All Projects → Awesome Mobile Security → Similar Projects or Alternatives

2763 Open source projects that are alternatives of or similar to Awesome Mobile Security

Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+166.58%)
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (-58.25%)
Mutual labels:  hacking, security-tools, bugbounty
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (-58.63%)
Mutual labels:  hacking, security-tools, bugbounty
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-57.81%)
Mutual labels:  hacking, security-tools, pentesting
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-72.84%)
Mutual labels:  security-tools, pentesting, redteam
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-72.78%)
Mutual labels:  security-tools, pentesting, redteam
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+49.7%)
Mutual labels:  hacking, pentesting, hacking-tools
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-92.71%)
Mutual labels:  security-tools, pentesting, redteam
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-92.87%)
Mutual labels:  pentesting, redteam, bugbounty
Habu
Hacking Toolkit
Stars: ✭ 635 (-65.43%)
Mutual labels:  hacking, security-tools, pentesting
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+1691.45%)
Mutual labels:  hacking, redteam, bugbounty
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Stars: ✭ 644 (-64.94%)
Mutual labels:  hacking, pentesting, bugbounty
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (-61.02%)
Mutual labels:  hacking, bugbounty
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (-60.37%)
Mutual labels:  security-tools, pentesting
Bypass Firewalls By Dns History
Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.
Stars: ✭ 739 (-59.77%)
Mutual labels:  security-tools, bugbounty
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (-59.06%)
Mutual labels:  hacking, redteam
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (-57.92%)
Mutual labels:  pentesting, redteam
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-51.17%)
Mutual labels:  hacking, security-tools
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+396.24%)
Mutual labels:  hacking, pentesting
Subdomainizer
A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.
Stars: ✭ 915 (-50.19%)
Mutual labels:  security-tools, bugbounty
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-53.89%)
Mutual labels:  hacking, pentesting
Torbot
Dark Web OSINT Tool
Stars: ✭ 821 (-55.31%)
Mutual labels:  hacking, security-tools
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (-49.21%)
Mutual labels:  resources, hacking
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (-53.24%)
Mutual labels:  pentesting, bugbounty
Drv3 Tools
(Not actively maintained, use DRV3-Sharp) Tools for extracting and re-injecting files for Danganronpa V3 for PC.
Stars: ✭ 13 (-99.29%)
Mutual labels:  hacking, reverse-engineering
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-52.64%)
Mutual labels:  hacking, pentesting
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-93.41%)
Mutual labels:  hacking, pentesting
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+524.17%)
Mutual labels:  hacking, reverse-engineering
Whaler
Program to reverse Docker images into Dockerfiles
Stars: ✭ 670 (-63.53%)
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (-56.34%)
Mutual labels:  security-tools, pentesting
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (-52.75%)
Mutual labels:  hacking, pentesting
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stars: ✭ 908 (-50.57%)
Swiftness
A note-taking macOS app for penetration-testers.
Stars: ✭ 124 (-93.25%)
Mutual labels:  security-tools, bugbounty
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (-46.87%)
Mutual labels:  security-tools, pentesting
Reverse Engineering
This repository contains some of the executables that I've cracked.
Stars: ✭ 29 (-98.42%)
Mutual labels:  hacking, reverse-engineering
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+359.93%)
Mutual labels:  pentesting, security-tools
Dirhunt
Find web directories without bruteforce
Stars: ✭ 983 (-46.49%)
Mutual labels:  security-tools, pentesting
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Stars: ✭ 29 (-98.42%)
Mutual labels:  hacking, redteam
Brutex
Automatically brute force all services running on a target.
Stars: ✭ 974 (-46.98%)
Mutual labels:  hacking, bugbounty
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-93.47%)
Mutual labels:  security-tools, pentesting
Keylogger
A simple keylogger for Windows, Linux and Mac
Stars: ✭ 1,007 (-45.18%)
Mutual labels:  hacking, pentesting
Websocket Connection Smuggler
websocket-connection-smuggler
Stars: ✭ 40 (-97.82%)
Mutual labels:  hacking, bugbounty
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-45.07%)
Mutual labels:  hacking, security-tools
Gogitdumper
Dump exposed HTTP .git fast
Stars: ✭ 27 (-98.53%)
Mutual labels:  pentesting, bugbounty
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (-46.98%)
Mutual labels:  hacking, bugbounty
Flutter Guide
📚 Flutter Guide on becoming a Master Flutterista
Stars: ✭ 51 (-97.22%)
Mutual labels:  resources, mobile
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-97.17%)
Mutual labels:  hacking, security-tools
Frida Snippets
Hand-crafted Frida examples
Stars: ✭ 1,081 (-41.15%)
Sojobo
A binary analysis framework
Stars: ✭ 116 (-93.69%)
Kill Router
Ferramenta para quebrar senhas administrativas de roteadores Wireless, routers, switches e outras plataformas de gestão de serviços de rede autenticados.
Stars: ✭ 57 (-96.9%)
Mutual labels:  hacking, pentesting
Dll hook Rs
Rust code to show how hooking in rust with a dll works.
Stars: ✭ 57 (-96.9%)
Mutual labels:  hacking, reverse-engineering
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (-41.26%)
Mutual labels:  security-tools, pentesting
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (-16.93%)
Mutual labels:  hacking, pentesting
Frida Scripts
A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.
Stars: ✭ 665 (-63.8%)
Mutual labels:  reverse-engineering, mobile
Awesome Flutter
An awesome list that curates the best Flutter libraries, tools, tutorials, articles and more.
Stars: ✭ 38,582 (+2000.27%)
Mutual labels:  resources, mobile
Needle
The iOS Security Testing Framework
Stars: ✭ 1,122 (-38.92%)
Mutual labels:  pentesting, mobile
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-96.57%)
Mutual labels:  hacking, reverse-engineering
Asnip
ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight
Stars: ✭ 126 (-93.14%)
Mutual labels:  pentesting, bugbounty
Gofingerprint
GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fingerprints.
Stars: ✭ 120 (-93.47%)
Mutual labels:  hacking, bugbounty
Subjack
Subdomain Takeover tool written in Go
Stars: ✭ 1,194 (-35%)
Mutual labels:  pentesting, bugbounty
61-120 of 2763 similar projects