All Projects → Andrax Mobile Pentest → Similar Projects or Alternatives

827 Open source projects that are alternatives of or similar to Andrax Mobile Pentest

Socialpwned
SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks such as Instagram, Linkedin and Twitter to find possible credentials leaks in PwnDB.
Stars: ✭ 104 (-73.6%)
Mutual labels:  hacking
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (-57.87%)
Mutual labels:  penetration-testing
Threadboat
Program Uses Thread Execution Hijacking To Inject Native Shell-code Into a Standard Win32 Application
Stars: ✭ 132 (-66.5%)
Mutual labels:  hacking
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+221.83%)
Mutual labels:  hacking
Spytrojan keylogger
[Solo para programadores] Troyano espía | Keylogger solo para Windows, se replica en el sistema y se inicia automaticamente al iniciar sesión. | Envío de registro mediante [Base de Datos], [Gmail] o [BotTelegram].
Stars: ✭ 32 (-91.88%)
Mutual labels:  hacking
The Book Of Secret Knowledge
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
Stars: ✭ 55,582 (+14007.11%)
Mutual labels:  hacking
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+143.91%)
Mutual labels:  penetration-testing
Fuse
A penetration testing tool for finding file upload bugs (NDSS 2020)
Stars: ✭ 147 (-62.69%)
Mutual labels:  penetration-testing
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-92.64%)
Mutual labels:  penetration-testing
Hg8045q
Pwning the Nuro issued Huawei HG8045Q
Stars: ✭ 107 (-72.84%)
Mutual labels:  hacking
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-53.55%)
Mutual labels:  hacking
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Stars: ✭ 29 (-92.64%)
Mutual labels:  hacking
Linsetmv1 2
Linset is a WPA/WPA2 phishing tool (evil twin)
Stars: ✭ 105 (-73.35%)
Mutual labels:  hacking
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-63.45%)
Mutual labels:  hacking
Metasploit in termux
Install Metasploit Framework 6 in Termux
Stars: ✭ 167 (-57.61%)
Mutual labels:  metasploit-framework
T14m4t
Automated brute-forcing attack tool.
Stars: ✭ 160 (-59.39%)
Mutual labels:  hacking
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-66.5%)
Mutual labels:  penetration-testing
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-78.43%)
Mutual labels:  penetration-testing
Inferno
🔥 Modern command line tool for malware creation on Windows
Stars: ✭ 105 (-73.35%)
Mutual labels:  hacking
Pythonhackingbook1
Python黑客编程之极速入门
Stars: ✭ 882 (+123.86%)
Mutual labels:  hacking
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-57.87%)
Mutual labels:  penetration-testing
Awesome Hacking
A curated list of awesome Hacking tutorials, tools and resources
Stars: ✭ 7,756 (+1868.53%)
Mutual labels:  hacking
Pakcrack
All in 1 Pakisthani Facebook Cloner [ 7/8/9/10/11 DIGIT ]
Stars: ✭ 105 (-73.35%)
Mutual labels:  hacking
Posta
🐙 Cross-document messaging security research tool powered by https://enso.security
Stars: ✭ 143 (-63.71%)
Mutual labels:  hacking
Metasploit Modules
Various Metasploit Modules
Stars: ✭ 12 (-96.95%)
Mutual labels:  metasploit-framework
Steganographer
Steganograpy in Python | Hide files or data in Image Files
Stars: ✭ 104 (-73.6%)
Mutual labels:  hacking
Jenkins Shell
Automating Jenkins Hacking using Shodan API
Stars: ✭ 84 (-78.68%)
Mutual labels:  hacking
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-97.46%)
Mutual labels:  penetration-testing
M4ngl3m3
Common password pattern generator using strings list
Stars: ✭ 103 (-73.86%)
Mutual labels:  penetration-testing
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+114.97%)
Mutual labels:  hacking
Dailyhack
🐱‍💻 Tiny Tiny Hacks we use in our daily life.
Stars: ✭ 142 (-63.96%)
Mutual labels:  hacking
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+252.03%)
Mutual labels:  hacking
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (-59.64%)
Mutual labels:  hacking
Wireshark Cheatsheet
Wireshark Cheat Sheet
Stars: ✭ 131 (-66.75%)
Mutual labels:  penetration-testing
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-78.68%)
Mutual labels:  hacking
Penetration Testing And Hacking
Collection of tips, tools and tutorials around infosec
Stars: ✭ 25 (-93.65%)
Mutual labels:  penetration-testing
Pacu
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
Stars: ✭ 2,451 (+522.08%)
Mutual labels:  penetration-testing
Mirror Textfiles.com
TextFiles.com mirror
Stars: ✭ 23 (-94.16%)
Mutual labels:  hacking
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-74.37%)
Mutual labels:  penetration-testing
Chronicel
Our super sweet hacker management system, built for HackTCNJ 2017+ | Used by [email protected] 2018!
Stars: ✭ 18 (-95.43%)
Mutual labels:  hacking
Ntlmscan
scan for NTLM directories
Stars: ✭ 141 (-64.21%)
Mutual labels:  hacking
Brutus
A Python-powered exploitation framework and botnet.
Stars: ✭ 17 (-95.69%)
Mutual labels:  penetration-testing
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+597.97%)
Mutual labels:  hacking
Tcpproxy
Intercepting TCP proxy to modify raw TCP streams using modules on incoming or outgoing traffic
Stars: ✭ 176 (-55.33%)
Mutual labels:  penetration-testing
H8mail
Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email
Stars: ✭ 2,163 (+448.98%)
Mutual labels:  hacking
Geo Recon
An OSINT CLI tool desgined to fast track IP Reputation and Geo-locaton look up for Security Analysts.
Stars: ✭ 82 (-79.19%)
Mutual labels:  hacking
Hardentheworld
Harden the world is a community driven project to develop hardening guidelines and checklists for common software and devices.
Stars: ✭ 158 (-59.9%)
Mutual labels:  hacking
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-79.19%)
Mutual labels:  penetration-testing
Torbot
Dark Web OSINT Tool
Stars: ✭ 821 (+108.38%)
Mutual labels:  hacking
Yalu Jailbreak Ios 10.2
My own fork of (Beta) Yalu Jailbreak for iOS 10.0 to 10.2 by @kpwn and @marcograss with custom UI and other features.
Stars: ✭ 99 (-74.87%)
Mutual labels:  hacking
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+104.06%)
Mutual labels:  penetration-testing
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (-64.72%)
Mutual labels:  metasploit-framework
Yams
A collection of Ansible roles for automating infosec builds.
Stars: ✭ 98 (-75.13%)
Mutual labels:  penetration-testing
Lazybee
Create Best Wordlist From Python Tool In Termux
Stars: ✭ 161 (-59.14%)
Mutual labels:  hacking
Houndsploit
An advanced graphical search engine for Exploit-DB
Stars: ✭ 81 (-79.44%)
Mutual labels:  penetration-testing
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+471.32%)
Mutual labels:  hacking
Blackworm
Black Worm Offical Repo
Stars: ✭ 80 (-79.7%)
Mutual labels:  hacking
Stegextract
Detect hidden files and text in images
Stars: ✭ 79 (-79.95%)
Mutual labels:  penetration-testing
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+3008.12%)
Mutual labels:  hacking
Oscprepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.
Stars: ✭ 1,916 (+386.29%)
Mutual labels:  penetration-testing
301-360 of 827 similar projects