Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

https://github.com/Viralmaniar/Passhunt

Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
https://github.com/Viralmaniar/Passhunt

cybersecurity default-credentials default-password password penetration-testing pentest-tool security security-testing

Last synced: 27 days ago
JSON representation

Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.

Lists

README

        

# Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.

# Screenshot
![image](https://user-images.githubusercontent.com/3501170/36933533-92b1c136-1f2e-11e8-80b7-b76fbbbfe54b.png)

# Pre-requisites
Make sure you have installed the following:


- Python 3.0 or later.
- pip3 (sudo apt-get install python3-pip)

# How to install?


git clone https://github.com/Viralmaniar/Passhunt.git
cd Passhunt
pip3 install -r requirements.txt
python3 Passhunt.py

# How do I use this?
- Press 1: This will print the list of supported vendors.
- Press 2: Enter the vendor name and search for default credentials.
- Press 3: To exit from the program.

# Credit
The list of default passwords is obtained from cirt.net. All passwords and vendor list maintained by cirt.net

# TODO
- Offline password search
- Create username and password list in a json file and parse them