All Projects → Phonesploit → Similar Projects or Alternatives

1086 Open source projects that are alternatives of or similar to Phonesploit

adb-butler
adb server for OpenSTF deployment
Stars: ✭ 23 (-81.15%)
Mutual labels:  adb
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+6254.1%)
Mutual labels:  hacking-tool
AndroidSecNotes
An actively maintained, Self curated notes related to android application security for security professionals, bugbounty hunters, pentesters, reverse engineer, and redteamers.
Stars: ✭ 140 (+14.75%)
Mutual labels:  adb
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-40.98%)
Mutual labels:  hacking-tool
Pixterm
Draw images in your ANSI terminal with true color
Stars: ✭ 782 (+540.98%)
Mutual labels:  tool
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-31.15%)
Mutual labels:  exploit
Evntouchiddemo
🆔 iOS fingerprint login process implementation
Stars: ✭ 98 (-19.67%)
Mutual labels:  tool
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-69.67%)
Mutual labels:  exploit
Weiqunkong
微群控, 电脑统一控制多台Android设备
Stars: ✭ 777 (+536.89%)
Mutual labels:  adb
hiddenwave
An Audio Steganography Tool, written in C++
Stars: ✭ 46 (-62.3%)
Mutual labels:  hacking-tool
Baf
Blind Attacking Framework
Stars: ✭ 71 (-41.8%)
Mutual labels:  hacking-tool
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-45.9%)
Mutual labels:  exploit
Demo Magic
A handy shell script that enables you to write repeatable demos in a bash environment.
Stars: ✭ 770 (+531.15%)
Mutual labels:  tool
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (-6.56%)
Mutual labels:  exploit
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-84.43%)
Mutual labels:  exploit
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+528.69%)
Mutual labels:  hacking-tool
GetPwd
It's a tool which generate a dictionary from a csv containing personals informations. Generate all common passwords based on perso info. (leet transformations and combinatory processing)
Stars: ✭ 46 (-62.3%)
Mutual labels:  hacking-tool
Eye
Process monitoring tool. Inspired from Bluepill and God.
Stars: ✭ 1,167 (+856.56%)
Mutual labels:  tool
OneShot
Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant
Stars: ✭ 223 (+82.79%)
Mutual labels:  hacking-tool
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (+516.39%)
Mutual labels:  hacking-tool
frida setup
One-click installer for Frida and Burp certs for SSL Pinning bypass
Stars: ✭ 47 (-61.48%)
Mutual labels:  adb
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+1000.82%)
Mutual labels:  exploit
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (+21.31%)
Mutual labels:  hacking-tool
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+494.26%)
Mutual labels:  hacking-tool
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (+195.9%)
Mutual labels:  exploit
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-42.62%)
Mutual labels:  exploit
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (-45.08%)
Mutual labels:  exploit
Spirit
🙌 Play Spirit animations on the web
Stars: ✭ 719 (+489.34%)
Mutual labels:  tool
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-69.67%)
Mutual labels:  exploit
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+9298.36%)
Mutual labels:  exploit
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-21.31%)
Mutual labels:  exploit
Hexyl
A command-line hex viewer
Stars: ✭ 6,349 (+5104.1%)
Mutual labels:  tool
exploit
My exploitDB.
Stars: ✭ 16 (-86.89%)
Mutual labels:  exploit
Imgursniper
📷 A quick and easy Image, Screenshot and Screen recording sharing tool
Stars: ✭ 69 (-43.44%)
Mutual labels:  tool
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-76.23%)
Mutual labels:  exploit
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+480.33%)
Mutual labels:  exploit
paradoxiaRAT
ParadoxiaRat : Native Windows Remote access Tool.
Stars: ✭ 583 (+377.87%)
Mutual labels:  hacking-tool
Adb root
Magisk Module that allows you to run "adb root".
Stars: ✭ 97 (-20.49%)
Mutual labels:  adb
KeyLy
A powerfull and awesome Keylogger(Your keyboard and your mouse) realy helpfull for hackers! :-P (C/C++)
Stars: ✭ 17 (-86.07%)
Mutual labels:  hacking-tool
Awesome bot
✅ Validate links in awesome projects
Stars: ✭ 697 (+471.31%)
Mutual labels:  tool
evildork
Evildork targeting your fiancee👁️
Stars: ✭ 46 (-62.3%)
Mutual labels:  hacking-tool
M0b Tool
exploit
Stars: ✭ 68 (-44.26%)
Mutual labels:  exploit
sudohulk
try privilege escalation changing sudo command
Stars: ✭ 114 (-6.56%)
Mutual labels:  hacking-tool
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+468.03%)
Mutual labels:  exploit
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (-21.31%)
Mutual labels:  hacking-tool
Elpscrk
A Common User Passwords generator script that looks like the tool Eliot used it in Mr.Robot Series Episode 01 :D :v
Stars: ✭ 113 (-7.38%)
Mutual labels:  hacking-tool
VirusX5
The Most Powerful Fake Page Redirecting tool...
Stars: ✭ 15 (-87.7%)
Mutual labels:  hacking-tool
Braindamage
Remote administration tool which uses Telegram as a C&C server
Stars: ✭ 681 (+458.2%)
Mutual labels:  tool
wowned
Authentication bypass for outdated WoW emulation authentication servers
Stars: ✭ 32 (-73.77%)
Mutual labels:  exploit
Cloud Security Audit
A command line security audit tool for Amazon Web Services
Stars: ✭ 68 (-44.26%)
Mutual labels:  tool
Osintgram
Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname
Stars: ✭ 312 (+155.74%)
Mutual labels:  tool
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (-72.13%)
Mutual labels:  exploit
Awesome Hacking Lists
平常看到好的渗透hacking工具和多领域效率工具的集合
Stars: ✭ 311 (+154.92%)
Mutual labels:  hacking-tool
Wordpress Xmlrpc Brute Force Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
Stars: ✭ 315 (+158.2%)
Mutual labels:  exploit
Sqlite3 To Mysql
Transfer data from SQLite to MySQL
Stars: ✭ 79 (-35.25%)
Mutual labels:  tool
H Encore
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Stars: ✭ 968 (+693.44%)
Mutual labels:  exploit
Pwn2own2020
Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities
Stars: ✭ 314 (+157.38%)
Mutual labels:  exploit
Xxl Tool
a series of tools that make Java development more efficient.(Java工具类库XXL-TOOL)
Stars: ✭ 311 (+154.92%)
Mutual labels:  tool
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (+690.98%)
Mutual labels:  exploit
Ctftools
Personal CTF Toolkit
Stars: ✭ 312 (+155.74%)
Mutual labels:  hacking-tool
601-660 of 1086 similar projects