ROPgadget VS hashcat

Compare ROPgadget vs hashcat and see what are their differences.

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures. (by JonathanSalwan)

hashcat

World's fastest and most advanced password recovery utility (by hashcat)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ROPgadget hashcat
2 103
3,723 19,913
- 1.3%
4.6 8.8
8 months ago 14 days ago
Python C
GNU General Public License v3.0 or later -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ROPgadget

Posts with mentions or reviews of ROPgadget. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-13.

hashcat

Posts with mentions or reviews of hashcat. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-03.

What are some alternatives?

When comparing ROPgadget and hashcat you can also consider the following projects:

write-ups

john - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

falcon-tools - Some tools and exploits for the NVIDIA Falcon v5 TSEC engines

JohnTheRipper - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs [Moved to: https://github.com/openwall/john]

rp - rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

bitcracker - BitCracker is the first open source password cracking tool for memory units encrypted with BitLocker

beambreak - Boosted Board Reverse Engineering Project

RsaCtfTool - RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Metasploit - Metasploit Framework

Pyrit - The famous WPA precomputed cracker, Migrated from Google.

hcxtools - A small set of tools to convert packets from capture files to hash files for use with Hashcat or John the Ripper.

hcxdumptool - Small tool to capture packets from wlan devices.