All Projects → Android Exploits → Similar Projects or Alternatives

1129 Open source projects that are alternatives of or similar to Android Exploits

Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (-49.31%)
Mutual labels:  hacking, exploit
Discord-Token-Cracker
Simple and fast discord token cracker
Stars: ✭ 52 (-82.07%)
Mutual labels:  exploit, exploits
exploit
Collection of different exploits
Stars: ✭ 153 (-47.24%)
Mutual labels:  exploit, exploits
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-93.45%)
Mutual labels:  exploit, exploits
regal86
Register Allocator for 8086
Stars: ✭ 62 (-78.62%)
Mutual labels:  dos
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+914.48%)
Mutual labels:  hacking
CVE-2018-7750
an RCE (remote command execution) approach of CVE-2018-7750
Stars: ✭ 18 (-93.79%)
Mutual labels:  exploit
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-71.03%)
Mutual labels:  exploit
Wifi Pumpkin Deprecated
DEPRECATED, wifipumpkin3 -> https://github.com/P0cL4bs/wifipumpkin3
Stars: ✭ 2,964 (+922.07%)
Mutual labels:  hacking
Hacking Security Ebooks
Top 100 Hacking & Security E-Books (Free Download)
Stars: ✭ 3,232 (+1014.48%)
Mutual labels:  hacking
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-79.31%)
Mutual labels:  exploits
Cobalt
Cobalt is a FreeDOS distribution designed to be light, simple and easy to use.
Stars: ✭ 82 (-71.72%)
Mutual labels:  dos
Att Ck Cn
ATT&CK实操
Stars: ✭ 268 (-7.59%)
Mutual labels:  hacking
mvp with dagger
How presenters survive Activity recreations on configuration changes with Dagger2
Stars: ✭ 29 (-90%)
Mutual labels:  android-architecture
Eternalblue
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
Stars: ✭ 150 (-48.28%)
Mutual labels:  exploit
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+1069.31%)
Mutual labels:  hacking
Cve 2017 11882
CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
Stars: ✭ 280 (-3.45%)
Mutual labels:  exploit
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-7.93%)
Mutual labels:  exploit
Calculator-Plus
A Simple Calculator with rich features for daily use.
Stars: ✭ 14 (-95.17%)
Mutual labels:  android-architecture
Raven-Storm
Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.
Stars: ✭ 235 (-18.97%)
Mutual labels:  dos
Soup
☎️ Original open source call flooder using Twilio's API.
Stars: ✭ 267 (-7.93%)
Mutual labels:  hacking
libjwdpmi
C++20 development framework for 32-bit DOS applications
Stars: ✭ 32 (-88.97%)
Mutual labels:  dos
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-93.79%)
Mutual labels:  exploit
Macos Kernel Exploit
macOS Kernel Exploit for CVE-2019-8781. Credit for the bug goes to @LinusHenze :)
Stars: ✭ 279 (-3.79%)
Mutual labels:  exploit
Webcgi Exploits
Multi-language web CGI interfaces exploits.
Stars: ✭ 268 (-7.59%)
Mutual labels:  exploit
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+85.52%)
Mutual labels:  exploit
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+87.59%)
Mutual labels:  exploit
Mr.sip
SIP-Based Audit and Attack Tool
Stars: ✭ 266 (-8.28%)
Mutual labels:  dos
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-76.21%)
Mutual labels:  exploit
android-jetpack
🚀 Road to Accelerate Android Development using Jetpack
Stars: ✭ 50 (-82.76%)
Mutual labels:  android-architecture
Clean Mvvm Archcomponents
👽 Android app consuming Star Wars API.Built with clean architecture ,MVVM pattern, Koin , Coroutines + Flows ,Architecture Components, Data Binding , Firebase , Unit/UI Tests ,Motion Layout
Stars: ✭ 285 (-1.72%)
Mutual labels:  android-architecture
Kawaiideauther
Jam all wifi clients/routers.
Stars: ✭ 284 (-2.07%)
Mutual labels:  dos
Vps
个人笔记汇总
Stars: ✭ 276 (-4.83%)
Mutual labels:  hacking
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-7.59%)
Mutual labels:  hacking
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (+107.93%)
Mutual labels:  exploit
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Stars: ✭ 25 (-91.38%)
Mutual labels:  exploit
CustomFontView
Custom View classes for TextView, EditText & Buttons - to set custom fonts
Stars: ✭ 26 (-91.03%)
Mutual labels:  android-architecture
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-78.62%)
Mutual labels:  exploit
Hackbrowserdata
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
Stars: ✭ 3,864 (+1232.41%)
Mutual labels:  hacking
Exploit Cve 2017 7494
SambaCry exploit and vulnerable container (CVE-2017-7494)
Stars: ✭ 265 (-8.62%)
Mutual labels:  exploit
All-Discord-Exploits
This is a list of Discord console scripts, bugs and exploits.
Stars: ✭ 34 (-88.28%)
Mutual labels:  exploit
om5p-ac-v2-unlocker
Open Mesh OM5P-AC v2 Unlocker (U-Boot 1.1.4 based)
Stars: ✭ 32 (-88.97%)
Mutual labels:  exploit
Quine
Quine Museum
Stars: ✭ 263 (-9.31%)
Mutual labels:  hacking
exploit
Just some exploits :P
Stars: ✭ 38 (-86.9%)
Mutual labels:  exploits
destiny-macros
A collection of Destiny 2 macros built with AutoHotKey
Stars: ✭ 24 (-91.72%)
Mutual labels:  exploit
Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Stars: ✭ 272 (-6.21%)
Mutual labels:  hacking
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+1230.34%)
Mutual labels:  exploit
Android Mvp Mvvm Flytour
🔥🔥🔥 FlyTour是Android MVVM+MVP+Dagger2+Retrofit+RxJava+组件化+插件组成的双编码架构+双工程架构+双语言Android应用开发框架,通过不断的升级迭代该框架已经有了十个不同的版本,5.0之前工程架构采用gradle配置实现组件化,5.0之后的工程架构采用VirtualAPK实现了插件化,5.0之前采用Java编码实现,5.0之后采用Kotlin编码实现,编码架构由MVVM和MVP组成,工程架构和编码架构及编码语言开发者可根据自己具体的项目实际需求去决定选择使用,该框架是Android组件化、Android插件化、Android MVP架构、Android MVVM架构的集大成者,帮助你快速的搭建自己的App项目开发框架,以便把主要的精…
Stars: ✭ 2,948 (+916.55%)
Mutual labels:  android-architecture
SPYZIER-APP
Android spying app and Parental controller app.
Stars: ✭ 156 (-46.21%)
Mutual labels:  android-architecture
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-78.62%)
Mutual labels:  exploit
Decker
Declarative penetration testing orchestration framework
Stars: ✭ 263 (-9.31%)
Mutual labels:  hacking
Brutus
Botnet targeting Windows machines written entirely in Python & open source security project.
Stars: ✭ 37 (-87.24%)
Mutual labels:  exploits
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-87.93%)
Mutual labels:  exploit
Cloudscraper
CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.
Stars: ✭ 276 (-4.83%)
Mutual labels:  hacking
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (-9.31%)
Mutual labels:  exploit
Keemun
No description or website provided.
Stars: ✭ 13 (-95.52%)
Mutual labels:  android-architecture
HackingAllTheThings
My documentation and tools for learn ethical hacking.
Stars: ✭ 66 (-77.24%)
Mutual labels:  exploit
Mercure
Mercure is a tool for security managers who want to train their colleague to phishing.
Stars: ✭ 262 (-9.66%)
Mutual labels:  hacking
cve-2021-3449
CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻
Stars: ✭ 220 (-24.14%)
Mutual labels:  exploit
Python-Botnet
This is a simple DDoS python botnet script with remote monitoring & management for education purposes.
Stars: ✭ 119 (-58.97%)
Mutual labels:  dos
61-120 of 1129 similar projects