Crack-O-Matic VS hashcathelper

Compare Crack-O-Matic vs hashcathelper and see what are their differences.

Crack-O-Matic

Find and notify users in your Active Directory with weak passwords (by AdrianVollmer)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
Crack-O-Matic hashcathelper
2 1
100 104
- 1.9%
0.0 6.8
over 2 years ago 5 months ago
Python Python
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Crack-O-Matic

Posts with mentions or reviews of Crack-O-Matic. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-04-19.

hashcathelper

Posts with mentions or reviews of hashcathelper. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-08-30.

What are some alternatives?

When comparing Crack-O-Matic and hashcathelper you can also consider the following projects:

wifite2 - Rewrite of the popular wireless network auditor, "wifite" - original by @derv82

WebHashcat - Hashcat web interface

ansible-ad-inventory - Ansible Active Directory Inventory script

pentest2xlsx - Excel parser for various pentesting tools.

Cracker - Hashcat. Automated.

LDAPWordlistHarvester - A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.

ad-password-protection - Active Directory password filter featuring breached password checking and custom complexity rules

Probable-Wordlists - Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

Get-bADpasswords - Get insights into the actual strength and quality of passwords in Active Directory.

ImprosecPasswordFilter

ImprosecPasswordAuditor

CloudCrack - [RELEASED] A CLI tool for large-scale password recovery operations using AWS