All Projects → Btle Sniffer → Similar Projects or Alternatives

982 Open source projects that are alternatives of or similar to Btle Sniffer

Cheatsheat Tcpdump
cheatsheat-tcpdump
Stars: ✭ 54 (-37.93%)
Mutual labels:  sniffing
Graudit
grep rough audit - source code auditing tool
Stars: ✭ 747 (+758.62%)
Mutual labels:  security-audit
Livebudscli
A tool to control your Galaxy buds+ and live from linux
Stars: ✭ 69 (-20.69%)
Mutual labels:  bluetooth
Subzy
Subdomain takeover vulnerability checker
Stars: ✭ 287 (+229.89%)
Mutual labels:  security-vulnerability
Galaxybudsclient
Unofficial Galaxy Buds Client for Windows
Stars: ✭ 733 (+742.53%)
Mutual labels:  bluetooth
Wifisatellite
WiFi Satellite Project - as seen on the Chaos Communication Congress
Stars: ✭ 52 (-40.23%)
Mutual labels:  sniffing
Awesome Network Stuff
Resources about network security, including: Proxy/GFW/ReverseProxy/Tunnel/VPN/Tor/I2P, and MiTM/PortKnocking/NetworkSniff/NetworkAnalysis/etc。More than 1700 open source tools for now. Post incoming.
Stars: ✭ 578 (+564.37%)
Mutual labels:  sniffer
Easybluetooth
一款iOS BLE蓝牙调试工具,非常简单容易,也可以作为一个蓝牙库,快速集成和开发。 可以两步搞定蓝牙开发操作。 第一步连接设备,第二步特征读写数据。
Stars: ✭ 282 (+224.14%)
Mutual labels:  bluetooth
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+733.33%)
Mutual labels:  security-audit
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+1064.37%)
Mutual labels:  security-scanner
Androbd
Android OBD diagnostics with any ELM327 adapter
Stars: ✭ 573 (+558.62%)
Mutual labels:  bluetooth
Zaproxy
The OWASP ZAP core project
Stars: ✭ 9,078 (+10334.48%)
Mutual labels:  security-scanner
Flutter wechat ble
ble 4.0 with wechat style api for flutter. flutter版微信api风格的低功耗蓝牙
Stars: ✭ 41 (-52.87%)
Mutual labels:  bluetooth-low-energy
Bluez Alsa
Bluetooth Audio ALSA Backend
Stars: ✭ 568 (+552.87%)
Mutual labels:  bluetooth
Ble Indoor Positioning
Multilateration using bluetooth beacons
Stars: ✭ 274 (+214.94%)
Mutual labels:  bluetooth
Rxandroidble
An Android Bluetooth Low Energy (BLE) Library with RxJava2 interface
Stars: ✭ 3,025 (+3377.01%)
Mutual labels:  bluetooth-low-energy
Hardening
Hardening Ubuntu. Systemd edition.
Stars: ✭ 705 (+710.34%)
Mutual labels:  security-hardening
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+3281.61%)
Mutual labels:  security-audit
Limesdr workshop
Intro to software-defined radio with LimeSDR workshop
Stars: ✭ 68 (-21.84%)
Mutual labels:  wireless
Inet
INET Framework for the OMNeT++ discrete event simulator
Stars: ✭ 268 (+208.05%)
Mutual labels:  wireless
Spectre Attack
Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
Stars: ✭ 690 (+693.1%)
Mutual labels:  security-vulnerability
Slowhttptest
Application Layer DoS attack simulator
Stars: ✭ 1,003 (+1052.87%)
Mutual labels:  security-scanner
Jsprime
a javascript static security analysis tool
Stars: ✭ 556 (+539.08%)
Mutual labels:  security-scanner
Beacongraph
Graph visualization of wireless client and access point relationships
Stars: ✭ 87 (+0%)
Mutual labels:  wireless
Firmware
Armbian firmware
Stars: ✭ 85 (-2.3%)
Mutual labels:  wireless
Kunpeng
kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。
Stars: ✭ 1,242 (+1327.59%)
Mutual labels:  security-vulnerability
Windows10 hardening
My Windows 10 x64 security hardening guide
Stars: ✭ 78 (-10.34%)
Mutual labels:  security-hardening
Ngrep
ngrep is like GNU grep applied to the network layer. It's a PCAP-based tool that allows you to specify an extended regular or hexadecimal expression to match against data payloads of packets. It understands many kinds of protocols, including IPv4/6, TCP, UDP, ICMPv4/6, IGMP and Raw, across a wide variety of interface types, and understands BPF filter logic in the same fashion as more common packet sniffing tools, such as tcpdump and snoop.
Stars: ✭ 550 (+532.18%)
Mutual labels:  sniffer
Twilio Csharp
Twilio C#/.NET Helper Library for .NET Framework 3.5+ and supported .NET Core versions
Stars: ✭ 541 (+521.84%)
Mutual labels:  wireless
Easybluetoothframe
经典(传统)蓝牙快速开发框架,A fast develop frame of classic bluetooth
Stars: ✭ 79 (-9.2%)
Mutual labels:  bluetooth
Pytos
A Python SDK for Tufin Orchestration Suite
Stars: ✭ 49 (-43.68%)
Mutual labels:  security-audit
Smart-Contract-Security-Audits
Certified Smart Contract Audits (Ethereum, Hyperledger, xDAI, Huobi ECO Chain, Binance Smart Chain, Fantom, EOS, Tezos) by Chainsulting
Stars: ✭ 325 (+273.56%)
Mutual labels:  security-audit
Joycontrol
Emulate Nintendo Switch Controllers over Bluetooth
Stars: ✭ 667 (+666.67%)
Mutual labels:  bluetooth
Esp32 Ble Keyboard
Bluetooth LE Keyboard library for the ESP32 (Arduino IDE compatible)
Stars: ✭ 533 (+512.64%)
Mutual labels:  bluetooth
Cloud Security Audit
A command line security audit tool for Amazon Web Services
Stars: ✭ 68 (-21.84%)
Mutual labels:  security-audit
django-security-check
Helps you continuously monitor and fix common security vulnerabilities in your Django application.
Stars: ✭ 69 (-20.69%)
Mutual labels:  security-audit
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+656.32%)
Mutual labels:  security-vulnerability
aws-enumerator
The AWS Enumerator was created for service enumeration and info dumping for investigations of penetration testers during Black-Box testing. The tool is intended to speed up the process of Cloud review in case the security researcher compromised AWS Account Credentials.
Stars: ✭ 94 (+8.05%)
Mutual labels:  security-audit
Libpathrs
C-friendly API to make path resolution safer on Linux.
Stars: ✭ 47 (-45.98%)
Mutual labels:  security-hardening
gcp-firewall-enforcer
A toolbox to enforce firewall rules across multiple GCP projects.
Stars: ✭ 77 (-11.49%)
Mutual labels:  security-audit
Sniffglue
Secure multithreaded packet sniffer
Stars: ✭ 651 (+648.28%)
Mutual labels:  sniffer
Snifter
Snifter is a raw socket IP packet capturing library/app for Windows, with a tiny CPU and memory footprint
Stars: ✭ 38 (-56.32%)
Mutual labels:  sniffer
Android Dfu Library
A library with DFU feature for Android 4.3+.
Stars: ✭ 532 (+511.49%)
Mutual labels:  bluetooth-low-energy
esp8266-wifi-cmsis-dap
WIRELESS CMSIS-DAP USB/IP-SWD/JTAG HID adapter firmware for ESP8266 boards
Stars: ✭ 69 (-20.69%)
Mutual labels:  wireless
Dawnscanner
Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.
Stars: ✭ 642 (+637.93%)
Mutual labels:  security-audit
Sparrow Wifi
Next-Gen GUI-based WiFi and Bluetooth Analyzer for Linux
Stars: ✭ 525 (+503.45%)
Mutual labels:  bluetooth
Parser Javascript
Browser sniffing gone too far — A useragent parser library for JavaScript
Stars: ✭ 66 (-24.14%)
Mutual labels:  sniffer
C V2x
Analytical Models of the Performance of C-V2X Mode 4 Vehicular Communications
Stars: ✭ 38 (-56.32%)
Mutual labels:  wireless
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Stars: ✭ 513 (+489.66%)
Mutual labels:  security-audit
switchmate
A python-based command line utility for controlling Switchmate switches
Stars: ✭ 34 (-60.92%)
Mutual labels:  bluetooth-low-energy
Kalitools
Kali Linux工具清单
Stars: ✭ 634 (+628.74%)
Mutual labels:  wireless
Fuzzapi
Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem
Stars: ✭ 521 (+498.85%)
Mutual labels:  security-vulnerability
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-57.47%)
Mutual labels:  security-audit
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+494.25%)
Mutual labels:  security-scanner
Snuffleupagus
Security module for php7 and php8 - Killing bugclasses and virtual-patching the rest!
Stars: ✭ 509 (+485.06%)
Mutual labels:  security-hardening
Ha Bt Proximity
Distributed Bluetooth Room Presence Sensor for Home Assistant
Stars: ✭ 77 (-11.49%)
Mutual labels:  bluetooth
Uber Cli
🚗Uber, at your fingertips
Stars: ✭ 1,142 (+1212.64%)
Mutual labels:  security-vulnerability
Hostapd
Script for compiling, patching and packing hostapd from sources
Stars: ✭ 36 (-58.62%)
Mutual labels:  wireless
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (+485.06%)
Mutual labels:  security-audit
Pentest Chainsaw
Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product
Stars: ✭ 36 (-58.62%)
Mutual labels:  security-scanner
301-360 of 982 similar projects