdf2 password hashing algorithm following the PHC string format.
  • @phc/scrypt - 🔒 Node.JS scrypt password hashing algorithm following the PHC string format.
  • @phc/bcrypt - 🔒 Node.JS bcrypt password hashing algorithm following the PHC string format.

Packages that are implemented in JavaScript (Browser compatible)

  • WIP

If you wanna help me with these DM me on twitter.

Packages that are implemented in WebAssembly (Browser compatible)

  • WIP

If you wanna help me with these DM me on twitter.

Want your package listed here? Open an issue and we will review it.

Test configurations through the CLI

upash cli

Generally, each function allows configuration of 'work factors’. Underlying mechanisms used to achieve irreversibility and govern work factors (such as time, space, and parallelism) vary between functions.

You want to adjust the work factor to keep pace with threats' increasing hardware capabilities so as to impede attackers while providing acceptable user experience and scale.

A common rule of thumb for tuning the work factor (or cost) is to make the function run as slow as possible without affecting the users' experience and without increasing the need for extra hardware over budget.

The CLI lets you hash and verify password directly from your terminal.
You can use it to test work, memory and parallelism parameters on different machines.

For installation and usage information about the CLI, see the upash-cli page.

Migrating your existing password hashing solution

If you are not building a new application, chances are high that you have already implemented some hash/verify logic for your passwords.
The migration guide provides some good guidance on how to accomplish an upgrade in place without adversely affecting existing user accounts and future proofing your upgrade so you can seamlessly upgrade again (which you eventually will need to do).

Please if you do not find a migration documentation that fits your case, open an issue.

Upgrading your password hashing algorithm

Upgrading the hashing algorithm used to hash passwords inside your application can be a really painful operation if not done well. You should take a lot of attention in order to not adversely affect existing user accounts.

This article is a nice start that should give you some ideas on what are the problems related to that process.

Example of implementations can be found in the upgrade algorithm guide.

API

install(name, algorithm)

Installs a compatible password hashing function.

uninstall(name)

Uninstalls a password hashing function previously installed.

list()Array.<string>

Gets the list of the installed password hashing functions.

use(name)Object

Selects manually which password hashing function to use. You can call hash and verify on the object returned.

which(hashstr)string | null

Returns the name of the algorithm that has generated the hash string.

verify(hashstr, password)Promise.<boolean>

Determines whether or not the hash provided matches the hash generated for the given password choosing the right algorithm based on the identifier contained in the hash.

hash(password, [options])Promise.<string>

Computes the hash string of the given password using the 'last' algorithm installed.

install(name, algorithm)

Installs a compatible password hashing function.

Kind: global function
Access: public

Param Type Description
name string The name of the password hashing function.
algorithm Object The password hashing function object.
algorithm.hash function A function that takes a password and returns a cryptographically secure password hash string.
algorithm.verify function A function that takes a secure password hash string and a password and returns whether or not the password is valid for the given hash string.
algorithm.identifiers function A function that returns the list of identifiers that this password hashing algorithm is able to generate / verify.

uninstall(name)

Uninstalls a password hashing function previously installed.

Kind: global function
Access: public

Param Type Description
name string The name of the algorithm to uninstall or 'last' to uninstall the last one installed.

list() ⇒ Array.<string>

Gets the list of the installed password hashing functions.

Kind: global function
Returns: Array.<string> - The array of the available password hashing functions.
Access: public

use(name) ⇒ Object

Selects manually which password hashing function to use. You can call hash and verify on the object returned.

Kind: global function
Returns: Object - The password hashing function object.
Access: public

Param Type Description
name string | undefined The name of the algorithm to use.

which(hashstr) ⇒ string | null

Returns the name of the algorithm that has generated the hash string.

Kind: global function
Returns: string | null - The name of password hashing algorithm.
Access: public

Param Type Description
hashstr string Secure hash string generated from this package.

verify(hashstr, password) ⇒ Promise.<boolean>

Determines whether or not the hash provided matches the hash generated for the given password choosing the right algorithm based on the identifier contained in the hash.

Kind: global function
Returns: Promise.<boolean> - A boolean that is true if the hash computed for the password matches.
Access: public

Param Type Description
hashstr string Secure hash string generated from this package.
password string User's password input.

hash(password, [options]) ⇒ Promise.<string>

Computes the hash string of the given password using the 'last' algorithm installed.

Kind: global function
Returns: Promise.<string> - The generated secure hash string.
Access: public

Param Type Description
password string The password to hash.
[options] Object Optional configurations related to the hashing function. See the algorithm specific documentation for the options supported.

Contributing

Contributions are REALLY welcome and if you find a security flaw in this code, PLEASE report it.

Authors

See also the list of contributors who participated in this project.

License

This project is licensed under the MIT License - see the license file for details.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].