WiFi-Spam VS esp8266_deauther

Compare WiFi-Spam vs esp8266_deauther and see what are their differences.

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
WiFi-Spam esp8266_deauther
1 55
377 12,859
- 1.3%
0.0 0.0
over 1 year ago 8 months ago
Shell C
- GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

WiFi-Spam

Posts with mentions or reviews of WiFi-Spam. We have used some of these posts to build our list of alternatives and similar projects.

esp8266_deauther

Posts with mentions or reviews of esp8266_deauther. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-03.

What are some alternatives?

When comparing WiFi-Spam and esp8266_deauther you can also consider the following projects:

esp8266_beaconSpam - Creates up to a thousand WiFi access points with custom SSIDs.

aircrack-ng - WiFi security auditing tools suite

yi-hack-Allwinner-v2 - Custom firmware for Yi 1080p camera based on Allwinner platform

FlipperZero-Wifi-ESP8266-Deauther-Module - DSTIKE Deauther for FlipperZero as module based on ESP8266

yi-hack-v4 - New Custom Firmware for Xiaomi Cameras based on Hi3518e Chipset. It features RTSP, SSH, FTP and more!

GxEPD2 - Arduino Display Library for SPI E-Paper Displays

fast-mail-bomber - Fast, multithreading, efficient and easy-to-use mail bombing/spamming tool. Sending mails via mailman services hosted by different providers.

esp-at - AT application for ESP32/ESP32-C2/ESP32-C3/ESP32-C6/ESP8266

Helium-Guides - Documentation repository for the Helium HNT Hotspot Miner Range from Nebra Ltd. Available to buy from https://nebra.com and https://pi-supply.com

scanmem - memory scanner for Linux

DNS-Fender - A Proof-of-Concept tool utilizing open DNS resolvers to produce an amplification attack against web servers. Using Shodan APIs and native Linux commands, this tool is in development to cripple web servers using spoofed DNS recursive queries.

yi-hack-MStar - Custom firmware for Yi 1080p camera based on MStar platform