Skip to content

Hashsan is a tool for opening passwords that are encrypted using MD5

License

Notifications You must be signed in to change notification settings

X-Projetion/hashsan

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

hashsan

made-with-Python license issues

hashsan

Hashsan is a tool for opening passwords that are encrypted using MD5.

hashsan

Hashsan is a lookup tool that searches for original text from text that has been encrypted or locked. This allows you to enter MD5 and search for matching ("found") plain text in the wordlist you have created.

Resources

Installation

git clone https://github.com/X-Projetion/hashsan/ && cd hashsan
pip install -r requirements.txt

Usage

  • python main.py -p xxxxx

Help

usage: main.py [-h] [-o OUTPUT] [-w WORDLIST] [-p HASH] [-l HASHLIST]

Simple password cracker using a wordlist

optional arguments:
  -h, --help            Show this help message and exit
  -o OUTPUT, --output OUTPUT
                        Output file for cracked passwords
  -w WORDLIST, --wordlist WORDLIST
                        Path to the wordlist file
  -p HASH, --hash HASH  Target hash to crack
  -l HASHLIST, --hashlist HASHLIST
                        Path to the hash list file

Disclaimer

The script provided is for educational purposes only, I am not responsible for your actions.


Follow
Made by X-Projetion

About

Hashsan is a tool for opening passwords that are encrypted using MD5

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages