All Projects → The-Cracker-Technology → Andrax Mobile Pentest

The-Cracker-Technology / Andrax Mobile Pentest

ANDRAX The first and unique Penetration Testing platform for Android smartphones

Programming Languages

c
50402 projects - #5 most used programming language

Projects that are alternatives of or similar to Andrax Mobile Pentest

Buffer overflow
Don't let buffer overflows overflow your mind
Stars: ✭ 131 (-66.75%)
Mutual labels:  hacking, penetration-testing
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-53.81%)
Mutual labels:  hacking, penetration-testing
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+389.34%)
Mutual labels:  hacking, penetration-testing
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+2810.15%)
Mutual labels:  hacking, penetration-testing
Hydrafw
HydraFW official firmware for HydraBus/HydraNFC for researcher, hackers, students, embedded software developers or anyone interested in debugging/hacking/developing/penetration testing
Stars: ✭ 165 (-58.12%)
Mutual labels:  hacking, penetration-testing
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-68.27%)
Mutual labels:  hacking, penetration-testing
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (-64.47%)
Mutual labels:  hacking, penetration-testing
Oscp Automation
A collection of personal scripts used in hacking excercises.
Stars: ✭ 118 (-70.05%)
Mutual labels:  hacking, penetration-testing
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-58.88%)
Mutual labels:  hacking, penetration-testing
Portia
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network
Stars: ✭ 154 (-60.91%)
Mutual labels:  hacking, penetration-testing
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (-68.53%)
Mutual labels:  penetration-testing, metasploit-framework
Awesome Vulnerable Apps
Awesome Vulnerable Applications
Stars: ✭ 180 (-54.31%)
Mutual labels:  hacking, penetration-testing
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-68.53%)
Mutual labels:  hacking, penetration-testing
Learn Web Hacking
Study Notes For Web Hacking / Web安全学习笔记
Stars: ✭ 2,326 (+490.36%)
Mutual labels:  hacking, penetration-testing
Telekiller
A Tools Session Hijacking And Stealer Local Passcode Telegram Windows
Stars: ✭ 122 (-69.04%)
Mutual labels:  hacking, penetration-testing
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+362.94%)
Mutual labels:  hacking, penetration-testing
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+357.36%)
Mutual labels:  hacking, penetration-testing
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-70.56%)
Mutual labels:  hacking, penetration-testing
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-62.94%)
Mutual labels:  hacking, penetration-testing
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-56.6%)
Mutual labels:  hacking, penetration-testing

Rawsec's CyberSecurity Inventory

ANDRAX Mobile Pentest

ANDRAX The first and unique Penetration Testing platform for Android smartphones

How to install

Download ANDRAX from our official site

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].