Hashcat vs. John the Ripper

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Hashcat
Score 10.0 out of 10
N/A
Hashcat is a password recovery tool that can also be used in security testing (e.g. password cracking, exposing flaws).N/A
John the Ripper
Score 8.0 out of 10
N/A
John the Ripper is a penetration testing tool used to find and crack weak passwords.N/A
Pricing
HashcatJohn the Ripper
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
HashcatJohn the Ripper
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
HashcatJohn the Ripper
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Best Alternatives
HashcatJohn the Ripper
Small Businesses

No answers on this topic

No answers on this topic

Medium-sized Companies

No answers on this topic

Veracode
Veracode
Score 8.5 out of 10
Enterprises

No answers on this topic

Veracode
Veracode
Score 8.5 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
HashcatJohn the Ripper
Likelihood to Recommend
10.0
(1 ratings)
9.0
(1 ratings)
User Testimonials
HashcatJohn the Ripper
Likelihood to Recommend
Open Source
Any time you want to perform offline password cracking exercises, Hashcat is going to be able to do that for you. I can't think of any scenario where you have a password hash you need to crack where another tool would be more suited to the task. Hashcat, of course, works best when you have a GPU available, but you can even use it on a VM if you use the --force flag.
Read full review
Open Source
It is best suited in those environments where complexity is not the key. We've used it fairly extensively in our UNIX to find weak UNIX passwords and in Windows environments too. It's very easy to get hold of as it is essentially Open Source, although a paid version is now available and we are thinking of looking at this proposition in-depth to see if it is viable. We found it easy to install and deploy across our systems. Patching was fairly regular, so we always had the latest version. It holds its own against DES and Blowfish encryption algorithms among many others.
Read full review
Pros
Open Source
  • GPU accelerated password cracking
  • Rule based attacks
  • Supports all the hash formats
Read full review
Open Source
  • Easily finds plantect passwords.
  • Simply detects passwords hashes.
  • Has a fully bespoke cracker that can be modified to users requirements.
  • Excellent for UNIX and Windows usage.
Read full review
Cons
Open Source
  • When drivers for your GPU aren't working it can be very frustrating to get started
  • Some 3rd party GUI exists for Hashcat, but having an official one could be nice
Read full review
Open Source
  • It needs to be modified to be able to break SHA 256, 512 and the lastest hashes.
  • Can be slow and wildly against the lastest hashes.
  • Require admin access to set up account.
  • Old and is being superseded by better applications.
Read full review
Alternatives Considered
Open Source
No answers on this topic
Open Source
'John the Ripper' being open source was free to use, whereas the others had to be paid for. It was very simple to install and runs against many hundreds of hashes and crypts. It is always developing thanks to large communities on GitHub.
Read full review
Return on Investment
Open Source
  • Hashcat is a free tool
  • It can be used to test password policies
  • Great tool for penetration testers doing offline password attacks
Read full review
Open Source
  • Helped us achieve initial Password Auditor goals and targets.
  • Simple and cheap to deploy, so have saved greatly compared to paid for products.
Read full review
ScreenShots