wifiphisher VS roguehostapd

Compare wifiphisher vs roguehostapd and see what are their differences.

roguehostapd

Hostapd fork including Wi-Fi attacks and providing Python bindings with ctypes. (by wifiphisher)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
wifiphisher roguehostapd
5 1
12,681 167
0.9% 0.0%
1.3 0.0
4 months ago almost 3 years ago
Python C
GNU General Public License v3.0 only BSD 3-clause "New" or "Revised" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

wifiphisher

Posts with mentions or reviews of wifiphisher. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-02-08.

roguehostapd

Posts with mentions or reviews of roguehostapd. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-02-08.

What are some alternatives?

When comparing wifiphisher and roguehostapd you can also consider the following projects:

ansible-openwisp2 - Ansible role that installs and upgrades OpenWISP.

esp8266_deauther - Affordable WiFi hacking platform for testing and learning

wifipasswords-GUI - GUI application for displaying WiFi information on windows

hcxtools - A small set of tools to convert packets from capture files to hash files for use with Hashcat or John the Ripper.

EvilPortal - Python script to perform phishing attacks through captive portals, made for learning purposes

8821au - Linux Driver for USB WiFi Adapters that are based on the RTL8811AU and RTL8821AU Chipsets

King Phisher - Phishing Campaign Toolkit

8812au-20210629 - Linux Driver for USB WiFi Adapters that are based on the RTL8812AU Chipset - v5.13.6

Awesome-Cybersecurity-Datasets - A curated list of amazingly awesome Cybersecurity datasets

RmiTaste - RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets from ysoserial.

intelmq - IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.

malwoverview - Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.