Showing 103 open source projects for "arp poisoning windows"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Fully managed relational database service for MySQL, PostgreSQL, and SQL Server Icon
    Fully managed relational database service for MySQL, PostgreSQL, and SQL Server

    Focus on your application, and leave the database to us

    Cloud SQL manages your databases so you don't have to, so your business can run without disruption. It automates all your backups, replication, patches, encryption, and storage capacity increases to give your applications the reliability, scalability, and security they need.
  • 1
    Scapy

    Scapy

    Scapy is a Python-based interactive packet manipulation program

    ..., 85% of nmap, arpspoof, arp-sk, arping, tcpdump, wireshark, p0f, etc.). It also performs very well at a lot of other specific tasks that most other tools can't handle, like sending invalid frames, injecting your own 802.11 frames, combining techniques (VLAN hopping+ARP cache poisoning, VoIP decoding on WEP protected channel, ...), etc. Scapy supports Python 2.7 and Python 3 (3.4 to 3.7). It's intended to be cross platform, and runs on many different platforms (Linux, OSX, *BSD, and Window
    Downloads: 10 This Week
    Last Update:
    See Project
  • 2
    bettercap

    bettercap

    The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks

    bettercap is a powerful, easily extensible and portable framework written in Go which aims to offer to security researchers, red teamers and reverse engineers an easy to use, all-in-one solution with all the features they might possibly need for performing reconnaissance and attacking WiFi networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks.
    Downloads: 62 This Week
    Last Update:
    See Project
  • 3
    LibreNMS

    LibreNMS

    Community-based GPL-licensed network monitoring system

    Welcome to LibreNMS, a fully featured network monitoring system that provides a wealth of features and device support. LibreNMS is an auto-discovering PHP/MySQL/SNMP-based network monitoring that includes support for a wide range of network hardware and operating systems including Cisco, Linux, FreeBSD, Juniper, Brocade, Foundry, HP, and many more.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    kube-vip

    kube-vip

    Kubernetes Control Plane Virtual IP and Load-Balancer

    kube-vip provides Kubernetes clusters with a virtual IP and load balancer for both the control plane (for building a highly-available cluster) and Kubernetes Services of type LoadBalancer without relying on any external hardware or software. ARP is a layer 2 protocol that is used to inform the network of the location of a new address. When a new IP address is configured to a device, there needs to be a mechanism to inform the network of which piece of hardware is hosting this new address. ARP...
    Downloads: 0 This Week
    Last Update:
    See Project
  • PBXware Telephony Platform Icon
    PBXware Telephony Platform

    For SMBs, enterprises, call centers, and governments

    PBXware is the world’s first and most mature IP PBX Professional Open Standards Turnkey Telephony Platform. Since 2004, PBXware has deployed flexible, reliable, and scalable Next Generation Communication Systems and VoIP solutions to Small and Medium sized Businesses (SMBs), enterprises, Internet Telephony Service Providers (ITSPs), Contact Centers and governments worldwide by combining the most advanced of the latest technologies.
  • 5
    Adversarial Robustness Toolbox

    Adversarial Robustness Toolbox

    Adversarial Robustness Toolbox (ART) - Python Library for ML security

    Adversarial Robustness Toolbox (ART) is a Python library for Machine Learning Security. ART provides tools that enable developers and researchers to evaluate, defend, certify and verify Machine Learning models and applications against the adversarial threats of Evasion, Poisoning, Extraction, and Inference. ART supports all popular machine learning frameworks (TensorFlow, Keras, PyTorch, MXNet, sci-kit-learn, XGBoost, LightGBM, CatBoost, GPy, etc.), all data types (images, tables, audio, video...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Common Core Ontologies

    Common Core Ontologies

    The Common Core Ontology Repository

    The Common Core Ontologies (CCO) comprise twelve ontologies that are designed to represent and integrate taxonomies of generic classes and relations across all domains of interest. CCO is a mid-level extension of Basic Formal Ontology (BFO), an upper-level ontology framework widely used to structure and integrate ontologies in the biomedical domain (Arp, et al., 2015). BFO aims to represent the most generic categories of entity and the most generic types of relations that hold between them...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    HtmlSanitizer

    HtmlSanitizer

    Cleans HTML to avoid XSS attacks

    HtmlSanitizer is a .NET library for cleaning HTML fragments and documents from constructs that can lead to XSS attacks. It uses AngleSharp to parse, manipulate, and render HTML and CSS. Because HtmlSanitizer is based on a robust HTML parser it can also shield you from deliberate or accidental "tag poisoning" where invalid HTML in one fragment can corrupt the whole document leading to broken layout or style. In order to facilitate different use cases, HtmlSanitizer can be customized at several...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    Impacket

    A collection of Python classes for working with network protocols

    ..., ICMP, IGMP, ARP, NMB and SMB1, SMB2 and SMB3 and more. Impacket's object oriented API makes it easy to work with deep hierarchies of protocols. It can construct packets from scratch, as well as parse them from raw data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    NHibernate

    NHibernate

    NHibernate Object Relational Mapper

    ... Search. Cluster-scoped caching with Microsoft Velocity & Memcached. Business validation rules. ReSharper plugin. Castle Active Record. S#arp Architecture. NHibernate is a popular, fast-growing ORM with a helpful community of seasoned developers. Used in thousands of commercial and open source projects.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Supercharge Your SEO With AI Icon
    Supercharge Your SEO With AI

    Boost your website's visibility and rankings with our SEO services.

    AI based SEO strategy can help you focus on productive work and cuts time on research. SEMAI's SEO engine can recommend Header tags based on your competition and increases the possibility to be top ranked quickly. SEMAI can help you in identifying the right keywords, understand how your competitors are using their keywords and content repurposing to maintain and improve rankings. Better On-page optimization by cutting research time and using AI to give recommendations in minutes
  • 10
    GoodbyeDPI

    GoodbyeDPI

    Deep Packet Inspection circumvention utility

    This software designed to bypass Deep Packet Inspection systems found in many Internet Service Providers which block access to certain websites. It handles DPI connected using optical splitter or port mirroring (Passive DPI) which do not block any data but just replying faster than requested destination, and Active DPI connected in sequence. These scripts launch GoodbyeDPI in recommended mode with DNS resolver redirection to Yandex DNS on non-standard port (to prevent DNS poisoning). To check...
    Downloads: 286 This Week
    Last Update:
    See Project
  • 11
    elmocut

    elmocut

    Eye candy ARP spoofer for Windows

    elmoCut aims to make arp spoofing easy for all users with all the hard work done under the hood. One of it's main features is to use as low CPU and RAM usage as possible while offering nearly the same results as other closed source spoofers.
    Leader badge
    Downloads: 408 This Week
    Last Update:
    See Project
  • 12
    Bit-Twist (Packet Generator/Editor)

    Bit-Twist (Packet Generator/Editor)

    Packet generator and packet editor for Linux, BSD, macOS, and Windows

    Supported systems: Linux, BSD, macOS, and Windows. Bit-Twist is a simple yet powerful libpcap-based Ethernet packet generator and packet editor. It is designed to complement tcpdump, which by itself has done a great job at capturing network traffic. With Bit-Twist, you can now regenerate your captured traffic onto a live network! Packets are generated from tcpdump trace file (.pcap file). Bit-Twist also comes with a comprehensive trace file editor to allow you to change the contents...
    Leader badge
    Downloads: 78 This Week
    Last Update:
    See Project
  • 13
    QMidiArp

    QMidiArp

    Linux MIDI arpeggiator, phrase generator and controller LFO

    QMidiArp is a MIDI arpeggiator, phrase generator and controller LFO for ALSA and JACK. It can run multiple synchronized arpeggiators, LFOs and step sequencers. The modules are also available as LV2 plugins with Qt user interface. QMidiArp has been growing since june 2009 on top of Matthias Nagorni's original arp idea.
    Leader badge
    Downloads: 26 This Week
    Last Update:
    See Project
  • 14
    pj-net-tools

    pj-net-tools

    Pure Java Network Tools

    Pure Java Network Tools. Free portable cross-platform. Include: 01) ICMP-ping, 02) ICMP-traceroute, 03) DNS-check resolver, 04) Parallel Host TCP-scanner, 05) IP-calculator, 06) Syslog-server, 07) Telnet-client, 08) Local ARP-cache request, 09) Parallel Network Ping-Scanner, 10) Snmp-Get concrete value utility. 11) Parallel ICMP flood utility. 12) Parallel UDP flood utility. 13) TFTP-server. 14) NTP-server. 15) Host TCP-ping. 16) SNMP-MRTG traffic monitor. 17) Anonymous FTP-server...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 15
    IP Availability Scanner

    IP Availability Scanner

    Fast IP and Port Scanner

    This utility efficiently scans IP addresses and gathers host names and MAC addresses. It offers the capability to export scan results and includes features for port scanning of selected hosts. Enhanced with a multithreaded framework, the tool delivers increased speed, supporting functionalities like trigger actions and banner grabbing during port scans. For more advanced options, right-click on the displayed grids. This context menu includes options for port scanning, copying results, and...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 16
    jfMonitor

    jfMonitor

    Network / Storage Monitoring Solution

    jfMonitor ========= Enterprise Network / Storage Monitoring Solution Features: - Network Monitoring using ARP requests (PING requests can get blocked) - Storage Monitoring - Cisco Network configuration (with MAC table analysis) - email notification - unknown device notification (daily report) Web Interface: - http://your_host_name License: - LGPL - No warranty of any kind is given. Not liable for data loss or corruption. Use at your own risk. Usage: - jfMonitor...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Net-Fix GMS

    Net-Fix GMS

    Herramienta para resolver errores de red o internet

    Esta herramienta le permite resolver errores en los adaptadores de red, cableadas o inalámbricas así como fallos en protocolos del sistema operativo.
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18

    RCDCap

    RCDCap is a remote capture preprocessor

    ... burst processing; support for PF_PACKET and PF_RING. It can be also used to inject the processed traffic to a TAP device or regular physical Ethernet interface. Its basic functuonalities make it a viable solution for preprocessing CISCO ERSPAN and HP ERM traffic which can be handed to some other application. RCDCap offers its own set of plug-ins for doing different types of traffic analysis. Notably, it has its own plug-in for analysing NDP, ARP, DHCP and DHCPv6 traffic.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 19
    PyExfil

    PyExfil

    A Python Package for Data Exfiltration

    PyExfil was born as a PoC and kind of a playground and grew to be something a bit more. In my eyes it’s still a messy PoC that needs a lot more work and testing to become stable. The purpose of PyExfil is to set as many exfiltrations, and now also communication, techniques that CAN be used by various threat actors/malware around to bypass various detection and mitigation tools and techniques. You can track changes at the official GitHub page. Putting it simply, it’s meant to be used as a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    netsnake-sniffer

    netsnake-sniffer

    Network sniffer which a similar to WireShark with sending own packets

    This utility allows you to capture network packets on the selected network interface. A chart o the volume of transmitted and received packets is displayed. It has an ability to filter intercepted packets by source ip,source port, destination ip,destination port, type of protocol and length packets. It is possible to save a dump of captured packets in .pcap file extension for opening by WireShark software. Also,the main advantage of netsnake is sending your own network packets (ARP,TCP/IP...
    Downloads: 16 This Week
    Last Update:
    See Project
  • 21
    Evil Limiter

    Evil Limiter

    Tool that monitors, analyzes and limits the bandwidth of devices

    A tool to monitor, analyze and limit the bandwidth (upload/download) of devices on your local network without physical or administrative access. Evil Limiter employs ARP spoofing and traffic shaping to throttle the bandwidth of hosts on the network.
    Downloads: 17 This Week
    Last Update:
    See Project
  • 22
    Hyenae NG

    Hyenae NG

    Advanced Network Packet Generator

    Hyenae NG is an advanced cross-platform network packet generator and the successor of Hyenae. It features full network layer spoofing, pattern based address randomization and flood detection breaking mechanisms. *** Please check out the latest source from my GitHub repository and check the Build informations. https://github.com/r-richter/hyenae-ng/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    IpWay/HOST free Tcp/Ip Stack Library

    IpWay/HOST free Tcp/Ip Stack Library

    Real Time Tcp/Ip Stack Library

    IpWay/HOST is a real time tcp/ip stack library designed for embedded applications on 32bit microcontrollers ARM and PPC based (STM32Fx, SPC56x, SPC57x, SPC58x), where execution efficiency and compact code are important requirements. IpWay/HOST is characterized by high portability, compact size, copyless feature (also for TCP applications) and Checksum offload. Moreover, IpWay offers a 100% compatibility with AUTOSAR MCAL versions 4.13 and 4.2.x. IpWayStudio is a free ARM development...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 24
    SSH MITM

    SSH MITM

    SSH man-in-the-middle tool

    This penetration testing tool allows an auditor to intercept SSH connections. A patch applied to the OpenSSH v7.5p1 source code causes it to act as a proxy between the victim and their intended SSH server; all plaintext passwords and sessions are logged to disk. Of course, the victim's SSH client will complain that the server's key has changed. But because 99.99999% of the time this is caused by a legitimate action (OS re-install, configuration change, etc), many/most users will disregard...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    WebSploit Framework

    WebSploit Framework

    WebSploit is a high level MITM Framework

    ... [+]ARP Dos Attack [+]Web Killer Attack [+]Fake Update Attack [+]Fake Access point Attack [+]Wifi Honeypot [+]Wifi Jammer [+]Wifi Dos [+]Wifi Mass De-Authentication Attack [+]Bluetooth POD Attack Project In Github : https://github.com/websploit
    Downloads: 44 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next