All Categories → Security → hashcat

Top 35 hashcat open source projects

Dwpa
Distributed WPA PSK auditor
Pantagrule
large hashcat rulesets generated from real-world compromised passwords
Cloudtopolis
Zero Infrastructure Password Cracking
Hashcat
World's fastest and most advanced password recovery utility
Wifi Cracking
Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat
Ttpassgen
密码生成 flexible and scriptable password dictionary generator which can support brute-force、combination、complex rule mode etc...
Hcxtools
Portable (that doesn't include proprietary/commercial operating systems) solution for conversion of cap/pcap/pcapng (gz compressed) WiFi dump files to hashcat formats (recommended by hashcat) and to John the Ripper formats. hcx: h = hash, c = convert and calculate candidates, x = different hashtypes
Chasm
A CHaracter Aware Splitting Method for producing password candidates.
Hcxdumptool
Small tool to capture packets from wlan devices.
Hashtopolis
A Hashcat wrapper for distributed hashcracking
Naive Hashcat
Crack password hashes without the fuss 🐈
Wifibroot
A Wireless (WPA/WPA2) Pentest/Cracking tool. Captures & Crack 4-way handshake and PMKID key. Also, supports a deauthentication/jammer mode for stress testing
Search That Hash
🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡
Colabcat
😺 Running Hashcat on Google Colab with session backup and restore.
Kaonashi
Wordlist, rules and masks from Kaonashi project (RootedCON 2019)
Duplicut
Remove duplicates from MASSIVE wordlist, without sorting it (for dictionary-based password cracking)
tt7zcrack
7z辅助破解工具 Fast 7zip crack assistant tool which support GPU/CPU, written in Python.
agent-python
Official python agent for using the distributed hashcracker Hashtopolis
cracke-dit
cracke-dit ("Cracked It") makes it easier to perform regular password audits against Active Directory environments.
hashview-agent
Remote agent used for processing distributed jobs
wifite2
Rewrite of the popular wireless network auditor, "wifite" - original source by @derv82 right over
RockYou2021.txt
RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!
hashcatbenchmark
Benchmark in Hashcat for diferents GPU's
Crack-O-Matic
Find and notify users in your Active Directory with weak passwords
multicapconverter
Tool used to Convert a cap/pcap/pcapng capture file to a hashcat hcwpax/hccapx/hccap/hcpmkid/hceapmd5/hceapleap file
NetNTLM-Hashcat
Converts John The Ripper/Cain format hashes (singular, or in bulk) to HashCat compatible hash format.
Quebec Wordlist
A useful wordlist made from French Canadian leaked passwords!
1-35 of 35 hashcat projects