godfuzz3r / Passhunt

Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.

Home Page:https://github.com/Viralmaniar/Passhunt

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Passhunt

Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.

Screenshot

image

Pre-requisites

Make sure you have installed the following:

- Python 3.0 or later.
- pip3 (sudo apt-get install python3-pip)

How to install?

git clone https://github.com/Viralmaniar/Passhunt.git
cd Passhunt
pip3 install -r requirements.txt
python3 Passhunt.py

How do I use this?

  • Press 1: This will print the list of supported vendors.
  • Press 2: Enter the vendor name and search for default credentials.
  • Press 3: To exit from the program.

Credit

The list of default passwords is obtained from cirt.net. All passwords and vendor list maintained by cirt.net

TODO

  • Offline password search
  • Create username and password list in a json file and parse them

About

Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.

https://github.com/Viralmaniar/Passhunt

License:GNU General Public License v3.0


Languages

Language:Python 100.0%