Hashcat

Top 23 Hashcat Open-Source Projects

  • hashcat

    World's fastest and most advanced password recovery utility

  • Project mention: Hacking WiFi 101: basic concepts, terminology, and a real-life example | dev.to | 2024-04-03

    Hashcat Cracking WPA/WPA2 Spacehuhn's Deauther

  • wifi-cracking

    Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • BruteShark

    Network Analysis Tool

  • hcxtools

    A small set of tools to convert packets from capture files to hash files for use with Hashcat or John the Ripper.

  • Project mention: How to capture a handshake, I own a macOS | /r/hacking | 2023-05-16

    . . .´ · . . · `. wifite 2.2.5 : : : (¯) : : : automated wireless auditor `. · ` /¯\ ´ · .´ https://github.com/derv82/wifite2 ` /¯¯¯\ ´ [!] Error: Required app iwconfig was not found. install @ apt-get install wireless-tools [!] Warning: Recommended app bully was not found. install @ https://github.com/aanarchyy/bully [!] Warning: Recommended app pyrit was not found. install @ https://github.com/JPaulMora/Pyrit/wiki [!] Warning: Recommended app hcxdumptool was not found. install @ https://github.com/ZerBea/hcxdumptool [!] Warning: Recommended app hcxpcaptool was not found. install @ https://github.com/ZerBea/hcxtools [!] At least 1 Required app is missing. Wifite needs Required apps to run main:~ lung$

  • hcxdumptool

    Small tool to capture packets from wlan devices.

  • Project mention: What linux tool should I use to dump wireless/wifi packets to a file for later analysis with Wireshark? Dumpcap, hcxdumptool, tcpdump, something else? | /r/HowToHack | 2023-11-05
  • hashtopolis

    Hashtopolis - distributed password cracking with Hashcat

  • Search-That-Hash

    🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • naive-hashcat

    Crack password hashes without the fuss :cat2:

  • Kaonashi

    Wordlist, rules and masks from Kaonashi project (RootedCON 2019)

  • wifite2

    Rewrite of the popular wireless network auditor, "wifite" - original by @derv82 (by kimocoder)

  • Project mention: Need help running Wifite on Parrot OS with UTM on MacBook M1 chip* | /r/Hacking_Tutorials | 2023-05-21
  • duplicut

    Remove duplicates from MASSIVE wordlist, without sorting it (for dictionary-based password cracking)

  • RockYou2021.txt

    RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!

  • colabcat

    :smiley_cat: Running Hashcat on Google Colab with session backup and restore.

  • pdfrip

    A multi-threaded PDF password cracking utility equipped with commonly encountered password format builders and dictionary attacks.

  • gorilla

    tool for generating wordlists or extending an existing one using mutations. (by d4rckh)

  • hashcat-rule

    Rule for hashcat or john. Aiming to crack how people generate their password

  • hashview

    A web front-end for password cracking and analytics

  • dwpa

    Distributed WPA PSK auditor

  • Project mention: What’s causing the massive increase in wpa-sec contributors? | /r/pwnagotchi | 2023-11-14

    From what I’ve seen, typically the contributor count on wpa-sec.stanev.org has hovered around 10-15; currently it sits at 6928 and climbing (but producing only ~2x the 24hr performance of the nominal 10-15 contributors). Does someone have a cluster / network of low-power devices they’ve begun contributing? Did the service recently get published somewhere to attract new contributors? Is there a bug in the contributor-count code?

  • kraken

    Kraken: A multi-platform distributed brute-force password cracking system (by arcaneiceman)

  • WebHashcat

    Hashcat web interface

  • hashcathelper

    Convenience tool for hashcat

  • Crack-O-Matic

    Find and notify users in your Active Directory with weak passwords

  • meobrute

    Automate the process of brute forcing the My Eyes Only pin code on Snapchat

  • Project mention: Let me know if I’m in the wrong place, but I need help to access my Snapchat’s My Eyes Only. | /r/SnapchatTweaks | 2023-06-11

    This is simply not true, on rooted androids and jailbroken iOS devices you can easily get access to the hash and from there you can brute force it. In fact there’s programs that automate it. Brute forcing is the hard part but since Snapchat uses a plain hash and no salting it’s trivial. See here

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

Hashcat related posts

Index

What are some of the best open-source Hashcat projects? This list will help you:

Project Stars
1 hashcat 19,829
2 wifi-cracking 11,126
3 BruteShark 2,908
4 hcxtools 1,872
5 hcxdumptool 1,711
6 hashtopolis 1,349
7 Search-That-Hash 1,201
8 naive-hashcat 1,160
9 Kaonashi 911
10 wifite2 831
11 duplicut 777
12 RockYou2021.txt 737
13 colabcat 701
14 pdfrip 501
15 gorilla 375
16 hashcat-rule 374
17 hashview 334
18 dwpa 285
19 kraken 281
20 WebHashcat 278
21 hashcathelper 104
22 Crack-O-Matic 100
23 meobrute 85

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com