All Projects → Proton → Similar Projects or Alternatives

1354 Open source projects that are alternatives of or similar to Proton

Keylogger
A simple keylogger for Windows, Linux and Mac
Stars: ✭ 1,007 (+609.15%)
Mutual labels:  hacking
Stretcher
Tool designed to help identify open Elasticsearch servers that are exposing sensitive information
Stars: ✭ 91 (-35.92%)
Mutual labels:  hacking
Taketv
TakeTV permite descubrir dispositivos de red DLNA/UPnP y ayuda a reproducir archivos multimedia en los televisores inteligentes desde nuestra terminal en Linux.
Stars: ✭ 41 (-71.13%)
Mutual labels:  hacking
Websocket Connection Smuggler
websocket-connection-smuggler
Stars: ✭ 40 (-71.83%)
Mutual labels:  hacking
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+7259.86%)
Mutual labels:  hacking
Arpspoof
arpspoof for macOS - intercept packets on a switched LAN
Stars: ✭ 40 (-71.83%)
Mutual labels:  hacking
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+1485.21%)
Mutual labels:  hacking
Wifi Cracking
Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat
Stars: ✭ 9,546 (+6622.54%)
Mutual labels:  hacking
Webshell Detect Bypass
绕过专业工具检测的Webshell研究文章和免杀的Webshell
Stars: ✭ 999 (+603.52%)
Mutual labels:  backdoor
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-35.92%)
Mutual labels:  hacking
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+585.92%)
Mutual labels:  hacking
Verdaccio Ldap
LDAP auth plugin for verdaccio
Stars: ✭ 39 (-72.54%)
Mutual labels:  registry
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+1169.01%)
Mutual labels:  hacking
Snap
Bash Script For Backing Up All Files In Termux With Easy step
Stars: ✭ 90 (-36.62%)
Mutual labels:  hacking-tool
Regslscan
A tool for scanning registery key permissions. Find where non-admins can create symbolic links.
Stars: ✭ 39 (-72.54%)
Mutual labels:  registry
Cmseek
CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs
Stars: ✭ 1,296 (+812.68%)
Mutual labels:  exploitation-framework
Phantom Evasion
Python antivirus evasion tool
Stars: ✭ 997 (+602.11%)
Mutual labels:  payload
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-72.54%)
Mutual labels:  hacking
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-8.45%)
Mutual labels:  metasploit
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (-19.72%)
Mutual labels:  hacking
Apac Conferences
A community contributed consolidated list of InfoSec meetups in the Asia Pacific region.
Stars: ✭ 90 (-36.62%)
Mutual labels:  hacking
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-73.94%)
Mutual labels:  hacking
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-73.94%)
Mutual labels:  payload
Brutex
Automatically brute force all services running on a target.
Stars: ✭ 974 (+585.92%)
Mutual labels:  hacking
Go Containerregistry
Go library and CLIs for working with container registries
Stars: ✭ 974 (+585.92%)
Mutual labels:  registry
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-19.72%)
Mutual labels:  exploitation-framework
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (+795.07%)
Mutual labels:  hacking
100 Days Of Swiftui
👨‍💻👩‍💻100 Days Of SwiftUI free course from Hacking with Swift. 👨‍💻👩‍💻
Stars: ✭ 35 (-75.35%)
Mutual labels:  hacking
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+587.32%)
Mutual labels:  hacking-tool
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+805.63%)
Mutual labels:  metasploit
Terminals
Terminals is a secure, multi tab terminal services/remote desktop client. It uses Terminal Services ActiveX Client (mstscax.dll). The project started from the need of controlling multiple connections simultaneously. It is a complete replacement for the mstsc.exe (Terminal Services) client. This is official source moved from Codeplex.
Stars: ✭ 971 (+583.8%)
Mutual labels:  remote-control
Search Docker Registry V2 Script.1.0
view-private-registry is a simple bash script for listing images in a private registry v2, docker search registry-v2
Stars: ✭ 34 (-76.06%)
Mutual labels:  registry
Arduino Fastled Music Visualizer
An Arduino based music visualizer using the FastLED library and a strip of individually addressable LEDs
Stars: ✭ 134 (-5.63%)
Mutual labels:  hacking
Dnstricker
A simple dns resolver of dns-record and web-record log server for pentesting
Stars: ✭ 128 (-9.86%)
Mutual labels:  hacking
Elpscrk
A Common User Passwords generator script that looks like the tool Eliot used it in Mr.Robot Series Episode 01 :D :v
Stars: ✭ 113 (-20.42%)
Mutual labels:  hacking-tool
Client
Windows, OS X and linux RAT client
Stars: ✭ 89 (-37.32%)
Mutual labels:  rat
Go Adbbot
android bot based on adb and golang
Stars: ✭ 34 (-76.06%)
Mutual labels:  remote-control
Binary Hacking Course
📟Binary Hacking Course
Stars: ✭ 34 (-76.06%)
Mutual labels:  hacking
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-38.73%)
Mutual labels:  hacking
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (+579.58%)
Mutual labels:  payload
Chongding
冲顶大会/百万赢家/头脑王者/UC疯狂夺金:抓包获取题目(不用图像识别),并搜索答案
Stars: ✭ 113 (-20.42%)
Mutual labels:  kali-linux
Spytrojan keylogger
[Solo para programadores] Troyano espía | Keylogger solo para Windows, se replica en el sistema y se inicia automaticamente al iniciar sesión. | Envío de registro mediante [Base de Datos], [Gmail] o [BotTelegram].
Stars: ✭ 32 (-77.46%)
Mutual labels:  hacking
Ge.mine.nu
Code from my old page ge.mine.nu
Stars: ✭ 31 (-78.17%)
Mutual labels:  kali-linux
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-38.03%)
Mutual labels:  hacking
Fiercephish
FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.
Stars: ✭ 960 (+576.06%)
Mutual labels:  hacking
Backdoor Apk
backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.
Stars: ✭ 1,766 (+1143.66%)
Mutual labels:  metasploit
Juicy Potato
A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
Stars: ✭ 1,276 (+798.59%)
Mutual labels:  privilege-escalation
Reverse Engineering
This repository contains some of the executables that I've cracked.
Stars: ✭ 29 (-79.58%)
Mutual labels:  hacking
Speedhack
Speedhack coded in C++, inspired by Cheat Engine's own speedhack.
Stars: ✭ 29 (-79.58%)
Mutual labels:  hacking
Shellpop
Pop shells like a master.
Stars: ✭ 1,279 (+800.7%)
Mutual labels:  hacking
Tic Tac
Client not paid ? This is the solution of your problem
Stars: ✭ 29 (-79.58%)
Mutual labels:  hacking
Brutemap
Let's find someone's account
Stars: ✭ 113 (-20.42%)
Mutual labels:  hacking
Divvydroid
Qt/C++ Application to screencast and remote control Android devices
Stars: ✭ 29 (-79.58%)
Mutual labels:  remote-control
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Stars: ✭ 29 (-79.58%)
Mutual labels:  hacking
Catchme
CatchME - WiFi Fun Box "Having Fun with ESP8266"
Stars: ✭ 28 (-80.28%)
Mutual labels:  hacking
Remote Control Pc
Control Laptop using Android. Remote control PC consists of android as well as desktop app written in Java to control laptop using phone.
Stars: ✭ 136 (-4.23%)
Mutual labels:  remote-control
Duckietv
A web application built with AngularJS to track your favorite tv-shows with semi-automagic torrent integration
Stars: ✭ 942 (+563.38%)
Mutual labels:  remote-control
Apache Http Server Module Backdoor
👺 A Backdoor For Apache HTTP Server Written in C
Stars: ✭ 127 (-10.56%)
Mutual labels:  backdoor
Virtualseccons
An ongoing list of virtual cybersecurity conferences.
Stars: ✭ 113 (-20.42%)
Mutual labels:  hacking
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-38.73%)
Mutual labels:  hacking
301-360 of 1354 similar projects