GithubHelp home page GithubHelp logo

wifite's Introduction

THIS PROJECT IS IN LIFE-SUPPORT MODE

This repo tracks the old version of Wifite (v1) which does not receive frequent updates and has many bugs (check out the Isuses tab!).

There's a new version of Wifite (Wifite2) available at https://github.com/derv82/wifite2. Wifite2 has more features, bug fixes, and reliability.

Try the new Wifite2, especially if you're having problems with Wifite v1

About

Wifite is for Linux only.

Wifite is an automated wireless attack tool.

Wifite was designed for use with pentesting distributions of Linux, such as Kali Linux, Pentoo, BackBox; any Linux distributions with wireless drivers patched for injection. The script appears to also operate with Ubuntu 11/10, Debian 6, and Fedora 16.

Wifite must be run as root. This is required by the suite of programs it uses. Running downloaded scripts as root is a bad idea. I recommend using the Kali Linux bootable Live CD, a bootable USB stick (for persistent), or a virtual machine. Note that Virtual Machines cannot directly access hardware so a wireless USB dongle would be required.

Wifite assumes that you have a wireless card and the appropriate drivers that are patched for injection and promiscuous/monitor mode.

Execution

To download and execute wifite, run the commands below:

wget https://raw.github.com/derv82/wifite/master/wifite.py
chmod +x wifite.py
./wifite.py

Required Programs

Please see the installation guide on the wiki for help installing any of the tools below.

  • Python 2.7.x. Wifite is a Python script and requires Python to run.

  • aircrack-ng suite. This is absolutely required. The specific programs used in the suite are:

    • airmon-ng,
    • airodump-ng,
    • aireplay-ng,
    • packetforge-ng, and
    • aircrack-ng.
  • Standard linux programs.

    • iwconfig, ifconfig, which, iw

Suggested Programs

* indicates program is not included in Backtrack 5 R1

  • *reaver, a Wifi-Protected Setup (WPS) attack tool. Reaver includes a scanner "walsh" (or "wash") for detecting WPS-enabled access points. Wifite uses Reaver to scan for and attack WPS-enabled routers.

  • *pyrit, a GPU cracker for WPA PSK keys. Wifite uses pyrit (if found) to detect handshakes. In the future, Wifite may include an option to crack WPA handshakes via pyrit.

  • tshark. Comes bundled with Wireshark, packet sniffing software.

  • cowpatty, a WPA PSK key cracker. Wifite uses cowpatty (if found) to detect handshakes.

Licensing

Wifite is licensed under the GNU General Public License version 2 (GNU GPL v2).

(C) 2010-2012 Derv Merkler

wifite's People

Contributors

bricewge avatar bwall avatar bwall-slave avatar derv82 avatar g0tmi1k avatar hatriot avatar invisibleroads avatar mathiasvr avatar sasatefa2009 avatar wormeyman avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

wifite's Issues

UX: can't use wifite!

hi! i am trying to use this software but i get stuck on: select number of device to put into monitor mode

Choosing a device just duplicates it!

root@angela:~# wifite -wep -c 6 -frag

  .;'                     `;,
 .;'  ,;'             `;,  `;,   WiFite v2 (r85)
.;'  ,;'  ,;'     `;,  `;,  `;,
::   ::   :   ( )   :   ::   ::  automated wireless auditor
':.  ':.  ':. /_\ ,:'  ,:'  ,:'
 ':.  ':.    /___\    ,:'  ,:'   designed for Linux
  ':.       /_____\      ,:'
           /       \

 [+] targeting WEP encrypted networks
 [+] channel set to 6
 [+] WEP fragmentation attack enabled

 [!] the program cowpatty is not required, but is recommended

 [+] scanning for wireless devices...
 [+] enabling monitor mode on wlan0... done
 [+] available wireless devices:
  1. mon0               Unknown         rtl8192ce - [phy0]
  2. wlan0              Unknown         rtl8192ce - [phy0]
 [+] select number of device to put into monitor mode (1-2): 2
 [+] enabling monitor mode on wlan0... done
 [+] available wireless devices:
  1. mon0               Unknown         rtl8192ce - [phy0]
  2. wlan0              Unknown         rtl8192ce - [phy0]
  3. mon1               Unknown         rtl8192ce - [phy0]
 [+] select number of device to put into monitor mode (1-3): 1
 [+] enabling monitor mode on mon0... done
 [+] available wireless devices:
  1. mon0               Unknown         rtl8192ce - [phy0]
  2. wlan0              Unknown         rtl8192ce - [phy0]
  3. mon1               Unknown         rtl8192ce - [phy0]
  4. mon2               Unknown         rtl8192ce - [phy0]
 [+] select number of device to put into monitor mode (1-4): ^C
 (^C) interrupted

 [+] quitting

weird... am i doing something wrong?

Won't run (V2)

Just installed the new V2 beta, when I execute, I get the following:
root@iphone:~/wifite# ./wifite.py

.;' ;, .;' ,;';, ;, WiFite v2 BETA2 .;' ,;' ,;';, ;,;,
:: :: : ( ) : :: :: automated wireless auditor
':. ':. ':. /\ ,:' ,:' ,:'
':. ':. /
\ ,:' ,:' designed for backtrack 5 r1
':. /
___\ ,:'
/ \

[+] scanning for wireless devices...
[+] interfaces in monitor mode:

  1. wlan1
  2. mon0
    Traceback (most recent call last):
    File "./wifite.py", line 2694, in
    main()
    File "./wifite.py", line 240, in main
    iface = get_iface()
    File "./wifite.py", line 800, in get_iface
    ri = raw_input(GR+" [+]"+W+" select "+G+"number"+W+" of interface to use for capturing ("+G+"1-%d%s): "+G % len(monitors), W)
    TypeError: not all arguments converted during string formatting

cracked.txt to cracked.csv converting

I can not access my cracked networks in r86.

How do I convert my old cracked.txt to the new cracked.csv format?
Any on the fly converter available?

Please, release versions

Hi,

I would like to suggest to add tags to versions to create a release page at https://github.com/derv82/wifite/releases. This is very important because the Linux distributions will be able to monitor new versions.

I am a Debian Developer and this feature will improve our work.

Thanks in advance.

Regards,

Eriberto

Regarding TODO: macchanger

The tool already is loaded with a lot of optional dependencies.
I'd suggest to use

ifconfig wlan0 hw ether 00:11:22:33:44:55

instead of the macchanger tool, as this is already built in to most linux distribution.

it enables monitor mode on a active monitor

[+] scanning for wireless devices...
[+] enabling monitor mode on wlan0... done
[+] enabling monitor mode on wlan0mon... done
[+] enabling monitor mode on wlan0monmon... done
[+] enabling monitor mode on wlan0monmonmon... done
[!] no wireless interfaces were found.
[!] you need to plug in a wifi device or install drivers.

[+] quitting

--verbose argument

It could be a great idea if we can display a --verbose (or -v) argument for reaver, aircrack-ng, etc...

Use non wirless interface

With the broadcom-wl driver the monitor mode create a 'prism0' network interface. but when using wifite with this interface it return could not find wireless interface.

So having a option to use non wireless interface may be useful.

Missing dependency... maybe?

I simply can not figure out what program it's not finding, they all exist in roots path. Im not a python kinda guy, so i'm having an issue tracking it down.

Traceback (most recent call last):
  File "/usr/bin/wifite", line 4483, in <module>
    if not engine.programs_check():  # Ensure required programs are installed.
  File "/usr/bin/wifite", line 1033, in programs_check
    if file_search(p):
  File "/usr/bin/wifite", line 2728, in file_search
    proc = Popen([searcher[0], searcher[1] + program + searcher[2]], stdout=PIPE, stderr=PIPE)
  File "/usr/lib/python2.7/subprocess.py", line 710, in __init__
    errread, errwrite)
  File "/usr/lib/python2.7/subprocess.py", line 1335, in _execute_child
    raise child_exception
OSError: [Errno 2] No such file or directory

0 clients found

There are networks but
Can't find any clients at all.
Airodump works fine.

Disable Timeout for --power?

I guess this is more of request than issue.
It would be good to be able to collect with --power option.
If I comment out some of the code below, it works.
if self.RUN_CONFIG.ATTACK_MIN_POWER > 0: # time.time() - time_started > 10
# Remove targets with power < threshold
i = 0
before_count = len(targets)
while i < len(targets):
if targets[i].power < self.RUN_CONFIG.ATTACK_MIN_POWER:
targets.pop(i)
else:
i += 1
#print GR + '\n [+]' + W + ' removed %s targets with power < %ddB, %s remain' %
# (G + str(before_count - len(targets)) + W,
# self.RUN_CONFIG.ATTACK_MIN_POWER, G + str(len(targets)) + W)
# stop_scanning = True

Command line options for "infinite retry" and "ignore already cracked"

Thanks for this awesome tool. Would be handy to have two extra command line options:

  • Sometimes attacks fail because of lack of clients. It would be nice if you could tell wifite to keep trying in an infinite loop until interrupted. During the day clients may join so that might provide new opportunities.
  • Would be nice to have an option to automatically ignore networks that have already been cracked.

How about creating a password bank?

Hello I was just thinking that creating a password bank from wifite would be a great idea. I'll explain it:
add to wifite a script that automatically send the passwords to a wordlist hosted in a server...

then we could use this wordlist in wpa brute force:)

connected clients doesn't show in the scan list

In the version from xiaopan I can see in green "client" or "clients" when there's clients connected to specific networks in the list scan

But on the own version that I have installed (last git from master branch) they doesn't appears at all

Os: Debian Wheezy
Tried with 2 different wifi cards, which worked using xiaopan

-i iface doesn't work, a solution? maybe

I have 2 wireless cards and when i use -i iface option passing wlan0 or wlan1 and i haven't a card in moditor mode, wifite print: 'could not find wireless interface "wlanX"'
then it ask to chose a wifi iface: '[+] select number of device to put into monitor mode'

i am not a python programmer but i have found on code where all happen.
Here is where wifite search ONLY for card in monitor mode and than compare the iface passed whit that found. It's normal that it print the "not found" message because it search only for monitor mode and i have passed the unix name of a wifi card.

...
proc  = Popen(['iwconfig'], stdout=PIPE, stderr=DN)
iface = ''
monitors = []
for line in proc.communicate()[0].split('\n'):
  if len(line) == 0: continue
  if ord(line[0]) != 32: # Doesn't start with space
    iface = line[:line.find(' ')] # is the interface
  if line.find('Mode:Monitor') != -1:
    monitors.append(iface)

if WIRELESS_IFACE != '':
  if monitors.count(WIRELESS_IFACE): return WIRELESS_IFACE
  print R+' [!]'+O+' could not find wireless interface %s' % ('"'+R+WIRELESS_IFACE+O+'"'+W)
...

then there is another point where wifite get interface, and at this time it add on list wlan card to enable the monitor mode:

  ...
  proc  = Popen(['airmon-ng'], stdout=PIPE, stderr=DN)
  for line in proc.communicate()[0].split('\n'):
     if len(line) == 0 or line.startswith('Interface'): continue
         monitors.append(line)
     elif WIRELESS_IFACE != '' and monitors.count(WIRELESS_IFACE) > 0:
        mac_anonymize(monitor)
        return enable_monitor-mode
  ...

Here what it store on monitors variable:

wlan1 Unknown rt2800usb - [phy1]
wlan0 Intel 3945ABG iwl3945 - [phy0]

So when it search for "wlanX" whit .count() function on monitors list variable it doesn't find nothing and return "-1"

I have modified this last part of code to save me from this bug:

  elif WIRELESS_IFACE != ''":
     for i, monitor in enumerate(monitors):
        if monitor.find(WIRELESS_IFACE) > -1:
           mac_anonymize(WIRELESS_IFACE)
           return enable_monitor_mode(WIRELESS_IFACE)

It's not elegant and it doesn't remove the alert message but it permit to me to put wifite in a bash "while true" loop and see wifite restart when it stop itself with this message:
"[!] unable to complete successful try in 660 seconds"

No progress in % for WPA attack

I've noticed Wifite isn't showing the progress in % for the WPS attack. All it shows is...

WPS attack, 200/237 success/ttl,

No percentage like everyone else seems to get. Any ideas?

incorrect WPS assesment

When I scan available networks it lists a lot of networks as WPS enabled although they are not. I did the same scan with the current stable release of Wifite and Wash they correctly identified the WPS enabled networks.

I'm running BT5r3.
I hope this helps and please let me know if I omitted any important information.

Don't have /hs directory

My handshakes are supposed to be being saved under /hs/... but I don't have this file, or the other ones that are used to save with (like captures). Any idea as to what I can do or why this is happening? Search fails to find any of these files either.

Weird thing is wifite still remembers that I have gotten successful cracks and handshakes

Freeze at "listening for handshake"

Wifite freezes at listening for handshake . I tried 2 computers, different network, but still listening for handshake and nothing more.
Sometimes, it writes sending deauth to xxx and than listening for handshake again.

Crash while using -all parameter

When im usign wifite with the -all tag it starts to list the access points then (i think it crashes desktop) then return to login screen, i relogin nothing is open. if i use say tty3 everything is fine. Ubuntu issue/Python or wifite?

Ubuntu 14.04.1 LTS
Using latest commit fd486ba

wlan0mon

Since the recent airmon-ng RC2 update wifite no longer lets me choose the interface

I get
select number of devices to put into monitor mode (1-2)
choose 2 as this is my wlan0 interface.

says enabling monitor mode on phy0 .. done
then loops back to choosing the interface ... any idea for a fix?

accept decimal only not hexadecimal

My gpon modem now have hexadecimal(0 to 9 plus a to f) combination for the wps pin. Have tried to enter the correct wps pin but the program refuse to accept it because only accept decimal only.

How I can restore my WPS progress?

Then I use a reaver I can see current code on the run, also can put it as start values.. How make it with wifite? Very usefull if you need pass this value to another PC.

Extremely high disk activity

For some reason when I'm using r86, while it does 'network scanning' and during "checking for WPS compatibility" my HDD writing something non-stop and the whole system slows down.

r85 exhibits no such behavior...
I'm using Blackbox Linux(based on Ubuntu 12.04)

code.google.com

Do you have any plans to migrate issues from https://code.google.com/p/wifite/issues/list to GitHub? Could you also disable that issue tracker from Google Code service, thanks? If you are not going to migrate issues here would it be possible to close all of them and request submitter to resubmit the issue in GitHub if the issue is still affecting GitHub version of the codebase.

You might also want to use "project forward" from Google Code to GitHub as the service is closing.

In case you need any help. Feel free to contact me :)

ps. 800 stars!

Monitor mode loop / no wireless interfaces

Since I moved from Debian to Arch, I have trouble making wifite work.

This is what happens with WiFite v2 (r87) from git, Intel Wireless 3160 (iwlwifi), kernel 4.1.6 (Arch Linux):

[+] scanning for wireless devices...
[+] enabling monitor mode on wlp2s0... done
[+] enabling monitor mode on wlp2s0mon... done
[+] enabling monitor mode on wlp2s0monmon... done
[+] enabling monitor mode on wlp2s0monmonmon... done
[!] no wireless interfaces were found.
[!] you need to plug in a wifi device or install drivers.
[+] quitting

Suggestions appreciated. Thanks in advance

Save error when air* quits unexpectedly

The current version of wifite logs to error.log and out.log, which I like, but if one of the aircrack-ng tools quites unexpectedly, then the new instance overwrites the log, so I can't see what caused the unexpected quit.

wifite crashes on tshark's invalid ouput

Hi,
tshark can output some mess on its start, which can cause IndexError during output parsing

tshark's output:
/usr/lib64/libwireshark.so.2: undefined symbol: py_create_dissector_handle

problem line:
def has_handshake_tshark(target, capfile):
...
dst = fields[4].lower()
...

actual result:
IndexError

expected result:
invalid line is skipped

fixed in yedpodtrzitko/wifite@d647b8e5404693cd2b22285bcba7916a72f4d995

Not finding any wep AP wifite

When I try to do a wep attack with wifite it doesn't work. Wifite doesn't find any wep AP's even though the AP is showing on my phone and notebook. I have tried updating the aircrack-ng suite and I installed the latest wifite version from git. What could be the problem?

Wrongly detected channel support [it's part of aircrack-ng] a.k.a --ignore-negative-one option needed for unpatched cfg80211 !

Hello World!

PROBLEM: For some drivers like b43 (Network controller: Broadcom Corporation BCM4312 802.11b/g LP-PHY (rev 01)) there is a exception that when you try to run monitor mode on interface. AirCrack detects channel as -1. Also later when working with aireplay-ng it may result in fake authentication failure because of that.

EXPLANATION: It's related to one patch for driver that not all versions have. It's not really fatal if you do some steps in correct order. Injection should work anyway without problems.
!AIRMON-NG: usage: airmon-ng <start|stop|check> [channel or frequency]
!AIREPLAY-NG: --ignore-negative-one : if the interface's channel can't be determined, ignore the mismatch, needed for unpatched cfg80211

SOLUTION: ...is to start airmon-ng with specifying some particular channel (for example like this: sudo airmon-ng start wlan0 6) and do that only once so the instances of monitor card are not multiplied ( see: #30 ) . AND to use --ignore-negative-one option provided in aireplay-ng.

IMPLEMENTATION:
$.difficulty.medium. possibility to check if there is a monitor already running on interface to avoid duplication if there is one already (see: #30 ). IDK maybe by checking if there is a interface which name fits pattern "mon*" (I am not sure if all the monitor interfaces all named like this or maybe some more reliable way for example iwconfig and checking the Mode: for each interface )
sudo iwconfig
wlan0 [...] Mode:Managed [...]
mon0 [...] Mode:Monitor [...]
eth0 no wireless extensions.

$.difficulty.medium. to kill all processes that might make troubles. YES ALL OF THEM if you want to crack the network you don't need them at this time focus on important stuff.
so for me it will be:
sudo airmon-ng check wlan0
$.difficulty.easy. possibility to specify channel to start monitor on !
-c CHANNEL Channel to scan for targets AND RUN MONITOR ON.
$.difficulty.easy. implementation of --ignore-negative-one from aireplay-ng [aircrack-ng].

That's all I wanted to say and THX for the nice tool developers.

children may hangs after wifite crashes

Hi,
if there's rasied some unhandled exception and wifite crashes, there may hangs children processes. This can be handled via sys.excepthook by killing all wifite's children processes.

Solved in yedpodtrzitko/wifite@16c9c81cc828c00cfeeaa9e54c8e1c80730eab05 but there are some other unreviewed changes in my fork, so I don't do pull request.

Single wlan interface, multiple monitor instances

I can't use wifite in Manjaro 0.8.10 Ascella 64 bits. Everytime I run it, I have this problem:
http://imgur.com/qz506v3
And if I choose any of that options, it happens again.
I've downloaded wifite from google code and from AUR. I already tried with older versions with same results.
Why is happening this?. I ran wifite before with Ubuntu and it worked perfectly.

[Loop] select number of device to put into monitor mode

Ask me to select number of device to put into monitor mode, add it in the list, and ask another time... infinite...

WiFite v2 (r86)

[+] scanning for wireless devices...
[+] enabling monitor mode on wlan0... done
[+] available wireless devices:

  1. mon0 Realtek RTL8187L rtl8187 - [phy0]

  2. wlan0 Realtek RTL8187L rtl8187 - [phy0]
    [+] select number of device to put into monitor mode (1-2): 2
    [+] enabling monitor mode on wlan0... done
    [+] available wireless devices:

  3. mon0 Realtek RTL8187L rtl8187 - [phy0]

  4. wlan0 Realtek RTL8187L rtl8187 - [phy0]

  5. mon1 Realtek RTL8187L rtl8187 - [phy0]
    [+] select number of device to put into monitor mode (1-3): ^C
    (^C) interrupted

    [+] quitting

wifite for nethunter

Dear Wifite community, I've always loved Wifite and it is definitely my preferred Python script.

However, the problem is that I am experiencing some issues with wifite on Kali Nethunter.

Indeed, the first problem I encoutered is that it didn't put my interface in monitor mode...

I tried some of the modifications proposed on the issues, it didn't work.

So what I did is that I wrote a mini script 'newifite' in /usr/bin:

"airmon-ng start wlan1 # note that it now changes wlan1 to wlan1mon (instead of mon0)
python /usr/bin/wifite.py"

Stupid but simple.

At least wifite worked after that as I provided a manual way to put the interface in monitor mode.

Anyway, another problem I am encountering is that the attacks are not working at all, neither the fake authentication, nor the arp-replay attack...

Maybe it is also because of this new change of wireless interfaces that the wifite script isn't compatible at all with Nethunter. Anyway, I don't know if the change of interfaces affects only Nethunter, or Kali distributions in General.

Can someone help me asap? (I use wifite everyday)

Wifite in osx(MacOSX)

Using wifite on OSX .

This possibility exists using the airport monitor? would only change in the source code ? aircrack -ng has been compiled successfully with the recover - wps ??

Crack.txt

Then the program finish cracking the ap
the it creates a file called cracked.txt
and none of the linux application i have
installed is able to open it because of invalid characters

Start Wifite/Reaver from PIN

I think this would be a great option and should be fairly easy to implement!
Say I run an attack on machine A and I completed 60% (6689) and I would like to continue the attack on machine B without having to restart from scratch.
In this case, I should be able to just add a starting PIN to my session on machine B to start from 6690 for example.
This could also be useful if I had more than 1 machine and I could set 1 running from scratch and the other from say 5500 or something, therefore speeding up the attack.

Thanks

Sometimes at Monitor mode pressing CTRL+C cause program exit

Sometimes, when i Am at monitor mode and press ctrl+c, program will exit.
But, it shouldn't . PRessing ctrl+c at monitor mode should end monitoring and offers next steps (sometimes, it do so).

LOG:

[+] scanning (mon0), updates at 5 sec intervals, CTRL+C when ready.

NUM ESSID CH ENCR POWER WPS? CLIENT


1  xxx                 6  WPA2  45db    no   client
2  xxx              7  WPA2  23db   wps   client

[0:00:23] scanning wireless networks. 2 targets and 6 clients found

(^C) interrupted <<<ctrl+c pressed

[+] disabling monitor mode on mon0... done
[+] quitting
fanys@fanys-netbook:~/temp/wifi/wifite$

And now correct behavior:

NUM ESSID CH ENCR POWER WPS? CLIENT


1  jknet                  6  WPA2  45db    no   client
2  Graveyard              7  WPA2  22db   wps 

[+] select target numbers (1-2) separated by commas, or 'all':

Sorry for my bad English.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.