All Projects → Xshock → Similar Projects or Alternatives

821 Open source projects that are alternatives of or similar to Xshock

Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+1258.46%)
Mutual labels:  pentest-tool
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1560%)
Mutual labels:  pentest-tool
Dockerscan
Docker security analysis & hacking tools
Stars: ✭ 1,046 (+1509.23%)
Mutual labels:  hacking
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Stars: ✭ 29 (-55.38%)
Mutual labels:  hacking
Emagnet
Automated hacking tool that will find leaked databases with 97.1% accurate to grab mail + password together from recent uploads from https://pastebin.com. Bruteforce support for spotify accounts, instagram accounts, ssh servers, microsoft rdp clients and gmail accounts
Stars: ✭ 688 (+958.46%)
Mutual labels:  hacking
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+7927.69%)
Mutual labels:  hacking
uberducky
Wireless USB Rubber Ducky triggered via BLE (make your Ubertooth quack!)
Stars: ✭ 80 (+23.08%)
Mutual labels:  hacking-tool
0x00sec code
Code for my 0x00sec.org posts
Stars: ✭ 190 (+192.31%)
Mutual labels:  hacking
Airgeddon
This is a multi-use bash script for Linux systems to audit wireless networks.
Stars: ✭ 3,830 (+5792.31%)
Mutual labels:  hacking
Osintgram
Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname
Stars: ✭ 312 (+380%)
Mutual labels:  hacking
Apicheck
The DevSecOps toolset for REST APIs
Stars: ✭ 184 (+183.08%)
Mutual labels:  hacking
Ghost
👻 RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware
Stars: ✭ 312 (+380%)
Mutual labels:  hacking
Storm-Breaker
Social engineering tool [Access Webcam & Microphone & Location Finder] With Python
Stars: ✭ 1,489 (+2190.77%)
Mutual labels:  hacking-tool
Memoryjs
Read and write process memory in Node.js (Windows API functions exposed via Node bindings)
Stars: ✭ 371 (+470.77%)
Mutual labels:  hacking
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-41.54%)
Mutual labels:  pentest-tool
Windows Hacks
Creative and unusual things that can be done with the Windows API.
Stars: ✭ 2,171 (+3240%)
Mutual labels:  hacking
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+8766.15%)
Mutual labels:  hacking
Drv3 Tools
(Not actively maintained, use DRV3-Sharp) Tools for extracting and re-injecting files for Danganronpa V3 for PC.
Stars: ✭ 13 (-80%)
Mutual labels:  hacking
phishEye
phishEye is an ultimate phishing tool in python. Includes popular websites like Facebook, Twitter, Instagram, LinkedIn, GitHub, Dropbox, and many others. Created with Flask, custom templates, and tunneled with ngrok and localhost.run.
Stars: ✭ 47 (-27.69%)
Mutual labels:  hacking-tool
Tradfri Hacking
Hacking IKEA TRÅDFRI products, such as light bulbs, window blinds and other accessories.
Stars: ✭ 367 (+464.62%)
Mutual labels:  hacking
Aliens eye
Social media hunter
Stars: ✭ 105 (+61.54%)
Mutual labels:  hacking-tool
Jwt Hack
🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)
Stars: ✭ 172 (+164.62%)
Mutual labels:  hacking
Ios Debug Hacks
🎯 Advanced debugging skills used in the iOS project development process, involves the dynamic debugging, static analysis and decompile of third-party libraries. iOS 项目开发过程中用到的高级调试技巧,涉及三方库动态调试、静态分析和反编译等领域
Stars: ✭ 595 (+815.38%)
Mutual labels:  hacking
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (+367.69%)
Mutual labels:  hacking
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+36.92%)
Mutual labels:  hacking-tool
Zines
Mirror of my favourite hacking Zines for the lulz, nostalgy, and reference
Stars: ✭ 370 (+469.23%)
Mutual labels:  hacking
PLtools
整理一些内网常用渗透小工具
Stars: ✭ 227 (+249.23%)
Mutual labels:  pentest-tool
Technowlogger
TechNowLogger is Windows/Linux Keylogger Generator which sends key-logs via email with other juicy target info
Stars: ✭ 172 (+164.62%)
Mutual labels:  hacking
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (+367.69%)
Mutual labels:  hacking
Itrace
🍰 Trace objc method call for ios and mac
Stars: ✭ 170 (+161.54%)
Mutual labels:  hacking
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+796.92%)
Mutual labels:  hacking
Catchme
CatchME - WiFi Fun Box "Having Fun with ESP8266"
Stars: ✭ 28 (-56.92%)
Mutual labels:  hacking
Atlas
Quick SQLMap Tamper Suggester
Stars: ✭ 679 (+944.62%)
Mutual labels:  hacking
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (+287.69%)
Mutual labels:  hacking
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (+286.15%)
Mutual labels:  hacking
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (+156.92%)
Mutual labels:  hacking
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (+1235.38%)
Mutual labels:  hacking
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (+155.38%)
Mutual labels:  hacking
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (+356.92%)
Mutual labels:  pentest-tool
Ip Attack
Auto IP or Domain Attack Tool ( #1 )
Stars: ✭ 162 (+149.23%)
Mutual labels:  hacking
Dvwa
Damn Vulnerable Web Application (DVWA)
Stars: ✭ 5,727 (+8710.77%)
Mutual labels:  hacking
Keylogger
A simple keylogger for Windows, Linux and Mac
Stars: ✭ 1,007 (+1449.23%)
Mutual labels:  hacking
Hacking Tool
Social media & camera hacking & whatsapp virus & SMS bombing
Stars: ✭ 157 (+141.54%)
Mutual labels:  hacking
Log Killer
Clear all your logs in [linux/windows] servers 🛡️
Stars: ✭ 252 (+287.69%)
Mutual labels:  hacking
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (+466.15%)
Mutual labels:  pentest-tool
Kalimux
Install And Use Kali Linux With Gui In Termux
Stars: ✭ 240 (+269.23%)
Mutual labels:  hacking
Hardentheworld
Harden the world is a community driven project to develop hardening guidelines and checklists for common software and devices.
Stars: ✭ 158 (+143.08%)
Mutual labels:  hacking
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (+346.15%)
Mutual labels:  hacking
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+1224.62%)
Mutual labels:  hacking
Raptor waf
Raptor - WAF - Web application firewall using DFA [ Current version ] - Beta
Stars: ✭ 246 (+278.46%)
Mutual labels:  hacking
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (+943.08%)
Mutual labels:  hacking
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+464.62%)
Mutual labels:  hacking
Thechoice
The linux choice collection tools
Stars: ✭ 245 (+276.92%)
Mutual labels:  hacking
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+6320%)
Mutual labels:  hacking
Caesar
An HTTP based RAT (Remote Administration Tool) that allows you to remotely control devices from your browser
Stars: ✭ 240 (+269.23%)
Mutual labels:  hacking
Hatch
Hatch is a brute force tool that is used to brute force most websites
Stars: ✭ 242 (+272.31%)
Mutual labels:  hacking
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+1487.69%)
Mutual labels:  pentest-tool
Skyrat
SkyRAT - Powershell Remote Administration Tool
Stars: ✭ 21 (-67.69%)
Mutual labels:  hacking-tool
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (+936.92%)
Mutual labels:  pentest-tool
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (+455.38%)
Mutual labels:  pentest-tool
541-600 of 821 similar projects