All Projects → assap → Similar Projects or Alternatives

442 Open source projects that are alternatives of or similar to assap

Ska
Simple Karma Attack
Stars: ✭ 55 (+150%)
Mutual labels:  attack
Tcp Connection Hijack Reset
Simple scapy-based tool to hijack and reset existing TCP connections
Stars: ✭ 17 (-22.73%)
Mutual labels:  attack
Confusable homoglyphs
ϲοnfuѕаblе_һοmоɡlyphs
Stars: ✭ 130 (+490.91%)
Mutual labels:  attack
Apt
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 83 (+277.27%)
Mutual labels:  attack
Impulse
💣 Impulse Denial-of-service ToolKit
Stars: ✭ 538 (+2345.45%)
Mutual labels:  attack
Atomicpurpleteam
Atomic Purple Team Framework and Lifecycle
Stars: ✭ 155 (+604.55%)
Mutual labels:  attack
Arpspoof
arpspoof for macOS - intercept packets on a switched LAN
Stars: ✭ 40 (+81.82%)
Mutual labels:  attack
Hiddeneye Legacy
Modern Phishing Tool With Advanced Functionality And Multiple Tunnelling Services [ Android-Support-Available ]
Stars: ✭ 2,568 (+11572.73%)
Mutual labels:  attack
Evilurl
Generate unicode evil domains for IDN Homograph Attack and detect them.
Stars: ✭ 654 (+2872.73%)
Mutual labels:  attack
Misp Maltego
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Stars: ✭ 112 (+409.09%)
Mutual labels:  attack
Pax
💀 🔓 CLI tool for PKCS7 padding oracle attacks
Stars: ✭ 90 (+309.09%)
Mutual labels:  attack
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+1777.27%)
Mutual labels:  attack
Killchain
A unified console to perform the "kill chain" stages of attacks.
Stars: ✭ 172 (+681.82%)
Mutual labels:  attack
Google Chinese Handwriting Ime
Written in Electron for Linux.
Stars: ✭ 58 (+163.64%)
Mutual labels:  attack
Spectre Attack Sgx
Spectre attack against SGX enclave
Stars: ✭ 214 (+872.73%)
Mutual labels:  attack
Eddsa Fault Attack
Fault attack agaisnt EdDSA demonstrated on an Arduino Nano board, allowing for partial key recovery and fake signatures.
Stars: ✭ 53 (+140.91%)
Mutual labels:  attack
Cc Attack
Using Socks4/5 proxy to make a multithreading Http-flood/Https-flood (cc) attack.
Stars: ✭ 145 (+559.09%)
Mutual labels:  attack
Wi Pwn
ESP8266 Deauther ​with a material design WebUI 📶
Stars: ✭ 839 (+3713.64%)
Mutual labels:  attack
md5-extension-attack
MD5长度扩展攻击
Stars: ✭ 36 (+63.64%)
Mutual labels:  attack
Emagnet
Automated hacking tool that will find leaked databases with 97.1% accurate to grab mail + password together from recent uploads from https://pastebin.com. Bruteforce support for spotify accounts, instagram accounts, ssh servers, microsoft rdp clients and gmail accounts
Stars: ✭ 688 (+3027.27%)
Mutual labels:  attack
Jlsca
Side-channel toolkit in Julia
Stars: ✭ 114 (+418.18%)
Mutual labels:  attack
Singularity
A DNS rebinding attack framework.
Stars: ✭ 621 (+2722.73%)
Mutual labels:  attack
Snmpwn
An SNMPv3 User Enumerator and Attack tool
Stars: ✭ 183 (+731.82%)
Mutual labels:  attack
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+2004.55%)
Mutual labels:  attack
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+6227.27%)
Mutual labels:  attack
Wifi Spam
✉️📡 Spam thousands of WiFi access points with custom SSIDs
Stars: ✭ 92 (+318.18%)
Mutual labels:  attack
Deauthdetector
Detect deauthentication frames using an ESP8266
Stars: ✭ 406 (+1745.45%)
Mutual labels:  attack
Adversarial Robustness Toolbox
Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams
Stars: ✭ 2,638 (+11890.91%)
Mutual labels:  attack
Pywsus
Standalone implementation of a part of the WSUS spec. Built for offensive security purposes.
Stars: ✭ 84 (+281.82%)
Mutual labels:  attack
Arduinoarpspoof
Kicks out everyone in your LAN via with an enc28j60 ethernet controller and Arduino.
Stars: ✭ 215 (+877.27%)
Mutual labels:  attack
Esp8266 deauther
Affordable WiFi hacking platform for testing and learning
Stars: ✭ 9,312 (+42227.27%)
Mutual labels:  attack
Diffai
A certifiable defense against adversarial examples by training neural networks to be provably robust
Stars: ✭ 171 (+677.27%)
Mutual labels:  attack
Ctfsubmitter
A flag submitter service with distributed attackers for attack/defense CTF games.
Stars: ✭ 56 (+154.55%)
Mutual labels:  attack
Mitm
Man in the middle tool
Stars: ✭ 30 (+36.36%)
Mutual labels:  attack
Mhddos
Best DDoS Attack Script Python3, Cyber Attack With 36 Method
Stars: ✭ 55 (+150%)
Mutual labels:  attack
Instahack
Best Tool For instagram bruteforce hacking Tool By EvilDevil
Stars: ✭ 139 (+531.82%)
Mutual labels:  attack
Timeless Timing Attacks
A Python implementation that facilitates finding timeless timing attack vulnerabilities.
Stars: ✭ 45 (+104.55%)
Mutual labels:  attack
Padding Oracle Attack
🔓 Padding oracle attack against PKCS7 🔓
Stars: ✭ 209 (+850%)
Mutual labels:  attack
Curl Collisions
An implementation of Heilman et al.'s differential attack on IOTA's Curl hashing function.
Stars: ✭ 20 (-9.09%)
Mutual labels:  attack
Wreckuests
Yet another one hard-hitting tool to run HTTP stress tests 🌌
Stars: ✭ 137 (+522.73%)
Mutual labels:  attack
Physics Command
Physics platform is a tool for hardware systems (e.g: raspberryPi 3B ). It retrieves data passing through the network and sends it to a control panel. It works the same way as a botnet by receiving remote commands. (you can imagine that as a black box)
Stars: ✭ 23 (+4.55%)
Mutual labels:  attack
Face-Recognition
A Java application for Face Recognition under expressions, occlusions and pose variations.
Stars: ✭ 55 (+150%)
Mutual labels:  face-detection
Cti
Cyber Threat Intelligence Repository expressed in STIX 2.0
Stars: ✭ 822 (+3636.36%)
Mutual labels:  attack
Free adv train
Official TensorFlow Implementation of Adversarial Training for Free! which trains robust models at no extra cost compared to natural training.
Stars: ✭ 127 (+477.27%)
Mutual labels:  attack
Autordpwn
The Shadow Attack Framework
Stars: ✭ 688 (+3027.27%)
Mutual labels:  attack
Camerattack
An attack tool designed to remotely disable CCTV camera streams (like in spy movies)
Stars: ✭ 192 (+772.73%)
Mutual labels:  attack
Dhcpwn
All your IPs are belong to us.
Stars: ✭ 642 (+2818.18%)
Mutual labels:  attack
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (+418.18%)
Mutual labels:  attack
Esp8266 beaconspam
Creates up to a thousand WiFi access points with custom SSIDs.
Stars: ✭ 575 (+2513.64%)
Mutual labels:  attack
Armor
Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.
Stars: ✭ 228 (+936.36%)
Mutual labels:  attack
Buy pig plan
电话攻击(电话轰炸、可代替短信轰炸)、留言攻击工具 | 已删库
Stars: ✭ 506 (+2200%)
Mutual labels:  attack
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+46868.18%)
Mutual labels:  attack
Bitcracker
BitCracker is the first open source password cracking tool for memory units encrypted with BitLocker
Stars: ✭ 463 (+2004.55%)
Mutual labels:  attack
Attack Defense Framework
🚩 A framework for CTF Attack with Defense Mode
Stars: ✭ 183 (+731.82%)
Mutual labels:  attack
Nonce Disrespect
Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS
Stars: ✭ 103 (+368.18%)
Mutual labels:  attack
facial-expression-recognition
Facial Expression Recognition Using CNN and Haar-Cascade
Stars: ✭ 44 (+100%)
Mutual labels:  face-detection
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+545.45%)
Mutual labels:  attack
Intruderpayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
Stars: ✭ 2,779 (+12531.82%)
Mutual labels:  attack
Bkcrack
Crack legacy zip encryption with Biham and Kocher's known plaintext attack.
Stars: ✭ 178 (+709.09%)
Mutual labels:  attack
Deautherdroid
Additional android app for SpaceHunn's ESP8266 DeAuther.
Stars: ✭ 93 (+322.73%)
Mutual labels:  attack
1-60 of 442 similar projects