ESP32Marauder VS DeauthDetector

Compare ESP32Marauder vs DeauthDetector and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
ESP32Marauder DeauthDetector
79 7
4,518 741
- 2.2%
9.3 0.0
16 days ago 8 months ago
C++ C++
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ESP32Marauder

Posts with mentions or reviews of ESP32Marauder. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-07-02.

DeauthDetector

Posts with mentions or reviews of DeauthDetector. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-20.

What are some alternatives?

When comparing ESP32Marauder and DeauthDetector you can also consider the following projects:

esp32-wifi-penetration-tool - Exploring possibilities of ESP32 platform to attack on nearby Wi-Fi networks.

esp8266_beaconSpam - Creates up to a thousand WiFi access points with custom SSIDs.

flipper-zero-evil-portal - Evil portal app for the flipper zero + WiFi dev board

ds3-nrssr-rce - Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.

flipperzero-firmware-wPlugins - RogueMaster Flipper Zero Firmware

Universal-Arduino-Telegram-Bot - Use Telegram on your Arduino (ESP8266 or Wifi-101 boards)

flipperzero-wifi-marauder - Flipper Zero WiFi Marauder companion app

esp8266_deauther - Affordable WiFi hacking platform for testing and learning

pwn2own2020 - Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities

Flipper - Playground (and dump) of stuff I make or modify for the Flipper Zero

ESP32-DIV - Packet Monitor, WiFi Analyzer, Beacon Spam, Deauth Detector