Showing 144 open source projects for "mac address scanner"

View related business solutions
  • Speech-to-Text: Automatic Speech Recognition Icon
    Speech-to-Text: Automatic Speech Recognition

    Accurately convert voice to text in over 125 languages and variants by applying Google's powerful machine learning models with an easy-to-use API.

    New customers get $300 in free credits to spend on Speech-to-Text. All customers get 60 minutes for transcribing and analyzing audio free per month, not charged against your credits.
  • A CRM and Sales Data Management Platform for Multi-Line Sales Teams Icon
    A CRM and Sales Data Management Platform for Multi-Line Sales Teams

    The CRM, sales reporting, and commission tracking tool uniquely tailored to the needs of manufacturers, sales reps, and distributors.

    Repfabric is a customer relationship management (CRM) software designed specifically for multi-line sales teams (i.e. reps, distributors, wholesalers, dealers, and manufacturers). It streamlines and simplifies the sales process by providing deep integration with email, contacts, calendars, and deal tracking. The platform enables users to track commissions from CRM to sale, make updates directly from mobile devices, and document sales calls using voice-to-text features.
  • 1
    SowS (pronounced S.O.S.) = Simple openvas web Scanner. Its basically a simple web interface to run simple OpenVAS scans and sends a HTML report to the given recipient who can then check the results. Please use the Open Discussion forum for support.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Hyenae
    Hyenae is a highly flexible platform independent network packet generator. It allows you to reproduce several MITM, DoS and DDoS attack scenarios, comes with a clusterable remote daemon and an interactive attack assistant. *** Hyenae is back *** Hyenae will be continued here: https://sourceforge.net/p/hyenae-ng
    Leader badge
    Downloads: 133 This Week
    Last Update:
    See Project
  • 3
    witchxtool is a tool to facilitate hacking consisting of: Port Scan, LFI Scanner, MD5 Brute Force, Dork SQLI Scanner, Proxy Scanner Fresh, Dork LFI Scanner
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Proxy Tester is a proxy list tester and then it generates a wpad.dat file you can use for your browser based on working servers. wpad.dat file selects a random proxy server from the list of provided working proxy servers with each connection request.
    Downloads: 3 This Week
    Last Update:
    See Project
  • Control remote support software for remote workers and IT teams Icon
    Control remote support software for remote workers and IT teams

    Raise the bar for remote support and reduce customer downtime.

    ConnectWise ScreenConnect, formerly ConnectWise Control, is a remote support solution for Managed Service Providers (MSP), Value Added Resellers (VAR), internal IT teams, and managed security providers. Fast, reliable, secure, and simple to use, ConnectWise ScreenConnect helps businesses solve their customers' issues faster from any location. The platform features remote support, remote access, remote meeting, customization, and integrations with leading business tools.
  • 5
    RABBIT Vulnerability Scanner
    RABBIT is a black-box vulnerability scanner framework. Designed to make it easy to program your own plugins in order to satisfy your scanning needs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    JPortScanner is a small lightweight Portscanner written in Java.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Aircrack-ng Windows GUI
    This is mainly just an interface tweak. Added function of mac address changer. If you have problems getting the mac changer to work, try using a mac address that starts with something other than "00" in the first octet. If you are intersted in learning about network security please check out my Juniper Networks training course at: http://academy.gns3.com/courses/juniper-jncia-intro-to-junos
    Downloads: 32 This Week
    Last Update:
    See Project
  • 8
    WATER (Wanted ACID/BASE To Emit Results) is a project to address some of the latency issues observed with BASE. Overall goal is to provide BASE like data with sub-second or near sub-second results for most basic queries.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Integrated vulnerability scanner and penetration testing software Windows written in C# SQL Server 2000/2005 Binary search blind and time-based extraction Request headers Post parameters URL parameters fgdump advanced pivot technology.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • 10
    SiPS is a simple cross-platform TCP Port Scanner. Probable service names based on http://www.iana.org/assignments/port-numbers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    A web application penetration testing tool that can extract data from SQL Server, MySQL, DB2, Oracle, Sybase, Informix, and Postgres. Further, it can crawl a website as a vulnerability scanner looking for sql injection vulnerabilities.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 12
    Zinas : Zinas Is Not A Scanner a simple tool written in python to be used by penetration-testers it can brute force FTP,TELNET and POP3 , and verify SMTP users, and fuzzes POP3 password field
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    This is an automated host name discovery tool written in Ruby. It is designed to discover as much as possible DNS names and application level host names related to a IP address. It's purpose is to enumerate all host names, aliases and virtual hosts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Corazones Web Toolbox es una compilación de herramientas para realizar auditorías de seguridad informática. Entre sus herramientas incluye: | MAC spoofing | Admin panel Finder | Port scanner | MD5 multi search | Metasploit web launcher | etc...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    It provides fast connections to Linux/Unix hosts over SSH protocol. You don't need to remember the IP address, hostname, login, or password. Just select server from the list and press "Connect".
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Secure P2P Instant Messenger running on .NET Framework 2.0. Uses server to store user information (user name, password, email address, friends list, log in state, IP address) in encrypted form. Uses custom designed symmetric encryption algorithm.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Start Gemaad on a computer and it will : - Create or complete a text file containing the computers MAC address - Set the WIFI card to DHCP mode You can now simply copy this MAC address to your admin console for any case of MAC address filtering
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Reaver is a network vulnerability scanner built on top of Nessus with an easy to use "web front-end" and reporting system. Reaver will aid administrators in identifying, cataloguing and remediation of security vulnerability...DEV -missing web interface
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    Portscan is a simple TCP port scanner (connect scan, similar to nmap -sC). It is implemented with threads for better speed. Please see the code and review it. Criticism is more than welcome. Helps needed to make it robust.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 20
    Nayatel Intrusion Detection System is a windows based system written in C#. It Automatically detects any hosts attempting to intrude into your network. It shows the IP address and a level reading to show the level of threat it is posing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    DioNiSio is a DNS scanner written in ANSI C that only depends on sockets library and libc. It implements 3 scan methods (dictionary, massive reverse lookup and recursive zone transfers). Targeted to portability, rational resources usage, and easy use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    d3vscan is a simple yet powerful network and Bluetooth scanner which is based on PyGTK.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    FHAP is a web front-end to the nmap port scanner. It makes use of Perl and a PostgreSQL database to identify system/port trends on a network.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    A Bluetooth penetration testing suite. It implements attacks like Bluebug, BlueSnarf, BlueSnarf++, BlueSmack and has features such as Bluetooth address spoofing, an AT and a RFCOMM socket shell and a L2CAP packetgenerator.
    Downloads: 19 This Week
    Last Update:
    See Project
  • 25
    A simple to use port scanner. This is platform independent; runs with minimal configuration and simple to use.
    Downloads: 0 This Week
    Last Update:
    See Project