All Projects → Arissploit → Similar Projects or Alternatives

2274 Open source projects that are alternatives of or similar to Arissploit

Java Notes
📚 计算机科学基础知识、Java开发、后端/服务端、面试相关 📚 computer-science/Java-development/backend/interview
Stars: ✭ 1,284 (+1026.32%)
Mutual labels:  database
Laravel Cadillac
🍺 A database tool for laravel.
Stars: ✭ 63 (-44.74%)
Mutual labels:  database
Unqlite
An Embedded NoSQL, Transactional Database Engine
Stars: ✭ 1,583 (+1288.6%)
Mutual labels:  database
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+1096.49%)
Mutual labels:  pentesting
Blazor.indexeddb.framework
A framework for blazor which acts as an interface to IndexedDB
Stars: ✭ 62 (-45.61%)
Mutual labels:  database
Needle
The iOS Security Testing Framework
Stars: ✭ 1,122 (+884.21%)
Mutual labels:  pentesting
Dependency spy
Find known vulnerabilities in your dependencies
Stars: ✭ 87 (-23.68%)
Mutual labels:  vulnerabilities
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-45.61%)
Mutual labels:  exploitation-framework
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-45.61%)
Mutual labels:  pentesting
Defql
Create elixir functions with SQL as a body.
Stars: ✭ 100 (-12.28%)
Mutual labels:  database
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-23.68%)
Mutual labels:  exploitation
Harbor Scanner Trivy
Use Trivy as a plug-in vulnerability scanner in the Harbor registry
Stars: ✭ 62 (-45.61%)
Mutual labels:  vulnerability-scanner
Metasploit Cn Wiki
metasploit中文wiki
Stars: ✭ 61 (-46.49%)
Mutual labels:  metasploit-framework
Watf Bank
WaTF Bank - What a Terrible Failure Mobile Banking Application for Android and iOS
Stars: ✭ 87 (-23.68%)
Mutual labels:  pentesting
Hermitdb
A private decentralized database replicated over Git (or any other distributed log)
Stars: ✭ 61 (-46.49%)
Mutual labels:  database
Mssql Docker
Official Microsoft repository for SQL Server in Docker resources
Stars: ✭ 1,111 (+874.56%)
Mutual labels:  database
Next
Directus is a real-time API and App dashboard for managing SQL database content. 🐰
Stars: ✭ 111 (-2.63%)
Mutual labels:  database
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+1945.61%)
Mutual labels:  vulnerability-scanners
Datastore
🐹 Bloat free and flexible interface for data store and database access.
Stars: ✭ 99 (-13.16%)
Mutual labels:  database
Paxosstore
PaxosStore has been deployed in WeChat production for more than two years, providing storage services for the core businesses of WeChat backend. Now PaxosStore is running on thousands of machines, and is able to afford billions of peak TPS.
Stars: ✭ 1,278 (+1021.05%)
Mutual labels:  database
Skunk
A data access library for Scala + Postgres.
Stars: ✭ 1,107 (+871.05%)
Mutual labels:  database
Layr
Dramatically simplify full‑stack development
Stars: ✭ 1,111 (+874.56%)
Mutual labels:  database
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-23.68%)
Mutual labels:  pentesting
Neo4j Graphql
An optimized neo4j query resolver for Facebook's GraphQL
Stars: ✭ 60 (-47.37%)
Mutual labels:  database
Node Mysql Utilities
Query builder for node-mysql with introspection, etc.
Stars: ✭ 98 (-14.04%)
Mutual labels:  database
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-47.37%)
Mutual labels:  vulnerability
Pyhawk
Searches the directory of choice for interesting files. Such as database files and files with passwords stored on them
Stars: ✭ 60 (-47.37%)
Mutual labels:  database
Redsnarf
RedSnarf is a pen-testing / red-teaming tool for Windows environments
Stars: ✭ 1,109 (+872.81%)
Mutual labels:  pentesting
Ten34
A globally-distributed, eventually-consistent, 100% available key-value store ;)
Stars: ✭ 87 (-23.68%)
Mutual labels:  database
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+867.54%)
Mutual labels:  vulnerability
Data Science Best Resources
Carefully curated resource links for data science in one place
Stars: ✭ 1,104 (+868.42%)
Mutual labels:  database
Pg stat kcache
Gather statistics about physical disk access and CPU consumption done by backends.
Stars: ✭ 106 (-7.02%)
Mutual labels:  database
Pgcli
Postgres CLI with autocompletion and syntax highlighting
Stars: ✭ 9,985 (+8658.77%)
Mutual labels:  database
Git pentesting toolkit
Exploit pack for pentesters and ethical hackers.
Stars: ✭ 86 (-24.56%)
Mutual labels:  pentesting
Restfeel
RESTFeel: 一个企业级的API管理&测试平台。RESTFeel帮助你设计、开发、测试您的API。
Stars: ✭ 59 (-48.25%)
Mutual labels:  database
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-48.25%)
Mutual labels:  vulnerability
Rmariadb
An R interface to MariaDB
Stars: ✭ 86 (-24.56%)
Mutual labels:  database
Vulnwhisperer
Create actionable data from your Vulnerability Scans
Stars: ✭ 1,102 (+866.67%)
Mutual labels:  vulnerability
Stackexchange Dump To Postgres
Python scripts to import StackExchange data dump into Postgres DB.
Stars: ✭ 58 (-49.12%)
Mutual labels:  database
Mycli
A Terminal Client for MySQL with AutoCompletion and Syntax Highlighting.
Stars: ✭ 10,059 (+8723.68%)
Mutual labels:  database
Cdk
CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.
Stars: ✭ 1,264 (+1008.77%)
Mutual labels:  exploits
Sql.js
A javascript library to run SQLite on the web.
Stars: ✭ 9,594 (+8315.79%)
Mutual labels:  database
Dolt
Dolt – It's Git for Data
Stars: ✭ 9,880 (+8566.67%)
Mutual labels:  database
Electrocrud
Database CRUD Application Built on Electron | MySQL, Postgres, SQLite
Stars: ✭ 1,267 (+1011.4%)
Mutual labels:  database
Noisepage
Self-Driving Database Management System from Carnegie Mellon University
Stars: ✭ 1,095 (+860.53%)
Mutual labels:  database
Reinforced.tecture
Aspect-based architectural framework for .NET business applications involving some FP and CQRS principles.
Stars: ✭ 113 (-0.88%)
Mutual labels:  database
Marklogic Data Hub
The MarkLogic Data Hub: documentation ==>
Stars: ✭ 113 (-0.88%)
Mutual labels:  database
Bella
Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻
Stars: ✭ 112 (-1.75%)
Mutual labels:  pentesting
Spring Data Mock
Mock facility for Spring Data repositories
Stars: ✭ 110 (-3.51%)
Mutual labels:  database
Lyrics
📄 Open Lyrics Database
Stars: ✭ 106 (-7.02%)
Mutual labels:  database
Routersploit
Exploitation Framework for Embedded Devices
Stars: ✭ 9,866 (+8554.39%)
Mutual labels:  exploits
Db Dashboard
Project files of the article featured here: http://db.rstudio.com/best-practices/dashboards/
Stars: ✭ 58 (-49.12%)
Mutual labels:  database
Squid
🦑 Provides SQL tagged template strings and schema definition functions.
Stars: ✭ 57 (-50%)
Mutual labels:  database
Couchbase Lite C
C language bindings for the Couchbase Lite embedded NoSQL database engine
Stars: ✭ 58 (-49.12%)
Mutual labels:  database
Typeorm Loader
A database-aware data-loader for use with GraphQL and TypeORM.
Stars: ✭ 86 (-24.56%)
Mutual labels:  database
Docker Backup Database
Docker image to periodically backup your database (MySQL, Postgres, or MongoDB) to S3 or local disk.
Stars: ✭ 57 (-50%)
Mutual labels:  database
Zookeeper
Apache ZooKeeper
Stars: ✭ 10,061 (+8725.44%)
Mutual labels:  database
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-24.56%)
Mutual labels:  vulnerability
Crawlergo
A powerful dynamic crawler for web vulnerability scanners
Stars: ✭ 1,088 (+854.39%)
Mutual labels:  vulnerability-scanner
Kill Router
Ferramenta para quebrar senhas administrativas de roteadores Wireless, routers, switches e outras plataformas de gestão de serviços de rede autenticados.
Stars: ✭ 57 (-50%)
Mutual labels:  pentesting
361-420 of 2274 similar projects