Search Results for "arp poisoning windows" - Page 2

Showing 103 open source projects for "arp poisoning windows"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Most modern and flexible cloud platform for MLM companies Icon
    Most modern and flexible cloud platform for MLM companies

    ERP-class software for multi-level marketing

    For direct selling (MLM) companies, from startup to well established enterprises with millions of distributors across the world
  • 1
    WiFi-Pumpkin

    WiFi-Pumpkin

    WiFi-Pumpkin - Framework for Rogue Wi-Fi Access Point Attack

    The WiFi-Pumpkin is a rogue AP framework to easily create these fake networks, all while forwarding legitimate traffic to and from the unsuspecting target. It comes stuffed with features, including rogue Wi-Fi access points, deauth attacks on client APs, a probe request and credentials monitor, transparent proxy, Windows update attack, phishing manager, ARP Poisoning, DNS Spoofing, Pumpkin-Proxy, and image capture on the fly. moreover, the WiFi-Pumpkin is a very complete framework for auditing...
    Downloads: 14 This Week
    Last Update:
    See Project
  • 2
    CLASS_DOS_ATTACKER

    CLASS_DOS_ATTACKER

    it is written in Python and perform denial of service Attacks on LAN.

    CLASS_DOS_ATTACKER is a tool written in PYTHON (in a Linux environment) to perform 5 Denial of Service Attack on a LAN: - ICMP FLOOD - TCP SYNFLOOD - ARP Cache Poisonning - DHCP Starvation - WIFI DEAUTHENTIFICATION
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    ARP AntiSpoofer
    A utility for detecting and resisting BIDIRECTIONAL ARP spoofing. It can anti-spoof for not only the local host, but also other hosts in the same subnet. It is as well a handy helper for gateways which don't work well with ARP.
    Leader badge
    Downloads: 30 This Week
    Last Update:
    See Project
  • 4
    devicesinlan

    devicesinlan

    Show devices in a lan

    Show devices in a lan. You can enter your known devices, in order to detect strange devices.
    Downloads: 3 This Week
    Last Update:
    See Project
  • The all-in-one software to grow local businesses Icon
    The all-in-one software to grow local businesses

    Collect reviews, convert leads, run surveys, get referrals - all with messaging.

    Birdeye is an all-in-one customer experience platform. Over 80,000 businesses use Birdeye every day to attract new leads with Listings, Reviews and Referrals, convert them into customers with Webchat and Payments, and delight those customers with Surveys, Ticketing, and Insights - all in one place. Using the Birdeye platform - AI, messaging, automation tools - businesses are delivering great customer experiences to 100M+ people.
  • 5
    Jena is Java toolkit for developing semantic web applications based on W3C recommendations for RDF and OWL. It provides an RDF API; ARP, an RDF parser; SPARQL, the W3C RDF query language; an OWL API; and rule-based inference for RDFS and OWL. Jena is now an Apache project: http://jena.apache.org/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    Harvester Feeder

    Very simple implementaition of list poisoning idea.

    Just upload PHP script to server and link it on some pages of your website.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    minifirewall

    router&firewall,anti_ddos

    linux3.14,router&firewall,support mptcp ,socket/pppoeserver/vpnserver ,support regex expression string/hex content search and replace,auto_antiarp_snoop,support synproxy to anti_ddos. 支持MPTCP协议,TCP/UDP包正则表达式内容查找与替换,自动ARP保护,阻止手机DHCP上网。
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Sniffer4J

    Sniffer4J

    A java packet sniffer and forger that wraps pcap libs.

    Sniffer4J is a java packet capture and manipulation tool that allows full analysis of a network. It is built upon pcap libs (winpcap, and libpcap) and can run in Windows and most Linux flavors. The current stable version (2.0) provides shared libraries (.dll and .SO) compiled and tested for both x86 and x64 architectures. Sniffer4J work’s by parsing packets in a comprehensive Pdu format. Each Pdu encapsulates the next one, making easy to navigate through the Frame. Frames can be forged...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    cryptomac

    cryptomac

    macchanger automate script

    Automating macchanger tasks for my friend 'crypt0_buf' sutch as: change mac address, set TX-Power, code region settings, signal strength, set network-manager cloned mac address, Build/delete cryptostart init.d startup entry, use arpon software to prevent arp poison attacks (MitM)... WARNING: this script needs the 'startup.txt' file to build cryptostart init.d startup entry (script auto-start)
    Downloads: 1 This Week
    Last Update:
    See Project
  • Livestream Shopping Platform Icon
    Livestream Shopping Platform

    buywith is the most frictionless Livestream shopping platform, helping e-commerce sites thrive while empowering content creators.

    buywith is an immersive livestream shopping platform and creator marketplace, revolutionizing the Social Commerce landscape. Leveraging its patented technology, buywith seamlessly integrates into any commerce website, empowering retailers and brands to connect with their audience and drive sales through influencer-led Live shopping events.
  • 10
    MITMf

    MITMf

    Framework for Man-In-The-Middle attacks

    MITMf aims to provide a one-stop-shop for Man-In-The-Middle and network attacks while updating and improving existing attacks and techniques. Originally built to address the significant shortcomings of other tools (e.g Ettercap, Mallory), it's been almost completely rewritten from scratch to provide a modular and easily extendible framework that anyone can use to implement their own MITM attack. The framework contains a built-in SMB, HTTP and DNS server that can be controlled and used by the...
    Downloads: 14 This Week
    Last Update:
    See Project
  • 11
    ArpON

    ArpON

    ARP handler inspection

    ArpON (ARP handler inspection) is a Host-based solution that make the ARP standardized protocol secure in order to avoid the Man In The Middle (MITM) attack through the ARP spoofing, ARP cache poisoning or ARP poison routing attack.
    Leader badge
    Downloads: 57 This Week
    Last Update:
    See Project
  • 12

    Tools

    Free Network Adapter Troubleshooter

    Tools is a 'NetAdapter Repair All In One' inspired program that allows a user to effectively troubleshoot and repair common problems with windows networking adapters. This program is portable. Just click on the .exe and it will open. No installation is needed. Application supports and runs on .NET Framework 4.0 and up. It is developed in VB.NET (Visual Basic .NET). Please note: Make sure you open the program as administrator if you are running on an OS greater than Windows XP Report bugs...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    prodatum

    prodatum

    patch editor for the E-MU Proteus 2000 synthesizer family

    A cross-platform patch editor for the E-MU Proteus 2000 sample-based synthesizer family. prodatum is free software.
    Leader badge
    Downloads: 41 This Week
    Last Update:
    See Project
  • 14

    bWAPP

    an extremely buggy web app !

    ...... bWAPP is covering a wide range of vulnerabilities! bWAPP is a PHP application that uses a MySQL database. It can be hosted on Linux/Windows with Apache/IIS and MySQL. It is supported on WAMP or XAMPP. Another possibility is to download bee-box, a custom VM pre-installed with bWAPP. This project is part of the ITSEC GAMES project. You can find more about the ITSEC GAMES and bWAPP projects on our blog. For security-testing and educational purposes only! Cheers Malik Mesellem
    Leader badge
    Downloads: 2,122 This Week
    Last Update:
    See Project
  • 15

    OneLineOfCode.NET

    Popular .Net functions in one line of code

    ... the ip and mac of my system string myip = OLC.Net.GetSystemIPAddress(); string mymac = OLC.Net.GetMacAddress(myip); //object serialization and deserialization OLC.Obj.PutToFile(@"c:\myfile.dat", myobj); object outobj = null; OLC.Obj.GetFromFile((@"c:\myfile.dat", out outobj); //launch a process and get the results from std output string results = OLC.Proc.StartProcessWithResult("arp","-a"); //etc.etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    Sharpener

    Code Generator for S#arp Architecture

    Code Generator for S#arp Architecture which auto generates the following 1. Domain Classes 2. Query Classes and Interfaces 3. View Models 4. Controller Classes 5. Views 6. Command Classes and Command Handlers
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    NOTE: Project has moved to github. High performance .Net assembly for dissecting and constructing network packets such as ethernet, ip, tcp, udp etc.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18

    libtins

    C++ network packet crafting, sniffing and interpretation library.

    ************************** NOTE ************************** The project has been moved to github. The code will still be pushed regularly to this repository, but at some point this page will be closed. So please visit the project's github page to get the latest source code: https://github.com/mfontanini/libtins *********************************************************** libtins is a multiplatform C++ network packet crafting and sniffing library. It provides a high level, object oriented...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    n4p

    Configures network variables automatically for MITM, ARP, and SSLstrip

    Networking 4 Pentesters under Gentoo or Pentoo. Configures network variables automatically for HOSTAPD or Airbase-ng with bridging and ipv4_forwarding ability. Configures all necessary iptables rules and prepares the system for MITM, ARP, and SSLstriping attacks. — Edit 9 commits 1 branch 0 releases
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    MiniTCP

    A complete, light-weight TCP/IP stack as a C library.

    MiniTCP is a fully-featured, light-weight TCP/IP stack implemented as a C library. Targetted at DOS, but modifying it for any other purpose is trivial. Could be the TCP/IP stack for a new OS kernel, etc. Supported protocols: ARP, ICMP, DNS, TCP, and UDP. The entire codebase is currently under 1,800 lines, including blanks and comments.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    avr-libethernet

    Ethernet stack implementation (currently based on the ENC28J60)

    A callback handler based ethernet stack implementation optimized for AVR microcontrollers. For now, the only controller supported is the ENC28J60. However it is easy to integrate different controllers as the interface your driver has to provide is fairly simple. Developed by the hobbyist programmers and electrical engineering students Niklas Fritz and Alexander Gladis
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    RawPacketSuite

    A suite to forge network packets or use preexisting utilities

    This is a suite for multiple network packets to be used in their raw format in an easy to use graphical interface. It gives you the opportunity to send arp, icmp etc requests and also some utilities like a listener to map ip's and MAC addresses.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    sape

    self defense system

    This is a proof of concept. A tool developed at Universidad Tecnologica Nacional (Argentina). It detects attacks and it responses with isolation attacks. It's supposed to be on the same network of the protected hosts. It must be capable to see all the traffic. It's a basic IPS with a self defense module. So it can prevents future attacks from the same hosts, which is identified by its mac address.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    DE-ARP

    DE-ARP

    Protect the gateway against the ARP Injection Spoofing Technique.

    This application will identify your local network gateway address. With the information about the manufacturer and physical address, you can confirm that information and create a static and permanent (in the registry) protection for "outbound traffic through the gateway" against the Injection ARP Spoof Technique, using static ARP entries. Remind that this application doesn't ensures 100% level of protection by itself, its use must be combined with a solid security information policy...
    Downloads: 1 This Week
    Last Update:
    See Project