RogueScanner is a network security tool for automatically discovering rogue wireless access points by scanning a wired network. In addition to finding access points, it will classify all discovered network devices

Project Samples

Project Activity

See All Activity >

License

GNU General Public License version 2.0 (GPLv2)

Follow RogueScanner

RogueScanner Web Site

You Might Also Like
Contract Automation Made Easy Icon
Contract Automation Made Easy

Use Docubee to easily gather data, generate contracts, share them your way, and collect secure eSignatures

Docubee is an intelligent contract automation platform that allows you to quickly and painlessly generate, manage, share, and sign contracts. Featuring powerful conditional logic-based workflows, generative AI technology, and an easily adaptable interface, Docubee makes it easy to automate your most complex contracts and agreements.
Rate This Project
Login To Rate This Project

User Reviews

Be the first to post a review of RogueScanner!

Additional Project Details

Operating Systems

Linux, BSD, Windows

Intended Audience

Government, Information Technology, Financial and Insurance Industry, Healthcare Industry, Manufacturing, System Administrators

Programming Language

C++, Ruby

Related Categories

C++ Security Software, C++ Systems Administration Software, C++ Wireless Software, C++ Network Monitoring Software, Ruby Security Software, Ruby Systems Administration Software, Ruby Wireless Software, Ruby Network Monitoring Software

Registered

2006-05-23