cqr-cryeye-forks / Passhunt

Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.

Home Page:https://github.com/Viralmaniar/Passhunt

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Passhunt

Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.

Usage

usage: passhunt.py [-h] -t TARGET [-o OUTPUT]

options:
  -h, --help            show this help message and exit
  -t TARGET, --target TARGET
                        Target for passhunt
  -o OUTPUT, --output OUTPUT
                        Output file path (json format)

Pre-requisites

Make sure you have installed the following:

- Python 3.0 or later.
- pip3 (sudo apt-get install python3-pip)

How to install?

git clone https://github.com/Viralmaniar/Passhunt.git
cd Passhunt
pip3 install -r requirements.txt
python3 Passhunt.py

About

Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.

https://github.com/Viralmaniar/Passhunt

License:GNU General Public License v3.0


Languages

Language:Python 100.0%