All Projects → Tools → Similar Projects or Alternatives

1010 Open source projects that are alternatives of or similar to Tools

Spectre Attack
Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
Stars: ✭ 690 (-48.62%)
Mutual labels:  exploit
Ysf
YSF Server Functions
Stars: ✭ 77 (-94.27%)
Mutual labels:  hacking
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-96.13%)
Mutual labels:  hacking
Emagnet
Automated hacking tool that will find leaked databases with 97.1% accurate to grab mail + password together from recent uploads from https://pastebin.com. Bruteforce support for spotify accounts, instagram accounts, ssh servers, microsoft rdp clients and gmail accounts
Stars: ✭ 688 (-48.77%)
Mutual labels:  hacking
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-49.59%)
Mutual labels:  hacking
Sjasmplus
SJAsmPlus: Z80 cross-assembler
Stars: ✭ 51 (-96.2%)
Mutual labels:  asm
Atlas
Quick SQLMap Tamper Suggester
Stars: ✭ 679 (-49.44%)
Mutual labels:  hacking
Griefing Methods
A documentation about how to hack Minecraft servers
Stars: ✭ 76 (-94.34%)
Mutual labels:  hacking
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (-49.52%)
Mutual labels:  hacking
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+439.54%)
Mutual labels:  hacking
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+342.59%)
Mutual labels:  hacking
Cfw2ofw Helper
Providing aid in converting video games.
Stars: ✭ 44 (-96.72%)
Mutual labels:  hacking
Favfreak
Making Favicon.ico based Recon Great again !
Stars: ✭ 564 (-58%)
Mutual labels:  hacking
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (-94.56%)
Mutual labels:  exploit
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+342.52%)
Mutual labels:  hacking
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+539.24%)
Mutual labels:  exploit
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (-58.97%)
Mutual labels:  hacking
Cdk
CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.
Stars: ✭ 1,264 (-5.88%)
Mutual labels:  exploits
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (-59.12%)
Mutual labels:  exploit
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Stars: ✭ 42 (-96.87%)
Mutual labels:  exploit
Impulse
💣 Impulse Denial-of-service ToolKit
Stars: ✭ 538 (-59.94%)
Mutual labels:  hacking
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (-12.14%)
Mutual labels:  hacking
Onex
onex is a hacking tool installer and package manager for hackers. Onex is a library of all hacking tools for Termux and other Linux distributions. onex can install any third party tool or any hacking tool for you.
Stars: ✭ 537 (-60.01%)
Mutual labels:  hacking
Keylogger
A simple keylogger for Windows, Linux and Mac
Stars: ✭ 1,007 (-25.02%)
Mutual labels:  hacking
Apac Conferences
A community contributed consolidated list of InfoSec meetups in the Asia Pacific region.
Stars: ✭ 90 (-93.3%)
Mutual labels:  hacking
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (-60.76%)
Mutual labels:  hacking
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (-25.39%)
Mutual labels:  exploit
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (-60.98%)
Mutual labels:  hacking
Lor Axe
🪓 a multi-threaded, low-bandwidth HTTP DOS tool
Stars: ✭ 72 (-94.64%)
Mutual labels:  hacking
Saint
👁 (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]
Stars: ✭ 522 (-61.13%)
Mutual labels:  hacking
Websocket Connection Smuggler
websocket-connection-smuggler
Stars: ✭ 40 (-97.02%)
Mutual labels:  hacking
Logkeys
📝 ⌨️ A GNU/Linux keylogger that works!
Stars: ✭ 518 (-61.43%)
Mutual labels:  hacking
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-93.6%)
Mutual labels:  hacking
0d1n
Tool for automating customized attacks against web applications. Fully made in C language with pthreads, it has fast performance.
Stars: ✭ 506 (-62.32%)
Mutual labels:  hacking
Deepweb Scappering
Discover hidden deepweb pages
Stars: ✭ 40 (-97.02%)
Mutual labels:  hacking
Katanaframework
The New Hacking Framework
Stars: ✭ 502 (-62.62%)
Mutual labels:  hacking
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (-12.66%)
Mutual labels:  exploit
Iprotate burp extension
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Stars: ✭ 484 (-63.96%)
Mutual labels:  hacking
Formationvideo
Contenus et ressources de la chaîne FormationVidéo (YouTube)
Stars: ✭ 91 (-93.22%)
Mutual labels:  hacking
Kali Linux Cheatsheet
Kali Linux Cheat Sheet for Penetration Testers
Stars: ✭ 483 (-64.04%)
Mutual labels:  hacking
Swift Keylogger
Keylogger for mac written in Swift using HID
Stars: ✭ 995 (-25.91%)
Mutual labels:  hacking
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-94.79%)
Mutual labels:  exploit
Textractor
Extracts text from video games and visual novels. Highly extensible.
Stars: ✭ 656 (-51.15%)
Mutual labels:  hacking
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-51.97%)
Mutual labels:  hacking
Instainsane
Multi-threaded Instagram Brute Forcer (100 attemps at once)
Stars: ✭ 475 (-64.63%)
Mutual labels:  hacking
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-97.1%)
Mutual labels:  exploit
Methodtraceman
用于快速找到高耗时方法,定位解决Android App卡顿问题。通过gradle plugin+ASM实现可配置范围的方法插桩来统计所有方法的耗时,并提供友好的界面展示,支持耗时筛选、线程筛选、方法名筛选等。(A Tool for Discovering High Time-consuming Methods for Android App)
Stars: ✭ 1,258 (-6.33%)
Mutual labels:  asm
Search That Hash
🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡
Stars: ✭ 466 (-65.3%)
Mutual labels:  hacking
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-97.24%)
Mutual labels:  exploit
Poc
Proofs-of-concept
Stars: ✭ 467 (-65.23%)
Mutual labels:  exploit
Toledo Atomchess
Toledo Atomchess is the world's smallest chess program in x86 assembly code
Stars: ✭ 69 (-94.86%)
Mutual labels:  asm
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (-52.12%)
Mutual labels:  hacking
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-94.34%)
Mutual labels:  hacking
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-96.2%)
Mutual labels:  exploit
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Stars: ✭ 644 (-52.05%)
Mutual labels:  hacking
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (-52.35%)
Mutual labels:  exploit
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+568.73%)
Mutual labels:  hacking
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (-52.64%)
Mutual labels:  hacking
Habu
Hacking Toolkit
Stars: ✭ 635 (-52.72%)
Mutual labels:  hacking
Wifi Cracking
Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat
Stars: ✭ 9,546 (+610.8%)
Mutual labels:  hacking
241-300 of 1010 similar projects