hashcat VS hcxdumptool

Compare hashcat vs hcxdumptool and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
hashcat hcxdumptool
103 11
19,829 1,711
1.9% -
9.1 9.6
6 days ago about 1 month ago
C C
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

hashcat

Posts with mentions or reviews of hashcat. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-03.

hcxdumptool

Posts with mentions or reviews of hcxdumptool. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-03.
  • What linux tool should I use to dump wireless/wifi packets to a file for later analysis with Wireshark? Dumpcap, hcxdumptool, tcpdump, something else?
    1 project | /r/HowToHack | 5 Nov 2023
  • Official /r/rust "Who's Hiring" thread for job-seekers and job-offerers [Rust 1.70]
    9 projects | /r/rust | 3 Jun 2023
    I contribute to open-source WiFi cybersecurity related projects such as aircrack-ng and hcxdumptool. Besides that, embedded systems are close to my heart so I always work on some STM32 or ESP32 based side project. Some of them are available on GitHub:
  • How to capture a handshake, I own a macOS
    5 projects | /r/hacking | 16 May 2023
    . . .´ · . . · `. wifite 2.2.5 : : : (¯) : : : automated wireless auditor `. · ` /¯\ ´ · .´ https://github.com/derv82/wifite2 ` /¯¯¯\ ´ [!] Error: Required app iwconfig was not found. install @ apt-get install wireless-tools [!] Warning: Recommended app bully was not found. install @ https://github.com/aanarchyy/bully [!] Warning: Recommended app pyrit was not found. install @ https://github.com/JPaulMora/Pyrit/wiki [!] Warning: Recommended app hcxdumptool was not found. install @ https://github.com/ZerBea/hcxdumptool [!] Warning: Recommended app hcxpcaptool was not found. install @ https://github.com/ZerBea/hcxtools [!] At least 1 Required app is missing. Wifite needs Required apps to run main:~ lung$
  • Best WiFi Adapters for Kali Linux
    1 project | /r/hacking | 5 Apr 2023
  • Evil twin attack with two network adapters
    1 project | /r/Hacking_Tutorials | 20 Nov 2022
  • hcxdumptool: when do i have enough info to stop capturing?
    1 project | /r/HowToHack | 27 Oct 2022
  • Wifite Issues
    4 projects | /r/linuxquestions | 7 Apr 2022
    [!] Warning: Recommended app hcxdumptool was not found. install @ https://github.com/ZerBea/hcxdumptool
  • Not a script kiddie | Wanting advice on learning to use pre-installed tools
    1 project | /r/Kalilinux | 27 Feb 2022
    Wireshark OUI lookup = https://www.wireshark.org/tools/oui-lookup.html —-------------------------------------------THE-NEW-WAY—----------------------------------------- Hashcat Install hcxdumptool git clone https://github.com/ZerBea/hcxdumptool cd hcxdumptool sudo apt-get install libcurl4-openssl-dev libssl-dev pkg-config =install missing dependencies Make =make software Make install =make install software Sudo apt install hcxtools
  • How do i perform pmkid on ap?
    2 projects | /r/HowToHack | 8 Feb 2022
  • At least 1 Required app is missing. Wifite needs Required apps to run
    7 projects | /r/Ubuntu | 26 Apr 2021
    [!] Error: Required app aircrack-ng was not found. install @ https://www.aircrack-ng.org/install.html [!] Error: Required app iwconfig was not found. install @ apt-get install wireless-tools [!] Error: Required app ifconfig was not found. install @ apt-get install net-tools [!] Warning: Recommended app reaver was not found. install @ https://github.com/t6x/reaver-wps-fork-t6x [!] Warning: Recommended app bully was not found. install @ https://github.com/aanarchyy/bully [!] Warning: Recommended app pyrit was not found. install @ https://github.com/JPaulMora/Pyrit/wiki [!] Warning: Recommended app tshark was not found. install @ apt-get install wireshark [!] Warning: Recommended app hashcat was not found. install @ https://hashcat.net/hashcat/ [!] Warning: Recommended app hcxdumptool was not found. install @ https://github.com/ZerBea/hcxdumptool [!] Warning: Recommended app hcxpcaptool was not found. install @ https://github.com/ZerBea/hcxtools [!] Warning: Recommended app macchanger was not found. install @ apt-get install macchanger [!] At least 1 Required app is missing. Wifite needs Required apps to run root@localhost:~/wifite2#

What are some alternatives?

When comparing hashcat and hcxdumptool you can also consider the following projects:

john - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

aircrack-ng - WiFi security auditing tools suite

JohnTheRipper - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs [Moved to: https://github.com/openwall/john]

wifite2 - Rewrite of the popular wireless network auditor, "wifite"

bitcracker - BitCracker is the first open source password cracking tool for memory units encrypted with BitLocker

hcxtools - A small set of tools to convert packets from capture files to hash files for use with Hashcat or John the Ripper.

RsaCtfTool - RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

RaspberryPi-GPIO-Audio - 2019-2024: Audio DAC interfaced through Raspberry Pi GPIO such as i2s for two Waveshare Wolfson WM8960 Audio DAC modules with i2c control.

Pyrit - The famous WPA precomputed cracker, Migrated from Google.

bully