Opennms_hash_cracker

Python script to extract and bruteforce OpenNMS password hashes in users.xml
Alternatives To Opennms_hash_cracker
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
John9,098
8 days ago509C
John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs
Node.bcrypt.js7,11835,8023,9425 months ago54August 16, 202322mitC++
bcrypt for NodeJs
Bruteshark2,685
a year ago29gpl-3.0C#
Network Analysis Tool
Password_compat2,14015,3083134 years ago5November 20, 201419mitPHP
Compatibility with the password_* functions that ship with PHP 5.5
Rodauth1,57415133 months ago62October 23, 2023mitRuby
Ruby's Most Advanced Authentication Framework
Server1,327
a month ago148gpl-3.0PHP
Hashtopolis - A Hashcat wrapper for distributed password recovery
Redsnarf1,075
4 years ago5apache-2.0PowerShell
RedSnarf is a pen-testing / red-teaming tool for Windows environments
Hashid9591153 years ago2March 09, 201523Python
Software to identify the different types of hashes -
Naive Hashcat865
2 years ago10mitC
Crack password hashes without the fuss :cat2:
Password Hashing820
2 years ago1March 09, 20149bsd-2-clausePHP
Password hashing code.
Alternatives To Opennms_hash_cracker
Select To Compare


Alternative Project Comparisons
Popular Hash Projects
Popular Password Projects
Popular Computer Science Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Password
Hash
Python Script
Brute Force
Cracker
Dictionary Attack