Showing 17 open source projects for "password strength"

View related business solutions
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
  • Simplify Purchasing For Your Business Icon
    Simplify Purchasing For Your Business

    Manage what you buy and how you buy it with Order.co, so you have control over your time and money spent.

    Simplify every aspect of buying for your business in Order.co. From sourcing products to scaling purchasing across locations to automating your AP and approvals workstreams, Order.co is the platform of choice for growing businesses.
  • 1
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    jQuery Password Strength Meter

    jQuery Password Strength Meter

    jQuery Password Strength Meter for Twitter Bootstrap

    The jQuery Password Strength Meter is a plugin for Twitter Bootstrap that provides rulesets for visually displaying the quality of a user's typed-in password. Dual licensed under the MIT and GPL licenses. You can choose the one that suits your purposes better. AdminKit is a developer-friendly & highly customizable Bootstrap 5 admin template featuring hundreds of UI components, forms, tables, charts, and icons.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Phrase-Chaser

    Phrase-Chaser

    Expands a passphrase into several variations

    If one knew a passphrase was "password", or "melon", but didn't know the exact variations a user may have employed, this project will expand those simple phrases into many of their possible derivatives. For penetration testers and home-users looking to test the security of their authorized devices' passphrases :)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    CSVHashCrack Suite

    CSVHashCrack Suite

    Multi hash crack suite

    This script is capable of cracking multiple hashes from a CSV-file like e.g. dumps from sqlmap. Over 17.000 md5-hashes in a CSV-file get cracked with a 14.300.000 lines wordlist in less then 1 min. Lines wich cant get cracked with the wordlist get stored in a .leftToCrack-File to further process with another Wordlist or the bruteforce-tool. In addition to the wordlist-cracker I created also a bruteforce-tool named CSVHashBrutforcer.
    Downloads: 16 This Week
    Last Update:
    See Project
  • Precoro helps companies spend smarter Icon
    Precoro helps companies spend smarter

    Fully Automated Process in One Tool: From Purchase Orders to Budget Control and Reporting.

    For minor company expenses, you might utilize a spend management solution or track everything in spreadsheets. For everything more, you'll need Precoro. We help companies achieve procurement excellence and budget efficiency by building transparent, predictable, automated spending workflows.
  • 5
    pyadselfservice
    pyadselfservice is a software created using Python 3.5 and Django 1.10. This project aims to provide web based password change interface to the end users, for their Active Directory account. While changing the password, users won't not need to enter their current password. Which means users can change their password even if they have forgotten their current password. Moreover, while changing the password, this software will automatically unlock the user account if it is locked...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    Stock Inventory Management

    PHP Stock Inventory Management System - POS

    ... to maintain the project and upgrade it in future easily and quickly. This related PHPMaker Project file (including all the Extensions that used by this project) can be downloaded from http://www.ilovephpmaker.com. The latest version supports PHPMaker 2019. Technical support will be provided only for those of you who have subscribed to the site. Demo? Please visit: http://phpstock.ilovephpmaker.com/ For login, please use: - Username: admin - Password: master
    Downloads: 49 This Week
    Last Update:
    See Project
  • 7
    Web KeePass Password Safe
    Web AND Mobile (Apple iPhone) based, multi user, java port of the KeePass project. A free, easy to use password manager which helps you to manage your passwords in a secure way. Focused on deep encryption and ease of use.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8

    cSploit

    cSploit - cyb3r gladiat0r's cPanel mass password changer.

    cSploit is a mass password changer interactive shell script for cpanel usernames along with their respective login passwords it also changes their FTP, MySQL passwords also. And save changed passwords with their respective usernames in a text file. It gives you flexibility to specify custom filename to save password. (This makes filename hard to guess.) This script also allows you to select the specific type of random generated passwords.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 9
    Password strength testing Java API utilizes Java platform independence and threading mechanisms. Provides a way to conduct custom brute force and dictionary stregth tests.
    Downloads: 0 This Week
    Last Update:
    See Project
  • NeoLoad is a very comprehensive tool if you are looking for a performance test tool for web applications and other applications Icon
    Your applications are all built differently, but they all need to perform. NeoLoad simplifies and scales performance testing for everything, from APIs and microservices, to end-to-end application testing through innovative protocol and browser-based capabilities.
  • 10
    Japps Password Creator
    This small application helps you to create passwords with different strength. Also this is a testproject, to find out how great options sourceforge has. :)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    The Password tools bundle is one application combining three tools - the Analyser (shows the "strength" of your password, the Generator (generates "strong" passwords) and the Manager (stores passwords securely using Rijndael).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Search Based Password Strength Analyzer Proof-of-Concept. Determines password resilience against dictionary attacks, opposed to brute-force attacks like most other password strength analyzers. Utilizes Bing API to collect statistics.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Password strength can be determined using the tool. All passwords can be stored in the system (encrypted)and so you need to remember only one password (of the tool).Perfectly safe from hackers. Extract the zip file so that PasswordGeek.exe works fine
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    SSPass(Simple Strong Pass) is a simple strong password generator and strength meter. NOTE: You need Gambas runtime to use SSPass.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Password strength analysis tool written for web applications. Enables a web application to perform client password strength checking during registration or password changing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    A collection of PHP trinkets such as a port scanner and a password-strength checker that does not use cracklib, to assist in server security assessment. Dictionary files in several languages available.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Quick-Safe

    Quick-Safe

    Generate strong and secure passwords with QuickSafe ,

    QuickSafe is an open-source password generator designed to bolster online security by generating robust and secure passwords. This project addresses the growing need for enhanced password strength in the face of escalating cyber threats. QuickSafe empowers users to create highly secure passwords through a diverse character set, including uppercase and lowercase letters, numbers, symbols, and more. With the increasing frequency of online security breaches, having a reliable password generator...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next