All Projects → Awesome Cellular Hacking → Similar Projects or Alternatives

722 Open source projects that are alternatives of or similar to Awesome Cellular Hacking

Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (-45.7%)
Mutual labels:  hacking
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-77.39%)
Mutual labels:  hacking
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+487.58%)
Mutual labels:  hacking
Memory.dll
C# Hacking library for making PC game trainers.
Stars: ✭ 411 (-77.5%)
Mutual labels:  hacking
Swift Keylogger
Keylogger for mac written in Swift using HID
Stars: ✭ 995 (-45.54%)
Mutual labels:  hacking
Btle
Bluetooth Low Energy (BLE) packet sniffer and transmitter for both standard and non standard (raw bit) based on Software Defined Radio (SDR).
Stars: ✭ 411 (-77.5%)
Mutual labels:  sdr
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-95.51%)
Mutual labels:  hacking
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-77.83%)
Mutual labels:  hacking
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-97.97%)
Mutual labels:  hacking
Thc Tesla Powerwall2 Hack
TESLA PowerWall 2 Security Shenanigans
Stars: ✭ 399 (-78.16%)
Mutual labels:  hacking
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (-16.48%)
Mutual labels:  hacking
Hackrf
low cost software radio platform
Stars: ✭ 4,286 (+134.59%)
Mutual labels:  sdr
Brutex
Automatically brute force all services running on a target.
Stars: ✭ 974 (-46.69%)
Mutual labels:  hacking
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (-78.82%)
Mutual labels:  hacking
Blackworm
Black Worm Offical Repo
Stars: ✭ 80 (-95.62%)
Mutual labels:  hacking
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-79.09%)
Mutual labels:  hacking
Binary Hacking Course
📟Binary Hacking Course
Stars: ✭ 34 (-98.14%)
Mutual labels:  hacking
Eqgrp
Decrypted content of eqgrp-auction-file.tar.xz
Stars: ✭ 3,743 (+104.87%)
Mutual labels:  hacking
Knowledge Base
Knowledge Base 慢雾安全团队知识库
Stars: ✭ 1,351 (-26.05%)
Mutual labels:  hacking
Cam Hackers
Hack Cameras CCTV FREE
Stars: ✭ 368 (-79.86%)
Mutual labels:  hacking
Spytrojan keylogger
[Solo para programadores] Troyano espía | Keylogger solo para Windows, se replica en el sistema y se inicia automaticamente al iniciar sesión. | Envío de registro mediante [Base de Datos], [Gmail] o [BotTelegram].
Stars: ✭ 32 (-98.25%)
Mutual labels:  hacking
Ipapatch
Patch iOS Apps, The Easy Way, Without Jailbreak.
Stars: ✭ 3,837 (+110.02%)
Mutual labels:  hacking
Webhackersweapons
⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
Stars: ✭ 1,205 (-34.04%)
Mutual labels:  hacking
Memoryjs
Read and write process memory in Node.js (Windows API functions exposed via Node bindings)
Stars: ✭ 371 (-79.69%)
Mutual labels:  hacking
Core Framework
REDHAWK is a software-defined radio (SDR) framework designed to support the development, deployment, and management of real-time software radio applications
Stars: ✭ 31 (-98.3%)
Mutual labels:  sdr
Zines
Mirror of my favourite hacking Zines for the lulz, nostalgy, and reference
Stars: ✭ 370 (-79.75%)
Mutual labels:  hacking
The Book Of Secret Knowledge
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
Stars: ✭ 55,582 (+2942.26%)
Mutual labels:  hacking
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (-79.91%)
Mutual labels:  hacking
Reverse Engineering
This repository contains some of the executables that I've cracked.
Stars: ✭ 29 (-98.41%)
Mutual labels:  hacking
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+128.41%)
Mutual labels:  hacking
Tinysdr
First SDR platform for IoT networks
Stars: ✭ 78 (-95.73%)
Mutual labels:  sdr
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-80.35%)
Mutual labels:  hacking
Tic Tac
Client not paid ? This is the solution of your problem
Stars: ✭ 29 (-98.41%)
Mutual labels:  hacking
Technical Whitepapers
Collection of IT whitepapers, presentations, pdfs; hacking, web app security, db, reverse engineering and more; EN/PL.
Stars: ✭ 359 (-80.35%)
Mutual labels:  hacking
Dark Fb
Hack Facebook
Stars: ✭ 98 (-94.64%)
Mutual labels:  hacking
Csdr
A simple DSP library and command-line tool for Software Defined Radio.
Stars: ✭ 358 (-80.41%)
Mutual labels:  sdr
Catchme
CatchME - WiFi Fun Box "Having Fun with ESP8266"
Stars: ✭ 28 (-98.47%)
Mutual labels:  hacking
Gprs c sdk
Ai-Thinker A9/A9G GPRS (with GPS(A9G)) module C development SDK
Stars: ✭ 356 (-80.51%)
Mutual labels:  gsm
Openlte
Open Source LTE platform - Aims to be an Open Source Software Defined Radio (SDR) Erlang and C++ implementation of the 3GPP release 10 LTE spec
Stars: ✭ 77 (-95.79%)
Mutual labels:  sdr
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-80.68%)
Mutual labels:  hacking
Wssh
WSSH Is a tool for brute forcing servers that has port 22 open via ssh, wssh is probably the fastest ssh brute forcer available
Stars: ✭ 21 (-98.85%)
Mutual labels:  hacking
Gr Tempest
An implementation of TEMPEST en GNU Radio
Stars: ✭ 353 (-80.68%)
Mutual labels:  sdr
Tweetshell
Multi-thread Twitter BruteForcer in Shell Script
Stars: ✭ 112 (-93.87%)
Mutual labels:  hacking
Pisdr Image
🥧 The SDR Linux Distro for the Raspberry Pi and other SBC. Compatible out of the box with multiple SDR.
Stars: ✭ 346 (-81.06%)
Mutual labels:  sdr
Shinysdr
Software-defined radio receiver application built on GNU Radio with a web-based UI and plugins. In development, usable but incomplete. Compatible with RTL-SDR.
Stars: ✭ 884 (-51.61%)
Mutual labels:  sdr
Vault
swiss army knife for hackers
Stars: ✭ 346 (-81.06%)
Mutual labels:  hacking
Griefing Methods
A documentation about how to hack Minecraft servers
Stars: ✭ 76 (-95.84%)
Mutual labels:  hacking
Sigdigger
Qt-based digital signal analyzer, using Suscan core and Sigutils DSP library
Stars: ✭ 338 (-81.5%)
Mutual labels:  sdr
Awesome Hacking
A curated list of awesome Hacking tutorials, tools and resources
Stars: ✭ 7,756 (+324.52%)
Mutual labels:  hacking
Ctf
CTF (Capture The Flag) writeups, code snippets, notes, scripts
Stars: ✭ 336 (-81.61%)
Mutual labels:  hacking
Aura Botnet
A super portable botnet framework with a Django-based C2 server. The client is written in C++, with alternate clients written in Rust, Bash, and Powershell.
Stars: ✭ 95 (-94.8%)
Mutual labels:  hacking
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (-30.43%)
Mutual labels:  hacking
Webwhatsappbot
Core to automatize whatsapp - working 11/2018
Stars: ✭ 59 (-96.77%)
Mutual labels:  hacking
Favfreak
Making Favicon.ico based Recon Great again !
Stars: ✭ 564 (-69.13%)
Mutual labels:  hacking
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (-69.57%)
Mutual labels:  hacking
Airspy Fmradion
Software decoder for FM/AM broadcast radio with AirSpy R2 / Mini, Airspy HF+, and RTL-SDR
Stars: ✭ 59 (-96.77%)
Mutual labels:  sdr
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+225.29%)
Mutual labels:  hacking
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (-69.84%)
Mutual labels:  hacking
Drv3 Tools
(Not actively maintained, use DRV3-Sharp) Tools for extracting and re-injecting files for Danganronpa V3 for PC.
Stars: ✭ 13 (-99.29%)
Mutual labels:  hacking
Docker Vulnerable Dvwa
Damn Vulnerable Web Application Docker container
Stars: ✭ 117 (-93.6%)
Mutual labels:  hacking
301-360 of 722 similar projects