wifi-cracking VS hashcat

Compare wifi-cracking vs hashcat and see what are their differences.

wifi-cracking

Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat (by brannondorsey)

hashcat

World's fastest and most advanced password recovery utility (by hashcat)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
wifi-cracking hashcat
1 103
11,129 19,913
- 1.1%
0.0 8.8
8 months ago 12 days ago
C
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

wifi-cracking

Posts with mentions or reviews of wifi-cracking. We have used some of these posts to build our list of alternatives and similar projects.

hashcat

Posts with mentions or reviews of hashcat. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-03.

What are some alternatives?

When comparing wifi-cracking and hashcat you can also consider the following projects:

openwrt-useful-tools - A repo containing different tools compiled specifically for the Hak5 WiFi Pineapple MK6 and MK7.

john - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

colabcat - :smiley_cat: Running Hashcat on Google Colab with session backup and restore.

JohnTheRipper - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs [Moved to: https://github.com/openwall/john]

naive-hashcat - Crack password hashes without the fuss :cat2:

bitcracker - BitCracker is the first open source password cracking tool for memory units encrypted with BitLocker

hashtopolis - Hashtopolis - distributed password cracking with Hashcat

RsaCtfTool - RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Phobos-config - This is a config for Phobos 1.7 to 1.9.0

Pyrit - The famous WPA precomputed cracker, Migrated from Google.

WebHashcat - Hashcat web interface

hcxtools - A small set of tools to convert packets from capture files to hash files for use with Hashcat or John the Ripper.