All Projects → Adb Toolkit → Similar Projects or Alternatives

873 Open source projects that are alternatives of or similar to Adb Toolkit

Cambada
Packager for Clojure based on deps.edn (AKA tools.deps). Supporting jar, uberjar and GraalVM's native-image.
Stars: ✭ 207 (-4.61%)
Mutual labels:  tools
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-46.54%)
Mutual labels:  hacking-tool
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+234.1%)
Mutual labels:  hacking-tool
Memoro
Memoro: A Detailed Heap Profiler
Stars: ✭ 159 (-26.73%)
Mutual labels:  tools
Awesome Transit
Community list of transit APIs, apps, datasets, research, and software 🚌🌟🚋🌟🚂
Stars: ✭ 713 (+228.57%)
Mutual labels:  tools
Yourfritz
dynamic package management for AVM routers
Stars: ✭ 114 (-47.47%)
Mutual labels:  tools
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+3239.17%)
Mutual labels:  hacking-tool
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-13.36%)
Mutual labels:  hacking-tool
Java Diff Utils
Diff Utils library is an OpenSource library for performing the comparison / diff operations between texts or some kind of data: computing diffs, applying patches, generating unified diffs or parsing them, generating diff output for easy future displaying (like side-by-side view) and so on.
Stars: ✭ 670 (+208.76%)
Mutual labels:  tools
Reftools
reftools - refactoring tools for Go
Stars: ✭ 113 (-47.93%)
Mutual labels:  tools
Awesome Dotfiles
A curated list of dotfiles resources.
Stars: ✭ 6,295 (+2800.92%)
Mutual labels:  tools
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-26.73%)
Mutual labels:  tools
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (+191.71%)
Mutual labels:  hacking-tool
Appmanifest
Web App Manifest Generator
Stars: ✭ 112 (-48.39%)
Mutual labels:  tools
Pharo
Pharo is a dynamic reflective pure object-oriented language supporting live programming inspired by Smalltalk.
Stars: ✭ 631 (+190.78%)
Mutual labels:  tools
Pycurity
Python Security Scripts
Stars: ✭ 218 (+0.46%)
Mutual labels:  hacking-tool
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (+189.4%)
Mutual labels:  tools
Auto add wechat friends py
微信添加好友 批量发送添加请求 脚本 python
Stars: ✭ 112 (-48.39%)
Mutual labels:  adb
Pentest Env
Pentest environment deployer (kali linux + targets) using vagrant and chef.
Stars: ✭ 610 (+181.11%)
Mutual labels:  kali-linux
Gophertunnel
Toolbox for Minecraft software written in Go
Stars: ✭ 156 (-28.11%)
Mutual labels:  tools
Seccomp Tools
Provide powerful tools for seccomp analysis
Stars: ✭ 599 (+176.04%)
Mutual labels:  tools
Zb
an opinionated repo based tool for linting, testing and building go source
Stars: ✭ 111 (-48.85%)
Mutual labels:  tools
Wpa2 Wordlists
A collection of wordlists dictionaries for password cracking
Stars: ✭ 597 (+175.12%)
Mutual labels:  kali-linux
Pixload
Image Payload Creating/Injecting tools
Stars: ✭ 586 (+170.05%)
Mutual labels:  hacking-tool
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-50.23%)
Mutual labels:  kali-linux
Coca
Coca is a toolbox which is design for legacy system refactoring and analysis, includes call graph, concept analysis, api tree, design patterns suggest. Coca 是一个用于系统重构、系统迁移和系统分析的瑞士军刀。它可以分析代码中的测试坏味道、模块化分析、行数统计、分析调用与依赖、Git 分析以及自动化重构等。
Stars: ✭ 576 (+165.44%)
Mutual labels:  tools
Instagram Hacker
This is an advanced script for Instagram bruteforce attacks. WARNING THIS IS A REAL TOOL!
Stars: ✭ 156 (-28.11%)
Mutual labels:  hacking-tool
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+2639.17%)
Mutual labels:  kali-linux
Owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
Stars: ✭ 1,516 (+598.62%)
Mutual labels:  kali-linux
Omeglemiddleman
Lets you connect strangers to each other, and intercept messages AKA Man in the Middle Attack
Stars: ✭ 85 (-60.83%)
Mutual labels:  hacking-tool
Kali Linux Web Pentest Cookbook Zh
📖 [译] Kali Linux Web 渗透测试秘籍 中文版
Stars: ✭ 206 (-5.07%)
Mutual labels:  kali-linux
404starlink Project
Focus on promoting the evolution of tools in different aspects of security research.专注于推动安全研究各个领域工具化.
Stars: ✭ 569 (+162.21%)
Mutual labels:  tools
Hyprpulse
Brute force multiple accounts at once
Stars: ✭ 105 (-51.61%)
Mutual labels:  kali-linux
Burpextension Whatsapp Decryption Checkpoint
This tool was created during our research at Checkpoint Software Technologies on Whatsapp Protocol (This repository will be updated after BlackHat 2019)
Stars: ✭ 562 (+158.99%)
Mutual labels:  hacking-tool
Similarimagehunter
Mac 上寻找相似内容的图片工具
Stars: ✭ 155 (-28.57%)
Mutual labels:  tools
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (+156.22%)
Mutual labels:  kali-linux
Cehv10
Leaked slides, labs & tools
Stars: ✭ 106 (-51.15%)
Mutual labels:  tools
Sherlock
🔎 Hunt down social media accounts by username across social networks
Stars: ✭ 28,569 (+13065.44%)
Mutual labels:  tools
Adb Join Wifi
Helper app to allow joining a wifi AP directly from ADB
Stars: ✭ 183 (-15.67%)
Mutual labels:  adb
Tools
a collection of useful tools, including SKTimeStamp and StExBar
Stars: ✭ 105 (-51.61%)
Mutual labels:  tools
S3 Deploy
NodeJS bash utility for deploying files to Amazon S3
Stars: ✭ 146 (-32.72%)
Mutual labels:  tools
Rootless Logcat
Android Logcat app without Root
Stars: ✭ 85 (-60.83%)
Mutual labels:  adb
Awesome Web You Should Know
🌎awesome web you should know
Stars: ✭ 154 (-29.03%)
Mutual labels:  tools
Yourview
YourView is a desktop App in MacOS based on Apple SceneKit. You may use it to view iOS App's view hierarchy 3D.
Stars: ✭ 528 (+143.32%)
Mutual labels:  tools
Adbserver
Adb Server for Espresso tests
Stars: ✭ 105 (-51.61%)
Mutual labels:  adb
Github Serendipity.github.io
快速找到流行开源项目 browse and find high quality repo quickly and elegantly, with trending, rank, awesome, topics, similar dimensions
Stars: ✭ 524 (+141.47%)
Mutual labels:  tools
Joymachine Public
All sorts of random publicly-available information, assets, scripts, and more as we (Joy Machine) work on our projects.
Stars: ✭ 210 (-3.23%)
Mutual labels:  tools
Saint
👁 (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]
Stars: ✭ 522 (+140.55%)
Mutual labels:  hacking-tool
Dev Scripts
A collection of scripts for development work with Git, Hg, Gerrit and Android.
Stars: ✭ 104 (-52.07%)
Mutual labels:  tools
Terraforming Rails
Terraforming legacy Rails applications guides and tools
Stars: ✭ 517 (+138.25%)
Mutual labels:  tools
Urlcrazy
Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.
Stars: ✭ 150 (-30.88%)
Mutual labels:  kali-linux
T Load
New Interface And Loading Screen For Termux Users
Stars: ✭ 207 (-4.61%)
Mutual labels:  hacking-tool
Zbn
安全编排与自动化响应平台
Stars: ✭ 201 (-7.37%)
Mutual labels:  tools
Bitcoin tools
Python Bitcoin tools
Stars: ✭ 175 (-19.35%)
Mutual labels:  tools
Vscode Gist
vscode extension for quick gists
Stars: ✭ 146 (-32.72%)
Mutual labels:  tools
Vxscan
python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
Stars: ✭ 1,244 (+473.27%)
Mutual labels:  tools
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-62.21%)
Mutual labels:  hacking-tool
Rxtool
Android开发人员不得不收集的工具类集合 | 支付宝支付 | 微信支付(统一下单) | 微信分享 | Zip4j压缩(支持分卷压缩与加密) | 一键集成UCrop选择圆形头像 | 一键集成二维码和条形码的扫描与生成 | 常用Dialog | WebView的封装可播放视频 | 仿斗鱼滑动验证码 | Toast封装 | 震动 | GPS | Location定位 | 图片缩放 | Exif 图片添加地理位置信息(经纬度) | 蛛网等级 | 颜色选择器 | ArcGis | VTPK | 编译运行一下说不定会找到惊喜
Stars: ✭ 11,567 (+5230.41%)
Mutual labels:  tools
Accessibilitools
UI tools to help make your Android app accessible.
Stars: ✭ 81 (-62.67%)
Mutual labels:  tools
Debloat Samsung Android
ADB commands to aggressively de-bloat Samsung Android Phones without root. Make Samsung One UI closer to stock Android.
Stars: ✭ 79 (-63.59%)
Mutual labels:  adb
361-420 of 873 similar projects