wifiphisher VS RmiTaste

Compare wifiphisher vs RmiTaste and see what are their differences.

RmiTaste

RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets from ysoserial. (by STMCyber)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
wifiphisher RmiTaste
5 1
12,681 108
0.9% 0.0%
1.3 0.0
4 months ago over 3 years ago
Python Java
GNU General Public License v3.0 only MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

wifiphisher

Posts with mentions or reviews of wifiphisher. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-02-08.

RmiTaste

Posts with mentions or reviews of RmiTaste. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing wifiphisher and RmiTaste you can also consider the following projects:

ansible-openwisp2 - Ansible role that installs and upgrades OpenWISP.

remote-method-guesser - Java RMI Vulnerability Scanner

wifipasswords-GUI - GUI application for displaying WiFi information on windows

GadgetsMenu - Feature-rich cosmetics plugin that provide players with the most powerful features.

EvilPortal - Python script to perform phishing attacks through captive portals, made for learning purposes

DeAutherDroid - Additional android app for SpaceHunn's ESP8266 DeAuther.

roguehostapd - Hostapd fork including Wi-Fi attacks and providing Python bindings with ctypes.

JNDI-Injection-Exploit-Plus - 80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

King Phisher - Phishing Campaign Toolkit

Awesome-Cybersecurity-Datasets - A curated list of amazingly awesome Cybersecurity datasets

intelmq - IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.

malwoverview - Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.