All Projects → Xshock → Similar Projects or Alternatives

821 Open source projects that are alternatives of or similar to Xshock

Awesome Ctf Cheatsheet
CTF Cheatsheet
Stars: ✭ 204 (+213.85%)
Mutual labels:  hacking, hacking-tool
Hackerenv
Stars: ✭ 309 (+375.38%)
Mutual labels:  hacking-tool, pentest-tool
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+523.08%)
Mutual labels:  hacking, pentest-tool
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+7433.85%)
Mutual labels:  hacking-tool, pentest-tool
Hackerpro
All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog
Stars: ✭ 474 (+629.23%)
Mutual labels:  hacking, hacking-tool
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+892.31%)
Mutual labels:  hacking, hacking-tool
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+889.23%)
Mutual labels:  hacking
Broxy
An HTTP/HTTPS intercept proxy written in Go.
Stars: ✭ 912 (+1303.08%)
Mutual labels:  hacking
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Stars: ✭ 644 (+890.77%)
Mutual labels:  hacking
Tweak Series
Repo for YouTube series
Stars: ✭ 44 (-32.31%)
Mutual labels:  hacking
House
A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.
Stars: ✭ 910 (+1300%)
Mutual labels:  pentest-tool
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+1293.85%)
Mutual labels:  pentest-tool
Nsablocklist
HOSTS file and research project to block all known NSA / GCHQ / C.I.A. / F.B.I. spying server
Stars: ✭ 630 (+869.23%)
Mutual labels:  hacking
Dll hook Rs
Rust code to show how hooking in rust with a dll works.
Stars: ✭ 57 (-12.31%)
Mutual labels:  hacking
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (+855.38%)
Mutual labels:  hacking
Pythonhackingbook1
Python黑客编程之极速入门
Stars: ✭ 882 (+1256.92%)
Mutual labels:  hacking
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (+855.38%)
Mutual labels:  pentest-tool
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+844.62%)
Mutual labels:  hacking
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+1258.46%)
Mutual labels:  pentest-tool
Attifyos
Attify OS - Distro for pentesting IoT devices
Stars: ✭ 615 (+846.15%)
Mutual labels:  hacking
Awesome Hacking
A curated list of awesome Hacking tutorials, tools and resources
Stars: ✭ 7,756 (+11832.31%)
Mutual labels:  hacking
Printspoofer
Abusing Impersonation Privileges on Windows 10 and Server 2019
Stars: ✭ 613 (+843.08%)
Mutual labels:  pentest-tool
Charlatano
Proves JVM cheats are viable on native games, and demonstrates the longevity against anti-cheat signature detection systems
Stars: ✭ 599 (+821.54%)
Mutual labels:  hacking
Drv3 Tools
(Not actively maintained, use DRV3-Sharp) Tools for extracting and re-injecting files for Danganronpa V3 for PC.
Stars: ✭ 13 (-80%)
Mutual labels:  hacking
Zip
A portable, simple zip library written in C
Stars: ✭ 596 (+816.92%)
Mutual labels:  hacking
Pyhawk
Searches the directory of choice for interesting files. Such as database files and files with passwords stored on them
Stars: ✭ 60 (-7.69%)
Mutual labels:  hacking
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+1563.08%)
Mutual labels:  pentest-tool
Usb Keystroke Injector
☠️ An Arduino-based USB keyboard simulator which injects keystrokes via Bluetooth protocol or predefined payloads in a SD card.
Stars: ✭ 42 (-35.38%)
Mutual labels:  hacking
Ios Debug Hacks
🎯 Advanced debugging skills used in the iOS project development process, involves the dynamic debugging, static analysis and decompile of third-party libraries. iOS 项目开发过程中用到的高级调试技巧,涉及三方库动态调试、静态分析和反编译等领域
Stars: ✭ 595 (+815.38%)
Mutual labels:  hacking
Pixload
Image Payload Creating/Injecting tools
Stars: ✭ 586 (+801.54%)
Mutual labels:  hacking-tool
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+796.92%)
Mutual labels:  hacking
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (+1235.38%)
Mutual labels:  hacking
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+9044.62%)
Mutual labels:  hacking
Keylogger
A simple keylogger for Windows, Linux and Mac
Stars: ✭ 1,007 (+1449.23%)
Mutual labels:  hacking
Dvwa
Damn Vulnerable Web Application (DVWA)
Stars: ✭ 5,727 (+8710.77%)
Mutual labels:  hacking
Hackingresource
“玄魂工作室--安全圈” 知识星球内资源汇总
Stars: ✭ 573 (+781.54%)
Mutual labels:  hacking-tool
Favfreak
Making Favicon.ico based Recon Great again !
Stars: ✭ 564 (+767.69%)
Mutual labels:  hacking
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+1224.62%)
Mutual labels:  hacking
Burpextension Whatsapp Decryption Checkpoint
This tool was created during our research at Checkpoint Software Technologies on Whatsapp Protocol (This repository will be updated after BlackHat 2019)
Stars: ✭ 562 (+764.62%)
Mutual labels:  hacking-tool
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (+755.38%)
Mutual labels:  hacking
Mhddos
Best DDoS Attack Script Python3, Cyber Attack With 36 Method
Stars: ✭ 55 (-15.38%)
Mutual labels:  hacking-tool
Taketv
TakeTV permite descubrir dispositivos de red DLNA/UPnP y ayuda a reproducir archivos multimedia en los televisores inteligentes desde nuestra terminal en Linux.
Stars: ✭ 41 (-36.92%)
Mutual labels:  hacking
Phonesploit
Using open Adb ports we can exploit a Andriod Device
Stars: ✭ 854 (+1213.85%)
Mutual labels:  hacking
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+9043.08%)
Mutual labels:  hacking
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (+755.38%)
Mutual labels:  pentest-tool
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+1203.08%)
Mutual labels:  hacking
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (+747.69%)
Mutual labels:  hacking
Daws
Advanced Web Shell
Stars: ✭ 551 (+747.69%)
Mutual labels:  hacking
Websocket Connection Smuggler
websocket-connection-smuggler
Stars: ✭ 40 (-38.46%)
Mutual labels:  hacking
Crazy Weekend
Mengobati rasa ingin tahu atau kadang hanya iseng
Stars: ✭ 9 (-86.15%)
Mutual labels:  hacking
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+50529.23%)
Mutual labels:  hacking
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+1193.85%)
Mutual labels:  hacking
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+736.92%)
Mutual labels:  pentest-tool
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+732.31%)
Mutual labels:  pentest-tool
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-3.08%)
Mutual labels:  hacking
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+1596.92%)
Mutual labels:  pentest-tool
Whitehat
Information about my experiences on ethical hacking 💀
Stars: ✭ 54 (-16.92%)
Mutual labels:  hacking
Arpspoof
arpspoof for macOS - intercept packets on a switched LAN
Stars: ✭ 40 (-38.46%)
Mutual labels:  hacking
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+1335.38%)
Mutual labels:  hacking
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (+730.77%)
Mutual labels:  hacking
121-180 of 821 similar projects