All Projects → Mouse → Similar Projects or Alternatives

1546 Open source projects that are alternatives of or similar to Mouse

Metasploit in termux
Install Metasploit Framework 6 in Termux
Stars: ✭ 167 (-10.22%)
Mutual labels:  metasploit
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (-14.52%)
Mutual labels:  exploit
Amsiscanner
A C/C++ implementation of Microsoft's Antimalware Scan Interface
Stars: ✭ 134 (-27.96%)
Mutual labels:  metasploit
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (+583.33%)
Mutual labels:  hacking
Cve 2020 0688 exp
CVE-2020-0688_EXP Auto trigger payload & encrypt method
Stars: ✭ 134 (-27.96%)
Mutual labels:  exploit
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-52.15%)
Mutual labels:  exploit
I9300 emmc toolbox
Samsung Galaxy S3 GT-I9300 eMMC toolbox
Stars: ✭ 89 (-52.15%)
Mutual labels:  exploit
Hardentheworld
Harden the world is a community driven project to develop hardening guidelines and checklists for common software and devices.
Stars: ✭ 158 (-15.05%)
Mutual labels:  hacking
Intelspy
Perform automated network reconnaissance scans
Stars: ✭ 134 (-27.96%)
Mutual labels:  hacking
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-53.23%)
Mutual labels:  hacking
Evasor
A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies
Stars: ✭ 134 (-27.96%)
Mutual labels:  post-exploitation
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-52.69%)
Mutual labels:  hacking
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-8.06%)
Mutual labels:  hacking
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+6483.87%)
Mutual labels:  hacking
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+588.71%)
Mutual labels:  exploit
Shellpop
Pop shells like a master.
Stars: ✭ 1,279 (+587.63%)
Mutual labels:  hacking
Webrtc Leak
Check if your VPN leaks your IP address via the WebRTC technology
Stars: ✭ 133 (-28.49%)
Mutual labels:  exploit
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-53.23%)
Mutual labels:  hacking
Kickthemout
💤 Kick devices off your network by performing an ARP Spoof attack.
Stars: ✭ 2,005 (+977.96%)
Mutual labels:  hacking
Csgo Crash Exploit
Allows you to crash any Windows user
Stars: ✭ 87 (-53.23%)
Mutual labels:  exploit
Poet
[unmaintained] Post-exploitation tool
Stars: ✭ 184 (-1.08%)
Mutual labels:  post-exploitation
Butthax
lovense hush buttplug exploit chain
Stars: ✭ 180 (-3.23%)
Mutual labels:  exploit
Ahrid
AHRID - Analysis Hacker's Real-ID Platform 黑客攻击画像分析系统(停止运营)
Stars: ✭ 133 (-28.49%)
Mutual labels:  hacker
Hookso
linux动态链接库的注入修改查找工具 A tool for injection, modification and search of linux dynamic link library
Stars: ✭ 87 (-53.23%)
Mutual labels:  hacking
Blackphish
🔱 [ Phishing Made Easy ] 🔱 (In Beta)
Stars: ✭ 133 (-28.49%)
Mutual labels:  hacking
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-53.23%)
Mutual labels:  post-exploitation
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-53.76%)
Mutual labels:  hacking
Wpscan V3
THIS REPOSITORY HAS BEEN MOVED TO https://github.com/wpscanteam/wpscan USE THAT!!!
Stars: ✭ 132 (-29.03%)
Mutual labels:  hacking-tool
Omeglemiddleman
Lets you connect strangers to each other, and intercept messages AKA Man in the Middle Attack
Stars: ✭ 85 (-54.3%)
Mutual labels:  hacking-tool
Bot18
Bot18 is a high-frequency cryptocurrency trading bot developed by Zenbot creator @carlos8f
Stars: ✭ 157 (-15.59%)
Mutual labels:  hacking
Threadboat
Program Uses Thread Execution Hijacking To Inject Native Shell-code Into a Standard Win32 Application
Stars: ✭ 132 (-29.03%)
Mutual labels:  hacking
Jenkins Shell
Automating Jenkins Hacking using Shodan API
Stars: ✭ 84 (-54.84%)
Mutual labels:  hacking
Iostrace
alternative strace for iOS device(64bit) on frida
Stars: ✭ 84 (-54.84%)
Mutual labels:  jailbreak
Blizzard Jailbreak
An Open-Source iOS 11.0 -> 11.4.1 (soon iOS 13) Jailbreak, made for teaching purposes.
Stars: ✭ 130 (-30.11%)
Mutual labels:  jailbreak
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-54.84%)
Mutual labels:  hacking
Openapi Sampler
🔠 Tool for generation samples based on OpenAPI(fka Swagger) payload/response schema
Stars: ✭ 83 (-55.38%)
Mutual labels:  payload
Mobilehackersweapons
Mobile Hacker's Weapons / A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting
Stars: ✭ 170 (-8.6%)
Mutual labels:  hacking
Malware
Rootkits | Backdoors | Sniffers | Virus | Ransomware | Steganography | Cryptography | Shellcodes | Webshells | Keylogger | Botnets | Worms | Other Network Tools
Stars: ✭ 156 (-16.13%)
Mutual labels:  backdoor
Neko
A self hosted virtual browser (rabb.it clone) that runs in docker.
Stars: ✭ 1,957 (+952.15%)
Mutual labels:  remote-control
Rc transmitter
An Arduino 2.4GHz and IR remote controller
Stars: ✭ 83 (-55.38%)
Mutual labels:  remote-control
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+571.51%)
Mutual labels:  hacking
Buffer overflow
Don't let buffer overflows overflow your mind
Stars: ✭ 131 (-29.57%)
Mutual labels:  hacking
Windowsexploits
Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.
Stars: ✭ 1,243 (+568.28%)
Mutual labels:  exploit
Geo Recon
An OSINT CLI tool desgined to fast track IP Reputation and Geo-locaton look up for Security Analysts.
Stars: ✭ 82 (-55.91%)
Mutual labels:  hacking
Arcanus
ARCANUS is a customized payload generator/handler.
Stars: ✭ 130 (-30.11%)
Mutual labels:  payload
Irext
Universal IR Remote Control Solution
Stars: ✭ 1,240 (+566.67%)
Mutual labels:  remote-control
Nativepayload reverse tcp
Meterpreter Encrypted Payload by C#
Stars: ✭ 130 (-30.11%)
Mutual labels:  backdoor
Awesome Vulnerable Apps
Awesome Vulnerable Applications
Stars: ✭ 180 (-3.23%)
Mutual labels:  hacking
Di.we.h
Repositório com conteúdo sobre web hacking em português
Stars: ✭ 156 (-16.13%)
Mutual labels:  hacking
H8mail
Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email
Stars: ✭ 2,163 (+1062.9%)
Mutual labels:  hacking
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-56.45%)
Mutual labels:  exploitation-framework
Sploitfun Linux X86 Exp Tut Zh
📖 [译] SploitFun Linux x86 Exploit 开发系列教程
Stars: ✭ 78 (-58.06%)
Mutual labels:  exploit
Learn Web Hacking
Study Notes For Web Hacking / Web安全学习笔记
Stars: ✭ 2,326 (+1150.54%)
Mutual labels:  hacking
Uefi
Fast and lightweight yet another UEFI implementation
Stars: ✭ 79 (-57.53%)
Mutual labels:  payload
Tcmenu
TcMenu is a full feature menu system for Arduino, mbed and ESP, it's modular enough to support different input types, displays and also has the concept of remote control built in.
Stars: ✭ 78 (-58.06%)
Mutual labels:  remote-control
Ps4 5.01 Webkit Exploit Poc
PS4 5.01 WebKit Exploit PoC
Stars: ✭ 155 (-16.67%)
Mutual labels:  exploit
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+1110.22%)
Mutual labels:  hacking
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-57.53%)
Mutual labels:  hacking
Cryptolocker
CryptoLocker is open source files encrypt-er. Crypto is developed in Visual C++. It has features encrypt all file, lock down the system and send keys back to the server. Multi-threaded functionality helps to this tool make encryption faster.
Stars: ✭ 79 (-57.53%)
Mutual labels:  exploit
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-30.11%)
Mutual labels:  metasploit
361-420 of 1546 similar projects