All Projects → Cti → Similar Projects or Alternatives

100 Open source projects that are alternatives of or similar to Cti

DNS-Fender
A Proof-of-Concept tool utilizing open DNS resolvers to produce an amplification attack against web servers. Using Shodan APIs and native Linux commands, this tool is in development to cripple web servers using spoofed DNS recursive queries.
Stars: ✭ 47 (-94.28%)
Mutual labels:  attack
Z0172CK-Tools
Hacking Tools Z0172CK
Stars: ✭ 31 (-96.23%)
Mutual labels:  attack
dawgmon
dawg the hallway monitor - monitor operating system changes and analyze introduced attack surface when installing software
Stars: ✭ 52 (-93.67%)
Mutual labels:  attack
attack-stix-data
STIX data representing MITRE ATT&CK
Stars: ✭ 118 (-85.64%)
Mutual labels:  attack
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (-82.73%)
Mutual labels:  attack
rpl-attacks
RPL attacks framework for simulating WSN with a malicious mote based on Contiki
Stars: ✭ 56 (-93.19%)
Mutual labels:  attack
jpeg-defense
SHIELD: Fast, Practical Defense and Vaccination for Deep Learning using JPEG Compression
Stars: ✭ 82 (-90.02%)
Mutual labels:  attack
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-49.76%)
Mutual labels:  attack
Cheat-Sheet---Active-Directory
This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.
Stars: ✭ 154 (-81.27%)
Mutual labels:  attack
Kali-Linux-Tools-Interface
Graphical Web interface developed to facilitate the use of security information tools.
Stars: ✭ 169 (-79.44%)
Mutual labels:  attack
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (-85.64%)
Mutual labels:  attack
Intruderpayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
Stars: ✭ 2,779 (+238.08%)
Mutual labels:  attack
Mr.sip
SIP-Based Audit and Attack Tool
Stars: ✭ 266 (-67.64%)
Mutual labels:  attack
sgx-tutorial-space18
Tutorial: Uncovering and mitigating side-channel leakage in Intel SGX enclaves
Stars: ✭ 44 (-94.65%)
Mutual labels:  attack
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (-43.67%)
Mutual labels:  attack
WPCracker
WordPress pentest tool
Stars: ✭ 34 (-95.86%)
Mutual labels:  attack
mitre-visualizer
🧬 Mitre Interactive Network Graph (APTs, Malware, Tools, Techniques & Tactics)
Stars: ✭ 49 (-94.04%)
Mutual labels:  attack
byeintegrity3-uac
Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler
Stars: ✭ 24 (-97.08%)
Mutual labels:  attack
Singularity
A DNS rebinding attack framework.
Stars: ✭ 621 (-24.45%)
Mutual labels:  attack
deauther
An interactive command-line deauther for macOS.
Stars: ✭ 70 (-91.48%)
Mutual labels:  attack
Python-Botnet
This is a simple DDoS python botnet script with remote monitoring & management for education purposes.
Stars: ✭ 119 (-85.52%)
Mutual labels:  attack
spectre-attack-demo
Reproducing malicious memory reading on Intel i5 and Intel Xeon using a Spectre attack
Stars: ✭ 87 (-89.42%)
Mutual labels:  attack
Duckhunt
🎯 Prevent RubberDucky (or other keystroke injection) attacks
Stars: ✭ 386 (-53.04%)
Mutual labels:  attack
md5-extension-attack
MD5长度扩展攻击
Stars: ✭ 36 (-95.62%)
Mutual labels:  attack
RayS
RayS: A Ray Searching Method for Hard-label Adversarial Attack (KDD2020)
Stars: ✭ 43 (-94.77%)
Mutual labels:  attack
rc4md5cry
rc4md5cry: denial of service for rc4-md5 shadowsocks nodes (shadowboom paper is pending)
Stars: ✭ 15 (-98.18%)
Mutual labels:  attack
Hfish
安全、可靠、简单、免费的企业级蜜罐
Stars: ✭ 2,977 (+262.17%)
Mutual labels:  attack
Fluxion
Fluxion is a remake of linset by vk496 with enhanced functionality.
Stars: ✭ 3,275 (+298.42%)
Mutual labels:  attack
byeintegrity5-uac
Bypass UAC at any level by abusing the Task Scheduler and environment variables
Stars: ✭ 21 (-97.45%)
Mutual labels:  attack
Buy pig plan
电话攻击(电话轰炸、可代替短信轰炸)、留言攻击工具 | 已删库
Stars: ✭ 506 (-38.44%)
Mutual labels:  attack
icestick-lpc-tpm-sniffer
FPGA-based LPC bus sniffing tool for Lattice iCEstick Evaluation Kit
Stars: ✭ 41 (-95.01%)
Mutual labels:  attack
T3
[EMNLP 2020] "T3: Tree-Autoencoder Constrained Adversarial Text Generation for Targeted Attack" by Boxin Wang, Hengzhi Pei, Boyuan Pan, Qian Chen, Shuohang Wang, Bo Li
Stars: ✭ 25 (-96.96%)
Mutual labels:  attack
TIGER
Python toolbox to evaluate graph vulnerability and robustness (CIKM 2021)
Stars: ✭ 103 (-87.47%)
Mutual labels:  attack
Dhcpwn
All your IPs are belong to us.
Stars: ✭ 642 (-21.9%)
Mutual labels:  attack
refluxion
Refluxion -- MITM WPA attacks tool
Stars: ✭ 25 (-96.96%)
Mutual labels:  attack
iyov
Web proxy for http(s) for developers to analyze data between client and servers based on workerman, especailly for app developers.
Stars: ✭ 27 (-96.72%)
Mutual labels:  attack
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (-90.88%)
Mutual labels:  attack
Bitcracker
BitCracker is the first open source password cracking tool for memory units encrypted with BitLocker
Stars: ✭ 463 (-43.67%)
Mutual labels:  attack
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+10.46%)
Mutual labels:  attack
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (-86.98%)
Mutual labels:  attack
dos-attack
The program uses a simple type of DDoS attack "HTTP flood" using multithreading and a proxies. The program was created for informational purposes.
Stars: ✭ 28 (-96.59%)
Mutual labels:  attack
Autordpwn
The Shadow Attack Framework
Stars: ✭ 688 (-16.3%)
Mutual labels:  attack
byeintegrity2-uac
Bypass UAC by abusing the Internet Explorer Add-on installer
Stars: ✭ 46 (-94.4%)
Mutual labels:  attack
instahack
Hack instagram bruteforce new
Stars: ✭ 23 (-97.2%)
Mutual labels:  attack
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (-17.76%)
Mutual labels:  attack
Deauthdetector
Detect deauthentication frames using an ESP8266
Stars: ✭ 406 (-50.61%)
Mutual labels:  attack
CCATK
高度自动化CC脚本
Stars: ✭ 107 (-86.98%)
Mutual labels:  attack
LOLBAS222
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 100 (-87.83%)
Mutual labels:  attack
assap
Anti Shoulder Surfing Attack Platform (ASSAP)
Stars: ✭ 22 (-97.32%)
Mutual labels:  attack
Esp8266 beaconspam
Creates up to a thousand WiFi access points with custom SSIDs.
Stars: ✭ 575 (-30.05%)
Mutual labels:  attack
Mitm
Man in the middle tool
Stars: ✭ 30 (-96.35%)
Mutual labels:  attack
HIDAAF
Python - Human Interface Device Android Attack Framework
Stars: ✭ 31 (-96.23%)
Mutual labels:  attack
Armor
Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.
Stars: ✭ 228 (-72.26%)
Mutual labels:  attack
Awesome Cybersecurity Datasets
A curated list of amazingly awesome Cybersecurity datasets
Stars: ✭ 380 (-53.77%)
Mutual labels:  attack
ddos
DDoS Attack & Protection Tools for Windows, Linux & Android
Stars: ✭ 84 (-89.78%)
Mutual labels:  attack
Emagnet
Automated hacking tool that will find leaked databases with 97.1% accurate to grab mail + password together from recent uploads from https://pastebin.com. Bruteforce support for spotify accounts, instagram accounts, ssh servers, microsoft rdp clients and gmail accounts
Stars: ✭ 688 (-16.3%)
Mutual labels:  attack
Evilurl
Generate unicode evil domains for IDN Homograph Attack and detect them.
Stars: ✭ 654 (-20.44%)
Mutual labels:  attack
Impulse
💣 Impulse Denial-of-service ToolKit
Stars: ✭ 538 (-34.55%)
Mutual labels:  attack
Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Stars: ✭ 361 (-56.08%)
Mutual labels:  attack
Pummel
Socks5 Proxy HTTP/HTTPS-Flooding (cc) attack
Stars: ✭ 53 (-93.55%)
Mutual labels:  attack
1-60 of 100 similar projects