All Projects → Hookso → Similar Projects or Alternatives

650 Open source projects that are alternatives of or similar to Hookso

Onex
onex is a hacking tool installer and package manager for hackers. Onex is a library of all hacking tools for Termux and other Linux distributions. onex can install any third party tool or any hacking tool for you.
Stars: ✭ 537 (+517.24%)
Mutual labels:  hacking
PopKorn
DI can be simple. Forget about modules and components. Just use it!
Stars: ✭ 139 (+59.77%)
Mutual labels:  injection
Tiny.scatter
Scatter compatible eos injection library
Stars: ✭ 31 (-64.37%)
Mutual labels:  injection
UniversalUnityHooks
A framework designed to hook into and modify methods in unity games via dlls
Stars: ✭ 78 (-10.34%)
Mutual labels:  injection
Osrframework
OSRFramework, the Open Sources Research Framework is a AGPLv3+ project by i3visio focused on providing API and tools to perform more accurate online researches.
Stars: ✭ 534 (+513.79%)
Mutual labels:  hacking
zipcode
ZipCode Cep do Brazil
Stars: ✭ 43 (-50.57%)
Mutual labels:  injection
React In Patterns Cn
React in patterns 中文版
Stars: ✭ 1,107 (+1172.41%)
Mutual labels:  injection
pwptemp
pwptemp
Stars: ✭ 54 (-37.93%)
Mutual labels:  injection
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+505.75%)
Mutual labels:  hacking
ProcessInjector.NET
Learning Process Injection and Hollowing techniques
Stars: ✭ 23 (-73.56%)
Mutual labels:  injection
Reverse Engineering
This repository contains some of the executables that I've cracked.
Stars: ✭ 29 (-66.67%)
Mutual labels:  hacking
FA2sp
C&C Red Alert 2: Yuri's Revenge Map Editor : Final Alert 2 extension
Stars: ✭ 28 (-67.82%)
Mutual labels:  injection
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (+504.6%)
Mutual labels:  hacking
Android-Task-Injection
Task Hijacking in Android (somebody call it also StrandHogg vulnerability)
Stars: ✭ 52 (-40.23%)
Mutual labels:  injection
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-1.15%)
Mutual labels:  hacking
wingkalabs
Wingkalabs (Linux) Wingkalabs es una máquina Virtual Linux intencionalmente vulnerable. Esta máquina virtual se puede utilizar para realizar entrenamientos de seguridad, probar herramientas de seguridad y practicar técnicas comunes de pruebas de penetración.
Stars: ✭ 16 (-81.61%)
Mutual labels:  injection
Aimtux
A large Linux csgo cheat/hack
Stars: ✭ 525 (+503.45%)
Mutual labels:  injection
typeioc
Dependency injection container for typescript / javascript
Stars: ✭ 32 (-63.22%)
Mutual labels:  injection
Tic Tac
Client not paid ? This is the solution of your problem
Stars: ✭ 29 (-66.67%)
Mutual labels:  hacking
CEH
Exam Prep for the Ec-council Certified Ethical Hacker 312-50
Stars: ✭ 71 (-18.39%)
Mutual labels:  injection
Saint
👁 (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]
Stars: ✭ 522 (+500%)
Mutual labels:  hacking
gr-eventstream
gr-eventstream is a set of GNU Radio blocks for creating precisely timed events and either inserting them into, or extracting them from normal data-streams precisely. It allows for the definition of high speed time-synchronous c++ burst event handlers, as well as bridging to standard GNU Radio Async PDU messages with precise timing easily.
Stars: ✭ 38 (-56.32%)
Mutual labels:  injection
Dyci Main
Dynamic Code Injection Tool for Objective-C
Stars: ✭ 1,103 (+1167.82%)
Mutual labels:  injection
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+194.25%)
Mutual labels:  injection
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+485.06%)
Mutual labels:  hacking
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (+189.66%)
Mutual labels:  hacking
Catchme
CatchME - WiFi Fun Box "Having Fun with ESP8266"
Stars: ✭ 28 (-67.82%)
Mutual labels:  hacking
Log Killer
Clear all your logs in [linux/windows] servers 🛡️
Stars: ✭ 252 (+189.66%)
Mutual labels:  hacking
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+479.31%)
Mutual labels:  hacking
Raptor waf
Raptor - WAF - Web application firewall using DFA [ Current version ] - Beta
Stars: ✭ 246 (+182.76%)
Mutual labels:  hacking
Seginfofaq
FAQ del mundo de la seguridad informática en español.
Stars: ✭ 73 (-16.09%)
Mutual labels:  hacking
Caesar
An HTTP based RAT (Remote Administration Tool) that allows you to remotely control devices from your browser
Stars: ✭ 240 (+175.86%)
Mutual labels:  hacking
Reconpi
ReconPi - A lightweight recon tool that performs extensive scanning with the latest tools.
Stars: ✭ 490 (+463.22%)
Mutual labels:  hacking
Emc
The EMC Framework (Easy Minecraft Client) - An easy to use Minecraft modding framework
Stars: ✭ 21 (-75.86%)
Mutual labels:  injection
Memoryjs
Read and write process memory in Node.js (Windows API functions exposed via Node bindings)
Stars: ✭ 371 (+326.44%)
Mutual labels:  hacking
Ratpoison
Latest Ver: 1.7; Default Menu Key is F1; Charlatano's Successor; dn
Stars: ✭ 239 (+174.71%)
Mutual labels:  hacking
Iprotate burp extension
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Stars: ✭ 484 (+456.32%)
Mutual labels:  hacking
Reverse Shell Generator
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
Stars: ✭ 238 (+173.56%)
Mutual labels:  hacking
Hackphiles
BruteForce Tool For both Instagram and Facebook
Stars: ✭ 57 (-34.48%)
Mutual labels:  hacking
Mercury
Mercury is a hacking tool used to collect information and use the information to further hurt the target
Stars: ✭ 236 (+171.26%)
Mutual labels:  hacking
Darthsidious
Building an Active Directory domain and hacking it
Stars: ✭ 479 (+450.57%)
Mutual labels:  hacking
Phishmailer
Generate Professional Phishing Emails Fast And Easy
Stars: ✭ 227 (+160.92%)
Mutual labels:  hacking
Wssh
WSSH Is a tool for brute forcing servers that has port 22 open via ssh, wssh is probably the fastest ssh brute forcer available
Stars: ✭ 21 (-75.86%)
Mutual labels:  hacking
Dccwbypassuac
Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".
Stars: ✭ 227 (+160.92%)
Mutual labels:  hacking
Instainsane
Multi-threaded Instagram Brute Forcer (100 attemps at once)
Stars: ✭ 475 (+445.98%)
Mutual labels:  hacking
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+3493.1%)
Mutual labels:  hacking
Blackworm
Black Worm Offical Repo
Stars: ✭ 80 (-8.05%)
Mutual labels:  hacking
Sitedorks
Search Google/Bing/Ecosia/DuckDuckGo/Yandex/Yahoo for a search term with a default set of websites, bug bounty programs or a custom collection.
Stars: ✭ 221 (+154.02%)
Mutual labels:  hacking
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+444.83%)
Mutual labels:  hacking
Ronin
Ronin is a Ruby platform for vulnerability research and exploit development. Ronin allows for the rapid development and distribution of code, Exploits or Payloads, Scanners, etc, via Repositories.
Stars: ✭ 220 (+152.87%)
Mutual labels:  hacking
Pythonhackingbook1
Python黑客编程之极速入门
Stars: ✭ 882 (+913.79%)
Mutual labels:  hacking
Pi Pwnbox Rogueap
Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡
Stars: ✭ 798 (+817.24%)
Mutual labels:  hacking
Tradfri Hacking
Hacking IKEA TRÅDFRI products, such as light bulbs, window blinds and other accessories.
Stars: ✭ 367 (+321.84%)
Mutual labels:  hacking
Zines
Mirror of my favourite hacking Zines for the lulz, nostalgy, and reference
Stars: ✭ 370 (+325.29%)
Mutual labels:  hacking
Search That Hash
🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡
Stars: ✭ 466 (+435.63%)
Mutual labels:  hacking
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+1357.47%)
Mutual labels:  hacking
Patchy
⚓️ Patch the inner source of python functions at runtime.
Stars: ✭ 84 (-3.45%)
Mutual labels:  injection
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-3.45%)
Mutual labels:  hacking
Query.apex
A dynamic SOQL and SOSL query builder on Salesforce.com platform
Stars: ✭ 78 (-10.34%)
Mutual labels:  injection
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+1229.89%)
Mutual labels:  hacking
361-420 of 650 similar projects