All Projects → In Spectre Meltdown → Similar Projects or Alternatives

1750 Open source projects that are alternatives of or similar to In Spectre Meltdown

Tool
开发效率提升:Mac生产力工具链推荐
Stars: ✭ 5,107 (+5838.37%)
Mutual labels:  tool
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+368.6%)
Mutual labels:  penetration-testing
Eye
Process monitoring tool. Inspired from Bluepill and God.
Stars: ✭ 1,167 (+1256.98%)
Mutual labels:  tool
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (+976.74%)
Mutual labels:  vulnerability
Censys Subdomain Finder
⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.
Stars: ✭ 402 (+367.44%)
Mutual labels:  pentest-tool
Awesome Osx
📦 Awesome stuff for OSX
Stars: ✭ 54 (-37.21%)
Mutual labels:  tool
Paradoxiarat
ParadoxiaRat : Native Windows Remote access Tool.
Stars: ✭ 395 (+359.3%)
Mutual labels:  hacking
Logorain Ascii Art
Logorain-ASCII-Art: A simple Image to ASCII Art converter
Stars: ✭ 24 (-72.09%)
Mutual labels:  tool
Dryrun
☁️ Try the demo project of any Android Library
Stars: ✭ 3,845 (+4370.93%)
Mutual labels:  tool
Zpyi
The power of python in your Zsh - Unobtrusive and easy python scripting in shell
Stars: ✭ 78 (-9.3%)
Mutual labels:  tool
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+4787.21%)
Mutual labels:  tool
Mirror Textfiles.com
TextFiles.com mirror
Stars: ✭ 23 (-73.26%)
Mutual labels:  hacking
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+360.47%)
Mutual labels:  penetration-testing
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-37.21%)
Mutual labels:  pentest-tool
0day Security Software Vulnerability Analysis Technology
0day安全_软件漏洞分析技术
Stars: ✭ 393 (+356.98%)
Mutual labels:  vulnerability
Spectre macos
Tools to run MacOS on HP Spectre x360 (Late-2016 / Early-2017, Kaby Lake)
Stars: ✭ 22 (-74.42%)
Mutual labels:  spectre
Awesome Baseband Research
A curated list of awesome baseband research resources
Stars: ✭ 70 (-18.6%)
Mutual labels:  vulnerability
Secdevlabs
A laboratory for learning secure web and mobile development in a practical manner.
Stars: ✭ 547 (+536.05%)
Mutual labels:  vulnerability
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (+350%)
Mutual labels:  hacking
Movies For Hackers
🎬 A curated list of movies every hacker & cyberpunk must watch.
Stars: ✭ 8,884 (+10230.23%)
Mutual labels:  hacking
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-27.91%)
Mutual labels:  penetration-testing
Pxenum
A shell script that automatically performs a series of *NIX enumeration tasks.
Stars: ✭ 30 (-65.12%)
Mutual labels:  hacking
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (+530.23%)
Mutual labels:  penetration-testing
Buster
An advanced tool for email reconnaissance
Stars: ✭ 387 (+350%)
Mutual labels:  penetration-testing
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (+1147.67%)
Mutual labels:  hacking
Superdump
A service for automated crash-dump analysis
Stars: ✭ 384 (+346.51%)
Mutual labels:  tool
Walle
iOS Application performance monitoring
Stars: ✭ 19 (-77.91%)
Mutual labels:  cpu
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-2.33%)
Mutual labels:  hacking
Hutool
🍬A set of tools that keep Java sweet.
Stars: ✭ 21,386 (+24767.44%)
Mutual labels:  tool
Chronicel
Our super sweet hacker management system, built for HackTCNJ 2017+ | Used by [email protected] 2018!
Stars: ✭ 18 (-79.07%)
Mutual labels:  hacking
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (+337.21%)
Mutual labels:  hacking
Pigar
☕️ A fantastic tool to generate requirements.txt for your Python project, and more than that. (IT IS NOT A PACKAGE MANAGEMENT TOOL)
Stars: ✭ 1,068 (+1141.86%)
Mutual labels:  tool
Maskphish
Give a Mask to Phishing URL like a PRO.. A MUST have tool for Phishing.
Stars: ✭ 370 (+330.23%)
Mutual labels:  tool
Types Checker
Check missing type definition modules for your Typescript project
Stars: ✭ 18 (-79.07%)
Mutual labels:  tool
Imgursniper
📷 A quick and easy Image, Screenshot and Screen recording sharing tool
Stars: ✭ 69 (-19.77%)
Mutual labels:  tool
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+5967.44%)
Mutual labels:  hacking
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+943.02%)
Mutual labels:  hacking
Memoryjs
Read and write process memory in Node.js (Windows API functions exposed via Node bindings)
Stars: ✭ 371 (+331.4%)
Mutual labels:  hacking
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-38.37%)
Mutual labels:  hacking
Tradfri Hacking
Hacking IKEA TRÅDFRI products, such as light bulbs, window blinds and other accessories.
Stars: ✭ 367 (+326.74%)
Mutual labels:  hacking
Brutus
A Python-powered exploitation framework and botnet.
Stars: ✭ 17 (-80.23%)
Mutual labels:  penetration-testing
Docker Vulnerability Environment
Use the docker to build a vulnerability environment
Stars: ✭ 370 (+330.23%)
Mutual labels:  vulnerability
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-9.3%)
Mutual labels:  pentest-tool
Vulnhub Ctf Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
Stars: ✭ 368 (+327.91%)
Mutual labels:  penetration-testing
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-81.4%)
Mutual labels:  vulnerability
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+532.56%)
Mutual labels:  pentest-tool
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+326.74%)
Mutual labels:  hacking
Nexer
Content based network multiplexer or redirector made with love and Go
Stars: ✭ 7 (-91.86%)
Mutual labels:  tool
Sorted Colors
A tool to sort the named CSS colors in a way that it shows related colors together
Stars: ✭ 167 (+94.19%)
Mutual labels:  tool
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+1245.35%)
Mutual labels:  hacking
Wait4x
Wait4X is a cli tool to wait for everything! It can be wait for a port to open or enter to rquested state.
Stars: ✭ 30 (-65.12%)
Mutual labels:  tool
Impulse
💣 Impulse Denial-of-service ToolKit
Stars: ✭ 538 (+525.58%)
Mutual labels:  hacking
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-66.28%)
Mutual labels:  penetration-testing
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+529.07%)
Mutual labels:  pentest-tool
Reverse Engineering
This repository contains some of the executables that I've cracked.
Stars: ✭ 29 (-66.28%)
Mutual labels:  hacking
Onex
onex is a hacking tool installer and package manager for hackers. Onex is a library of all hacking tools for Termux and other Linux distributions. onex can install any third party tool or any hacking tool for you.
Stars: ✭ 537 (+524.42%)
Mutual labels:  hacking
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (+525.58%)
Mutual labels:  vulnerability
Pancancer
Building classifiers using cancer transcriptomes across 33 different cancer-types
Stars: ✭ 84 (-2.33%)
Mutual labels:  tool
Callmon
CallMon is an experimental system call monitoring tool that works on Windows 10 versions 2004+ using PsAltSystemCallHandlers
Stars: ✭ 83 (-3.49%)
Mutual labels:  tool
Dashed Border Generator
Custom Dashed Border | Online CSS Generator 🚀
Stars: ✭ 79 (-8.14%)
Mutual labels:  tool
541-600 of 1750 similar projects