All Projects → Expdevbadchars → Similar Projects or Alternatives

884 Open source projects that are alternatives of or similar to Expdevbadchars

Dotenv Flow
Loads environment variables from .env.[development|test|production][.local] files for Node.js® projects.
Stars: ✭ 537 (+221.56%)
Mutual labels:  development
Mikrotikexploit
Scan and Export RouterOS Password
Stars: ✭ 79 (-52.69%)
Mutual labels:  exploit
Saws
A supercharged AWS command line interface (CLI).
Stars: ✭ 4,886 (+2825.75%)
Mutual labels:  development
Awesome Bootstrappers
👩‍🚀👨‍🚀 Must-read articles, videos and books for coders, marketers and bootstrappers.
Stars: ✭ 143 (-14.37%)
Mutual labels:  development
Letter opener web
A web interface for browsing Ruby on Rails sent emails
Stars: ✭ 513 (+207.19%)
Mutual labels:  development
Kit
Tools for developing, documenting, and testing React component libraries
Stars: ✭ 1,201 (+619.16%)
Mutual labels:  development
Hack Tools
hack tools
Stars: ✭ 488 (+192.22%)
Mutual labels:  exploit
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-25.75%)
Mutual labels:  exploit
Anticheat Testing Framework
Framework to test any Anti-Cheat
Stars: ✭ 481 (+188.02%)
Mutual labels:  exploit
Git Diff Blame
🕵 Display a diff alongside blame info like author and commit
Stars: ✭ 75 (-55.09%)
Mutual labels:  diff
Vagrant Php Dev Box
PHP 7 vagrant development box with nginx, php-fpm, MySQL, Symfony, Laravel, ... on Ubuntu 16.04
Stars: ✭ 473 (+183.23%)
Mutual labels:  development
Guides
An organized list of guides and tutorials for design, development, and system administration.
Stars: ✭ 166 (-0.6%)
Mutual labels:  development
Poc
Proofs-of-concept
Stars: ✭ 467 (+179.64%)
Mutual labels:  exploit
Pydiff
A simple GUI for python's difflib to compare files and directories
Stars: ✭ 74 (-55.69%)
Mutual labels:  diff
Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Stars: ✭ 464 (+177.84%)
Mutual labels:  exploit
Marvin
Mind blowing mac setup
Stars: ✭ 122 (-26.95%)
Mutual labels:  development
Hershell
Multiplatform reverse shell generator
Stars: ✭ 456 (+173.05%)
Mutual labels:  exploit
Cve 2017 0781
Blueborne CVE-2017-0781 Android heap overflow vulnerability
Stars: ✭ 74 (-55.69%)
Mutual labels:  exploit
Laravel Kit
A desktop Laravel admin panel app
Stars: ✭ 440 (+163.47%)
Mutual labels:  development
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (-14.37%)
Mutual labels:  exploit
Esbuild Node Tsc
Build your Typescript Node.js projects using blazing fast esbuild
Stars: ✭ 440 (+163.47%)
Mutual labels:  development
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (-56.29%)
Mutual labels:  exploit
Hvmi
Hypervisor Memory Introspection Core Library
Stars: ✭ 438 (+162.28%)
Mutual labels:  exploit
Spec Next
Level up.
Stars: ✭ 121 (-27.54%)
Mutual labels:  development
Emacs4developers
A document to help developers to use Emacs as a developer
Stars: ✭ 430 (+157.49%)
Mutual labels:  development
Recursive Diff
A JavaScript library to find diff between two JavaScript Objects. Support for Array, Number, Date and other primitive data types.
Stars: ✭ 71 (-57.49%)
Mutual labels:  diff
Pixelmatch
The smallest, simplest and fastest JavaScript pixel-level image comparison library
Stars: ✭ 4,447 (+2562.87%)
Mutual labels:  diff
Git Hooks Js
A tool to manage and run project git hooks
Stars: ✭ 158 (-5.39%)
Mutual labels:  development
Annotated Webpack Config
This is the companion github repo for the "An Annotated webpack 4 Config for Frontend Web Development" article.
Stars: ✭ 425 (+154.49%)
Mutual labels:  development
Odiff
The fastest pixel-by-pixel image visual difference tool in the world.
Stars: ✭ 1,173 (+602.4%)
Mutual labels:  diff
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+2779.04%)
Mutual labels:  exploit
Phoenix Diff
See the changes needed when upgrading an Elixir Phoenix application
Stars: ✭ 120 (-28.14%)
Mutual labels:  diff
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (+146.11%)
Mutual labels:  exploit
Dev Standards
https://bamtech.gitbooks.io/dev-standards/
Stars: ✭ 69 (-58.68%)
Mutual labels:  development
Firmware slap
Discovering vulnerabilities in firmware through concolic analysis and function clustering.
Stars: ✭ 407 (+143.71%)
Mutual labels:  exploit
Laravel Paket
Composer GUI. Manage Laravel dependencies from web interface without switching to command line!
Stars: ✭ 143 (-14.37%)
Mutual labels:  development
Jsondiff
Diff JSON and JSON-like structures in Python
Stars: ✭ 404 (+141.92%)
Mutual labels:  diff
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-59.28%)
Mutual labels:  exploit
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+2416.77%)
Mutual labels:  exploit
Shinny Futures Android
一个开源的 android 平台期货行情交易终端
Stars: ✭ 120 (-28.14%)
Mutual labels:  diff
Kindle 5.6.5 Jailbreak
Kindle 5.6.5 exploitation tools.
Stars: ✭ 393 (+135.33%)
Mutual labels:  exploit
Python Patch
Library to parse and apply unified diffs
Stars: ✭ 65 (-61.08%)
Mutual labels:  diff
Struts Pwn
An exploit for Apache Struts CVE-2017-5638
Stars: ✭ 391 (+134.13%)
Mutual labels:  exploit
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+1280.24%)
Mutual labels:  exploit
Similar
A high level diffing library for rust based on diffs
Stars: ✭ 386 (+131.14%)
Mutual labels:  diff
Webpack Serve
Repository has moved:
Stars: ✭ 1,125 (+573.65%)
Mutual labels:  development
Snazzy
Format JavaScript Standard Style as Stylish (i.e. snazzy) output
Stars: ✭ 381 (+128.14%)
Mutual labels:  development
Php Server
Start a PHP server
Stars: ✭ 119 (-28.74%)
Mutual labels:  development
Westore
更好的小程序项目架构
Stars: ✭ 3,897 (+2233.53%)
Mutual labels:  diff
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-62.87%)
Mutual labels:  exploit
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (+119.16%)
Mutual labels:  exploit
Jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Stars: ✭ 2,008 (+1102.4%)
Mutual labels:  exploit
Ufodiff
UFO source file diff application
Stars: ✭ 23 (-86.23%)
Mutual labels:  diff
Garbevents
This is a python toolkit for real-time capture, analysis, cleaning and report generation of embedded points based on the development of mitmproxy.
Stars: ✭ 62 (-62.87%)
Mutual labels:  diff
Awesome Development Jobs
🏢 A collection of links to various job listings websites and helpful resources
Stars: ✭ 166 (-0.6%)
Mutual labels:  development
Uac exploit
Escalate as Administrator bypassing the UAC affecting administrator accounts only.
Stars: ✭ 165 (-1.2%)
Mutual labels:  exploit
Ctf
some experience in CTFs
Stars: ✭ 165 (-1.2%)
Mutual labels:  exploit
Mobile Toolkit
📱 Shell scripts for Android and iOS device management
Stars: ✭ 161 (-3.59%)
Mutual labels:  development
Dwifft
Swift Diff
Stars: ✭ 1,822 (+991.02%)
Mutual labels:  diff
Xray React
React layout debugger.
Stars: ✭ 128 (-23.35%)
Mutual labels:  development
301-360 of 884 similar projects