All Projects → Phonesploit → Similar Projects or Alternatives

1131 Open source projects that are alternatives of or similar to Phonesploit

Free Security Ebooks
Free Security and Hacking eBooks
Stars: ✭ 3,132 (+266.74%)
Mutual labels:  hacking
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (-49.41%)
Mutual labels:  hacking
Keylogger
Keylogger is 100% invisible keylogger not only for users, but also undetectable by antivirus software. Blackcat keylogger Monitors all keystokes, Mouse clicks. It has a seperate process which continues capture system screenshot and send to ftp server in given time.
Stars: ✭ 271 (-68.27%)
Mutual labels:  exploit
Onekey Decompile Apk
一步到位反编译apk工具(onekey decompile apk)
Stars: ✭ 746 (-12.65%)
Mutual labels:  apk
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (-68.15%)
Mutual labels:  hacking
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-68.38%)
Mutual labels:  exploit
Charlatano
Proves JVM cheats are viable on native games, and demonstrates the longevity against anti-cheat signature detection systems
Stars: ✭ 599 (-29.86%)
Mutual labels:  hacking
Hacking Security Ebooks
Top 100 Hacking & Security E-Books (Free Download)
Stars: ✭ 3,232 (+278.45%)
Mutual labels:  hacking
Cve 2017 0785
Blueborne CVE-2017-0785 Android information leak vulnerability
Stars: ✭ 428 (-49.88%)
Mutual labels:  exploit
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-68.74%)
Mutual labels:  exploit
Rott94
Rise of the Triad source port to SDL2, Android and WinRT
Stars: ✭ 8 (-99.06%)
Mutual labels:  apk
Webcgi Exploits
Multi-language web CGI interfaces exploits.
Stars: ✭ 268 (-68.62%)
Mutual labels:  exploit
Brutesploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 424 (-50.35%)
Mutual labels:  hacking
Awesome Cyber Security
A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.
Stars: ✭ 333 (-61.01%)
Mutual labels:  hacking
Nexus Tools
Installer for ADB and Fastboot on Linux, macOS, and Chrome OS
Stars: ✭ 596 (-30.21%)
Mutual labels:  adb
Exploit Cve 2017 7494
SambaCry exploit and vulnerable container (CVE-2017-7494)
Stars: ✭ 265 (-68.97%)
Mutual labels:  exploit
Appopsx
🔧A front-end application for the Android AppOpsService.
Stars: ✭ 420 (-50.82%)
Mutual labels:  adb
Decker
Declarative penetration testing orchestration framework
Stars: ✭ 263 (-69.2%)
Mutual labels:  hacking
Naive Hashcat
Crack password hashes without the fuss 🐈
Stars: ✭ 726 (-14.99%)
Mutual labels:  hacking
Mercure
Mercure is a tool for security managers who want to train their colleague to phishing.
Stars: ✭ 262 (-69.32%)
Mutual labels:  hacking
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-50.59%)
Mutual labels:  hacking
Ios Debug Hacks
🎯 Advanced debugging skills used in the iOS project development process, involves the dynamic debugging, static analysis and decompile of third-party libraries. iOS 项目开发过程中用到的高级调试技巧,涉及三方库动态调试、静态分析和反编译等领域
Stars: ✭ 595 (-30.33%)
Mutual labels:  hacking
Apk Dependency Graph
Android class dependency visualizer. This tool helps to visualize the current state of the project.
Stars: ✭ 675 (-20.96%)
Mutual labels:  apk
Packer Ng Plugin
下一代Android打包工具,100个渠道包只需要10秒钟
Stars: ✭ 4,732 (+454.1%)
Mutual labels:  apk
Ctf Difficulty
This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.
Stars: ✭ 338 (-60.42%)
Mutual labels:  hacking
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (-69.56%)
Mutual labels:  hacking
Nxloader
My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)
Stars: ✭ 417 (-51.17%)
Mutual labels:  exploit
Lyncsmash
locate and attack Lync/Skype for Business
Stars: ✭ 258 (-69.79%)
Mutual labels:  hacking
Pi Pwnbox Rogueap
Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡
Stars: ✭ 798 (-6.56%)
Mutual labels:  hacking
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-70.49%)
Mutual labels:  exploit
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+463%)
Mutual labels:  exploit
apk-decompiler
Small Rust utility to decompile Android apks
Stars: ✭ 48 (-94.38%)
Mutual labels:  apk
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-31.73%)
Mutual labels:  hacking
CVE-2018-7750
an RCE (remote command execution) approach of CVE-2018-7750
Stars: ✭ 18 (-97.89%)
Mutual labels:  exploit
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-51.64%)
Mutual labels:  hacking
ApkDecompiler
【Linux系统】上apk反编译助手,已打包为ApkDecompiler.deb,支持debian系linux,如debian、ubuntu、mint、deepin等等
Stars: ✭ 34 (-96.02%)
Mutual labels:  apk
Hackingtool
ALL IN ONE Hacking Tool For Hackers
Stars: ✭ 7,521 (+780.68%)
Mutual labels:  hacking
AFK-Daily
Automate daily activities within the AFK Arena game.
Stars: ✭ 39 (-95.43%)
Mutual labels:  adb
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-51.64%)
Mutual labels:  hacking
Eternalblue
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
Stars: ✭ 150 (-82.44%)
Mutual labels:  exploit
Node Android
Run Node.js on Android by rewrite Node.js in Java
Stars: ✭ 576 (-32.55%)
Mutual labels:  andriod
searchi
Demo of PagedListAdapter, PageKeyedDataSource, LiveData, ViewModel in Kotlin
Stars: ✭ 13 (-98.48%)
Mutual labels:  andriod
Intellij Generateallsetmethod
Intellij plugin to generate call to setter method value for class
Stars: ✭ 410 (-51.99%)
Mutual labels:  andriod
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (-37%)
Mutual labels:  exploit
Confiscate
Discover duplication glitches, abusive staff giving items, x-ray or simply poor server economy.
Stars: ✭ 23 (-97.31%)
Mutual labels:  exploit
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-91.92%)
Mutual labels:  exploit
Firmware slap
Discovering vulnerabilities in firmware through concolic analysis and function clustering.
Stars: ✭ 407 (-52.34%)
Mutual labels:  exploit
Androidscreencast
View and control your android device on PC
Stars: ✭ 571 (-33.14%)
Mutual labels:  adb
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Stars: ✭ 25 (-97.07%)
Mutual labels:  exploit
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-52.58%)
Mutual labels:  hacking
csak
Cartel Swiss Army Knife for Android devices - easy to use toolkit for Android devices
Stars: ✭ 18 (-97.89%)
Mutual labels:  adb
Oscp
Collection of things made during my OSCP journey
Stars: ✭ 709 (-16.98%)
Mutual labels:  exploit
Ctf
CTF (Capture The Flag) writeups, code snippets, notes, scripts
Stars: ✭ 336 (-60.66%)
Mutual labels:  hacking
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-40.4%)
Mutual labels:  hacking
Linux Kernel Exploitation
A collection of links related to Linux kernel security and exploitation
Stars: ✭ 3,859 (+351.87%)
Mutual labels:  exploit
Socialbox Termux
SocialBox is a Bruteforce Attack Framework [ Facebook , Gmail , Instagram ,Twitter ] , Coded By Belahsan Ouerghi Edit By init__0 for termux on android
Stars: ✭ 324 (-62.06%)
Mutual labels:  hacking
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-9.25%)
Mutual labels:  hacking
Playstoredownloader
A command line tool to download Android applications directly from the Google Play Store by specifying their package name (an initial one-time configuration is required)
Stars: ✭ 664 (-22.25%)
Mutual labels:  apk
0d1n
Tool for automating customized attacks against web applications. Fully made in C language with pthreads, it has fast performance.
Stars: ✭ 506 (-40.75%)
Mutual labels:  hacking
Gtfo
Search gtfobins and lolbas files from your terminal
Stars: ✭ 336 (-60.66%)
Mutual labels:  exploit
301-360 of 1131 similar projects