Showing 10 open source projects for "access point"

View related business solutions
  • ContractSafe: Contract Management Software Icon
    ContractSafe: Contract Management Software

    Take Control Of Your Contracts Without Wrecking The Budget

    Ditch those spreadsheets, shared drives & crazy-expensive solutions with too many bells & whistles. ContractSafe offers the simplest way to manage your contracts efficiently without breaking the bank.
  • PRTG Network Monitor | Making the lives of sysadmins easier Icon
    PRTG Network Monitor | Making the lives of sysadmins easier

    Stay ahead of IT infrastructure issues

    PRTG Network Monitor is an all-inclusive monitoring software solution developed by Paessler. Equipped with an easy-to-use, intuitive interface with a cutting-edge monitoring engine, PRTG Network Monitor optimizes connections and workloads as well as reduces operational costs by avoiding outages while saving time and controlling service level agreements (SLAs). The solution is packed with specialized monitoring features that include flexible alerting, cluster failover solution, distributed monitoring, in-depth reporting, maps and dashboards, and more.
  • 1
    Wifipumpkin3

    Wifipumpkin3

    Powerful framework for rogue access point attack

    wifipumpkin3 is powerful framework for rogue access point attack, written in Python, that allow and offer to security researchers, red teamers and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 2
    Electronic Shelf Label  Firebase Edition

    Electronic Shelf Label Firebase Edition

    An electronic shelf label is a type of price tag

    An Electronic Shelf Label is a device that's typically attached to the front edge of retail shelving. ESL Firebase Edition V2.0 utilizes the AES-256 in CBC mode and Google Firebase. It doesn't require an expensive gateway to function, once configured, all it needs is a power supply and a Wi-Fi access point. ESL Firebase Edition V2.0 allows you to operate as many of them as you wish, provided that each has its own unique ID, and there's enough power and bandwidth for all of them. For more...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    KeexyBox

    KeexyBox

    The box to keep the Internet under your control

    KeexyBox allows you to do parental control, block ads, limit telemetry, and browse the Internet anonymously from your home network without installing any software on your devices. It also can be used to create a public wireless access point with the captive portal. It is a software program which requires a Raspberry PI box and which is installed on Raspbian. It constitutes a cut-off point between your devices (computers, tablets, smartphones, etc.) and your router or Internet box. KeexyBox...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    WebSploit Framework

    WebSploit Framework

    WebSploit is a high level MITM Framework

    ... [+]ARP Dos Attack [+]Web Killer Attack [+]Fake Update Attack [+]Fake Access point Attack [+]Wifi Honeypot [+]Wifi Jammer [+]Wifi Dos [+]Wifi Mass De-Authentication Attack [+]Bluetooth POD Attack Project In Github : https://github.com/websploit
    Downloads: 48 This Week
    Last Update:
    See Project
  • The Voice API that just works | Twilio Icon
    The Voice API that just works | Twilio

    Build a scalable voice experience with the API that's connecting millions around the world.

    With Twilio Voice, you can build unique phone call experiences with one API, to create, receive, control and monitor calls with just a few lines of code. Create an engaging voice experience that you can quickly scale and modify with a wide array of customization options and resources.
  • 5
    WiFi-Pumpkin

    WiFi-Pumpkin

    WiFi-Pumpkin - Framework for Rogue Wi-Fi Access Point Attack

    The WiFi-Pumpkin is a rogue AP framework to easily create these fake networks, all while forwarding legitimate traffic to and from the unsuspecting target. It comes stuffed with features, including rogue Wi-Fi access points, deauth attacks on client APs, a probe request and credentials monitor, transparent proxy, Windows update attack, phishing manager, ARP Poisoning, DNS Spoofing, Pumpkin-Proxy, and image capture on the fly. moreover, the WiFi-Pumpkin is a very complete framework for auditing...
    Downloads: 14 This Week
    Last Update:
    See Project
  • 6
    StrongKey CryptoEngine

    StrongKey CryptoEngine

    FIDO strong authentication, encryption, digital signature engine

    StrongKey CryptoEngine (SKCE) 2.0 is a "crypto Swiss Army knife" server to perform cryptographic functions through web services, while freeing application developers to focus on business functionality. Its modules include: - A FIDO Engine to support FIDO U2F key registrations/authentications - An encryption engine to encrypt/decrypt files using AES/TDES keys - Escrowing keys to on-premises key management system (StrongAuth KeyAppliance/SAKA) - Integration to cloud storage services (AWS S3,...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 7
    Wi-Fi Cracking

    Wi-Fi Cracking

    Crack WPA Wi-Fi routers with Airodump-ng and Aircrack-ng Hashcat

    ... devices to the network. You don't have to know anything about what that means, but you do have to capture one of these handshakes in order to crack the network password. These handshakes occur whenever a device connects to the network. The final step is to crack the password using the captured handshake. If you have access to a GPU, it is highly recommended to use hashcat for password cracking.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 8
    Infernal Wireless

    Infernal Wireless

    Infernal Wireless Penetration Testing Suite

    ... with a click of button and save us some time. We got to admit that some of the attacks can get complex. Well, I decided to create the suite and make use of publicly available tools to achieve it. Followings are features which can be achieved with the tool: WPA2 hacking WEP Hacking WPA2 Enterprise hacking Wireless Social Engineering SSL Strip Evil Access Point Creation Infernal Wireless Report
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    Magstripper is a magnetic card reader and decoder that takes raw waveform information from a magnetic audio head (soldered directly to a mono audio jack) and processes it via a mic input. It also includes a multi-user door lock access control system.
    Leader badge
    Downloads: 37 This Week
    Last Update:
    See Project
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
  • 10
    Access Point Utilites for Unix - it's a set of utilites to configure and monitor Wireless Access Points under Unix using SNMP protocol. Utilites knownly compiles and run under Linux, FreeBSD, NetBSD, OpenBSD, MacOS-X, AIX, QNX.
    Downloads: 8 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next