Showing 11 open source projects for "wep-wpa-pentest"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    HTTP Test Tool
    httest is a script based tool for testing and benchmarking web applications, web servers, proxy servers and web browsers. httest can emulate clients and servers in the same test script, very useful for testing proxys.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    Moscrack is a perl application designed to facilitate cracking WPA keys on a cluster of computers. This is accomplished with any one of Mosix clustering software, ssh, rsh or Pyrit connectivity to nodes. Cluster nodes can run any Un*x variant (includ
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    ubnhd2

    ubnhd2

    A native, dual-bootable ubuntu for the HTC™ HD2 Phone (qsd8250 SoC)

    ubnhd2 is a security and pentest focused ubuntu/debian system that runs natively on the HTC HD2 phone. To boot this you need the Magldr on your phone and the first FAT partition should be named "SD". The wifi drivers are not included check the Ubuntu HTC HD2 Section from forum.xda-developers.com/showthread.php?t=1975081 for more details.
    Leader badge
    Downloads: 5 This Week
    Last Update:
    See Project
  • 4
    Pentest Orchestrator
    Sistema de gestión para pruebas de penetración, ofrece una plataforma para ejecutar herramientas de línea de comandos, salvar resultados en una base de datos, realizar búsquedas usando expresiones regulares, impresion de informes y mucho mas.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    Misc pentest tools on the linux box
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    SME Server

    SME Server

    The Koozali SME Server is a simple and robust server gateway for SOHO

    The Koozali SME Server is the open source community side of the original e-smith server. SME Server consists of a modified Red Hat / CentOS Linux installation, together with a number of server applications as well as the server management web panel. Its strengths are its ease to use for anyone able to use a web interface, and its robustness, giving the ability to recover its initial state even after any upgrade. The server is designed for Small Offices and Home Offices to act as a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Destumbler is a Perl application that takes your Netstumbler summary export and parses it into two files (WEP and non-WEP) to import into MapPoint. It also provides summary information like number of nodes, and percentage of WEP devices in the survey.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    The goal of this project is to create an easily configurable, dynamic, wireless connection script so that users, especially laptop users, can connect to multiple networks that have WEP, hidden APs, even VPNs and run connect and disconnect programs easily
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    WEPCrack is a tool that cracks 802.11 WEP encryption keys using the latest discovered weakness of RC4 key scheduling.
    Downloads: 27 This Week
    Last Update:
    See Project
  • Securden Privileged Account Manager Icon
    Securden Privileged Account Manager

    Unified Privileged Access Management

    Discover and manage administrator, service, and web app passwords, keys, and identities. Automate management with approval workflows. Centrally control, audit, monitor, and record all access to critical IT assets.
    Learn More
  • 10
    tkwifi is a Perl-Tk application for Linux to monitor and switch between Wi-Fi and Ethernet connections, can save SSIDs and WEP keys for connecting to secure or private networks. Requires wireless-tools (iwconfig). Obsoleted by NetworkManager.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    The SWAP (Secure Wireless Access Point) project is intended for use in embedded appliances. These appliances will operate in the role of a WEP (wireless encryption protocol) and IPSEC enabled wireless access point, IPSEC VPN gateway, and firewall.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next