All Projects → Spookflare → Similar Projects or Alternatives

476 Open source projects that are alternatives of or similar to Spookflare

Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (-36.96%)
Mutual labels:  bypass, antivirus-evasion
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-80.5%)
Mutual labels:  bypass, antivirus-evasion
Obfuscapk
An automatic obfuscation tool for Android apps that works in a black-box fashion, supports advanced obfuscation features and has a modular architecture easily extensible with new techniques
Stars: ✭ 456 (-45.45%)
Mutual labels:  obfuscation
Pezor
Open-Source PE Packer
Stars: ✭ 561 (-32.89%)
Mutual labels:  antivirus-evasion
Isp Data Pollution
ISP Data Pollution to Protect Private Browsing History with Obfuscation
Stars: ✭ 425 (-49.16%)
Mutual labels:  obfuscation
Inject Loader
💉📦 A Webpack loader for injecting code into modules via their dependencies.
Stars: ✭ 474 (-43.3%)
Mutual labels:  loader
Android Reports And Resources
A big list of Android Hackerone disclosed reports and other resources.
Stars: ✭ 590 (-29.43%)
Mutual labels:  bypass
Mjcodeobfuscation
一个用于代码混淆和字符串加密的Mac小Demo
Stars: ✭ 445 (-46.77%)
Mutual labels:  obfuscation
Bashfuscator
A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
Stars: ✭ 690 (-17.46%)
Mutual labels:  obfuscation
Css Loader
CSS Loader
Stars: ✭ 4,067 (+386.48%)
Mutual labels:  loader
Threadtear
Multifunctional java deobfuscation tool suite
Stars: ✭ 397 (-52.51%)
Mutual labels:  obfuscation
Php imap open exploit
Bypassing disabled exec functions in PHP (c) CRLF
Stars: ✭ 392 (-53.11%)
Mutual labels:  bypass
Babel Loader
📦 Babel loader for webpack
Stars: ✭ 4,570 (+446.65%)
Mutual labels:  loader
Wasm Loader
✨ WASM webpack loader
Stars: ✭ 604 (-27.75%)
Mutual labels:  loader
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (-44.62%)
Mutual labels:  antivirus-evasion
Javascript Obfuscator
A powerful obfuscator for JavaScript and Node.js
Stars: ✭ 8,204 (+881.34%)
Mutual labels:  obfuscation
Dsefix
Windows x64 Driver Signature Enforcement Overrider
Stars: ✭ 448 (-46.41%)
Mutual labels:  loader
React Native Svg Transformer
Import SVG files in your React Native project the same way that you would in a Web application.
Stars: ✭ 568 (-32.06%)
Mutual labels:  loader
Foureye
AV Evasion Tool For Red Team Ops
Stars: ✭ 421 (-49.64%)
Mutual labels:  antivirus-evasion
Vue Loading Overlay
Vue.js component for full screen loading indicator 🌀
Stars: ✭ 784 (-6.22%)
Mutual labels:  loader
Phaser Ce Npm Webpack Typescript Starter Project
Project to get you started with your Phaser-CE (using the npm module) game using Typescript and Webpack for building! No hassle asset management, Google Web Font loader, live server, development vs distribution build pipeline, Electron packaging for desktop builds, and more...
Stars: ✭ 414 (-50.48%)
Mutual labels:  loader
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+3836.48%)
Mutual labels:  bypass
Sharpyshell
SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications
Stars: ✭ 402 (-51.91%)
Mutual labels:  obfuscation
Content Loader
⚪️ SVG component to create placeholder loading, like Facebook cards loading.
Stars: ✭ 655 (-21.65%)
Mutual labels:  loader
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-53.47%)
Mutual labels:  bypass
Burpsuitehttpsmuggler
A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
Stars: ✭ 529 (-36.72%)
Mutual labels:  bypass
Tfrecord
TFRecord reader for PyTorch
Stars: ✭ 377 (-54.9%)
Mutual labels:  loader
Angular Hmr
🔥 Angular Hot Module Replacement for Hot Module Reloading
Stars: ✭ 490 (-41.39%)
Mutual labels:  loader
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-26.56%)
Mutual labels:  antivirus-evasion
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+621.29%)
Mutual labels:  bypass
Spinkit Objc
UIKit port of SpinKit
Stars: ✭ 743 (-11.12%)
Mutual labels:  loader
Pure64
Pure64 is a software loader that was initially created for BareMetal OS. The loader sets the computer into a full 64-bit state with no legacy compatibility layers and also enables all available CPU Cores in the computer.
Stars: ✭ 466 (-44.26%)
Mutual labels:  loader
Front End Daily Challenges
As of October 2020, 170+ works have been accomplished, challenge yourself each day!
Stars: ✭ 598 (-28.47%)
Mutual labels:  loader
Hack
🔰渗透测试资源库🔰黑客工具🔰维基解密文件🔰木马免杀🔰信息安全🔰技能树🔰数据库泄露🔰
Stars: ✭ 460 (-44.98%)
Mutual labels:  bypass
Statefullayout
Android layout to show template for loading, empty, error etc. states
Stars: ✭ 813 (-2.75%)
Mutual labels:  loader
Kdu
Kernel Driver Utility
Stars: ✭ 453 (-45.81%)
Mutual labels:  loader
Skeleton
💀 An easy way to create sliding CAGradientLayer animations! Works great for creating skeleton screens for loading content.
Stars: ✭ 587 (-29.78%)
Mutual labels:  loader
Information collection handbook
Handbook of information collection for penetration testing and src
Stars: ✭ 447 (-46.53%)
Mutual labels:  bypass
Open C Book
开源书籍:《C语言编程透视》,配套视频课程《360° 剖析 Linux ELF》已上线,视频讲解更为系统和深入,欢迎订阅:https://www.cctalk.com/m/group/88089283
Stars: ✭ 715 (-14.47%)
Mutual labels:  loader
Intensio Obfuscator
Obfuscate a python code 2.x and 3.x
Stars: ✭ 435 (-47.97%)
Mutual labels:  obfuscation
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+611%)
Mutual labels:  bypass
Fuse Box
A blazing fast js bundler/loader with a comprehensive API 🔥
Stars: ✭ 4,055 (+385.05%)
Mutual labels:  loader
Asyncrat C Sharp
Open-Source Remote Administration Tool For Windows C# (RAT)
Stars: ✭ 819 (-2.03%)
Mutual labels:  loader
Hatcloud
discontinued
Stars: ✭ 418 (-50%)
Mutual labels:  bypass
Imaginary
🦄 Remote images, as easy as one, two, three.
Stars: ✭ 557 (-33.37%)
Mutual labels:  loader
Yaspin
A lightweight terminal spinner for Python with safe pipes and redirects 🎁
Stars: ✭ 413 (-50.6%)
Mutual labels:  loader
Yakpro Po
YAK Pro - Php Obfuscator
Stars: ✭ 678 (-18.9%)
Mutual labels:  obfuscation
Pyconcrete
Protect your python script, encrypt it as .pye and decrypt when import it
Stars: ✭ 405 (-51.56%)
Mutual labels:  obfuscation
Lazy importer
library for importing functions from dlls in a hidden, reverse engineer unfriendly way
Stars: ✭ 544 (-34.93%)
Mutual labels:  obfuscation
Whirl
CSS loading animations with minimal effort!
Stars: ✭ 774 (-7.42%)
Mutual labels:  loader
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (-53.71%)
Mutual labels:  antivirus-evasion
Aviator
Antivirus evasion project
Stars: ✭ 529 (-36.72%)
Mutual labels:  bypass
React Loader Spinner
Collection set of react-spinner for async operation
Stars: ✭ 378 (-54.78%)
Mutual labels:  loader
Vboxhardenedloader
VirtualBox VM detection mitigation loader
Stars: ✭ 641 (-23.33%)
Mutual labels:  loader
Bebasid
bebasid dapat membantu membuka halaman situs web yang diblokir oleh pemerintah Indonesia dengan memanfaatkan hosts file.
Stars: ✭ 372 (-55.5%)
Mutual labels:  bypass
React Imported Component
✂️📦Bundler-independent solution for SSR-friendly code-splitting
Stars: ✭ 525 (-37.2%)
Mutual labels:  loader
Esl
enterprise standard loader
Stars: ✭ 821 (-1.79%)
Mutual labels:  loader
Tdl
Driver loader for bypassing Windows x64 Driver Signature Enforcement
Stars: ✭ 815 (-2.51%)
Mutual labels:  loader
Allaboutbugbounty
All about bug bounty (bypasses, payloads, and etc)
Stars: ✭ 758 (-9.33%)
Mutual labels:  bypass
Garble
Obfuscate Go builds
Stars: ✭ 617 (-26.2%)
Mutual labels:  obfuscation
1-60 of 476 similar projects