JohnTheRipper VS hashcat

Compare JohnTheRipper vs hashcat and see what are their differences.

JohnTheRipper

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs [Moved to: https://github.com/openwall/john] (by magnumripper)

hashcat

World's fastest and most advanced password recovery utility (by hashcat)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
JohnTheRipper hashcat
5 103
4,811 19,873
- 2.2%
0.0 8.8
about 3 years ago 9 days ago
C C
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

JohnTheRipper

Posts with mentions or reviews of JohnTheRipper. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-13.

hashcat

Posts with mentions or reviews of hashcat. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-03.

What are some alternatives?

When comparing JohnTheRipper and hashcat you can also consider the following projects:

john - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

bitcracker - BitCracker is the first open source password cracking tool for memory units encrypted with BitLocker

blake3 - An AVX-512 accelerated implementation of the BLAKE3 cryptographic hash function

RsaCtfTool - RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

42_CheatSheet - A comprehensive guide to 50 years of evolution of strict C programming, a tribute to Dennis Ritchie's language

Pyrit - The famous WPA precomputed cracker, Migrated from Google.

lm8 - A custom 8-bit computer and software suite

hcxtools - A small set of tools to convert packets from capture files to hash files for use with Hashcat or John the Ripper.

OpenCL-Headers - Khronos OpenCL-Headers

hcxdumptool - Small tool to capture packets from wlan devices.