All Projects → Phonesploit → Similar Projects or Alternatives

1131 Open source projects that are alternatives of or similar to Phonesploit

Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (-82.79%)
Mutual labels:  apk, hacking, exploit, adb
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+16.16%)
Mutual labels:  hacking, exploit, adb
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-92.74%)
Mutual labels:  hacking, exploit
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-78.22%)
Mutual labels:  hacking, exploit
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (-1.52%)
Mutual labels:  hacking, exploit
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-44.5%)
Mutual labels:  hacking, exploit
Pythem
pentest framework
Stars: ✭ 1,060 (+24.12%)
Mutual labels:  hacking, exploit
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-85.48%)
Mutual labels:  hacking, exploit
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+1242.62%)
Mutual labels:  hacking, exploit
Hackapk
An Advanced Tool For Complete Apk-Modding In Termux ...
Stars: ✭ 180 (-78.92%)
Mutual labels:  apk, hacking
adb-cheatsheet
Your journey to master Android™ Shell begins here
Stars: ✭ 44 (-94.85%)
Mutual labels:  adb, apk
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (-66.04%)
Mutual labels:  hacking, exploit
Lost Nds Tv
The Lost Nintendo DS Television Output, brought back to life
Stars: ✭ 221 (-74.12%)
Mutual labels:  hacking, exploit
Apkurlgrep
Extract endpoints from APK files
Stars: ✭ 405 (-52.58%)
Mutual labels:  apk, hacking
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-95.43%)
Mutual labels:  hacking, exploit
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+388.64%)
Mutual labels:  hacking, exploit
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+1123.77%)
Mutual labels:  hacking, exploit
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+57.26%)
Mutual labels:  hacking, exploit
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (-80.44%)
Mutual labels:  hacking, exploit
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-92.62%)
Mutual labels:  hacking, exploit
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-18.85%)
Mutual labels:  hacking, exploit
Apk Utilities
🛠 Tools and scripts to manipulate Android APKs
Stars: ✭ 134 (-84.31%)
Mutual labels:  apk, adb
quest-sidenoder
Cross platform Sideloader for Quest standalone headset
Stars: ✭ 78 (-90.87%)
Mutual labels:  adb, apk
Androrat
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
Stars: ✭ 187 (-78.1%)
Mutual labels:  apk, exploit
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (-50.94%)
Mutual labels:  apk, hacking
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (-50.35%)
Mutual labels:  apk, hacking
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+5.04%)
Mutual labels:  hacking, exploit
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (-69.32%)
Mutual labels:  hacking, exploit
Buildapks
Really quickly build APKs on handheld device (smartphone or tablet) in Amazon, Android, Chromebook and Windows📲 See https://buildapks.github.io/docsBuildAPKs/setup to start building APKs.
Stars: ✭ 218 (-74.47%)
Mutual labels:  apk, hacking
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-55.27%)
Mutual labels:  hacking, exploit
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+126.46%)
Mutual labels:  adb, exploit
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-85.71%)
Mutual labels:  exploit, adb
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-94.03%)
Mutual labels:  hacking, exploit
Dccwbypassuac
Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".
Stars: ✭ 227 (-73.42%)
Mutual labels:  hacking, exploit
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-89.34%)
Mutual labels:  hacking, exploit
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-89.81%)
Mutual labels:  hacking, exploit
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-87.7%)
Mutual labels:  hacking, exploit
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-90.4%)
Mutual labels:  hacking, exploit
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (-83.26%)
Mutual labels:  hacking, exploit
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-85.25%)
Mutual labels:  hacking, exploit
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+240.87%)
Mutual labels:  hacking, exploit
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (-28.1%)
Mutual labels:  hacking, exploit
Uber Adb Tools
A tool that enables advanced features through adb installing and uninstalling apps like wildcards and multi device support. Useful if you want to clean your test device from all company apks or install a lot of apks in one go. Written in Java so it should run on your platform.
Stars: ✭ 106 (-87.59%)
Mutual labels:  apk, adb
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (-71.66%)
Mutual labels:  hacking, exploit
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+228.69%)
Mutual labels:  hacking, exploit
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-59.02%)
Mutual labels:  hacking, exploit
Hack Tools
hack tools
Stars: ✭ 488 (-42.86%)
Mutual labels:  hacking, exploit
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-0.82%)
Mutual labels:  hacking, exploit
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (-11.01%)
Mutual labels:  hacking
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+4.33%)
Mutual labels:  hacking
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+741.33%)
Mutual labels:  hacking
Packer Fuzzer
Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.
Stars: ✭ 753 (-11.83%)
Mutual labels:  hacking
Sjly
手机乐园第三方Android客户端,采用单Activity多Fragment架构,支持全局滑动返回,实现手机乐园各种基本功能,支持登录、浏览、下载、发布动态、夜间模式等功能
Stars: ✭ 24 (-97.19%)
Mutual labels:  apk
Scripts
Scripts I use during pentest engagements.
Stars: ✭ 834 (-2.34%)
Mutual labels:  hacking
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (-11.94%)
Mutual labels:  hacking
Ehviewer cn sxj
因为ehviewer近一年多没更新了,所以想copy过来试着更新下
Stars: ✭ 744 (-12.88%)
Mutual labels:  apk
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+967.45%)
Mutual labels:  hacking
Ics Security Tools
Tools, tips, tricks, and more for exploring ICS Security.
Stars: ✭ 749 (-12.3%)
Mutual labels:  hacking
Onekey Decompile Apk
一步到位反编译apk工具(onekey decompile apk)
Stars: ✭ 746 (-12.65%)
Mutual labels:  apk
Rott94
Rise of the Triad source port to SDL2, Android and WinRT
Stars: ✭ 8 (-99.06%)
Mutual labels:  apk
1-60 of 1131 similar projects