Showing 14 open source projects for "hostapd (wifi ap)"

View related business solutions
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • 1
    airgeddon

    airgeddon

    This is a multi-use bash script for Linux systems

    .... Offline password decrypting on WPA/WPA2 captured files for personal networks (Handshakes and PMKIDs) using a dictionary, brute-force, and rule-based attacks with aircrack, crunch and hashcat tools. Enterprise networks captured password decrypting based on john the ripper, crunch, asleap and hashcat tools. GPU support available for hashcat. Only Rogue/Fake AP mode to sniff using external sniffer (Hostapd + DHCP + DoS).
    Downloads: 102 This Week
    Last Update:
    See Project
  • 2
    WiFiManager

    WiFiManager

    WiFi Connection manager with web captive portal

    ... 192.168.4.1). Using any wifi enabled device with a browser (computer, phone, tablet) connect to the newly created Access Point. Because of the Captive Portal and the DNS server you will either get a 'Join to network' type of popup or get any domain you try to access redirected to the configuration portal. ESP will try to connect. If successful, it relinquishes control back to your app. If not, reconnect to AP and reconfigure.
    Downloads: 15 This Week
    Last Update:
    See Project
  • 3
    Openwifi

    Openwifi

    open-source IEEE 802.11 WiFi baseband FPGA (chip) design

    Linux mac80211 compatible full-stack IEEE802.11/Wi-Fi design based on SDR (Software Defined Radio).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    TinyPaw-Linux

    TinyPaw-Linux

    Passive & Aggressive WiFi attack distro

    Linux WiFi pentesting distribution built off Tiny Core Linux and inspired by the Xiaopan OS project. Lightweight with some new tools and updates to tools that have stood the test of time. Official forum redirected to: http://tinypawlinux.rf.gd *If experiencing waitforx issues on physical hardware please try installing TinyPaw in a virtual environment for best compatibility. Some test systems with certain cards fail on X regardless of video drivers - potential kernel or jwm bug* Ideal...
    Leader badge
    Downloads: 36 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 5
    howmanypeoplearearound

    howmanypeoplearearound

    Count the number of people around you by monitoring wifi signals

    howmanypeoplearearound calculates the number of people in the vicinity using the approximate number of smartphones as a proxy (since ~70% of people have smartphones nowadays). A cellphone is determined to be in proximity to the computer based on sniffing WiFi probe requests. Possible uses of howmanypeoplearearound include, monitoring foot traffic in your house with Raspberry Pis, seeing if your roommates are home, etc. There are a number of possible USB WiFi adapters that support monitor mode...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    DHT22-MQTT-Sensor-ESP8266 (NodeMCU)

    Use DHT22 temperature / humidity sensor on NodeMCU (ESP8266) with MQTT

    This is a Sketch for the arduino IDE to enable the usage of a DHT22 sensor connected to a NodeMCU (ESP8266) with MQTT. Also supported are 2 status LED's and a SPI diaplay. After start the sensor device, there will be a Wifi-AP for configuration purposes. After successfully configuration, the sensor is connected as a Wifi-client and send the temperature and humidity data via MQTT within the given intervall. During AP-mode and client-mode, there are some RESTful functions (HTTP-requests...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    NetComp Scan

    IT Admin tool used for remote computer and network information

    ... - Scans a specified port range on a networked device and returns open/ closed ports. Uptime Monitor - Add multiple hosts and monitor real time "online" status with easy to see color scheme. Wifi Scan - Scan for wifi AP's and list all devices found. AP's are discovered by BSSID so you can see every AP around you. This tool also allows you to create log files for multiple AP's to help monitor your networks. A complete description of what each tool does can be found in the help menu
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    pyforward

    pyforward

    Turn your linux machine into an infrastructure wifi router.

    pyforward is a GTK+ front-end to three core linux technologies that make it possible to turn your computer into a wifi access point in infrastructure mode: 1. iptables - To enable routing of your requests. 2. dnsmasq - To assign ip-addresses using dhcp. 3. hostapd - To enable wifi access to your machine in infrastructure mode. Refer the wiki page for more information on how to run pyforward. Note: Presently I'm in "development" mode. So, I urge the users of pyforward to make any feature...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    A set of bash scripts to create an on-the-go wifi AP in your Linux box. Easy to use, requires almost no configuration. Performs WPA security and DHCP. Mainly oriented for madwifi users but it can be used with any other driver supporting master mode.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Multi-Site Network and Cloud Connectivity for Businesses Icon
    Multi-Site Network and Cloud Connectivity for Businesses

    Internet connectivity without complexity

    As your users rely more and more on Cloud and Internet-based technologies, reliable internet connectivity becomes more and more important to your business. With Bigleaf’s proven SD-WAN architecture, groundbreaking AI, and DDoS attack mitigation, you can finally deliver the reliable internet connectivity your business needs without the limitations of traditional networking platforms. Bigleaf’s Cloud Access Network and plug-and-play router allow for limitless control to and from anywhere your traffic needs to go. Bigleaf’s self-driving AI automatically identifies and adapts to any changing circuit conditions and traffic needs—addressing issues before they impact your users. Bigleaf puts you in the driver’s seat of every complaint and support call with full-path traffic and network performance data, delivered as actionable insights, reports, and alerts.
  • 10
    AiroMap is a small Wifi AP scanning and mapping utility for Windows Mobile based phones / pocketpcs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    WiFiAdmin, The Free WiFi Web Interface

    Web interface for local and remote routers management

    Wifiadmin is a PHP web interface for managing linux routers. It supports HostAP and MadWifi AP control and general interface support for wireless tools-enabled drivers. It creates an environment for administering the needs of a linux hotspot with multipl
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    jWlanScan is a free (LGPL) wireless network(WiFi) scan library for the Java platform. It uses JNI technology, supports WinXP,Win2003, can get access point information of AP NAME,RSSI,BSSID,SPEED,CHANNEL and more.Use this lib,developed a WlanScan tool.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    WPA-Compatible WLAN-Scanner for PocketPCs (wm2003+). Supports GPS-Receivers to track AP´s. Outputs NetDetect-Database files and will be able to triangulate AP´s positions. Coming with List-View, Map-View and AP-Details.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    AP on a disk is a one-disk 802.11b (WiFi) wireless access point for prism-2/2.5/3 and lucent/hermes based wlan-cards.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next