All Projects → Telekiller → Similar Projects or Alternatives

885 Open source projects that are alternatives of or similar to Telekiller

Taketv
TakeTV permite descubrir dispositivos de red DLNA/UPnP y ayuda a reproducir archivos multimedia en los televisores inteligentes desde nuestra terminal en Linux.
Stars: ✭ 41 (-66.39%)
Mutual labels:  hacking
Dref
DNS Rebinding Exploitation Framework
Stars: ✭ 423 (+246.72%)
Mutual labels:  hacking
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+939.34%)
Mutual labels:  hacking
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+245.9%)
Mutual labels:  hacking
Arpspoof
arpspoof for macOS - intercept packets on a switched LAN
Stars: ✭ 40 (-67.21%)
Mutual labels:  hacking
Timelapse
A time lapse app for Sony Alpha camera using the OpenMemories framework
Stars: ✭ 101 (-17.21%)
Mutual labels:  hacking
Yams
A collection of Ansible roles for automating infosec builds.
Stars: ✭ 98 (-19.67%)
Mutual labels:  penetration-testing
Webhackersweapons
⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
Stars: ✭ 1,205 (+887.7%)
Mutual labels:  hacking
Drv3 Tools
(Not actively maintained, use DRV3-Sharp) Tools for extracting and re-injecting files for Danganronpa V3 for PC.
Stars: ✭ 13 (-89.34%)
Mutual labels:  hacking
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (+241.8%)
Mutual labels:  penetration-testing
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+238.52%)
Mutual labels:  hacking
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-30.33%)
Mutual labels:  penetration-testing
Memory.dll
C# Hacking library for making PC game trainers.
Stars: ✭ 411 (+236.89%)
Mutual labels:  hacking
Swift Keylogger
Keylogger for mac written in Swift using HID
Stars: ✭ 995 (+715.57%)
Mutual labels:  hacking
Cthackframework
游戏外挂通用框架,快速构建外挂程序。
Stars: ✭ 78 (-36.07%)
Mutual labels:  hacking
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (+611.48%)
Mutual labels:  hacking
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+231.97%)
Mutual labels:  hacking
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-68.85%)
Mutual labels:  penetration-testing
Jenkins Shell
Automating Jenkins Hacking using Shodan API
Stars: ✭ 84 (-31.15%)
Mutual labels:  hacking
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (-3.28%)
Mutual labels:  hacking
Shuffle
WebShell Backdoor Framework
Stars: ✭ 11 (-90.98%)
Mutual labels:  hacking
Fawkes
Fawkes is a tool to search for targets vulnerable to SQL Injection. Performs the search using Google search engine.
Stars: ✭ 108 (-11.48%)
Mutual labels:  hacking
Ecommerce Website Security Checklist
List of considerations for commerce site auditing and security teams. This is summary of action points and areas that need to be built into the Techinical Specific Document, or will be checked in the Security testing phases.
Stars: ✭ 98 (-19.67%)
Mutual labels:  hacking
Githacktools
The best Hacking and PenTesting tools installer on the world
Stars: ✭ 78 (-36.07%)
Mutual labels:  hacking
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+605.74%)
Mutual labels:  hacking
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (+704.92%)
Mutual labels:  penetration-testing
Ghostwriter
The SpecterOps project management and reporting engine
Stars: ✭ 394 (+222.95%)
Mutual labels:  penetration-testing
Hackerone Lessons
Transcribed video lessons of HackerOne to pdf's
Stars: ✭ 101 (-17.21%)
Mutual labels:  hacking
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (+218.85%)
Mutual labels:  penetration-testing
Badusb botnet
👥😈 Infect a pc with badusb and establish a connection through telegram.
Stars: ✭ 32 (-73.77%)
Mutual labels:  hacking
Outis
outis is a custom Remote Administration Tool (RAT) or something like that. It was build to support various transport methods (like DNS) and platforms (like Powershell).
Stars: ✭ 111 (-9.02%)
Mutual labels:  rat
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (+208.2%)
Mutual labels:  hacking
Fiercephish
FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.
Stars: ✭ 960 (+686.89%)
Mutual labels:  hacking
Hacktronian
Tools for Hacking
Stars: ✭ 857 (+602.46%)
Mutual labels:  penetration-testing
Geo Recon
An OSINT CLI tool desgined to fast track IP Reputation and Geo-locaton look up for Security Analysts.
Stars: ✭ 82 (-32.79%)
Mutual labels:  hacking
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+4177.05%)
Mutual labels:  hacking
Pxenum
A shell script that automatically performs a series of *NIX enumeration tasks.
Stars: ✭ 30 (-75.41%)
Mutual labels:  hacking
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+8699.18%)
Mutual labels:  hacking
Ysf
YSF Server Functions
Stars: ✭ 77 (-36.89%)
Mutual labels:  hacking
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-91.8%)
Mutual labels:  penetration-testing
Chromepass
Chromepass - Hacking Chrome Saved Passwords
Stars: ✭ 364 (+198.36%)
Mutual labels:  hacking
Reverse Engineering
This repository contains some of the executables that I've cracked.
Stars: ✭ 29 (-76.23%)
Mutual labels:  hacking
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+200.82%)
Mutual labels:  hacking
Msf Venom Cheatsheet
Single Page Cheatsheet for common MSF Venom One Liners
Stars: ✭ 81 (-33.61%)
Mutual labels:  hacking
Vulnerable Ad
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Stars: ✭ 360 (+195.08%)
Mutual labels:  penetration-testing
Tic Tac
Client not paid ? This is the solution of your problem
Stars: ✭ 29 (-76.23%)
Mutual labels:  hacking
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+194.26%)
Mutual labels:  hacking
Docker Vulnerable Dvwa
Damn Vulnerable Web Application Docker container
Stars: ✭ 117 (-4.1%)
Mutual labels:  hacking
Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Stars: ✭ 361 (+195.9%)
Mutual labels:  hacking
Catchme
CatchME - WiFi Fun Box "Having Fun with ESP8266"
Stars: ✭ 28 (-77.05%)
Mutual labels:  hacking
Technical Whitepapers
Collection of IT whitepapers, presentations, pdfs; hacking, web app security, db, reverse engineering and more; EN/PL.
Stars: ✭ 359 (+194.26%)
Mutual labels:  hacking
Houndsploit
An advanced graphical search engine for Exploit-DB
Stars: ✭ 81 (-33.61%)
Mutual labels:  penetration-testing
Phonesploit
Using open Adb ports we can exploit a Andriod Device
Stars: ✭ 854 (+600%)
Mutual labels:  hacking
Dark Fb
Hack Facebook
Stars: ✭ 98 (-19.67%)
Mutual labels:  hacking
Griefing Methods
A documentation about how to hack Minecraft servers
Stars: ✭ 76 (-37.7%)
Mutual labels:  hacking
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+594.26%)
Mutual labels:  hacking
Crazy Weekend
Mengobati rasa ingin tahu atau kadang hanya iseng
Stars: ✭ 9 (-92.62%)
Mutual labels:  hacking
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-37.7%)
Mutual labels:  penetration-testing
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+589.34%)
Mutual labels:  hacking
Possumbot
A bot that will allow you to destroy discord servers.
Stars: ✭ 106 (-13.11%)
Mutual labels:  hacking
361-420 of 885 similar projects