Showing 19 open source projects for "arp spoofing"

View related business solutions
  • Recruit and Manage your Workforce Icon
    Recruit and Manage your Workforce

    Evolia makes it easier to hire, schedule and track time worked by frontline in medium and large-sized businesses.

    Evolia is a web and mobile platform that connects enterprises with 1000’s of local shift workers and offers free workforce scheduling and time and attendance solutions. Is your business on Evolia?
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
  • 1
    elmocut

    elmocut

    Eye candy ARP spoofer for Windows

    elmoCut aims to make arp spoofing easy for all users with all the hard work done under the hood. One of it's main features is to use as low CPU and RAM usage as possible while offering nearly the same results as other closed source spoofers.
    Leader badge
    Downloads: 322 This Week
    Last Update:
    See Project
  • 2
    Evil Limiter

    Evil Limiter

    Tool that monitors, analyzes and limits the bandwidth of devices

    A tool to monitor, analyze and limit the bandwidth (upload/download) of devices on your local network without physical or administrative access. Evil Limiter employs ARP spoofing and traffic shaping to throttle the bandwidth of hosts on the network.
    Downloads: 20 This Week
    Last Update:
    See Project
  • 3
    Hyenae NG

    Hyenae NG

    Advanced Network Packet Generator

    Hyenae NG is an advanced cross-platform network packet generator and the successor of Hyenae. It features full network layer spoofing, pattern based address randomization and flood detection breaking mechanisms. *** Please check out the latest source from my GitHub repository and check the Build informations. https://github.com/r-richter/hyenae-ng/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    ARP AntiSpoofer
    A utility for detecting and resisting BIDIRECTIONAL ARP spoofing. It can anti-spoof for not only the local host, but also other hosts in the same subnet. It is as well a handy helper for gateways which don't work well with ARP.
    Leader badge
    Downloads: 19 This Week
    Last Update:
    See Project
  • AI-based, Comprehensive Service Management for Businesses and IT Providers Icon
    AI-based, Comprehensive Service Management for Businesses and IT Providers

    Modular solutions for change management, asset management and more

    ChangeGear provides IT staff with the functions required to manage everything from ticketing to incident, change and asset management and more. ChangeGear includes a virtual agent, self-service portals and AI-based features to support analyst and end user productivity.
  • 5
    WiFi-Pumpkin

    WiFi-Pumpkin

    WiFi-Pumpkin - Framework for Rogue Wi-Fi Access Point Attack

    The WiFi-Pumpkin is a rogue AP framework to easily create these fake networks, all while forwarding legitimate traffic to and from the unsuspecting target. It comes stuffed with features, including rogue Wi-Fi access points, deauth attacks on client APs, a probe request and credentials monitor, transparent proxy, Windows update attack, phishing manager, ARP Poisoning, DNS Spoofing, Pumpkin-Proxy, and image capture on the fly. moreover, the WiFi-Pumpkin is a very complete framework for auditing...
    Downloads: 25 This Week
    Last Update:
    See Project
  • 6
    ArpON

    ArpON

    ARP handler inspection

    ArpON (ARP handler inspection) is a Host-based solution that make the ARP standardized protocol secure in order to avoid the Man In The Middle (MITM) attack through the ARP spoofing, ARP cache poisoning or ARP poison routing attack.
    Leader badge
    Downloads: 93 This Week
    Last Update:
    See Project
  • 7
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    DE-ARP

    DE-ARP

    Protect the gateway against the ARP Injection Spoofing Technique.

    This application will identify your local network gateway address. With the information about the manufacturer and physical address, you can confirm that information and create a static and permanent (in the registry) protection for "outbound traffic through the gateway" against the Injection ARP Spoof Technique, using static ARP entries. Remind that this application doesn't ensures 100% level of protection by itself, its use must be combined with a solid security information policy...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 9
    easy-creds is a bash script that leverages ettercap and other tools to obtain credentials. It allows you to easily attack with basic arp poison, oneway arp poison and DHCP spoofing or a Fake AP. Includes sslstrip log file parser
    Downloads: 3 This Week
    Last Update:
    See Project
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
  • 10
    etherwall
    Etherwall is a free and open source network security tool that prevents Man in The Middle (MITM) through ARP Spoofing/Poisoning attacks. It Also prevent it from various attacks such as Sniffing, Hijacking, Netcut, DHCP Spoofing, DNS Spoofing, WEB Spoofing, and others. Note: For personal computer use only (client security) if you like this program, please give us your vote at http://sourceforge.net/projects/etherwall/reviews/
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Script developed on Python using Scapy lib that detect ARP Spoofing attack direct to your host. This script depends on python and python-scapy
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    Pyama

    Open Source System and Network Monitoring for Linux Desktop

    Open Source system and network monitoring application for desktop Linux user. It gives end-user broader view of what happening on their system. The basic idea is give linux user application that can monitor system like many commercial antivirus HIDS.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    amaterasu is anti arp spoofing tools with many built in features
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Spoofy is a framework wich is aimed to help pentester to collect informations through arp spoofing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    A sniffer with ARP spoofing, you can set local MAC, gateway MAC, gateway IP, spoofing IP range and etc. in configuration file.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Jiblooms is a LAN tool for packet manipulation and such. Due to being written in python, the file has a relatively large size.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    A daemon for detecting ARP spoofing (sometimes called "poisoning") on a network & alerting appropriately.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Little combination of arp and dns spoofing
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    NetBox is a software programmed in C for testing vulnerabilities in the network. Using this software you can attack your network using a combination of differents known attacks (ARP or DNS Spoofing, MITM, ...) and detect bugs of security.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next