Showing 26 open source projects for "wireless attack"

View related business solutions
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    bettercap

    bettercap

    The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks

    bettercap is a powerful, easily extensible and portable framework written in Go which aims to offer to security researchers, red teamers and reverse engineers an easy to use, all-in-one solution with all the features they might possibly need for performing reconnaissance and attacking WiFi networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks.
    Downloads: 59 This Week
    Last Update:
    See Project
  • 2
    airgeddon

    airgeddon

    This is a multi-use bash script for Linux systems

    airgeddon is an alive project growing day by day. Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing. DoS over wireless networks using different methods (mdk3, mdk4, aireplay-ng). "DoS Pursuit mode" is available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks). Full support for 2.4Ghz and 5Ghz bands. Assisted WPA/WPA2 personal networks Handshake file and PMKID capturing. Cleaning and optimizing Handshake captured files...
    Downloads: 57 This Week
    Last Update:
    See Project
  • 3
    Wifipumpkin3

    Wifipumpkin3

    Powerful framework for rogue access point attack

    wifipumpkin3 is powerful framework for rogue access point attack, written in Python, that allow and offer to security researchers, red teamers and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 4
    TinyPaw-Linux

    TinyPaw-Linux

    Passive & Aggressive WiFi attack distro

    ... for: -Wireless network auditing -KVM / VBox / virtual environments -Minimal system footprint and resource consumption -Intermediate - Advanced skill range *Not intended for use on or against any wireless device, network or system other then your own. The creator of TinyPaw-Linux does not advocate illegal activity*
    Leader badge
    Downloads: 64 This Week
    Last Update:
    See Project
  • Manage Properties Better For Free Icon
    Manage Properties Better For Free

    For small to mid-sized landlords and property managers

    Innago is a free and easy-to-use property management solution. Whether you have 1 unit or 1000, student housing, or commercial properties, Innago is built for you. Our software is designed to save you time and money, so you can spend more time doing the things that matter most.
  • 5
    WiFi Duck

    WiFi Duck

    Wireless keystroke injection attack platform

    A user-friendly open-source project to learn about keystroke injection attacks or ‘BadUSBs’. By emulating a USB keyboard, BadUSBs can gain full access to a computer in a matter of seconds! Unlike with other BadUSBs, you don’t need to install an app, log in, compile, or copy scripts onto an SD card. You simply connect via WiFi to manage all your scripts from within the web interface. This tool is intended to be used for testing, training, and educational purposes only. Never use it to do harm...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    ESP8266 Deauther Version 2

    ESP8266 Deauther Version 2

    Affordable WiFi hacking platform for testing and learning

    Scan for WiFi devices, block selected connections, create dozens of networks and confuse WiFi scanners! Version 3 is in development. It is stable to use, but it is very different. It is command-line based, which allows it to offer not just more features, but make them more customizable. This software allows you to easily perform a variety of actions to test 802.11 wireless networks by using an inexpensive ESP8266 WiFi SoC (System On A Chip). The main feature, the deauthentication attack...
    Downloads: 22 This Week
    Last Update:
    See Project
  • 7
    DracOS GNU/Linux Remastered
    What is DracOS GNU/Linux Remastered ? DracOS GNU/Linux Remastered ( https://github.com/dracos-linux ) is the Linux operating system from Indonesia , open source is built based on Debian live project under the protection of the GNU General Public License v3.0. This operating system is one variant of Linux distributions, which is used to perform security testing (penetration testing). Dracos linux in Arm by hundreds hydraulic pentest, forensics and reverse engineering. Use a GUI-based...
    Downloads: 55 This Week
    Last Update:
    See Project
  • 8
    WiFi-Pumpkin

    WiFi-Pumpkin

    WiFi-Pumpkin - Framework for Rogue Wi-Fi Access Point Attack

    The WiFi-Pumpkin is a rogue AP framework to easily create these fake networks, all while forwarding legitimate traffic to and from the unsuspecting target. It comes stuffed with features, including rogue Wi-Fi access points, deauth attacks on client APs, a probe request and credentials monitor, transparent proxy, Windows update attack, phishing manager, ARP Poisoning, DNS Spoofing, Pumpkin-Proxy, and image capture on the fly. moreover, the WiFi-Pumpkin is a very complete framework for auditing...
    Downloads: 12 This Week
    Last Update:
    See Project
  • 9
    waircut

    waircut

    WPS wireless protocol audit software for Windows

    Wireless Air Cut is a WPS wireless, portable and free network audit software for Ms Windows. It is used to check the security of our wps wireless networks and to detect possible security breaches. You can check if the router has a generic and known wps pin set, if it is vulnerable to a brute-force attack or is vulnerable to a Pixie-Dust attack. You can see the Installation instructions on Wiki. ------- Wireless Air Cut es un software de auditoria del protocolo WPS en redes wireless, portable...
    Leader badge
    Downloads: 5,489 This Week
    Last Update:
    See Project
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 10

    RTL8197xD_V2.5_pkg

    Compiled OpenWRT firmware for A2004NS and Wavlink_WL-WN527A2 routers

    A2004NS, A2004NSv4 and Wavlink_WL-WN527A2 Wireless Dual Band Gigabit AC Routers, have a powerful hardware, but are not officially supported by OpenWRT community. Not all router users can compile OpenWRT firmware from sources by themselves. This project aims to bring this missing OpenWRT functionality to all users. Firmwares are compiled using "rtk_openwrtSDK_v2.5" and will be updated from time to time.
    Leader badge
    Downloads: 11 This Week
    Last Update:
    See Project
  • 11
    Wi-PWN

    Wi-PWN

    ESP8266 firmware for performing deauthentication attacks

    ESP8266 firmware for performing deauthentication attacks, with ease. Wi-PWN is a firmware that performs death attacks on cheap Arduino boards. The ESP8266 is a cheap microcontroller with built-in Wi-Fi. It contains a powerful 160 MHz processor and it can be programmed using Arduino. A deauthentication attack is often confused with Wi-Fi jamming, as they both block users from accessing Wi-Fi networks. The 802.11 Wi-Fi protocol contains a so-called deauthentication frame. It is used to disconnect...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 12
    Wi-Fi Ducky

    Wi-Fi Ducky

    Upload, save and run keystroke injection payloads with an ESP8266

    Upload, save and run keystroke injections remotely with an ESP8266 + ATmega32u4. Using a USB device that act as a keyboard to inject keystrokes is well known these days. The USB Rubber Ducky by Hak5 is THE hacker gadget for this kind of attack. It introduced a simple script language called Ducky Script, which this project uses too. The ESP8266 is a popular Wi-Fi chip used in a lot of projects. Because it's cheap, small, and has its own file system (SPIFFS), it's perfect for enabling an easy...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Wireless Attack Toolkit (WAT)

    Wireless Attack Toolkit (WAT)

    A push-button wireless hacking and Man-in-the-Middle attack toolkit

    This project is designed to run on Embedded ARM platforms (specifically v6 and RaspberryPi but I'm working on more). It provides users with automated wireless attack tools that air paired with man-in-the-middle tools to effectively and silently attack wireless clients. Some of the tools included in the kit are: Custom regex-based DNS Server DHCP Aircrack-ng suite Browser Exploitation Framework (Preconfigured for metasploit) Metasploit Python-based Transparent Injection Proxy Pushbutton...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Linset

    Linset

    Linset Is Not a Social Enginering Tool

    Linset is a social engineering tool based on MITM to check the security (or ignorance) of the clients in our wireless network.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 15
    Shell OS
    Build by Rajib Acharyya(Spid3r64) ANONIMITY Metasploit Armitage Cobalt Strike & veil WIRELESS SECURITY SNIFFERS PYTHON,PERL & RUBY FORENSICS BRUTE FORCE & DDOS ANDROID TOOLS Based on : Ubuntu 12.04 LTS(32bit) (Custom Backbox) user:root pass:india Kernel version =>3.8.0-29 generic Desktop environment's => xfce,conky,Docky Version 1.0(full) Extra Softwares inbuilt => Skype,Virtualbox,Filezila,Chromium Browser,XDM(Xtreme Download Manager) ,Gimp,Python...many more Credit...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Revenssis Ethical Hacking Suite

    Revenssis Ethical Hacking Suite

    Fully featured network, wireless and web app pentesting suite.

    Nicknamed as the "Smartphone Version of Backtrack", Revenssis Penetration Suite is a set of all the useful types of tools used in Computer and Web Application security. Tools available in it include: Web App scanners, Encode/Decode & Hashing tools, Vulnerability Research Lab, Forensics Lab, plus the must-have utilities (Shell, SSH, DNS/WHOIS Lookup, Traceroute, Port Scanner, Spam DB Lookup, Netstat... etc). All these fitting in an application approx. 10MB (post installation).
    Downloads: 19 This Week
    Last Update:
    See Project
  • 17
    hwk

    hwk

    hwk is a tool used for wireless lan pentests

    hwk is an easy-to-use application used to attack and discover wireless networks. It's providing various modes such as authentication/deauthentication flood, beacon and probe response fuzzing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    MiFi Disruptor

    MiFi Disruptor

    Turning ur router into portable wifi jammer

    An openwrt firmware for TL MR3020 who design to attack wireless network by sending beacon flood...and it can be done just with change switch router button...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    BlackBSD

    BlackBSD

    BlackBSD Is a NetBSD based LiveCD, with security tools on it, and fluxbox as a window manager. Beta Version 1.0 coming on soon. Packages on it. Nmap - port scanner http://nmap.org/ Nessus - Vulnerability detector http://www.tenable.com/products/nessus Air-Crack - Wireless Cracker http://www.aircrack-ng.org/ Ettercap - port sniffer http://ettercap.github.com/ettercap/ Iptraf - Network Monitor http://iptraf.seul.org/ Medusa - Login brute-forcer http://www.foofus.net/~jmk/medusa...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    etherwall
    Etherwall is a free and open source network security tool that prevents Man in The Middle (MITM) through ARP Spoofing/Poisoning attacks. It Also prevent it from various attacks such as Sniffing, Hijacking, Netcut, DHCP Spoofing, DNS Spoofing, WEB Spoofing, and others. Note: For personal computer use only (client security) if you like this program, please give us your vote at http://sourceforge.net/projects/etherwall/reviews/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    SAE provides a secure password-based authentication mechanism for 802.11. It is resistant to passive attack, active attack, and dictionary attack.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    A Bash script aimed at making the Wireless Hacking process a lot easier.
    Leader badge
    Downloads: 3 This Week
    Last Update:
    See Project
  • 23
    pwntooth is designed to automate Bluetooth Pen-Testing. It scans for devices, then runs the tools specified in the pwntooth.conf; included blueper, bluesnarfer, Bluetooth Stack Smasher (BSS), carwhisperer, psm_scan, rfcomm_scan, and vcardblaster.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Wepdecrypt is a Wireless LAN Tool written in c which guesses WEP Keys based on a active dictionary attack, key generator, distributed network attack and some other methods, it's based on wepattack and GPL licensed
    Leader badge
    Downloads: 56 This Week
    Last Update:
    See Project
  • 25
    Air Raid Siren is multi-platform software designed to keep users safe on wireless networks when they log onto the Internet. This easy to use software protects against common attacks, like man-in-the-middle and packet sniffing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next