All Projects → Wesng → Similar Projects or Alternatives

768 Open source projects that are alternatives of or similar to Wesng

Microsoft Todo Mac
🐜 Microsoft-ToDo macOS App. 微软Todo mac客户端.
Stars: ✭ 138 (-94.84%)
Mutual labels:  microsoft
Airdos
💣 Remotely render any nearby iPhone or iPad unusable
Stars: ✭ 182 (-93.2%)
Mutual labels:  exploit
Bingmapsresttoolkit
This is a portable class library which makes it easy to access the Bing Maps REST services from .NET.
Stars: ✭ 136 (-94.92%)
Mutual labels:  microsoft
Ctf
some experience in CTFs
Stars: ✭ 165 (-93.83%)
Mutual labels:  exploit
Pylightxl
A light weight, zero dependency, minimal functionality excel read/writer python library
Stars: ✭ 134 (-94.99%)
Mutual labels:  microsoft
Androrat
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
Stars: ✭ 187 (-93.01%)
Mutual labels:  exploit
Webrtc Leak
Check if your VPN leaks your IP address via the WebRTC technology
Stars: ✭ 133 (-95.03%)
Mutual labels:  exploit
Active Directory B2c Javascript Msal Singlepageapp
A single page application (SPA) calling a Web API. Authentication is done with Azure AD B2C by leveraging MSAL.js
Stars: ✭ 164 (-93.87%)
Mutual labels:  microsoft
Xlsx
Fast and reliable way to work with Microsoft Excel™ [xlsx] files in Golang
Stars: ✭ 132 (-95.07%)
Mutual labels:  microsoft
Butthax
lovense hush buttplug exploit chain
Stars: ✭ 180 (-93.27%)
Mutual labels:  exploit
Dynamictranslator
Instant translation application for windows in .NET 🎪
Stars: ✭ 131 (-95.1%)
Mutual labels:  microsoft
Windows 10 Dark
Dark variant of Windows 10 theme
Stars: ✭ 163 (-93.91%)
Mutual labels:  microsoft
Awesome D3d12
Awesome D3D12 ecosystem
Stars: ✭ 130 (-95.14%)
Mutual labels:  microsoft
Expcamera
Exploit Netwave and GoAhead IP Camera
Stars: ✭ 194 (-92.75%)
Mutual labels:  exploit
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-95.14%)
Mutual labels:  exploit
Coding Interview Chinese
Contains top companies interview experience from major websites in recent years
Stars: ✭ 161 (-93.98%)
Mutual labels:  microsoft
Docker Vlmcsd
vlmcsd is a replacement for Microsoft's KMS server.
Stars: ✭ 128 (-95.21%)
Mutual labels:  microsoft
Visualstudiostandalone
Make your Visual Studio Portable
Stars: ✭ 177 (-93.38%)
Mutual labels:  microsoft
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-95.25%)
Mutual labels:  exploit
Freelook
Freelook, an Electron-based client for Microsoft Outlook.
Stars: ✭ 159 (-94.06%)
Mutual labels:  microsoft
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-95.44%)
Mutual labels:  exploit
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (-93.16%)
Mutual labels:  exploit
Bing Wallpaper Gnome Extension
GNOME shell extension that sets your desktop wallpaper & lock screen image to Microsoft Bing's Image of the Day.
Stars: ✭ 125 (-95.33%)
Mutual labels:  microsoft
Azure Sdk For Python
This repository is for active development of the Azure SDK for Python. For consumers of the SDK we recommend visiting our public developer docs at https://docs.microsoft.com/python/azure/ or our versioned developer docs at https://azure.github.io/azure-sdk-for-python.
Stars: ✭ 2,321 (-13.23%)
Mutual labels:  microsoft
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+328.64%)
Mutual labels:  exploit
Owin Webapi Service
✅ OWIN / WebAPI windows service example. Includes attribute based routing sample
Stars: ✭ 175 (-93.46%)
Mutual labels:  microsoft
Frontend Bootcamp
Frontend Workshop from HTML/CSS/JS to TypeScript/React/Redux
Stars: ✭ 10,506 (+292.75%)
Mutual labels:  microsoft
Ps4 5.01 Webkit Exploit Poc
PS4 5.01 WebKit Exploit PoC
Stars: ✭ 155 (-94.21%)
Mutual labels:  exploit
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-95.36%)
Mutual labels:  exploit
Seismic Deeplearning
Deep Learning for Seismic Imaging and Interpretation
Stars: ✭ 198 (-92.6%)
Mutual labels:  microsoft
Azure Event Hubs For Kafka
Azure Event Hubs for Apache Kafka Ecosystems
Stars: ✭ 124 (-95.36%)
Mutual labels:  microsoft
Phpstamp
The XSL-way templating library for MS Office Word DOCX documents.
Stars: ✭ 150 (-94.39%)
Mutual labels:  microsoft
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-95.44%)
Mutual labels:  exploit
Directx Headers
Official DirectX headers available under an open source license
Stars: ✭ 173 (-93.53%)
Mutual labels:  microsoft
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (-27.14%)
Mutual labels:  exploit
Peachpie
PeachPie - the PHP compiler and runtime for .NET and .NET Core
Stars: ✭ 1,945 (-27.29%)
Mutual labels:  microsoft
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Stars: ✭ 118 (-95.59%)
Mutual labels:  exploit
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-93.05%)
Mutual labels:  exploit
O365 Moodle
Office 365 and Azure Active Directory plugins for Moodle
Stars: ✭ 117 (-95.63%)
Mutual labels:  microsoft
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (-94.5%)
Mutual labels:  exploit
Psadhealth
A toolkit of AD specific health checks that you can run in your environment to ensure your Active Directory is running optimally.
Stars: ✭ 114 (-95.74%)
Mutual labels:  microsoft
Active Directory B2c Advanced Policies
Sample for use with Azure AD B2C with Custom Policies.
Stars: ✭ 169 (-93.68%)
Mutual labels:  microsoft
Bypass Php Gd Process To Rce
Reference: http://www.secgeek.net/bookfresh-vulnerability/
Stars: ✭ 113 (-95.78%)
Mutual labels:  exploit
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (-94.54%)
Mutual labels:  exploit
Bingmapsv8codesamples
This is a collection of over two hundred code samples an growing for the Bing Maps V8 web control.
Stars: ✭ 111 (-95.85%)
Mutual labels:  microsoft
Cognitive Face Ios
iOS SDK for the Microsoft Face API, part of Cognitive Services
Stars: ✭ 191 (-92.86%)
Mutual labels:  microsoft
Azops
This container image can be used to deploy ARM templates at Tenant, Management Group, Subscription and Resource Group scope and export current Azure configuration hierarchy in Git repository.
Stars: ✭ 109 (-95.93%)
Mutual labels:  microsoft
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-94.62%)
Mutual labels:  exploit
Ddos Rootsec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Stars: ✭ 108 (-95.96%)
Mutual labels:  exploit
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (-93.76%)
Mutual labels:  exploit
Vscode Maven
VSCode extension "Maven for Java"
Stars: ✭ 107 (-96%)
Mutual labels:  microsoft
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (-94.65%)
Mutual labels:  exploit
Libmspack
A library for some loosely related Microsoft compression formats, CAB, CHM, HLP, LIT, KWAJ and SZDD.
Stars: ✭ 104 (-96.11%)
Mutual labels:  microsoft
Shodanwave
Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.
Stars: ✭ 183 (-93.16%)
Mutual labels:  exploit
Azure Event Hubs Spark
Enabling Continuous Data Processing with Apache Spark and Azure Event Hubs
Stars: ✭ 140 (-94.77%)
Mutual labels:  microsoft
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (-94.65%)
Mutual labels:  exploit
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (-92.6%)
Mutual labels:  exploit
Ironsquirrel
Encrypted exploit delivery for the masses
Stars: ✭ 197 (-92.64%)
Mutual labels:  exploit
Speechtotext Websockets Javascript
SDK & Sample to do speech recognition using websockets in Javascript
Stars: ✭ 191 (-92.86%)
Mutual labels:  microsoft
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-93.23%)
Mutual labels:  exploit
61-120 of 768 similar projects