netsniff-ng!

* **curvetun**, a lightweight curve25519-based IP tunnel * **astraceroute**, an autonomous system (AS trace route utility **Get it via Git:** `git clone git://github.com/netsniff-ng/netsniff-ng https://github.com/netsniff-ng/netsniff-ng.git`
Note (*: We took over further maintenance and development of mausezahn http://www.perihel.at/sec/mz/.
In general, the latest Git development version from our repository can be used as it is considered as quite stable and includes new features. From time to time we also do stable snapshots from our Git tree and announce it on our mailing list http://news.gmane.org/gmane.linux.network.netsniff-ng.
The current stable release is netsniff-ng 0.6.2 http://pub.netsniff-ng.org/netsniff-ng/netsniff-ng-0.6.2.tar.gz.

netsniff-ng alternatives

  • inSSIDer

  • Let's face it-- there's SOOO much Wi-Fi everywhere these days, the built-in Wi-Fi tools and free utilities that used to help us understand the Wi-Fi environment just can't keep up anymore. Those tools don't help you see how many access points are in the same network, nor how many SSIDs a specific radio is broadcasting.

    tags: network-scanner wi-fi-scanning
  • Aircrack-ng

  • Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools.

    tags: cracking hacking password-recovery recover-wireless-keys
  • NetStumbler

  • NetStumbler is a tool for Windows that allows you to detect Wireless Local Area Networks (WLANs) using 802.11b, 802.11a and 802.11g. It has many uses:Verify that your network is set up the way you intended, find locations with poor coverage in your WLAN, detect other networks that might be causing interference with your network, detect unauthorized "rogue" access points in your workplace, help aim directional antennas for long-haul WLAN links & use it recreationally for WarDriving.Does not work well with Win7. This software has not been updated in years and harkens back to Win Vista days. »

    tags: Discontinued 802.11a 802.11b 802.11g 802.11n
  • Vistumbler

  • Vistumbler is a wireless network scanner for Windows Vista and Windows 7.

    tags: class-diagram network-analyzer network-scanner wi-fi-scanning wifi-networking
  • Kismet

  • Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and (with appropriate hardware) can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic. Kismet also supports plugins which allow sniffing other media such as DECT.

    tags: 802.11x intrusion-detection-system network-detection network-detector network-detectors
  • WiFi Explorer

  • WiFi Explorer is a tool to scan, find, and troubleshoot wireless networks. It can be used to quickly identify channel conflicts, overlapping and other factors (e.g. configuration issues) that may be affecting the connectivity and/or performance of your wireless network in homes, offices and other sites. It can also be used to find open, ad-hoc and even rogue access points. Additionally, it detects 802.11a/b/g/n/ac wireless networks and supports 2.4 and 5 GHz channel bands, as well as 20, 40, 80 and 160 MHz channels. It can also monitor signal strength of each network over time and export metrics (average, maximum signal strength, etc.) and network details to CSV file format. »

    tags: access-point wfii-scanning wi-fi-scanning wifi-analyzer wireless
  • reaver

  • Reaver implements a brute force attack against Wifi Protected Setup (WPS) registrar PINs in order to recover WPA/WPA2 passphrases. Reaver has been designed to be a robust and practical attack against WPS, and has been tested against a wide variety of access points and WPS implementations. On average Reaver will recover the target AP's plain text WPA/WPA2 passphrase in 4-10 hours, depending on the AP. In practice, it will generally take half this time to guess the correct WPS pin and recover the passphrase. »

    tags: network-scanner network-security network-utility bruteforce
  • Homedale

  • With Homedale you can search for Wi-Fi / WLAN Access Points and monitor their signal strength. Use the detected access points with Google Geolocation and Mozilla Location Service to locate yourself.

    tags: network-analyzer network-scanner wi-fi-scanning wifi-analyzer wifi-site-survey
  • KisMAC

  • KisMAC is an open-source and free stumbler/scanner application for Mac OS X. It has an advantage over MacStumbler/iStumbler/NetStumbler in that it uses monitor mode and passive scanning.

    tags: network-analyzer network-scanner networking wireless
  • NetSurveyor

  • NetSurveyor is a diagnostic tool that falls under the category of WiFi Scanners or 802.11 Network Discovery Tools. The best known in this category is NetStumbler . A discovery tool reports the Service Set Identifier (SSID) for each wireless network it detects, along with the channel used by the access point (AP) servicing that network. The way this works is that roughly every 100 mSec an AP sends an “I’m here” beacon – and the discovery tool (running on your laptop and using its 802.11 wireless adapter, also known as a station or STA) picks-up that beacon and adds the SSID to its list of known wireless networks. In addition, the discovery tool reports the RSSI (Received Signal Strength Indication) for each AP, which is roughly an indication of how close the AP is to your current location (i.e. how close it is to the client STA). Just to be clear, the RSSI reflects the strength of the beacon as received by the STA – it is not an indication of performance. »

    tags: wlan wifi-analyzer wlan-analyzer
  • iwScanner

  • iwScanner is a wireless scanner for linux with an easy to use graphic interface.

    tags: gtk python scanner scanning sniffing
  • WiFi Scanner

  • A 802.11 wireless scanner and connection manager for Mac OS X. WiFi Scanner will detect access points and clients in ad-hoc mode if the SSID is being broadcasted. It can be used for wireless site surveys, wireless discovery, and to connect to WiFi networks. The tool reports signal strength in dBm and shows access point BSSID/MAC addresses. Features

    tags: network-analyzer network-scanner wifi-analyzer wifi-site-survey
  • Winhotspot

  • Win Hotspot is portable WiFi hotspot application has inbuilt WiFi Scanner to list Channel ,Signal % etc. It Also has bandwidth meter and WiFi Repair Tools.

    tags: Warning Portable jira-integration virtual-router virtual-wifi-hotspot