prime-grimoire VS RsaCtfTool

Compare prime-grimoire vs RsaCtfTool and see what are their differences.

prime-grimoire

RSA POISONING, NSIF Factorization, Power Modular Factorization P-Q (by pedroelbanquero)

RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data (by RsaCtfTool)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
prime-grimoire RsaCtfTool
3 9
5 5,267
- 1.8%
0.0 8.9
over 1 year ago 2 days ago
Haskell Python
GNU General Public License v3.0 or later GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

prime-grimoire

Posts with mentions or reviews of prime-grimoire. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-07-13.

RsaCtfTool

Posts with mentions or reviews of RsaCtfTool. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-13.

What are some alternatives?

When comparing prime-grimoire and RsaCtfTool you can also consider the following projects:

RsaCtfTool - RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data

hashcat - World's fastest and most advanced password recovery utility

CyberChef - The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

pwntools - CTF framework and exploit development library

mimikatz - A little tool to play with Windows security

RSA-Cipher - Python program to encrypt/decrypt or generate key pairs using RSA Algorithm

cryptotools

dnscat2

RustScan - 🤖 The Modern Port Scanner 🤖

Metasploit - Metasploit Framework

john - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

peda - PEDA - Python Exploit Development Assistance for GDB