Showing 30 open source projects for "sparrow-wifi"

View related business solutions
  • New Plans, same great Auth0 | Auth0 by Okta Icon
    New Plans, same great Auth0 | Auth0 by Okta

    You asked, we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers identities.

    In our new Free Plan, you'll receive more MAUs than ever. You'll also be able to add Passwordless authentication, use your own custom domain, and more. Our expanded Paid Plans include increased connections, more MFA offerings, and more. Check out what's new.
    Learn more
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    bettercap

    bettercap

    The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks

    bettercap is a powerful, easily extensible and portable framework written in Go which aims to offer to security researchers, red teamers and reverse engineers an easy to use, all-in-one solution with all the features they might possibly need for performing reconnaissance and attacking WiFi networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks.
    Downloads: 59 This Week
    Last Update:
    See Project
  • 2
    airgeddon

    airgeddon

    This is a multi-use bash script for Linux systems

    airgeddon is an alive project growing day by day. Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing. DoS over wireless networks using different methods (mdk3, mdk4, aireplay-ng). "DoS Pursuit mode" is available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks). Full support for 2.4Ghz and 5Ghz bands. Assisted WPA/WPA2 personal networks Handshake file and PMKID capturing. Cleaning and optimizing Handshake captured...
    Downloads: 47 This Week
    Last Update:
    See Project
  • 3
    Wifipumpkin3

    Wifipumpkin3

    Powerful framework for rogue access point attack

    wifipumpkin3 is powerful framework for rogue access point attack, written in Python, that allow and offer to security researchers, red teamers and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4

    Antivirus Live CD

    4MLinux fork including ClamAV scanner

    Antivirus Live CD is an official 4MLinux fork including the ClamAV scanner. It's designed for users who need a lightweight live CD, which will help them to protect their computers against viruses. Ethernet, WiFi, PPP and PPPoE are supported by Antivirus Live CD to enable automatic updates of its virus signature databases. All partitions are mounted during the boot process so that they can be scanned by ClamAV. The Antivirus Live CD ISO images are fully compatible with UNetbootin, which can...
    Leader badge
    Downloads: 242 This Week
    Last Update:
    See Project
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • 5
    TinyPaw-Linux

    TinyPaw-Linux

    Passive & Aggressive WiFi attack distro

    Linux WiFi pentesting distribution built off Tiny Core Linux and inspired by the Xiaopan OS project. Lightweight with some new tools and updates to tools that have stood the test of time. Official forum redirected to: http://tinypawlinux.rf.gd *If experiencing waitforx issues on physical hardware please try installing TinyPaw in a virtual environment for best compatibility. Some test systems with certain cards fail on X regardless of video drivers - potential kernel or jwm bug...
    Downloads: 39 This Week
    Last Update:
    See Project
  • 6
    WPAGen

    WPAGen

    Wifi Password Generator

    WPAGen is a wifi password generator written in Python. It runs in the terminal and has very few dependencies other than Python itself, and if you're using the compiled binary you don't even have to have Python installed. I digitally sign some files in my releases. If you'd like to verify those signatures, you can find my PGP/GPG keys at: https://marcusadams.me/gpg.html If you'd like to donate there's several ways to do so: PayPal: https://paypal.me/gerowen Bitcoin (BTC...
    Leader badge
    Downloads: 10 This Week
    Last Update:
    See Project
  • 7
    Command Line

    Command Line

    Your Personal Hacking Terminal.

    Command Line is an Open-Source Software for Pentesters and Ethical Hackers it contains many Functionalities which helps Ethical Hackers. It is CLI Based Application use for checking Networks and IP's it also supports functionalities like downloading Packages from Internet Including YouTube.It is also used for Port scanning, IP-Finding it is also useful for checking ping and net speed with the functionality of scanning the net speed by selecting the best server. It also has Host IP finding...
    Downloads: 44 This Week
    Last Update:
    See Project
  • 8
    wifi-password

    wifi-password

    Quickly fetch your WiFi password and generate a QR code of your WiFi

    Quickly fetch your WiFi password and if needed, generate a QR code of your WiFi to allow phones to easily connect. Works on macOS and Linux, Windows.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    PyExfil

    PyExfil

    A Python Package for Data Exfiltration

    PyExfil was born as a PoC and kind of a playground and grew to be something a bit more. In my eyes it’s still a messy PoC that needs a lot more work and testing to become stable. The purpose of PyExfil is to set as many exfiltrations, and now also communication, techniques that CAN be used by various threat actors/malware around to bypass various detection and mitigation tools and techniques. You can track changes at the official GitHub page. Putting it simply, it’s meant to be used as a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • IBM Blueworks Live is a cloud-based business process modeling tool that helps you discover, map and document your processes. Icon
    IBM Blueworks Live is a cloud-based business process modeling tool that helps you discover, map and document your processes.

    It is easy to use, allowing you to learn and perform business process modeling in minutes.

    With an intuitive, web-based interface, IBM Blueworks Live empowers teams to document, analyze and streamline processes with unprecedented ease and efficiency, with no downloads necessary. It's designed for dynamic collaboration, enabling stakeholders to connect, share insights and drive improvements in real-time, from anywhere.
    Learn More
  • 10
    Password generator for socials, WiFi and more. This generator working on linux and windows.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Zynix-Fusion

    Zynix-Fusion

    zynix-Fusion is a framework for hacking

    zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 12
    motionEyeOS

    motionEyeOS

    A video surveillance OS for single-board computers

    motionEyeOS is a Linux distribution that turns a single-board computer into a video surveillance system. The OS is based on BuildRoot and uses motion as a backend and motionEye for the frontend. Compatible with most USB cameras as well as with the Raspberry PI camera module. Motion detection with email notifications and working schedule. JPEG files for still images, AVI files for videos. Connects to your local network using ethernet or wifi. File storage on SD card, USB drive or network SMB...
    Downloads: 61 This Week
    Last Update:
    See Project
  • 13
    DSVPN

    DSVPN

    A dead simple VPN

    DSVPN is a Dead Simple VPN, designed to address the most common use case for using a VPN. Runs on TCP. Works pretty much everywhere, including on public WiFi where only TCP/443 is open or reliable. Uses only modern cryptography, with formally verified implementations. Small and constant memory footprint. Doesn't perform any heap memory allocations. Small (~25 KB), with an equally small and readable code base. No external dependencies. Works out of the box. No lousy documentation to read...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    WebSploit Framework

    WebSploit Framework

    WebSploit is a high level MITM Framework

    ... Attack Vector [+]ARP Dos Attack [+]Web Killer Attack [+]Fake Update Attack [+]Fake Access point Attack [+]Wifi Honeypot [+]Wifi Jammer [+]Wifi Dos [+]Wifi Mass De-Authentication Attack [+]Bluetooth POD Attack Project In Github : https://github.com/websploit
    Downloads: 39 This Week
    Last Update:
    See Project
  • 15
    WiFi-Pumpkin

    WiFi-Pumpkin

    WiFi-Pumpkin - Framework for Rogue Wi-Fi Access Point Attack

    The WiFi-Pumpkin is a rogue AP framework to easily create these fake networks, all while forwarding legitimate traffic to and from the unsuspecting target. It comes stuffed with features, including rogue Wi-Fi access points, deauth attacks on client APs, a probe request and credentials monitor, transparent proxy, Windows update attack, phishing manager, ARP Poisoning, DNS Spoofing, Pumpkin-Proxy, and image capture on the fly. moreover, the WiFi-Pumpkin is a very complete framework for auditing...
    Downloads: 17 This Week
    Last Update:
    See Project
  • 16
    Scrollout F1

    Scrollout F1

    An easy-to-use anti-spam email gateway

    • Designed for Linux and Windows email system administrators, Scrollout F1 is an easy to use, already adjusted email firewall (gateway) offering free anti-spam and anti-virus protection aiming to secure existing email servers, old or new, such as Microsoft Exchange, Lotus Domino, Postfix, Exim, Sendmail, Qmail and others. • Built-in multilayer security levels make configuration effort equal to a car radio. • It combines simplicity with effective protection using powerful open source...
    Leader badge
    Downloads: 147,725 This Week
    Last Update:
    See Project
  • 17
    Wi-PWN

    Wi-PWN

    ESP8266 firmware for performing deauthentication attacks

    ESP8266 firmware for performing deauthentication attacks, with ease. Wi-PWN is a firmware that performs death attacks on cheap Arduino boards. The ESP8266 is a cheap microcontroller with built-in Wi-Fi. It contains a powerful 160 MHz processor and it can be programmed using Arduino. A deauthentication attack is often confused with Wi-Fi jamming, as they both block users from accessing Wi-Fi networks. The 802.11 Wi-Fi protocol contains a so-called deauthentication frame. It is used to...
    Downloads: 18 This Week
    Last Update:
    See Project
  • 18
    swap_digger

    swap_digger

    swap_digger is a tool used to automate Linux swap analysis

    swap_digger is a bash script used to automate Linux swap analysis for post-exploitation or forensics purpose. It automates swap extraction and searches for Linux user credentials, Web form credentials, Web form emails, HTTP basic authentication, WiFi SSID and keys, etc. swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Mpge

    Mpge

    Mpge

    Mpge is a wrapper of meterpreter (msfconsole, msfpayload and msfencode) of Metasploit Framework directly integrated with Mac OS X Snow Leopard 10.6.8 and with OS X Mavericks 10.9. With Mpge is possible make trojan horse files for Microsoft Windows, Linux and Mac OS X 10.3 Panther, OS X 10.4 Tiger, OS X 10.5 Leopard and OS X Montain Lion 10.8.1 for all Mac OS X is possible make a trojan horse files contains a reverse shell into files .pkg and files .app. I used three real Mac OS X: Attacker:...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    LanWatcher

    LanWatcher

    Get control of your LAN

    Get Control of your LAN from Linux. Control unauthorized WIFI access. Attacks available to unauthorized hosts. Works from Linux Console.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    BHS Debian (Hades Update)

    BHS Debian (Hades Update)

    BHS debian (testing) jessie/sid

    BHS (Debian) New BHS release Based on Debian jessie/sid Kermel 3.12 KDE 4.11 Debian style and look Custom scripts!! Defcon tools!! New wifi scripts Multiarch support Top tools username: root password: BHS note: Don't forget to run the script located on the desktop to install the missing tools,because without to run it the menu will not be functional,if you not see it just download from here in the file section..sorry for the delay the upload stack for 2...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 22
    romanHunter

    romanHunter

    ROuter MAN HUNTER detects wireless attackers and captures their MAC

    romanHunter (router man Hunter) is a wireless honeypot or closer to a sinkhole that will bait a cracker, capture the MAC address, reset the WIFI password (effectively destroying their connection) and wait for the next authorized connection. The password changes happen on a round robin basis from entries in the password file (pw_list.txt).
    Downloads: 8 This Week
    Last Update:
    See Project
  • 23
    This is a community effort to study and improve security of WPA protected WiFi networks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    UFOWardriving

    UFOWardriving

    UFO Wardriving è un software studiato per trovare le password wifi

    ... *Tele2 *YaCom *WLAN *WiFi Riesce a trovare la maggior parte delle password di questi router wifi, inoltre ha uno scanner wlan per recuperare ulteriori informazioni dalle reti (mac, ssid, tipo di rete, autenticazione...) Potete tenervi aggiornati e scaricarlo da qua: http://www.thc-scripting.it/05/07/2012/ufo-wardriving-trovare-le-password-dei-router-wifi-con-2-click/
    Downloads: 8 This Week
    Last Update:
    See Project
  • 25
    Wifi Gateway
    Il Wifi-Gateway è un captive portal che permette l'accesso al network mediante vari metodi di autenticazione quali: CRS/CNS via IdPC, One-Time Password, Radius server, SMS ( tramite Skebby ). Il sistema è basato su CAS, NoCat e NoCatCAS.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next