bitcracker VS john

Compare bitcracker vs john and see what are their differences.

bitcracker

BitCracker is the first open source password cracking tool for memory units encrypted with BitLocker (by e-ago)

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs (by openwall)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
bitcracker john
10 77
752 9,113
- 2.9%
0.0 9.3
2 months ago 8 days ago
C C
GNU General Public License v3.0 only -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

bitcracker

Posts with mentions or reviews of bitcracker. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-02.
  • Accessing old laptop removed from domain
    2 projects | /r/sysadmin | 2 May 2023
  • What's on your magic USB drive?
    2 projects | /r/sysadmin | 9 Jun 2022
    This is correct, you can bypass Bitlocker if it uses a password instead of or in addition to the 48-digit encryption key. You're looking for this: https://github.com/e-ago/bitcracker unless there's a newer version. This is what I've used in the past.
  • Mounted hard drive encryption
    2 projects | /r/hacking | 2 Jun 2022
    but yeah, as the others have said you can definitely mount a windows drive on linux. I prefer using gparted cause you can visualize the partitions, but testdisk and photorec can also provide insights into the partition sizes and can do full data recovery on the non-encrypted partitions. This also looks pretty promising, but from my experience, you'll probably have to set up a dedicated machine up for running it... I'm guessing about 7-8 weeks to run it on, also guessing it's about 128gb drive / iso: https://github.com/e-ago/bitcracker These are just guess on the performance though, that I'm basing on previous experiments from scrubbing drives in the past...

john

Posts with mentions or reviews of john. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-02-01.
  • Best Hacking Tools for Beginners 2024
    5 projects | dev.to | 1 Feb 2024
    John The Ripper
  • Wordlists ,Crunch, John and Hash Cat - All Kali Word List Tools Explained.
    5 projects | dev.to | 25 Jan 2024
    🔗Kali Linux Wordlist: What you need to know 🔗crunch 🔗WordLists - Kali-Tools 🔗WordLists - GitLab - repository 🔗John - Kali-Tools . 🔗Openwall -github repository -John 🔗John-The-Ripper-Tutorial - Techy Rick 🔗Openwall -John - Offical Website . 🔗Hash Cat - Wiki 🔗Cap 2 Hashcat 🔗Markov - Chain 🔗Hash Cat - Forums 🔗Security Stack Exchange - Question 260773 🔗StationX - How to use Hashcat 🔗MSF/Wordlists - charlesreid 🔗MSFConsole 🔗How to use hashcat 🔗MSF/Wordlists - charlesreid1 🔗Where do the words in /usr/share/dict/words come from? 🔗SCOWL (Spell Checker Oriented Word Lists) 🔗The spell utility -spell - find spelling errors (LEGACY) - UNIX What are Different Types of Cryptography? sha1-vs-sha2-the-technical-difference-explained-by-ssl-experts/ 🔗password-encryption 🔗Secure-Programs SHA-1 🔗What-are-computer-algorithms 🔗What Are MD5, SHA-1, and SHA-256 Hashes, and How Do I Check Them? - howtogeek.com 🔗kali-linux-wordlist-what-you-need-to-know
  • password decryption help
    3 projects | /r/privacy | 10 Dec 2023
    I think the most used is still John the ripper. I don't know how easy it's to use it for your case though, I only tried it many years ago.
    3 projects | /r/privacy | 10 Dec 2023
    Ok, both John the ripper, hashcat and other tools seem to support extracting the hash, or directly trying to discover the password.
  • Metasploit explained for pentesters
    4 projects | dev.to | 1 Dec 2023
  • Inception: Leaking the root hash from /etc./shadow on AMD Zen 4 [video]
    2 projects | news.ycombinator.com | 8 Aug 2023
    With the root hash you can crack the root password using tools like John The Ripper[0]. More generally, I assume, this exploit can be used to read any arbitrary files on the system, bypassing regular access control, and plenty of other stuff you aren't supposed to be able to do as a non-privileged user.

    0: https://www.openwall.com/john/

  • Hackers Tools: Must-Have Tools for Every Ethical Hacker
    2 projects | dev.to | 29 May 2023
    John the Ripper
  • Why Isn't a Timer Capable of Preventing Brute Force
    2 projects | /r/AskComputerScience | 23 Apr 2023
    However, most credential brute forcing takes place offline against a leaked database from some site. A program like John the Ripper is used to try hashing each word in a dictionary until it matches the entries in the database. Because this all happens offline, there's no mechanism in place to delay the attempts or lock the user out.
  • Notes from competing in my first CTF
    6 projects | dev.to | 4 Apr 2023
    For this, I downloaded wordlists such as the rockyou wordlist and used tools such as Hashcat and John the ripper.
  • How to make a specified wordlist?
    2 projects | /r/Hacking_Tutorials | 23 Mar 2023
    John the Ripper may also have this ability though IIRC it's not quite as powerful.

What are some alternatives?

When comparing bitcracker and john you can also consider the following projects:

hashcat - World's fastest and most advanced password recovery utility

brainflayer - A proof-of-concept cracker for cryptocurrency brainwallets and other low entropy key algorithms.

btcrecover - BTCRecover is an open source wallet password and seed recovery tool. For seed based recovery, this is primarily useful in situations where you have lost/forgotten parts of your mnemonic, or have made an error transcribing it. (So you are either seeing an empty wallet or gettign an error that your seed is invalid) For wallet password or passphrase recovery, it is primarily useful if you have a reasonable idea about what your password might be.

mimikatz - A little tool to play with Windows security

JohnTheRipper - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs [Moved to: https://github.com/openwall/john]

jwt-cracker - Simple HS256, HS384 & HS512 JWT token brute force cracker.

walletool - a tool for reading wallet.dat files

bruteforce-wallet - Try to find the password of an encrypted Peercoin (or Bitcoin, Litecoin, etc...) wallet file.

hashtopolis - Hashtopolis - distributed password cracking with Hashcat

CrackMapExec - A swiss army knife for pentesting networks