esp32-wifi-penetration-tool VS pixiewps

Compare esp32-wifi-penetration-tool vs pixiewps and see what are their differences.

esp32-wifi-penetration-tool

Exploring possibilities of ESP32 platform to attack on nearby Wi-Fi networks. (by risinek)

pixiewps

An offline Wi-Fi Protected Setup brute-force utility (by wiire-a)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
esp32-wifi-penetration-tool pixiewps
4 2
1,495 1,487
- -
0.0 0.0
2 months ago about 1 year ago
C C
MIT License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

esp32-wifi-penetration-tool

Posts with mentions or reviews of esp32-wifi-penetration-tool. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-08-22.

pixiewps

Posts with mentions or reviews of pixiewps. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-09.

What are some alternatives?

When comparing esp32-wifi-penetration-tool and pixiewps you can also consider the following projects:

aircrack-ng - WiFi security auditing tools suite

OneShot - Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant

ESP32Marauder - A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32

tsuki-sploit - A USB-based script for Ethical hacking with multiple attacks

hcxtools - A small set of tools to convert packets from capture files to hash files for use with Hashcat or John the Ripper.

arduino-esp32 - Arduino core for the ESP32

Diamorphine - LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)

esp-idf - Espressif IoT Development Framework. Official development framework for Espressif SoCs.

openwifi - open-source IEEE 802.11 WiFi baseband FPGA (chip) design: driver, software

Flipper-Zero-Boards - a collection of boards ive designed for the Flipper zero. more are on their way!