C Sniffer

Open-source C projects categorized as Sniffer

Top 11 C Sniffer Projects

  • esp_wifi_repeater

    A full functional WiFi Repeater (correctly: a WiFi NAT Router)

  • Project mention: Fixing a broken smart cat feeder with ESP32 | news.ycombinator.com | 2024-02-01

    esp32s and esp8266s are my favorite pieces of hardware... for $2 you can setup a wifi access point

    https://github.com/martin-ger/esp_wifi_repeater

  • proxmark3

    Iceman Fork - Proxmark3

  • Project mention: Flipper Zero: Multi-Tool Device for Geeks | news.ycombinator.com | 2024-01-21

    I would check out the Proxmark3 Github repo [0]. They have a cheatsheet [1] with the basics on how to get started. I also did a talk about RFID security last year about the basics [2]

    To get started, the basics are: low freq (LF) is usually around 125khz and is rarely encrypted (HID Prox is the most common in the US). The data is often encoded in Wiegand format for access control systems (something to keep in mind when reading the raw data).

    High freq (HF) (aka NFC) is ~13Mhz and is readable by most Android phones with NFC. Not all tag data can be read however. HF cards support a lot of different options including data storage (normally in a block layout with permissions to read and write depending on keys) and encryption (iCLASS and SEOS being the HID offerings and very common). Some can be cloned (like hotel cards) while others (like SEOS) require a downgrade attack to work correctly (SEOS -> normal SEOS reader -> Weigand data -> older style card like HID Prox).

    [0] https://github.com/RfidResearchGroup/proxmark3

    [1] https://github.com/RfidResearchGroup/proxmark3/blob/master/d...

    [2] https://www.youtube.com/watch?v=zKOAywZqisc

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • tcpdump

    the TCPdump network dissector

  • Project mention: How do I debug a LAN connection issue on Linux | /r/techsupport | 2023-06-09
  • libpcap

    the LIBpcap interface to various kernel packet capture mechanism

  • Project mention: How do remote interfaces work in wireshark? | /r/wireshark | 2023-06-07

    As long as your custom service used the rpcap protocol I'd expect it to be possible. You may find this GitHub page informative, since it includes some rpcap source code and one of the main Wireshark developers appears to be a contributor there.

  • wolfssl

    The wolfSSL library is a small, fast, portable implementation of TLS/SSL for embedded devices to the cloud. wolfSSL supports up to TLS 1.3!

  • ChameleonMini

    The ChameleonMini is a versatile contactless smartcard emulator compliant to NFC. The ChameleonMini was developed by https://kasper-oswald.de. The device is available at https://shop.kasper.it. For further information see the Getting Started Page https://rawgit.com/emsec/ChameleonMini/master/Doc/Doxygen/html/_page__getting_started.html or the Wiki tab above.

  • ngrep

    ngrep is like GNU grep applied to the network layer. It's a PCAP-based tool that allows you to specify an extended regular or hexadecimal expression to match against data payloads of packets. It understands many kinds of protocols, including IPv4/6, TCP, UDP, ICMPv4/6, IGMP and Raw, across a wide variety of interface types, and understands BPF filter logic in the same fashion as more common packet sniffing tools, such as tcpdump and snoop.

  • Project mention: Ngrep – GNU grep applied to the network layer | news.ycombinator.com | 2024-04-07
  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • DDOS-RootSec

    DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)

  • driftnet

    Driftnet watches network traffic, and picks out and displays JPEG and GIF images for display

  • ChameleonMini-rebooted

    Chameleon Mini revE rebooted - Iceman Fork, the ChameleonMini is a versatile contactless smartcard emulator (NFC/RFID)

  • RasPiPicoSDK-PicoBiosPostCodeReader

    DIY BIOS POST Card with the Raspberry Pi Pico

  • Project mention: Bios Post Code Reader with the Raspberry Pi Pico | news.ycombinator.com | 2023-08-05
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

C Sniffer related posts

Index

What are some of the best open-source Sniffer projects in C? This list will help you:

Project Stars
1 esp_wifi_repeater 4,655
2 proxmark3 3,465
3 tcpdump 2,546
4 libpcap 2,514
5 wolfssl 2,173
6 ChameleonMini 1,679
7 ngrep 847
8 DDOS-RootSec 665
9 driftnet 429
10 ChameleonMini-rebooted 376
11 RasPiPicoSDK-PicoBiosPostCodeReader 47

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com