Jump to content

Random Password Generator


Recommended Posts

Hi guys.

Ive create a program that generates a random password.

Downloa Link: http://www.mediafire.com/file/fp8t81g253s2959/Random+Password+Generator+V1.01.rar

Virus Total Link: https://www.virustotal.com/en/file/9ca5bbd2d5b074c367a64c7d5abbea40536187918fff73bfa49816e395a89ada/analysis/1483453829/

For V1.01

 

How to use:

1) Open the .exe

2) Press Enter

3) A new password.txt will be generated with ur new code

 

To use it again u dont need to delete the password.txt.

The program will just delete the old password and regenerate a new one.

A foto: ( http://imgur.com/a/FAmGY ) (Outdated from V1)

Made with C++

I need feedback in order to improve it :)

 

Updates for V1.01:

Added Help and you can choose for Big or Small Password

Edited by ganjaradio
Link to comment
Share on other sites

You should add options such , what the password you need to contains...

Letter,numbers,both,uppercase and lowercase etc...

Good job anyway

Edited by melron
Link to comment
Share on other sites

If you don't mind installing Python (btw, even if you can't code in it, it's the best available calculator)
#!/usr/bin/env python

CHARACTERS = "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789"
LENGTH = 10

from random import seed, choice
seed()
print "".join([choice(CHARACTERS) for i in xrange(LENGTH)])


Or maybe even better (taking length and chars from commandline arguments):

#!/usr/bin/env python

from sys import argv, stderr
from random import seed, choice

def usage():
    print >> stderr, "Usage: %s [LENGTH] [CHARACTERS]" % (argv[0], )
    raise SystemExit(1)

LENGTH = 10
CHARACTERS = "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789"

if len(argv) > 3: usage()

if len(argv) == 2 and argv[1] in ["-h", "--help", "/h", "-?", "/?"]: usage()

if len(argv) > 1:
    try:
        LENGTH = int(argv[1])
    except:
        usage()

if len(argv) > 2:
    CHARACTERS = argv[2]

seed()

print "".join([choice(CHARACTERS) for i in xrange(LENGTH)])


Edited by eressea
Link to comment
Share on other sites

Ah, then good job :)

 

I've looked into your code (thanks for added pdb file :)) and I've noticed this:

  • you should call srand only once
  • you shouldn't use just time() as parameter to srand, use something like srand(time(0) + _getpid()) or you'll generate the same password on two different machines when you run it in the same second
  • you should get the characters from one string like "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789", not from 10 different "random" strings
  • you should generate the result to some std::string (just push_back those chars there until you have password long enough)

Simply (pseudocode, not tested):


#include <windows.h>
#include <string>
#include <stdlib.h>

int main(int argc, char **argv)
{
    srand(time(0) + _getpid()); // it would be better to obtain some more random seed - in UNIX, you should get this value from /dev/random
    std::string result;
    const std::string chars = "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789";
    for (size_t i = 10 ; i ; --i) {
        result.push_back(chars[rand() % chars.size()]); // even this could be written better, using lowest bits isn't good for some pseudorandom generators
    }
    std::cout << "Random password: " << result << std::endl;
    return 0;
}


Link to comment
Share on other sites

Interesting,such thing may be very usefull in some situations.i would like an updated version with more,thanks for sharing with us.

Not only you made 300 posts in 3 days but you write down some big bullshit. 

Share what? He downloaded a code from stackoverflow, you don't even know him. Check his profil and stop write bullshit please. 

Link to comment
Share on other sites

 

Your repository is private (or at least I can't see it)

Link to comment
Share on other sites

Your repository is private (or at least I can't see it)

ah sry forgot to change ill fix it now :)

 

 

 

Also ill update it

 

Νow its public

Edited by ganjaradio
Link to comment
Share on other sites

Added:
Size (chosen from the user)
Type of the password (chosen of the user)

Uploaded in BitBucket

Download Link (the .exe only): http://www.mediafire.com/file/1xsa4f2rjkakemw/Random+Password+Generator.exe

Virus Total: https://www.virustotal.com/en/file/151fc70416fd06f6d45aab9b76b6a01612f90927c581a8ecc1e02e067662d6d3/analysis/1483804023/

 

Need feedback if possible :)

 

Ive also created a client, that can be connected with a server (Easy way to make a cheating program for l2, the basic packets are ready, you just need to create the rest)

And Math Program that rights in a notepad the XP for next LvL (Can be changed easily for other math)

I can share them if u want

Edited by ganjaradio
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...