All Projects → Technowlogger → Similar Projects or Alternatives

1538 Open source projects that are alternatives of or similar to Technowlogger

Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+558.14%)
Mutual labels:  persistence, kali-linux, hacking, pentest
Saint
👁 (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]
Stars: ✭ 522 (+203.49%)
Mutual labels:  persistence, hacking, keylogger, tool
Flux Keylogger
🔖 Modern Javascript keylogger with web panel
Stars: ✭ 122 (-29.07%)
Mutual labels:  kali-linux, hacking, keylogger
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+1936.63%)
Mutual labels:  kali-linux, hacking, pentest
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+238.95%)
Mutual labels:  hacking, pentest, tool
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+3355.81%)
Mutual labels:  kali-linux, hacking, tool
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+418.02%)
Mutual labels:  kali-linux, hacking, pentest
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+476.74%)
Mutual labels:  kali-linux, hacking
Pythem
pentest framework
Stars: ✭ 1,060 (+516.28%)
Mutual labels:  hacking, pentest
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-63.95%)
Mutual labels:  hacking, tool
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (-5.23%)
Mutual labels:  hacking, pentest
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-77.33%)
Mutual labels:  hacking, pentest
Swift Keylogger
Keylogger for mac written in Swift using HID
Stars: ✭ 995 (+478.49%)
Mutual labels:  hacking, keylogger
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+5121.51%)
Mutual labels:  kali-linux, hacking
Keylogger
A simple keylogger for Windows, Linux and Mac
Stars: ✭ 1,007 (+485.47%)
Mutual labels:  hacking, keylogger
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-54.07%)
Mutual labels:  hacking, tool
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+631.98%)
Mutual labels:  kali-linux, hacking
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+560.47%)
Mutual labels:  hacking, pentest
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-47.09%)
Mutual labels:  hacking, pentest
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-49.42%)
Mutual labels:  hacking, tool
Stretcher
Tool designed to help identify open Elasticsearch servers that are exposing sensitive information
Stars: ✭ 91 (-47.09%)
Mutual labels:  hacking, tool
Wifipassword Stealer
Get All Registered Wifi Passwords from Target Computer.
Stars: ✭ 97 (-43.6%)
Mutual labels:  hacking, keylogger
Inferno
🔥 Modern command line tool for malware creation on Windows
Stars: ✭ 105 (-38.95%)
Mutual labels:  hacking, keylogger
Linsetmv1 2
Linset is a WPA/WPA2 phishing tool (evil twin)
Stars: ✭ 105 (-38.95%)
Mutual labels:  kali-linux, hacking
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-37.21%)
Mutual labels:  kali-linux, pentest
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (-31.4%)
Mutual labels:  hacking, pentest
Badusb botnet
👥😈 Infect a pc with badusb and establish a connection through telegram.
Stars: ✭ 32 (-81.4%)
Mutual labels:  hacking, keylogger
Spytrojan keylogger
[Solo para programadores] Troyano espía | Keylogger solo para Windows, se replica en el sistema y se inicia automaticamente al iniciar sesión. | Envío de registro mediante [Base de Datos], [Gmail] o [BotTelegram].
Stars: ✭ 32 (-81.4%)
Mutual labels:  hacking, keylogger
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+466.28%)
Mutual labels:  hacking, pentest
Skyrat
SkyRAT - Powershell Remote Administration Tool
Stars: ✭ 21 (-87.79%)
Mutual labels:  keylogger, tool
Smersh
Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.
Stars: ✭ 43 (-75%)
Mutual labels:  pentest, tool
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+486.63%)
Mutual labels:  hacking, pentest
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+400.58%)
Mutual labels:  hacking, tool
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+787.21%)
Mutual labels:  kali-linux, hacking
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-27.33%)
Mutual labels:  hacking, pentest
Portia
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network
Stars: ✭ 154 (-10.47%)
Mutual labels:  hacking, pentest
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-55.81%)
Mutual labels:  hacking, pentest
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+590.7%)
Mutual labels:  persistence, hacking
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-50%)
Mutual labels:  hacking, tool
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (+586.05%)
Mutual labels:  kali-linux, hacking
Instabruteforce
hacking-tool termux-tools termux noob-friendly instagram-bot bruteforce-password-cracker wordlist-technique
Stars: ✭ 86 (-50%)
Mutual labels:  hacking, tool
Shellpop
Pop shells like a master.
Stars: ✭ 1,279 (+643.6%)
Mutual labels:  hacking, pentest
Spykeyboard
keylogger which sends us the data to our gmail.
Stars: ✭ 95 (-44.77%)
Mutual labels:  hacking, keylogger
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+388.95%)
Mutual labels:  hacking, pentest
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-38.95%)
Mutual labels:  hacking, pentest
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+706.4%)
Mutual labels:  hacking, pentest
Owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
Stars: ✭ 1,516 (+781.4%)
Mutual labels:  kali-linux, pentest
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-41.28%)
Mutual labels:  hacking, pentest
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-32.56%)
Mutual labels:  hacking, pentest
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-26.74%)
Mutual labels:  kali-linux, hacking
Kratosknife
KratosKnife is a Advanced BOTNET Written in python 3 for Windows OS. Comes With Lot of Advanced Features such as Persistence & VM Detection Methods, Built-in Binder, etc
Stars: ✭ 97 (-43.6%)
Mutual labels:  persistence, pentest
Termux Os
All in One Termux Os..!! (New)
Stars: ✭ 150 (-12.79%)
Mutual labels:  kali-linux, hacking
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-21.51%)
Mutual labels:  hacking, tool
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (-18.6%)
Mutual labels:  kali-linux, hacking
Urlcrazy
Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.
Stars: ✭ 150 (-12.79%)
Mutual labels:  kali-linux, hacking
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+960.47%)
Mutual labels:  kali-linux, hacking
Ntlmscan
scan for NTLM directories
Stars: ✭ 141 (-18.02%)
Mutual labels:  hacking, pentest
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-17.44%)
Mutual labels:  kali-linux, hacking
Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Stars: ✭ 150 (-12.79%)
Mutual labels:  hacking, pentest
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+421.51%)
Mutual labels:  hacking, pentest
1-60 of 1538 similar projects