Skip to content

Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.

License

Notifications You must be signed in to change notification settings

blabla1337/Passhunt

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

22 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Passhunt

Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.

Screenshot

image

How to install?

git clone https://github.com/Viralmaniar/Passhunt.git
cd Passhunt
pip3 install -r requirements.txt
python Passhunt.py

How do I use this?

  • Press 1: This will print the list of supported vendors.
  • Press 2: Enter the vendor name and search for deafult credentials.
  • Press 3: To exit from the program.

Credit

The list of default passwords is obtained from cirt.net. All passwords and vendor list maintained by cirt.net

TODO

  • Offline password search
  • Create username and password list in a json file and parse them

About

Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.

Resources

License

Stars

Watchers

Forks

Packages

 
 
 

Languages

  • Python 100.0%