All Projects → Awesome Hacking Resources → Similar Projects or Alternatives

2298 Open source projects that are alternatives of or similar to Awesome Hacking Resources

Wechatspellbook
Wechat Spellbook 是一个使用Kotlin编写的开源微信插件框架,底层需要 Xposed 或 VirtualXposed 等Hooking框架的支持,而顶层可以轻松对接Java、Kotlin、Scala等JVM系语言。让程序员能够在几分钟内编写出简单的微信插件,随意揉捏微信的内部逻辑。
Stars: ✭ 1,584 (-86.19%)
Mutual labels:  reverse-engineering
Www.rootkit.com
www.rootkit.com users section mirror, sql database dump, and a few other files/rootkits.
Stars: ✭ 117 (-98.98%)
Mutual labels:  malware
Mitm Scripts
🔄 A collection of mitmproxy inline scripts
Stars: ✭ 109 (-99.05%)
Mutual labels:  penetration-testing
Dark Fb
Hack Facebook
Stars: ✭ 98 (-99.15%)
Mutual labels:  hacking
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-99.38%)
Mutual labels:  malware
Lighthouse
A Code Coverage Explorer for Reverse Engineers
Stars: ✭ 1,348 (-88.24%)
Mutual labels:  reverse-engineering
Chaos
🔥 CHAOS is a Remote Administration Tool that allow generate binaries to control remote operating systems.
Stars: ✭ 1,168 (-89.81%)
Mutual labels:  hacking
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (-99.39%)
Mutual labels:  hacking
Lime Miner
a simple hidden silent XMR miner.
Stars: ✭ 109 (-99.05%)
Mutual labels:  malware
Bruteshark
Network Analysis Tool
Stars: ✭ 1,335 (-88.36%)
Mutual labels:  hacking
Penetration Testing Cheat Sheet
Work in progress...
Stars: ✭ 69 (-99.4%)
Mutual labels:  penetration-testing
Entityframework Reverse Poco Generator Ui
A simple UI to allow you to easily select which tables you want the EntityFramework Reverse POCO Code First Generator to use.
Stars: ✭ 69 (-99.4%)
Mutual labels:  reverse-engineering
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (-88.28%)
Mutual labels:  ctf
Appmon
Documentation:
Stars: ✭ 1,157 (-89.91%)
Mutual labels:  reverse-engineering
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (-89.91%)
Mutual labels:  hacking
Awesome Cellular Hacking
Awesome-Cellular-Hacking
Stars: ✭ 1,827 (-84.07%)
Mutual labels:  hacking
Fawkes
Fawkes is a tool to search for targets vulnerable to SQL Injection. Performs the search using Google search engine.
Stars: ✭ 108 (-99.06%)
Mutual labels:  hacking
Reverse Engineering
Reverse-Engineered Tools Count-106
Stars: ✭ 94 (-99.18%)
Mutual labels:  reverse-engineering
M0b Tool
exploit
Stars: ✭ 68 (-99.41%)
Mutual labels:  exploit
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-99.41%)
Mutual labels:  exploit
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-99.15%)
Mutual labels:  penetration-testing
Proxify
Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation, and replay on the go.
Stars: ✭ 1,153 (-89.94%)
Mutual labels:  mitm
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-99.41%)
Mutual labels:  penetration-testing
Bin2llvm
A binary to LLVM translator
Stars: ✭ 108 (-99.06%)
Mutual labels:  reverse-engineering
Aura Botnet
A super portable botnet framework with a Django-based C2 server. The client is written in C++, with alternate clients written in Rust, Bash, and Powershell.
Stars: ✭ 95 (-99.17%)
Mutual labels:  hacking
Pillager
Pillage filesystems for sensitive information with Go.
Stars: ✭ 64 (-99.44%)
Mutual labels:  hacking
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-98.91%)
Mutual labels:  penetration-testing
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (-98.92%)
Mutual labels:  penetration-testing
Ctf
CTF Field Guide
Stars: ✭ 1,145 (-90.01%)
Mutual labels:  ctf
Docker Vulnerable Dvwa
Damn Vulnerable Web Application Docker container
Stars: ✭ 117 (-98.98%)
Mutual labels:  hacking
Awesome Malware
💻⚠️ A curated collection of awesome malware, botnets, and other post-exploitation tools.
Stars: ✭ 108 (-99.06%)
Mutual labels:  malware
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-99.15%)
Mutual labels:  hacking
Fail2ban.webexploits
This custom Fail2Ban filter and jail will deal with all scans for common Wordpress, Joomla and other Web Exploits being scanned for by automated bots and those seeking to find exploitable web sites.
Stars: ✭ 67 (-99.42%)
Mutual labels:  hacking
Awd auto attack framework
AWD 自动化攻击框架
Stars: ✭ 67 (-99.42%)
Mutual labels:  ctf
Xil2cppdumper
IL2CppDumper writed in C++ by xia0
Stars: ✭ 97 (-99.15%)
Mutual labels:  reverse-engineering
Zaproxy
The OWASP ZAP core project
Stars: ✭ 9,078 (-20.83%)
Mutual labels:  owasp
Introduction To Manual Backdooring
Executables created while writing "Introduction to Manual Backdooring".
Stars: ✭ 66 (-99.42%)
Mutual labels:  malware
Possumbot
A bot that will allow you to destroy discord servers.
Stars: ✭ 106 (-99.08%)
Mutual labels:  hacking
Wifipassword Stealer
Get All Registered Wifi Passwords from Target Computer.
Stars: ✭ 97 (-99.15%)
Mutual labels:  hacking
Pmd Red
Decompilation of Pokémon Mystery Dungeon: Red Rescue Team
Stars: ✭ 65 (-99.43%)
Mutual labels:  reverse-engineering
Reconcat
A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose.
Stars: ✭ 66 (-99.42%)
Mutual labels:  penetration-testing
Ctf Game Challenges
A curated list of Game Challenges from various CTFs
Stars: ✭ 97 (-99.15%)
Mutual labels:  ctf
Stratatools
Stratasys EEPROM tool
Stars: ✭ 65 (-99.43%)
Mutual labels:  reverse-engineering
B1tifi
ssh management tool to provides commandline access to a remote system running SSH server
Stars: ✭ 65 (-99.43%)
Mutual labels:  hacking
Imhex
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
Stars: ✭ 11,744 (+2.42%)
Mutual labels:  reverse-engineering
Ddos Rootsec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Stars: ✭ 108 (-99.06%)
Mutual labels:  exploit
Illuminatejs
IlluminateJS is a static JavaScript deobfuscator
Stars: ✭ 96 (-99.16%)
Mutual labels:  malware
Fishchat
Hook WeChat.app on non-jailbroken devices.
Stars: ✭ 1,139 (-90.07%)
Mutual labels:  reverse-engineering
Jnitrace Engine
Engine used by jnitrace to intercept JNI API calls.
Stars: ✭ 94 (-99.18%)
Mutual labels:  reverse-engineering
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-99.43%)
Mutual labels:  hacking
Prodigymathgamehacking
Prodigy Hacking Organization: Hacking for the right reasons. | Questions? Ask on our Discord. https://discord.gg/XQDfbfq
Stars: ✭ 108 (-99.06%)
Mutual labels:  hacking
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (-90.09%)
Mutual labels:  hacking
Github Dorks
Find leaked secrets via github search
Stars: ✭ 1,332 (-88.38%)
Mutual labels:  hacking
Google rat
A Remote Access Tool using Google Apps Script as the proxy for command and control.
Stars: ✭ 64 (-99.44%)
Mutual labels:  malware
Data
APTnotes data
Stars: ✭ 1,126 (-90.18%)
Mutual labels:  malware
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-98.95%)
Mutual labels:  penetration-testing
Sojobo
A binary analysis framework
Stars: ✭ 116 (-98.99%)
Mutual labels:  reverse-engineering
Socialpwned
SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks such as Instagram, Linkedin and Twitter to find possible credentials leaks in PwnDB.
Stars: ✭ 104 (-99.09%)
Mutual labels:  hacking
Spykeyboard
keylogger which sends us the data to our gmail.
Stars: ✭ 95 (-99.17%)
Mutual labels:  hacking
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (-90.21%)
Mutual labels:  ctf
361-420 of 2298 similar projects