esp32-wifi-penetration-tool VS ESP32Marauder

Compare esp32-wifi-penetration-tool vs ESP32Marauder and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
esp32-wifi-penetration-tool ESP32Marauder
4 79
1,495 4,559
- -
0.0 9.3
2 months ago 24 days ago
C C++
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

esp32-wifi-penetration-tool

Posts with mentions or reviews of esp32-wifi-penetration-tool. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-08-22.

ESP32Marauder

Posts with mentions or reviews of ESP32Marauder. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-07-02.

What are some alternatives?

When comparing esp32-wifi-penetration-tool and ESP32Marauder you can also consider the following projects:

aircrack-ng - WiFi security auditing tools suite

flipper-zero-evil-portal - Evil portal app for the flipper zero + WiFi dev board

hcxtools - A small set of tools to convert packets from capture files to hash files for use with Hashcat or John the Ripper.

flipperzero-firmware-wPlugins - RogueMaster Flipper Zero Firmware

arduino-esp32 - Arduino core for the ESP32

flipperzero-wifi-marauder - Flipper Zero WiFi Marauder companion app

esp-idf - Espressif IoT Development Framework. Official development framework for Espressif SoCs.

DeauthDetector - Detect deauthentication frames using an ESP8266

openwifi - open-source IEEE 802.11 WiFi baseband FPGA (chip) design: driver, software

esp8266_beaconSpam - Creates up to a thousand WiFi access points with custom SSIDs.

Flipper-Zero-Boards - a collection of boards ive designed for the Flipper zero. more are on their way!

ESP32-BLE-Keyboard - Bluetooth LE Keyboard library for the ESP32 (Arduino IDE compatible)