Showing 13 open source projects for "password strength"

View related business solutions
  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 1
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    jQuery Password Strength Meter

    jQuery Password Strength Meter

    jQuery Password Strength Meter for Twitter Bootstrap

    The jQuery Password Strength Meter is a plugin for Twitter Bootstrap that provides rulesets for visually displaying the quality of a user's typed-in password. Dual licensed under the MIT and GPL licenses. You can choose the one that suits your purposes better. AdminKit is a developer-friendly & highly customizable Bootstrap 5 admin template featuring hundreds of UI components, forms, tables, charts, and icons.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Phrase-Chaser

    Phrase-Chaser

    Expands a passphrase into several variations

    If one knew a passphrase was "password", or "melon", but didn't know the exact variations a user may have employed, this project will expand those simple phrases into many of their possible derivatives. For penetration testers and home-users looking to test the security of their authorized devices' passphrases :)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    CSVHashCrack Suite

    CSVHashCrack Suite

    Multi hash crack suite

    This script is capable of cracking multiple hashes from a CSV-file like e.g. dumps from sqlmap. Over 17.000 md5-hashes in a CSV-file get cracked with a 14.300.000 lines wordlist in less then 1 min. Lines wich cant get cracked with the wordlist get stored in a .leftToCrack-File to further process with another Wordlist or the bruteforce-tool. In addition to the wordlist-cracker I created also a bruteforce-tool named CSVHashBrutforcer.
    Downloads: 4 This Week
    Last Update:
    See Project
  • Manage your IT department more effectively Icon
    Manage your IT department more effectively

    Streamline your business from end to end with ConnectWise PSA

    ConnectWise PSA (formerly Manage) allows you to stop working in separate systems, and helps you build a more profitable business. No more duplicate data entries, inefficient employees, manual invoices, and the inability to accurately track client service issues. Get a behind the scenes look into the award-winning PSA that automates processes for each area of business: sales, help desk, support, finance, and HR.
  • 5
    pyadselfservice
    pyadselfservice is a software created using Python 3.5 and Django 1.10. This project aims to provide web based password change interface to the end users, for their Active Directory account. While changing the password, users won't not need to enter their current password. Which means users can change their password even if they have forgotten their current password. Moreover, while changing the password, this software will automatically unlock the user account if it is locked. The authenticity...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Password strength testing Java API utilizes Java platform independence and threading mechanisms. Provides a way to conduct custom brute force and dictionary stregth tests.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    The Password tools bundle is one application combining three tools - the Analyser (shows the "strength" of your password, the Generator (generates "strong" passwords) and the Manager (stores passwords securely using Rijndael).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Japps Password Creator
    This small application helps you to create passwords with different strength. Also this is a testproject, to find out how great options sourceforge has. :)
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    Search Based Password Strength Analyzer Proof-of-Concept. Determines password resilience against dictionary attacks, opposed to brute-force attacks like most other password strength analyzers. Utilizes Bing API to collect statistics.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 10
    Password strength can be determined using the tool. All passwords can be stored in the system (encrypted)and so you need to remember only one password (of the tool).Perfectly safe from hackers. Extract the zip file so that PasswordGeek.exe works fine
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Password strength analysis tool written for web applications. Enables a web application to perform client password strength checking during registration or password changing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    A collection of PHP trinkets such as a port scanner and a password-strength checker that does not use cracklib, to assist in server security assessment. Dictionary files in several languages available.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Quick-Safe

    Quick-Safe

    Generate strong and secure passwords with QuickSafe ,

    QuickSafe is an open-source password generator designed to bolster online security by generating robust and secure passwords. This project addresses the growing need for enhanced password strength in the face of escalating cyber threats. QuickSafe empowers users to create highly secure passwords through a diverse character set, including uppercase and lowercase letters, numbers, symbols, and more. With the increasing frequency of online security breaches, having a reliable password generator...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next