All Projects → Mouse → Similar Projects or Alternatives

1546 Open source projects that are alternatives of or similar to Mouse

Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+213.44%)
Mutual labels:  hacking
Cve 2020 0688 exp
CVE-2020-0688_EXP Auto trigger payload & encrypt method
Stars: ✭ 134 (-27.96%)
Mutual labels:  exploit
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (+212.37%)
Mutual labels:  exploit
I9300 emmc toolbox
Samsung Galaxy S3 GT-I9300 eMMC toolbox
Stars: ✭ 89 (-52.15%)
Mutual labels:  exploit
Hardentheworld
Harden the world is a community driven project to develop hardening guidelines and checklists for common software and devices.
Stars: ✭ 158 (-15.05%)
Mutual labels:  hacking
Pyhawk
Searches the directory of choice for interesting files. Such as database files and files with passwords stored on them
Stars: ✭ 60 (-67.74%)
Mutual labels:  hacking
Xss Payload List
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Stars: ✭ 2,617 (+1306.99%)
Mutual labels:  payload
Goaltdns
A permutation generation tool written in golang
Stars: ✭ 119 (-36.02%)
Mutual labels:  hacking
Intersect 2.5
Post-Exploitation Framework
Stars: ✭ 59 (-68.28%)
Mutual labels:  post-exploitation
Favfreak
Making Favicon.ico based Recon Great again !
Stars: ✭ 564 (+203.23%)
Mutual labels:  hacking
Evasor
A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies
Stars: ✭ 134 (-27.96%)
Mutual labels:  post-exploitation
Burpextension Whatsapp Decryption Checkpoint
This tool was created during our research at Checkpoint Software Technologies on Whatsapp Protocol (This repository will be updated after BlackHat 2019)
Stars: ✭ 562 (+202.15%)
Mutual labels:  hacking-tool
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+588.71%)
Mutual labels:  exploit
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-8.06%)
Mutual labels:  hacking
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+3095.16%)
Mutual labels:  hacking
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-53.23%)
Mutual labels:  hacking
Webrtc Leak
Check if your VPN leaks your IP address via the WebRTC technology
Stars: ✭ 133 (-28.49%)
Mutual labels:  exploit
Wechatpri
个人版微信
Stars: ✭ 59 (-68.28%)
Mutual labels:  jailbreak
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (-36.56%)
Mutual labels:  hacking
Webwhatsappbot
Core to automatize whatsapp - working 11/2018
Stars: ✭ 59 (-68.28%)
Mutual labels:  hacking
Kickthemout
💤 Kick devices off your network by performing an ARP Spoof attack.
Stars: ✭ 2,005 (+977.96%)
Mutual labels:  hacking
Cve 2020 0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
Stars: ✭ 1,102 (+492.47%)
Mutual labels:  exploit
Obs Websocket
Remote-control of OBS Studio through WebSocket
Stars: ✭ 2,425 (+1203.76%)
Mutual labels:  remote-control
Bash scripting
bash scripting thing !
Stars: ✭ 118 (-36.56%)
Mutual labels:  hacking
Hackphiles
BruteForce Tool For both Instagram and Facebook
Stars: ✭ 57 (-69.35%)
Mutual labels:  hacking
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (+195.16%)
Mutual labels:  exploit
Ahrid
AHRID - Analysis Hacker's Real-ID Platform 黑客攻击画像分析系统(停止运营)
Stars: ✭ 133 (-28.49%)
Mutual labels:  hacker
Decryptrdcmanager
.NET 4.0 Remote Desktop Manager Password Gatherer
Stars: ✭ 59 (-68.28%)
Mutual labels:  post-exploitation
Papers
Papers about known hacking, security, hardware, software, computer, network and other ressources.
Stars: ✭ 58 (-68.82%)
Mutual labels:  hacking
Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Stars: ✭ 150 (-19.35%)
Mutual labels:  hacking
Lyricpass
Password wordlist generator using song lyrics for targeted bruteforce audits / attacks. Useful for penetration testing or security research.
Stars: ✭ 58 (-68.82%)
Mutual labels:  kali-linux
Simple Mpv Webui
A web based user interface with controls for the mpv mediaplayer.
Stars: ✭ 58 (-68.82%)
Mutual labels:  remote-control
No More Secrets
A command line tool that recreates the famous data decryption effect seen in the 1992 movie Sneakers.
Stars: ✭ 5,042 (+2610.75%)
Mutual labels:  hacker
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-53.76%)
Mutual labels:  hacking
Osrframework
OSRFramework, the Open Sources Research Framework is a AGPLv3+ project by i3visio focused on providing API and tools to perform more accurate online researches.
Stars: ✭ 534 (+187.1%)
Mutual labels:  hacking
Wpscan V3
THIS REPOSITORY HAS BEEN MOVED TO https://github.com/wpscanteam/wpscan USE THAT!!!
Stars: ✭ 132 (-29.03%)
Mutual labels:  hacking-tool
Bot18
Bot18 is a high-frequency cryptocurrency trading bot developed by Zenbot creator @carlos8f
Stars: ✭ 157 (-15.59%)
Mutual labels:  hacking
Tasmota Irhvac
Home Assistant platform for controlling IR Air Conditioners via Tasmota IRHVAC command and compatible harware
Stars: ✭ 58 (-68.82%)
Mutual labels:  remote-control
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+181.72%)
Mutual labels:  hacking
Iostrace
alternative strace for iOS device(64bit) on frida
Stars: ✭ 84 (-54.84%)
Mutual labels:  jailbreak
Safiler
Safari local file reader
Stars: ✭ 118 (-36.56%)
Mutual labels:  exploit
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+480.11%)
Mutual labels:  exploit
Blizzard Jailbreak
An Open-Source iOS 11.0 -> 11.4.1 (soon iOS 13) Jailbreak, made for teaching purposes.
Stars: ✭ 130 (-30.11%)
Mutual labels:  jailbreak
Logkeys
📝 ⌨️ A GNU/Linux keylogger that works!
Stars: ✭ 518 (+178.49%)
Mutual labels:  hacking
Openapi Sampler
🔠 Tool for generation samples based on OpenAPI(fka Swagger) payload/response schema
Stars: ✭ 83 (-55.38%)
Mutual labels:  payload
Kalitorify
Transparent proxy through Tor for Kali Linux OS
Stars: ✭ 513 (+175.81%)
Mutual labels:  kali-linux
Mobilehackersweapons
Mobile Hacker's Weapons / A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting
Stars: ✭ 170 (-8.6%)
Mutual labels:  hacking
0d1n
Tool for automating customized attacks against web applications. Fully made in C language with pthreads, it has fast performance.
Stars: ✭ 506 (+172.04%)
Mutual labels:  hacking
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+571.51%)
Mutual labels:  hacking
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+170.97%)
Mutual labels:  hacking
Buffer overflow
Don't let buffer overflows overflow your mind
Stars: ✭ 131 (-29.57%)
Mutual labels:  hacking
Kill Router
Ferramenta para quebrar senhas administrativas de roteadores Wireless, routers, switches e outras plataformas de gestão de serviços de rede autenticados.
Stars: ✭ 57 (-69.35%)
Mutual labels:  hacking
Airdos
💣 Remotely render any nearby iPhone or iPad unusable
Stars: ✭ 182 (-2.15%)
Mutual labels:  exploit
Memject
Simple Dll injector loading from memory. Supports PE header and entry point erasure. Written in C99.
Stars: ✭ 176 (-5.38%)
Mutual labels:  hacking
Discord Exploit Collection
A collection of Discord bugs and exploits
Stars: ✭ 166 (-10.75%)
Mutual labels:  exploit
Dnsfookup
DNS rebinding toolkit
Stars: ✭ 150 (-19.35%)
Mutual labels:  hacking
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Stars: ✭ 118 (-36.56%)
Mutual labels:  exploit
Dll hook Rs
Rust code to show how hooking in rust with a dll works.
Stars: ✭ 57 (-69.35%)
Mutual labels:  hacking
Ntrghidra
Fully Featured Nintendo DS Loader for Ghidra
Stars: ✭ 56 (-69.89%)
Mutual labels:  exploit
Oscp Automation
A collection of personal scripts used in hacking excercises.
Stars: ✭ 118 (-36.56%)
Mutual labels:  hacking
601-660 of 1546 similar projects