JohnTheRipper VS pwndbg

Compare JohnTheRipper vs pwndbg and see what are their differences.

JohnTheRipper

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs [Moved to: https://github.com/openwall/john] (by magnumripper)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
JohnTheRipper pwndbg
5 9
4,811 6,726
- 1.8%
0.0 9.5
about 3 years ago 3 days ago
C Python
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

JohnTheRipper

Posts with mentions or reviews of JohnTheRipper. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-13.

pwndbg

Posts with mentions or reviews of pwndbg. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-21.
  • Any tips for newish C debugging please.
    1 project | /r/neovim | 1 Feb 2023
    By far the best debugger for C is gdb+pwndbg (https://github.com/pwndbg/pwndbg)
  • Need help installing pwndbg on Kali Linux
    2 projects | /r/securityCTF | 21 Jan 2023
  • Hacked GDB Dashboard Puts It All on Display
    2 projects | news.ycombinator.com | 24 Mar 2022
    There are a lot of these types of tools already in the reverse engineering community (in order of lowest chance of breaking when you throw really weird stuff at it):

    GEF: https://gef.readthedocs.io/en/master/

    PWNDBG: https://github.com/pwndbg/pwndbg

    PEDA: https://github.com/longld/peda

    They also come with a slew of different features to aid in RE/exploit dev, but many of them are also useful for debugging really weird issues.

  • Debugging with GDB
    3 projects | news.ycombinator.com | 1 Mar 2022
    GDB is great. I definitely recommend checking out watchpoints as well, a very useful tool for monitoring how a variable changes over time.

    GDB also has many good plugins - pwndbg has tons of features and UI improvements over stock GDB.

    https://github.com/pwndbg/pwndbg

  • Making GDB Easier: The TUI Interface
    1 project | dev.to | 30 Jan 2022
    I've recently started a new semester for my Master's program, and the first project for the semester involves using the GDB tool (GNU Debugger) to analyze a stack on a simple C program that contains a buffer overflow vulnerability. A couple of semesters ago, I had been given a VM pre-loaded with a more featured debugger tool called pwndbg. Pwndbg was excellent because it was easy to use and easily allowed accessed to information such as current assembly code being executed and a view of the program registers. So, going back to using GDB felt a little like stepping back into the stone age.
  • Awesome CTF : Top Learning Resource Labs
    72 projects | /r/TutorialBoy | 13 Nov 2021
    Pwndbg - A GDB plugin that provides a suite of utilities to hack around GDB easily.
  • Trouble downloading pwndbg
    1 project | /r/LiveOverflow | 5 May 2021
  • Problem in downloading pwndbg
    1 project | /r/LiveOverflow | 1 May 2021
    i have peda installed on my gdb and now i am trying to install pwndbg with git clone https://github.com/pwndbg/pwndbg cd pwndbg ./setup.sh

What are some alternatives?

When comparing JohnTheRipper and pwndbg you can also consider the following projects:

hashcat - World's fastest and most advanced password recovery utility

gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

john - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

peda - PEDA - Python Exploit Development Assistance for GDB

bitcracker - BitCracker is the first open source password cracking tool for memory units encrypted with BitLocker

pwntools - CTF framework and exploit development library

blake3 - An AVX-512 accelerated implementation of the BLAKE3 cryptographic hash function

gdb-dashboard - Modular visual interface for GDB in Python

42_CheatSheet - A comprehensive guide to 50 years of evolution of strict C programming, a tribute to Dennis Ritchie's language

one_gadget - The best tool for finding one gadget RCE in libc.so.6

lm8 - A custom 8-bit computer and software suite

voltron - A hacky debugger UI for hackers