All Projects → Tools → Similar Projects or Alternatives

1010 Open source projects that are alternatives of or similar to Tools

Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-97.1%)
Mutual labels:  hacking, exploit
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-93.22%)
Mutual labels:  hacking, exploit
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (-94.56%)
Mutual labels:  exploit
Cdk
CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.
Stars: ✭ 1,264 (-5.88%)
Mutual labels:  exploits
Deadtrap
An OSINT tool to gather information about the real owner of a phone number
Stars: ✭ 73 (-94.56%)
Mutual labels:  hacking
Apac Conferences
A community contributed consolidated list of InfoSec meetups in the Asia Pacific region.
Stars: ✭ 90 (-93.3%)
Mutual labels:  hacking
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (-5.58%)
Mutual labels:  hacking
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (-12.14%)
Mutual labels:  hacking
Lor Axe
🪓 a multi-threaded, low-bandwidth HTTP DOS tool
Stars: ✭ 72 (-94.64%)
Mutual labels:  hacking
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-93.6%)
Mutual labels:  hacking
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-94.64%)
Mutual labels:  hacking
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (-12.66%)
Mutual labels:  exploit
Formationvideo
Contenus et ressources de la chaîne FormationVidéo (YouTube)
Stars: ✭ 91 (-93.22%)
Mutual labels:  hacking
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-93.37%)
Mutual labels:  exploits
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (-6.25%)
Mutual labels:  hacking
Chaos
🔥 CHAOS is a Remote Administration Tool that allow generate binaries to control remote operating systems.
Stars: ✭ 1,168 (-13.03%)
Mutual labels:  hacking
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-94.79%)
Mutual labels:  exploit
Methodtraceman
用于快速找到高耗时方法,定位解决Android App卡顿问题。通过gradle plugin+ASM实现可配置范围的方法插桩来统计所有方法的耗时,并提供友好的界面展示,支持耗时筛选、线程筛选、方法名筛选等。(A Tool for Discovering High Time-consuming Methods for Android App)
Stars: ✭ 1,258 (-6.33%)
Mutual labels:  asm
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (-94.79%)
Mutual labels:  hacking
Toledo Atomchess
Toledo Atomchess is the world's smallest chess program in x86 assembly code
Stars: ✭ 69 (-94.86%)
Mutual labels:  asm
Instabruteforce
hacking-tool termux-tools termux noob-friendly instagram-bot bruteforce-password-cracker wordlist-technique
Stars: ✭ 86 (-93.6%)
Mutual labels:  hacking
Androidanimationexercise
Android 动画各种实现,包括帧动画、补间动画和属性动画的总结分享
Stars: ✭ 1,254 (-6.63%)
Mutual labels:  asm
Osee
Collection of things made during my preparation to take on OSEE
Stars: ✭ 69 (-94.86%)
Mutual labels:  exploits
Jenkins Shell
Automating Jenkins Hacking using Shodan API
Stars: ✭ 84 (-93.75%)
Mutual labels:  hacking
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (-13.63%)
Mutual labels:  exploits
M0b Tool
exploit
Stars: ✭ 68 (-94.94%)
Mutual labels:  exploit
Github Dorks
Find leaked secrets via github search
Stars: ✭ 1,332 (-0.82%)
Mutual labels:  hacking
Computer Science Resources
A list of resources in different fields of Computer Science (multiple languages)
Stars: ✭ 1,316 (-2.01%)
Mutual labels:  exploits
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (-5.36%)
Mutual labels:  hacking
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-93.75%)
Mutual labels:  hacking
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-94.94%)
Mutual labels:  exploit
Pillager
Pillage filesystems for sensitive information with Go.
Stars: ✭ 64 (-95.23%)
Mutual labels:  hacking
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (-7%)
Mutual labels:  hacking
Solved Hacking Problem
✔️ CTF problems and solutions solved by Qwaz
Stars: ✭ 67 (-95.01%)
Mutual labels:  hacking
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-93.37%)
Mutual labels:  exploit
Windowsexploits
Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.
Stars: ✭ 1,243 (-7.45%)
Mutual labels:  exploit
Asm Module
✈️ ASM 4 教程中的示例代码,用于 ASM 学习,介绍了 ASM 中基本的使用说明。
Stars: ✭ 65 (-95.16%)
Mutual labels:  asm
B1tifi
ssh management tool to provides commandline access to a remote system running SSH server
Stars: ✭ 65 (-95.16%)
Mutual labels:  hacking
Geo Recon
An OSINT CLI tool desgined to fast track IP Reputation and Geo-locaton look up for Security Analysts.
Stars: ✭ 82 (-93.89%)
Mutual labels:  hacking
Simplify Core
Simplify 为简化重复的JAVA代码而生,基于JDK8,无其它jar包依赖,提供序列化,json parse/generator,日期处理,asm && jdkproxy 实现动态代理功能 等常见操作。
Stars: ✭ 65 (-95.16%)
Mutual labels:  asm
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (-2.76%)
Mutual labels:  exploit
I9300 emmc toolbox
Samsung Galaxy S3 GT-I9300 eMMC toolbox
Stars: ✭ 89 (-93.37%)
Mutual labels:  exploit
Rhme 2017
Riscure Hack Me embedded hardware CTF 2017-2018.
Stars: ✭ 65 (-95.16%)
Mutual labels:  hacking
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-95.16%)
Mutual labels:  hacking
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (-15.41%)
Mutual labels:  hacking
Msf Venom Cheatsheet
Single Page Cheatsheet for common MSF Venom One Liners
Stars: ✭ 81 (-93.97%)
Mutual labels:  hacking
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (-15.71%)
Mutual labels:  hacking
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-93.52%)
Mutual labels:  hacking
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-93.97%)
Mutual labels:  exploits
Knowledge Base
pdf,txt,djvu, various useful books
Stars: ✭ 63 (-95.31%)
Mutual labels:  hacking
Houndsploit
An advanced graphical search engine for Exploit-DB
Stars: ✭ 81 (-93.97%)
Mutual labels:  exploits
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-95.38%)
Mutual labels:  hacking
Unlockdown
Disabling kernel lockdown on Ubuntu without physical access
Stars: ✭ 62 (-95.38%)
Mutual labels:  exploit
Wifipassword Stealer
Get All Registered Wifi Passwords from Target Computer.
Stars: ✭ 97 (-92.78%)
Mutual labels:  hacking
Spykeyboard
keylogger which sends us the data to our gmail.
Stars: ✭ 95 (-92.93%)
Mutual labels:  hacking
Hlslexplorer
See how hardware understands your HLSL
Stars: ✭ 91 (-93.22%)
Mutual labels:  asm
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-93.45%)
Mutual labels:  hacking
Blackworm
Black Worm Offical Repo
Stars: ✭ 80 (-94.04%)
Mutual labels:  hacking
Azure password harvesting
Plaintext Password harvesting from Azure Windows VMs
Stars: ✭ 61 (-95.46%)
Mutual labels:  exploit
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-95.53%)
Mutual labels:  exploit
61-120 of 1010 similar projects