All Projects → Diffai → Similar Projects or Alternatives

141 Open source projects that are alternatives of or similar to Diffai

Free adv train
Official TensorFlow Implementation of Adversarial Training for Free! which trains robust models at no extra cost compared to natural training.
Stars: ✭ 127 (-25.73%)
Mutual labels:  attack, robust
Robust Tube Mpc
Robust model predictive control using tube
Stars: ✭ 83 (-51.46%)
Mutual labels:  robust
Cti
Cyber Threat Intelligence Repository expressed in STIX 2.0
Stars: ✭ 822 (+380.7%)
Mutual labels:  attack
Esp8266 beaconspam
Creates up to a thousand WiFi access points with custom SSIDs.
Stars: ✭ 575 (+236.26%)
Mutual labels:  attack
Polysnap
A work in progress polygon operations library with integer snap-rounding
Stars: ✭ 14 (-91.81%)
Mutual labels:  robust
Server Configs Nginx
Nginx HTTP server boilerplate configs
Stars: ✭ 9,457 (+5430.41%)
Mutual labels:  robust
Evilurl
Generate unicode evil domains for IDN Homograph Attack and detect them.
Stars: ✭ 654 (+282.46%)
Mutual labels:  attack
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (-33.33%)
Mutual labels:  attack
Ctfsubmitter
A flag submitter service with distributed attackers for attack/defense CTF games.
Stars: ✭ 56 (-67.25%)
Mutual labels:  attack
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+170.76%)
Mutual labels:  attack
Deauthdetector
Detect deauthentication frames using an ESP8266
Stars: ✭ 406 (+137.43%)
Mutual labels:  attack
Altair
Lightweight and Robust API Gateway written in Go
Stars: ✭ 34 (-80.12%)
Mutual labels:  robust
Deautherdroid
Additional android app for SpaceHunn's ESP8266 DeAuther.
Stars: ✭ 93 (-45.61%)
Mutual labels:  attack
Physics Command
Physics platform is a tool for hardware systems (e.g: raspberryPi 3B ). It retrieves data passing through the network and sends it to a control panel. It works the same way as a botnet by receiving remote commands. (you can imagine that as a black box)
Stars: ✭ 23 (-86.55%)
Mutual labels:  attack
Tcp Connection Hijack Reset
Simple scapy-based tool to hijack and reset existing TCP connections
Stars: ✭ 17 (-90.06%)
Mutual labels:  attack
Autordpwn
The Shadow Attack Framework
Stars: ✭ 688 (+302.34%)
Mutual labels:  attack
Pywsus
Standalone implementation of a part of the WSUS spec. Built for offensive security purposes.
Stars: ✭ 84 (-50.88%)
Mutual labels:  attack
Singularity
A DNS rebinding attack framework.
Stars: ✭ 621 (+263.16%)
Mutual labels:  attack
Wreckuests
Yet another one hard-hitting tool to run HTTP stress tests 🌌
Stars: ✭ 137 (-19.88%)
Mutual labels:  attack
Buy pig plan
电话攻击(电话轰炸、可代替短信轰炸)、留言攻击工具 | 已删库
Stars: ✭ 506 (+195.91%)
Mutual labels:  attack
Esp8266 deauther
Affordable WiFi hacking platform for testing and learning
Stars: ✭ 9,312 (+5345.61%)
Mutual labels:  attack
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+141.52%)
Mutual labels:  attack
Conserve
[beta] robust portable backup tool in Rust
Stars: ✭ 107 (-37.43%)
Mutual labels:  robust
Mhddos
Best DDoS Attack Script Python3, Cyber Attack With 36 Method
Stars: ✭ 55 (-67.84%)
Mutual labels:  attack
Awesome Cybersecurity Datasets
A curated list of amazingly awesome Cybersecurity datasets
Stars: ✭ 380 (+122.22%)
Mutual labels:  attack
React Bolt
⚡ The most simple & robust boilerplate for your React projects.
Stars: ✭ 298 (+74.27%)
Mutual labels:  robust
Arpspoof
arpspoof for macOS - intercept packets on a switched LAN
Stars: ✭ 40 (-76.61%)
Mutual labels:  attack
Nonce Disrespect
Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS
Stars: ✭ 103 (-39.77%)
Mutual labels:  attack
Curl Collisions
An implementation of Heilman et al.'s differential attack on IOTA's Curl hashing function.
Stars: ✭ 20 (-88.3%)
Mutual labels:  attack
Dasynq
Thread-safe cross-platform event loop library in C++
Stars: ✭ 127 (-25.73%)
Mutual labels:  robust
Wi Pwn
ESP8266 Deauther ​with a material design WebUI 📶
Stars: ✭ 839 (+390.64%)
Mutual labels:  attack
Wifi Spam
✉️📡 Spam thousands of WiFi access points with custom SSIDs
Stars: ✭ 92 (-46.2%)
Mutual labels:  attack
Statsexpressions
Expressions and dataframes with statistical details 📉 📜🔣✅
Stars: ✭ 144 (-15.79%)
Mutual labels:  robust
Fluxion
Fluxion is a remake of linset by vk496 with enhanced functionality.
Stars: ✭ 3,275 (+1815.2%)
Mutual labels:  attack
Emagnet
Automated hacking tool that will find leaked databases with 97.1% accurate to grab mail + password together from recent uploads from https://pastebin.com. Bruteforce support for spotify accounts, instagram accounts, ssh servers, microsoft rdp clients and gmail accounts
Stars: ✭ 688 (+302.34%)
Mutual labels:  attack
Pax
💀 🔓 CLI tool for PKCS7 padding oracle attacks
Stars: ✭ 90 (-47.37%)
Mutual labels:  attack
Tinker Manager
微信tinker补丁管理,后端代码+客户端sdk
Stars: ✭ 670 (+291.81%)
Mutual labels:  robust
Jlsca
Side-channel toolkit in Julia
Stars: ✭ 114 (-33.33%)
Mutual labels:  attack
Dhcpwn
All your IPs are belong to us.
Stars: ✭ 642 (+275.44%)
Mutual labels:  attack
Apt
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 83 (-51.46%)
Mutual labels:  attack
Sdkhotfix
在用户规模千万级别的app中验证过,稳定无兼容问题,5分钟让你的SDK拥有热修复能力。A SDK hotfix library with stable verified in tens of millions of users can be accessed in only five minutes.
Stars: ✭ 585 (+242.11%)
Mutual labels:  robust
Instahack
Best Tool For instagram bruteforce hacking Tool By EvilDevil
Stars: ✭ 139 (-18.71%)
Mutual labels:  attack
Impulse
💣 Impulse Denial-of-service ToolKit
Stars: ✭ 538 (+214.62%)
Mutual labels:  attack
Rhodium
Python Library for Robust Decision Making and Exploratory Modelling
Stars: ✭ 77 (-54.97%)
Mutual labels:  robust
Browser
🌍 Take back your privacy with Dot Browser, the privacy-conscious web browser that protects you from being tracked and monitored online.
Stars: ✭ 475 (+177.78%)
Mutual labels:  robust
Misp Maltego
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Stars: ✭ 112 (-34.5%)
Mutual labels:  attack
Bitcracker
BitCracker is the first open source password cracking tool for memory units encrypted with BitLocker
Stars: ✭ 463 (+170.76%)
Mutual labels:  attack
Google Chinese Handwriting Ime
Written in Electron for Linux.
Stars: ✭ 58 (-66.08%)
Mutual labels:  attack
Robust
Robust is an Android HotFix solution with high compatibility and high stability. Robust can fix bugs immediately without a reboot.
Stars: ✭ 4,125 (+2312.28%)
Mutual labels:  robust
Kube Aws Iam Controller
Distribute different AWS IAM credentials to different pods in Kubernetes via secrets.
Stars: ✭ 137 (-19.88%)
Mutual labels:  robust
Duckhunt
🎯 Prevent RubberDucky (or other keystroke injection) attacks
Stars: ✭ 386 (+125.73%)
Mutual labels:  attack
Ska
Simple Karma Attack
Stars: ✭ 55 (-67.84%)
Mutual labels:  attack
Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Stars: ✭ 361 (+111.11%)
Mutual labels:  attack
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+5942.69%)
Mutual labels:  attack
Eddsa Fault Attack
Fault attack agaisnt EdDSA demonstrated on an Arduino Nano board, allowing for partial key recovery and fake signatures.
Stars: ✭ 53 (-69.01%)
Mutual labels:  attack
Atomicpurpleteam
Atomic Purple Team Framework and Lifecycle
Stars: ✭ 155 (-9.36%)
Mutual labels:  attack
Cc Attack
Using Socks4/5 proxy to make a multithreading Http-flood/Https-flood (cc) attack.
Stars: ✭ 145 (-15.2%)
Mutual labels:  attack
Confusable homoglyphs
ϲοnfuѕаblе_һοmоɡlyphs
Stars: ✭ 130 (-23.98%)
Mutual labels:  attack
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+714.04%)
Mutual labels:  attack
Timeless Timing Attacks
A Python implementation that facilitates finding timeless timing attack vulnerabilities.
Stars: ✭ 45 (-73.68%)
Mutual labels:  attack
1-60 of 141 similar projects