All Projects → Andrax Mobile Pentest → Similar Projects or Alternatives

827 Open source projects that are alternatives of or similar to Andrax Mobile Pentest

Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-77.92%)
Mutual labels:  hacking
Ethical Hacking
This repository contains reference material & links for people willing to learn Ethical Hacking
Stars: ✭ 160 (-59.39%)
Mutual labels:  hacking
Blackphish
🔱 [ Phishing Made Easy ] 🔱 (In Beta)
Stars: ✭ 133 (-66.24%)
Mutual labels:  hacking
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-77.92%)
Mutual labels:  hacking
Hookso
linux动态链接库的注入修改查找工具 A tool for injection, modification and search of linux dynamic link library
Stars: ✭ 87 (-77.92%)
Mutual labels:  hacking
Threadboat
Program Uses Thread Execution Hijacking To Inject Native Shell-code Into a Standard Win32 Application
Stars: ✭ 132 (-66.5%)
Mutual labels:  hacking
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+221.83%)
Mutual labels:  hacking
Cyberweapons
Automated Cyber Offense
Stars: ✭ 64 (-83.76%)
Mutual labels:  penetration-testing
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-69.54%)
Mutual labels:  penetration-testing
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-84.01%)
Mutual labels:  hacking
Metasploit in termux
Install Metasploit Framework 6 in Termux
Stars: ✭ 167 (-57.61%)
Mutual labels:  metasploit-framework
T14m4t
Automated brute-forcing attack tool.
Stars: ✭ 160 (-59.39%)
Mutual labels:  hacking
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-66.5%)
Mutual labels:  penetration-testing
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-78.43%)
Mutual labels:  penetration-testing
Goaltdns
A permutation generation tool written in golang
Stars: ✭ 119 (-69.8%)
Mutual labels:  hacking
Metasploit Cn Wiki
metasploit中文wiki
Stars: ✭ 61 (-84.52%)
Mutual labels:  metasploit-framework
Cehv10 Notes
📕 Both personal and public notes for EC-Council's CEHv10 312-50, because its thousands of pages/slides of boredom, and a braindump to many
Stars: ✭ 170 (-56.85%)
Mutual labels:  hacking
Pyhawk
Searches the directory of choice for interesting files. Such as database files and files with passwords stored on them
Stars: ✭ 60 (-84.77%)
Mutual labels:  hacking
Bash scripting
bash scripting thing !
Stars: ✭ 118 (-70.05%)
Mutual labels:  hacking
Intersect 2.5
Post-Exploitation Framework
Stars: ✭ 59 (-85.03%)
Mutual labels:  penetration-testing
Urlcrazy
Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.
Stars: ✭ 150 (-61.93%)
Mutual labels:  hacking
Hackphiles
BruteForce Tool For both Instagram and Facebook
Stars: ✭ 57 (-85.53%)
Mutual labels:  hacking
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-70.56%)
Mutual labels:  hacking
Memject
Simple Dll injector loading from memory. Supports PE header and entry point erasure. Written in C99.
Stars: ✭ 176 (-55.33%)
Mutual labels:  hacking
Kill Router
Ferramenta para quebrar senhas administrativas de roteadores Wireless, routers, switches e outras plataformas de gestão de serviços de rede autenticados.
Stars: ✭ 57 (-85.53%)
Mutual labels:  hacking
Awesome Cellular Hacking
Awesome-Cellular-Hacking
Stars: ✭ 1,827 (+363.71%)
Mutual labels:  hacking
Ska
Simple Karma Attack
Stars: ✭ 55 (-86.04%)
Mutual labels:  penetration-testing
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+437.31%)
Mutual labels:  hacking
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (+172.34%)
Mutual labels:  hacking
Jenkins Shell
Automating Jenkins Hacking using Shodan API
Stars: ✭ 84 (-78.68%)
Mutual labels:  hacking
Project Tauro
A Router WiFi key recovery/cracking tool with a twist.
Stars: ✭ 52 (-86.8%)
Mutual labels:  hacking
Bbrecon
Python library and CLI for the Bug Bounty Recon API
Stars: ✭ 169 (-57.11%)
Mutual labels:  hacking
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-87.06%)
Mutual labels:  hacking
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+2179.44%)
Mutual labels:  hacking
Dnsfookup
DNS rebinding toolkit
Stars: ✭ 150 (-61.93%)
Mutual labels:  hacking
Best Hacking Tools
BEST HACKING TOOLS..For more tools visit our blog for Hackers
Stars: ✭ 46 (-88.32%)
Mutual labels:  hacking
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-71.07%)
Mutual labels:  metasploit-framework
Owasp Masvs
The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
Stars: ✭ 1,030 (+161.42%)
Mutual labels:  penetration-testing
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (-54.31%)
Mutual labels:  penetration-testing
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (+159.39%)
Mutual labels:  penetration-testing
Brutemap
Let's find someone's account
Stars: ✭ 113 (-71.32%)
Mutual labels:  hacking
Cfw2ofw Helper
Providing aid in converting video games.
Stars: ✭ 44 (-88.83%)
Mutual labels:  hacking
Hackercamp
Enine boyuna siber güvenlik
Stars: ✭ 149 (-62.18%)
Mutual labels:  hacking
Andtroj
A tool for integrating the Metasploit payload with Android's healthy programs and bypassing antivirus
Stars: ✭ 43 (-89.09%)
Mutual labels:  metasploit-framework
Wooyun
wooyun public information backup
Stars: ✭ 112 (-71.57%)
Mutual labels:  penetration-testing
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+156.09%)
Mutual labels:  hacking
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (-57.61%)
Mutual labels:  hacking
Keylogger
A simple keylogger for Windows, Linux and Mac
Stars: ✭ 1,007 (+155.58%)
Mutual labels:  hacking
Ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
Stars: ✭ 1,535 (+289.59%)
Mutual labels:  hacking
Websocket Connection Smuggler
websocket-connection-smuggler
Stars: ✭ 40 (-89.85%)
Mutual labels:  hacking
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (-59.64%)
Mutual labels:  hacking
Wireshark Cheatsheet
Wireshark Cheat Sheet
Stars: ✭ 131 (-66.75%)
Mutual labels:  penetration-testing
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-78.68%)
Mutual labels:  hacking
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+597.97%)
Mutual labels:  hacking
Tcpproxy
Intercepting TCP proxy to modify raw TCP streams using modules on incoming or outgoing traffic
Stars: ✭ 176 (-55.33%)
Mutual labels:  penetration-testing
H8mail
Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email
Stars: ✭ 2,163 (+448.98%)
Mutual labels:  hacking
Geo Recon
An OSINT CLI tool desgined to fast track IP Reputation and Geo-locaton look up for Security Analysts.
Stars: ✭ 82 (-79.19%)
Mutual labels:  hacking
Hardentheworld
Harden the world is a community driven project to develop hardening guidelines and checklists for common software and devices.
Stars: ✭ 158 (-59.9%)
Mutual labels:  hacking
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-79.19%)
Mutual labels:  penetration-testing
Houndsploit
An advanced graphical search engine for Exploit-DB
Stars: ✭ 81 (-79.44%)
Mutual labels:  penetration-testing
241-300 of 827 similar projects