Skip to content
@openwall

Openwall

Pinned

  1. john john Public

    John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

    C 9.3k 2k

  2. johnny johnny Public

    GUI frontend to John the Ripper password cracker

    C++ 492 123

  3. yescrypt yescrypt Public

    Password-based key derivation function and password hashing scheme building upon scrypt

    C 114 6

  4. yespower yespower Public

    Proof-of-work scheme building upon yescrypt and scrypt

    C 22 19

  5. passwdqc passwdqc Public

    Password/passphrase strength checking and policy enforcement

    C 38 16

  6. scanlogd scanlogd Public

    TCP port scan detection tool

    C 43 12

Repositories

Showing 10 of 22 repositories

Top languages

Loading…

Most used topics

Loading…