All Projects → Xshock → Similar Projects or Alternatives

821 Open source projects that are alternatives of or similar to Xshock

Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Stars: ✭ 150 (+130.77%)
Mutual labels:  hacking
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (+126.15%)
Mutual labels:  hacking
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (+755.38%)
Mutual labels:  pentest-tool
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (+124.62%)
Mutual labels:  hacking
Pentest Book
Stars: ✭ 266 (+309.23%)
Mutual labels:  hacking
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+1203.08%)
Mutual labels:  hacking
Log Killer
Clear all your logs in [linux/windows] servers 🛡️
Stars: ✭ 252 (+287.69%)
Mutual labels:  hacking
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (+466.15%)
Mutual labels:  pentest-tool
Kalimux
Install And Use Kali Linux With Gui In Termux
Stars: ✭ 240 (+269.23%)
Mutual labels:  hacking
Posta
🐙 Cross-document messaging security research tool powered by https://enso.security
Stars: ✭ 143 (+120%)
Mutual labels:  hacking
Daws
Advanced Web Shell
Stars: ✭ 551 (+747.69%)
Mutual labels:  hacking
Vps
个人笔记汇总
Stars: ✭ 276 (+324.62%)
Mutual labels:  hacking
Raptor waf
Raptor - WAF - Web application firewall using DFA [ Current version ] - Beta
Stars: ✭ 246 (+278.46%)
Mutual labels:  hacking
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (+943.08%)
Mutual labels:  hacking
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+464.62%)
Mutual labels:  hacking
Thechoice
The linux choice collection tools
Stars: ✭ 245 (+276.92%)
Mutual labels:  hacking
Cloudscraper
CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.
Stars: ✭ 276 (+324.62%)
Mutual labels:  hacking
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+6320%)
Mutual labels:  hacking
Caesar
An HTTP based RAT (Remote Administration Tool) that allows you to remotely control devices from your browser
Stars: ✭ 240 (+269.23%)
Mutual labels:  hacking
Perfusion
Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)
Stars: ✭ 272 (+318.46%)
Mutual labels:  pentest-tool
Hatch
Hatch is a brute force tool that is used to brute force most websites
Stars: ✭ 242 (+272.31%)
Mutual labels:  hacking
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+1487.69%)
Mutual labels:  pentest-tool
Skyrat
SkyRAT - Powershell Remote Administration Tool
Stars: ✭ 21 (-67.69%)
Mutual labels:  hacking-tool
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (+936.92%)
Mutual labels:  pentest-tool
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (+455.38%)
Mutual labels:  pentest-tool
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (+266.15%)
Mutual labels:  hacking
Free Security Ebooks
Free Security and Hacking eBooks
Stars: ✭ 3,132 (+4718.46%)
Mutual labels:  hacking
Threadboat
Program Uses Thread Execution Hijacking To Inject Native Shell-code Into a Standard Win32 Application
Stars: ✭ 132 (+103.08%)
Mutual labels:  hacking
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+732.31%)
Mutual labels:  pentest-tool
H8mail
Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email
Stars: ✭ 2,163 (+3227.69%)
Mutual labels:  hacking
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (+318.46%)
Mutual labels:  hacking
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+3363.08%)
Mutual labels:  hacking
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-3.08%)
Mutual labels:  hacking
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+4426.15%)
Mutual labels:  hacking
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (+92.31%)
Mutual labels:  hacking
Att Ck Cn
ATT&CK实操
Stars: ✭ 268 (+312.31%)
Mutual labels:  hacking
Telekiller
A Tools Session Hijacking And Stealer Local Passcode Telegram Windows
Stars: ✭ 122 (+87.69%)
Mutual labels:  hacking
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-60%)
Mutual labels:  pentest-tool
Ratpoison
Latest Ver: 1.7; Default Menu Key is F1; Charlatano's Successor; dn
Stars: ✭ 239 (+267.69%)
Mutual labels:  hacking
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+4303.08%)
Mutual labels:  hacking
Reverse Shell Generator
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
Stars: ✭ 238 (+266.15%)
Mutual labels:  hacking
Goaltdns
A permutation generation tool written in golang
Stars: ✭ 119 (+83.08%)
Mutual labels:  hacking
Osrframework
OSRFramework, the Open Sources Research Framework is a AGPLv3+ project by i3visio focused on providing API and tools to perform more accurate online researches.
Stars: ✭ 534 (+721.54%)
Mutual labels:  hacking
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (+303.08%)
Mutual labels:  hacking
Mercury
Mercury is a hacking tool used to collect information and use the information to further hurt the target
Stars: ✭ 236 (+263.08%)
Mutual labels:  hacking
Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Stars: ✭ 361 (+455.38%)
Mutual labels:  hacking
Bugbountyscanner
A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.
Stars: ✭ 229 (+252.31%)
Mutual labels:  hacking
Awesome Cellular Hacking
Awesome-Cellular-Hacking
Stars: ✭ 1,827 (+2710.77%)
Mutual labels:  hacking
Quine
Quine Museum
Stars: ✭ 263 (+304.62%)
Mutual labels:  hacking
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+710.77%)
Mutual labels:  hacking
Phishmailer
Generate Professional Phishing Emails Fast And Easy
Stars: ✭ 227 (+249.23%)
Mutual labels:  hacking
Taik
Tool hack Dark FB tanpa lisensi
Stars: ✭ 21 (-67.69%)
Mutual labels:  hacking
Wpscan
WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites.
Stars: ✭ 6,244 (+9506.15%)
Mutual labels:  hacking-tool
Technical Whitepapers
Collection of IT whitepapers, presentations, pdfs; hacking, web app security, db, reverse engineering and more; EN/PL.
Stars: ✭ 359 (+452.31%)
Mutual labels:  hacking
Rubyfu
Rubyfu, where Ruby goes evil!
Stars: ✭ 228 (+250.77%)
Mutual labels:  hacking
Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (+450.77%)
Mutual labels:  hacking
Dccwbypassuac
Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".
Stars: ✭ 227 (+249.23%)
Mutual labels:  hacking
Textractor
Extracts text from video games and visual novels. Highly extensible.
Stars: ✭ 656 (+909.23%)
Mutual labels:  hacking
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+4709.23%)
Mutual labels:  hacking
Lost Nds Tv
The Lost Nintendo DS Television Output, brought back to life
Stars: ✭ 221 (+240%)
Mutual labels:  hacking
601-660 of 821 similar projects