pixiewps VS esp32-wifi-penetration-tool

Compare pixiewps vs esp32-wifi-penetration-tool and see what are their differences.

pixiewps

An offline Wi-Fi Protected Setup brute-force utility (by wiire-a)

esp32-wifi-penetration-tool

Exploring possibilities of ESP32 platform to attack on nearby Wi-Fi networks. (by risinek)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
pixiewps esp32-wifi-penetration-tool
2 4
1,487 1,506
- -
0.0 0.0
about 1 year ago 3 months ago
C C
GNU General Public License v3.0 or later MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pixiewps

Posts with mentions or reviews of pixiewps. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-09.

esp32-wifi-penetration-tool

Posts with mentions or reviews of esp32-wifi-penetration-tool. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-08-22.

What are some alternatives?

When comparing pixiewps and esp32-wifi-penetration-tool you can also consider the following projects:

OneShot - Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant

aircrack-ng - WiFi security auditing tools suite

tsuki-sploit - A USB-based script for Ethical hacking with multiple attacks

ESP32Marauder - A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32

hcxtools - A small set of tools to convert packets from capture files to hash files for use with Hashcat or John the Ripper.

Diamorphine - LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)

arduino-esp32 - Arduino core for the ESP32

esp-idf - Espressif IoT Development Framework. Official development framework for Espressif SoCs.

openwifi - open-source IEEE 802.11 WiFi baseband FPGA (chip) design: driver, software

Flipper-Zero-Boards - a collection of boards ive designed for the Flipper zero. more are on their way!