zxcvbn-python icon indicating copy to clipboard operation
zxcvbn-python copied to clipboard

Python implementation of Dropbox's realistic password strength estimator

Results 11 zxcvbn-python issues
Sort by recently updated
recently updated
newest added

This module is horribly slow with long passwords and I am making a thing which requires to check it multiple times and I think a lot of people would appreciate...

Merges #57 #62 #63 fixing conflicts and a few bugs introduced within. Additionally fixes the problem with empty password. Thus, all currently open PRs and issues are handled in this....

```python >>> zxcvbn.zxcvbn('') zxcvbn\__init__.py in zxcvbn(password, user_inputs) 26 27 matches = matching.omnimatch(password, ranked_dictionaries) ---> 28 result = scoring.most_guessable_match_sequence(password, matches) 29 result['calc_time'] = datetime.now() - start 30 zxcvbn\scoring.py in most_guessable_match_sequence(password, matches,...

Not sure if you're open to dropping python 2 support, but I thought I'd test the waters! Nothing too exciting, just adding typing on the user-facing `zxcvbn()` function and in...

This could be archived by either incorporating type hints inside the source code directly or creating a stub file `.pyi`. The first one would probably be the prefered way as...

@dwolfhub sorry for tagging you but seems like we should know your plans. Because a such project tied with security I think it dangerous use it without releases in last...

While profiling memory usage I noticed that importing `zxcvbn` was causing ~12mb of memory allocation: ![image](https://github.com/dwolfhub/zxcvbn-python/assets/793763/77422579-f87e-4562-900b-dac32c81d68d) This is not necessarily surprising but I thought I'd mention it here in case...

The last release on pypi is 4.4.28 (May 28, 2019). There are 6 PRs after that and the newest update in this repo is Nov 23, 2021. Is there any...

Hey, just wanted to let you know I've gotten reports from users of my library: Nbvcxz that are getting a DOS every so often by specifically crafted passwords. I even...