esp8266_deauther VS hashcat

Compare esp8266_deauther vs hashcat and see what are their differences.

hashcat

World's fastest and most advanced password recovery utility (by hashcat)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
esp8266_deauther hashcat
55 103
12,859 19,913
0.5% 1.3%
0.0 8.8
8 months ago 13 days ago
C C
GNU General Public License v3.0 or later -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

esp8266_deauther

Posts with mentions or reviews of esp8266_deauther. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-03.

hashcat

Posts with mentions or reviews of hashcat. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-03.

What are some alternatives?

When comparing esp8266_deauther and hashcat you can also consider the following projects:

aircrack-ng - WiFi security auditing tools suite

john - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

FlipperZero-Wifi-ESP8266-Deauther-Module - DSTIKE Deauther for FlipperZero as module based on ESP8266

JohnTheRipper - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs [Moved to: https://github.com/openwall/john]

GxEPD2 - Arduino Display Library for SPI E-Paper Displays

bitcracker - BitCracker is the first open source password cracking tool for memory units encrypted with BitLocker

esp-at - AT application for ESP32/ESP32-C2/ESP32-C3/ESP32-C6/ESP8266

RsaCtfTool - RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

scanmem - memory scanner for Linux

Pyrit - The famous WPA precomputed cracker, Migrated from Google.

WiFi-Spam - :email::satellite: Spam thousands of WiFi access points with custom SSIDs

hcxtools - A small set of tools to convert packets from capture files to hash files for use with Hashcat or John the Ripper.