john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs (by openwall)

John Alternatives

Similar projects and alternatives to john

  • Bitwarden

    The core infrastructure backend (API, database, Docker, etc). (by bitwarden)

  • CyberChef

    286 john VS CyberChef

    The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • mitmproxy

    152 john VS mitmproxy

    An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

  • Metasploit

    Metasploit Framework

  • hashcat

    World's fastest and most advanced password recovery utility

  • pdfarranger

    Small python-gtk application, which helps the user to merge or split PDF documents and rotate, crop and rearrange their pages using an interactive and intuitive graphical interface.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • ZAP

    61 john VS ZAP

    The ZAP core project

  • iodine

    Official git repo for iodine dns tunnel

  • btcrecover

    56 john VS btcrecover

    An open source Bitcoin wallet password and seed recovery tool designed for the case where you already know most of your password/seed, but need assistance in trying different possible combinations.

  • Kaitai Struct

    Kaitai Struct: declarative language to generate binary data parsers in C++ / C# / Go / Java / JavaScript / Lua / Nim / Perl / PHP / Python / Ruby

  • SQLMap

    40 john VS SQLMap

    Automatic SQL injection and database takeover tool

  • scapy

    26 john VS scapy

    Scapy: the Python-based interactive packet manipulation program & library. Supports Python 2 & Python 3.

  • naive-hashcat

    Crack password hashes without the fuss :cat2:

  • Cppcheck

    static analysis of C/C++ code

  • cupp

    11 john VS cupp

    Common User Passwords Profiler (CUPP)

  • Wireshark

    Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark. ⚠️ GitHub won't let us disable pull requests. ⚠️ THEY WILL BE IGNORED HERE ⚠️ Upload them at GitLab instead.

  • bruteforce-wallet

    Try to find the password of an encrypted Peercoin (or Bitcoin, Litecoin, etc...) wallet file.

  • btcrecover

    BTCRecover is an open source wallet password and seed recovery tool. For seed based recovery, this is primarily useful in situations where you have lost/forgotten parts of your mnemonic, or have made an error transcribing it. (So you are either seeing an empty wallet or gettign an error that your seed is invalid) For wallet password or passphrase recovery, it is primarily useful if you have a reasonable idea about what your password might be. (by 3rdIteration)

  • walletool

    a tool for reading wallet.dat files

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better john alternative or higher similarity.

john reviews and mentions

Posts with mentions or reviews of john. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-02-01.
  • Best Hacking Tools for Beginners 2024
    5 projects | dev.to | 1 Feb 2024
    John The Ripper
  • Wordlists ,Crunch, John and Hash Cat - All Kali Word List Tools Explained.
    5 projects | dev.to | 25 Jan 2024
    🔗Kali Linux Wordlist: What you need to know 🔗crunch 🔗WordLists - Kali-Tools 🔗WordLists - GitLab - repository 🔗John - Kali-Tools . 🔗Openwall -github repository -John 🔗John-The-Ripper-Tutorial - Techy Rick 🔗Openwall -John - Offical Website . 🔗Hash Cat - Wiki 🔗Cap 2 Hashcat 🔗Markov - Chain 🔗Hash Cat - Forums 🔗Security Stack Exchange - Question 260773 🔗StationX - How to use Hashcat 🔗MSF/Wordlists - charlesreid 🔗MSFConsole 🔗How to use hashcat 🔗MSF/Wordlists - charlesreid1 🔗Where do the words in /usr/share/dict/words come from? 🔗SCOWL (Spell Checker Oriented Word Lists) 🔗The spell utility -spell - find spelling errors (LEGACY) - UNIX What are Different Types of Cryptography? sha1-vs-sha2-the-technical-difference-explained-by-ssl-experts/ 🔗password-encryption 🔗Secure-Programs SHA-1 🔗What-are-computer-algorithms 🔗What Are MD5, SHA-1, and SHA-256 Hashes, and How Do I Check Them? - howtogeek.com 🔗kali-linux-wordlist-what-you-need-to-know
  • password decryption help
    3 projects | /r/privacy | 10 Dec 2023
    Ok, both John the ripper, hashcat and other tools seem to support extracting the hash, or directly trying to discover the password.
  • Metasploit explained for pentesters
    4 projects | dev.to | 1 Dec 2023
  • Inception: Leaking the root hash from /etc./shadow on AMD Zen 4 [video]
    2 projects | news.ycombinator.com | 8 Aug 2023
    With the root hash you can crack the root password using tools like John The Ripper[0]. More generally, I assume, this exploit can be used to read any arbitrary files on the system, bypassing regular access control, and plenty of other stuff you aren't supposed to be able to do as a non-privileged user.

    0: https://www.openwall.com/john/

  • How to pass this captcha?
    1 project | /r/onions | 30 Jun 2023
    use (John the Ripper)[https://github.com/openwall/john] and (rockyou.txt)[https://github.com/rockyou.txt]
  • Attempting to use john the ripper on a password protected zip file, says it is not encrypted?
    1 project | /r/HowToHack | 7 Jun 2023
    this actually seems to have been reported as a bug and fixed years ago but it is still affecting me on a version freshly downloaded from the AUR, is there a way around this or another program i can use?
  • Hackers Tools: Must-Have Tools for Every Ethical Hacker
    2 projects | dev.to | 29 May 2023
    John the Ripper
  • Password-protecting PDF pay statements with Social Insurance Number (Canada).
    1 project | /r/hacking | 1 May 2023
    Since I used to work for the employer in question, I decide to crack my own password-protected pay statements. I downloaded and built John the Ripper jumbo and then all I had to do was run a few commands after looking at the documentation, and there was my SIN number almost instantly.
  • Why Isn't a Timer Capable of Preventing Brute Force
    2 projects | /r/AskComputerScience | 23 Apr 2023
    However, most credential brute forcing takes place offline against a leaked database from some site. A program like John the Ripper is used to try hashing each word in a dictionary until it matches the entries in the database. Because this all happens offline, there's no mechanism in place to delay the attempts or lock the user out.
  • A note from our sponsor - InfluxDB
    www.influxdata.com | 25 Apr 2024
    Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality. Learn more →

Stats

Basic john repo stats
77
9,267
9.3
5 days ago

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com