asmbf VS john

Compare asmbf vs john and see what are their differences.

asmbf

The only true brainfuck-targetting assembler. (by kspalaiologos)

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs (by openwall)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
asmbf john
2 77
91 9,267
- 3.1%
4.7 9.3
over 1 year ago 8 days ago
C C
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

asmbf

Posts with mentions or reviews of asmbf. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-09.
  • How would I go about creating a language that can run in the jvm
    2 projects | /r/ProgrammingLanguages | 9 Feb 2023
    Prepare yourself for asm2bf, the next generation target platform.
  • Lisp in an “impossible” language, the most complex malbolge program to date
    3 projects | news.ycombinator.com | 3 Aug 2021
    Basically, my toolchain is built on two separate projects. The first one is a low level assembler (that lays out code on instruction cycles, handles restoring things, etc.. - generally, very similar to how Malbolge works, except with the incredibly annoying parts such as manually encrypting the code or finding instruction cycles is), and the second one is a high level assembler.

    I used my existing project called asm2bf: https://github.com/kspalaiologos/asmbf (feel free to check it out), as a base for the high level assembler. And the original Lisp has been written in a tweaked version of it.

    Once I was done, I optimised the high level version, and then took the asm2bf compiler output and did a few optimisations manually on it (everything that my peephole optimisation didn't catch).

john

Posts with mentions or reviews of john. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-02-01.
  • Best Hacking Tools for Beginners 2024
    5 projects | dev.to | 1 Feb 2024
    John The Ripper
  • Wordlists ,Crunch, John and Hash Cat - All Kali Word List Tools Explained.
    5 projects | dev.to | 25 Jan 2024
    🔗Kali Linux Wordlist: What you need to know 🔗crunch 🔗WordLists - Kali-Tools 🔗WordLists - GitLab - repository 🔗John - Kali-Tools . 🔗Openwall -github repository -John 🔗John-The-Ripper-Tutorial - Techy Rick 🔗Openwall -John - Offical Website . 🔗Hash Cat - Wiki 🔗Cap 2 Hashcat 🔗Markov - Chain 🔗Hash Cat - Forums 🔗Security Stack Exchange - Question 260773 🔗StationX - How to use Hashcat 🔗MSF/Wordlists - charlesreid 🔗MSFConsole 🔗How to use hashcat 🔗MSF/Wordlists - charlesreid1 🔗Where do the words in /usr/share/dict/words come from? 🔗SCOWL (Spell Checker Oriented Word Lists) 🔗The spell utility -spell - find spelling errors (LEGACY) - UNIX What are Different Types of Cryptography? sha1-vs-sha2-the-technical-difference-explained-by-ssl-experts/ 🔗password-encryption 🔗Secure-Programs SHA-1 🔗What-are-computer-algorithms 🔗What Are MD5, SHA-1, and SHA-256 Hashes, and How Do I Check Them? - howtogeek.com 🔗kali-linux-wordlist-what-you-need-to-know
  • password decryption help
    3 projects | /r/privacy | 10 Dec 2023
    Ok, both John the ripper, hashcat and other tools seem to support extracting the hash, or directly trying to discover the password.
  • Metasploit explained for pentesters
    4 projects | dev.to | 1 Dec 2023
  • Inception: Leaking the root hash from /etc./shadow on AMD Zen 4 [video]
    2 projects | news.ycombinator.com | 8 Aug 2023
    With the root hash you can crack the root password using tools like John The Ripper[0]. More generally, I assume, this exploit can be used to read any arbitrary files on the system, bypassing regular access control, and plenty of other stuff you aren't supposed to be able to do as a non-privileged user.

    0: https://www.openwall.com/john/

  • How to pass this captcha?
    1 project | /r/onions | 30 Jun 2023
    use (John the Ripper)[https://github.com/openwall/john] and (rockyou.txt)[https://github.com/rockyou.txt]
  • Attempting to use john the ripper on a password protected zip file, says it is not encrypted?
    1 project | /r/HowToHack | 7 Jun 2023
    this actually seems to have been reported as a bug and fixed years ago but it is still affecting me on a version freshly downloaded from the AUR, is there a way around this or another program i can use?
  • Hackers Tools: Must-Have Tools for Every Ethical Hacker
    2 projects | dev.to | 29 May 2023
    John the Ripper
  • Password-protecting PDF pay statements with Social Insurance Number (Canada).
    1 project | /r/hacking | 1 May 2023
    Since I used to work for the employer in question, I decide to crack my own password-protected pay statements. I downloaded and built John the Ripper jumbo and then all I had to do was run a few commands after looking at the documentation, and there was my SIN number almost instantly.
  • Why Isn't a Timer Capable of Preventing Brute Force
    2 projects | /r/AskComputerScience | 23 Apr 2023
    However, most credential brute forcing takes place offline against a leaked database from some site. A program like John the Ripper is used to try hashing each word in a dictionary until it matches the entries in the database. Because this all happens offline, there's no mechanism in place to delay the attempts or lock the user out.

What are some alternatives?

When comparing asmbf and john you can also consider the following projects:

i-use-arch-btw - "I use Arch btw" but it's a Turing-complete programming language.

hashcat - World's fastest and most advanced password recovery utility

malbolge-lisp - A lightweight (350MB) Lisp interpreter in Malbolge Unshackled, often dubbed the hardest turing complete programming language.

btcrecover - BTCRecover is an open source wallet password and seed recovery tool. For seed based recovery, this is primarily useful in situations where you have lost/forgotten parts of your mnemonic, or have made an error transcribing it. (So you are either seeing an empty wallet or gettign an error that your seed is invalid) For wallet password or passphrase recovery, it is primarily useful if you have a reasonable idea about what your password might be.

elvm - EsoLangVM Compiler Infrastructure

mimikatz - A little tool to play with Windows security

fart - Brainfuck to 8086 machine instructions

bitcracker - BitCracker is the first open source password cracking tool for memory units encrypted with BitLocker

JohnTheRipper - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs [Moved to: https://github.com/openwall/john]

jwt-cracker - Simple HS256, HS384 & HS512 JWT token brute force cracker.

walletool - a tool for reading wallet.dat files