All Projects → Phonesploit → Similar Projects or Alternatives

1086 Open source projects that are alternatives of or similar to Phonesploit

Modelchimp
Experiment tracking for machine and deep learning projects
Stars: ✭ 121 (-0.82%)
Mutual labels:  tool
Awesome Cryptocurrency Security
😎 Curated list about cryptocurrency security (reverse / exploit / fuzz..)
Stars: ✭ 102 (-16.39%)
Mutual labels:  exploit
Geo Data Viewer
🗺️ Geo Data Viewer w/0 Py 🐍 || pyWidgets ⚙️ || pandas 🐼 || @reactjs ⚛️ required to gen. some snazzy maps 🗺️ with keplerGL ...
Stars: ✭ 115 (-5.74%)
Mutual labels:  tool
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-17.21%)
Mutual labels:  exploit
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (+1.64%)
Mutual labels:  exploit
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+1018.03%)
Mutual labels:  exploit
Sketchmine
Tools to validate, generate and analyse sketch files from web pages
Stars: ✭ 114 (-6.56%)
Mutual labels:  tool
Snitch
Snitch is the tool that keeps your tests under surveillence.
Stars: ✭ 100 (-18.03%)
Mutual labels:  tool
Gofingerprint
GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fingerprints.
Stars: ✭ 120 (-1.64%)
Mutual labels:  hacking-tool
Evntouchiddemo
🆔 iOS fingerprint login process implementation
Stars: ✭ 98 (-19.67%)
Mutual labels:  tool
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (-6.56%)
Mutual labels:  exploit
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+1000.82%)
Mutual labels:  exploit
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+9298.36%)
Mutual labels:  exploit
Adb root
Magisk Module that allows you to run "adb root".
Stars: ✭ 97 (-20.49%)
Mutual labels:  adb
Elpscrk
A Common User Passwords generator script that looks like the tool Eliot used it in Mr.Robot Series Episode 01 :D :v
Stars: ✭ 113 (-7.38%)
Mutual labels:  hacking-tool
Logcatch
android adb logcat viewer for Linux/Mac/Windows
Stars: ✭ 95 (-22.13%)
Mutual labels:  adb
Zhihusayhi
[Unmaintained] Say Hi to your new followers in Zhihu.
Stars: ✭ 119 (-2.46%)
Mutual labels:  tool
Visual Center
Proposed tool to better align logos in the center of a container.
Stars: ✭ 1,338 (+996.72%)
Mutual labels:  tool
Androidcontrol
超强群控,可以实时查看和控制安卓手机的安卓远程控制软件,致力于完成一个高端的安卓群控软件 可以群控,录制运行脚本等等功能......
Stars: ✭ 1,576 (+1191.8%)
Mutual labels:  adb
Go Mygen
Quickly generate CURD and documentation for operating MYSQL.etc
Stars: ✭ 94 (-22.95%)
Mutual labels:  tool
Data Frisk Reagent
Stars: ✭ 110 (-9.84%)
Mutual labels:  tool
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+970.49%)
Mutual labels:  exploit
Curl2httpie
covert command arguments between cURL and HTTPie
Stars: ✭ 92 (-24.59%)
Mutual labels:  tool
Mdline
Markdown timeline format and toolkit.
Stars: ✭ 111 (-9.02%)
Mutual labels:  tool
Pastehere
A tool that helps you paste an image or text from your clipboard as a file
Stars: ✭ 92 (-24.59%)
Mutual labels:  tool
Kalk
kalk is a powerful command line calculator app for developers.
Stars: ✭ 118 (-3.28%)
Mutual labels:  tool
Npmarket
🛒 More efficient search for node packages.
Stars: ✭ 91 (-25.41%)
Mutual labels:  tool
Nova Tail Tool
A Laravel Nova tool to display the application log
Stars: ✭ 110 (-9.84%)
Mutual labels:  tool
Stretcher
Tool designed to help identify open Elasticsearch servers that are exposing sensitive information
Stars: ✭ 91 (-25.41%)
Mutual labels:  tool
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+8466.39%)
Mutual labels:  exploit
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (+2.46%)
Mutual labels:  exploit
Flyway Docker
Official Flyway Docker images
Stars: ✭ 123 (+0.82%)
Mutual labels:  tool
Grecon
Your Google Recon is Now Automated
Stars: ✭ 119 (-2.46%)
Mutual labels:  hacking-tool
Gomodifytags
Go tool to modify struct field tags
Stars: ✭ 1,662 (+1262.3%)
Mutual labels:  tool
Tabtoy
高性能表格数据导出器
Stars: ✭ 1,302 (+967.21%)
Mutual labels:  tool
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-25.41%)
Mutual labels:  exploit
Vue Clicky
Handy debugging function for Vue
Stars: ✭ 109 (-10.66%)
Mutual labels:  tool
Snap
Bash Script For Backing Up All Files In Termux With Easy step
Stars: ✭ 90 (-26.23%)
Mutual labels:  hacking-tool
Usbcopyer
😉 用于在插上U盘后自动按需复制该U盘的文件。”备份&偷U盘文件的神器”(写作USBCopyer,读作USBCopier)
Stars: ✭ 1,296 (+962.3%)
Mutual labels:  tool
Tcpdog
eBPF based TCP observability.
Stars: ✭ 119 (-2.46%)
Mutual labels:  tool
Ddos Rootsec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Stars: ✭ 108 (-11.48%)
Mutual labels:  exploit
Birthdaybuddy
A simple material-design orientated app to handle your friends' birthdays and other special events
Stars: ✭ 90 (-26.23%)
Mutual labels:  tool
Ec2 Spot Converter
A tool to convert AWS EC2 instances back and forth between On-Demand and Spot billing models.
Stars: ✭ 108 (-11.48%)
Mutual labels:  tool
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-27.05%)
Mutual labels:  exploit
I9300 emmc toolbox
Samsung Galaxy S3 GT-I9300 eMMC toolbox
Stars: ✭ 89 (-27.05%)
Mutual labels:  exploit
Search4
Search people on the Internet.
Stars: ✭ 124 (+1.64%)
Mutual labels:  tool
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-4.92%)
Mutual labels:  hacking-tool
Janus
Janus is a fake rest api server
Stars: ✭ 107 (-12.3%)
Mutual labels:  tool
Starred search
Fuzzy search your list of starred ★ repositories on GitHub
Stars: ✭ 89 (-27.05%)
Mutual labels:  tool
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+950%)
Mutual labels:  exploit
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-12.3%)
Mutual labels:  exploit
Gopkgs
gopkgs - Tool to get list available Go packages
Stars: ✭ 87 (-28.69%)
Mutual labels:  tool
Trino
Trino: Master your translations with command line!
Stars: ✭ 118 (-3.28%)
Mutual labels:  tool
Uber Adb Tools
A tool that enables advanced features through adb installing and uninstalling apps like wildcards and multi device support. Useful if you want to clean your test device from all company apks or install a lot of apks in one go. Written in Java so it should run on your platform.
Stars: ✭ 106 (-13.11%)
Mutual labels:  adb
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-28.69%)
Mutual labels:  exploit
Csgo Crash Exploit
Allows you to crash any Windows user
Stars: ✭ 87 (-28.69%)
Mutual labels:  exploit
Millionhero
速度快、准确易用-支持各平台的答题助手-图形界面-多权重答案推荐-自动百度高亮答案
Stars: ✭ 106 (-13.11%)
Mutual labels:  adb
Pric
Simple zero-config tool to create Private Certificate Authority & issue locally-trusted development server certificates with any domain names you'd like. SSL certificates for development purposes.
Stars: ✭ 87 (-28.69%)
Mutual labels:  tool
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-28.69%)
Mutual labels:  exploit
Kit
Unity3D开发的工具包集合, 集成常见的开发组件以免于重复造轮子。佛系更新中。。。
Stars: ✭ 123 (+0.82%)
Mutual labels:  tool
61-120 of 1086 similar projects