All Projects → Xshock → Similar Projects or Alternatives

821 Open source projects that are alternatives of or similar to Xshock

100 Days Of Swiftui
👨‍💻👩‍💻100 Days Of SwiftUI free course from Hacking with Swift. 👨‍💻👩‍💻
Stars: ✭ 35 (-46.15%)
Mutual labels:  hacking
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+1093.85%)
Mutual labels:  pentest-tool
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+613.85%)
Mutual labels:  hacking
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+609.23%)
Mutual labels:  hacking
Androidsdk
🐳 Full-fledged Android SDK Docker Image
Stars: ✭ 776 (+1093.85%)
Mutual labels:  hacking
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (+593.85%)
Mutual labels:  pentest-tool
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+1401.54%)
Mutual labels:  hacking-tool
Simplyemail
Email recon made fast and easy, with a framework to build on
Stars: ✭ 779 (+1098.46%)
Mutual labels:  hacking
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+592.31%)
Mutual labels:  pentest-tool
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+889.23%)
Mutual labels:  hacking
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+438.46%)
Mutual labels:  hacking
Broxy
An HTTP/HTTPS intercept proxy written in Go.
Stars: ✭ 912 (+1303.08%)
Mutual labels:  hacking
Mec
for mass exploiting
Stars: ✭ 448 (+589.23%)
Mutual labels:  hacking-tool
Extracttvpasswords
tool to extract passwords from TeamViewer memory using Frida
Stars: ✭ 444 (+583.08%)
Mutual labels:  hacking
Tweak Series
Repo for YouTube series
Stars: ✭ 44 (-32.31%)
Mutual labels:  hacking
Ctf
CTF (Capture The Flag) writeups, code snippets, notes, scripts
Stars: ✭ 336 (+416.92%)
Mutual labels:  hacking
Binary Hacking Course
📟Binary Hacking Course
Stars: ✭ 34 (-47.69%)
Mutual labels:  hacking
Dns Rebind Toolkit
A front-end JavaScript toolkit for creating DNS rebinding attacks.
Stars: ✭ 435 (+569.23%)
Mutual labels:  hacking
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (+564.62%)
Mutual labels:  hacking
Ctf Writeups Public
Writeups for infosec Capture the Flag events by team Galaxians
Stars: ✭ 331 (+409.23%)
Mutual labels:  hacking
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+1293.85%)
Mutual labels:  pentest-tool
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (+855.38%)
Mutual labels:  hacking
Dll hook Rs
Rust code to show how hooking in rust with a dll works.
Stars: ✭ 57 (-12.31%)
Mutual labels:  hacking
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+1089.23%)
Mutual labels:  pentest-tool
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (+6364.62%)
Mutual labels:  pentest-tool
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+844.62%)
Mutual labels:  hacking
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (+395.38%)
Mutual labels:  pentest-tool
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+1258.46%)
Mutual labels:  pentest-tool
Printspoofer
Abusing Impersonation Privileges on Windows 10 and Server 2019
Stars: ✭ 613 (+843.08%)
Mutual labels:  pentest-tool
Nim Smbexec
SMBExec implementation in Nim - SMBv2 using NTLM Authentication with Pass-The-Hash technique
Stars: ✭ 59 (-9.23%)
Mutual labels:  pentest-tool
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-20%)
Mutual labels:  hacking
Badusb botnet
👥😈 Infect a pc with badusb and establish a connection through telegram.
Stars: ✭ 32 (-50.77%)
Mutual labels:  hacking
Hulk
HULK DoS tool ported to Go with some additional features.
Stars: ✭ 427 (+556.92%)
Mutual labels:  hacking
Wahh extras
The Web Application Hacker's Handbook - Extra Content
Stars: ✭ 428 (+558.46%)
Mutual labels:  hacking
Ghost
👻 RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware
Stars: ✭ 312 (+380%)
Mutual labels:  hacking
Charlatano
Proves JVM cheats are viable on native games, and demonstrates the longevity against anti-cheat signature detection systems
Stars: ✭ 599 (+821.54%)
Mutual labels:  hacking
Drv3 Tools
(Not actively maintained, use DRV3-Sharp) Tools for extracting and re-injecting files for Danganronpa V3 for PC.
Stars: ✭ 13 (-80%)
Mutual labels:  hacking
Ios Debug Hacks
🎯 Advanced debugging skills used in the iOS project development process, involves the dynamic debugging, static analysis and decompile of third-party libraries. iOS 项目开发过程中用到的高级调试技巧,涉及三方库动态调试、静态分析和反编译等领域
Stars: ✭ 595 (+815.38%)
Mutual labels:  hacking
Brutesploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 424 (+552.31%)
Mutual labels:  hacking
Dref
DNS Rebinding Exploitation Framework
Stars: ✭ 423 (+550.77%)
Mutual labels:  hacking
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (+367.69%)
Mutual labels:  hacking
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+796.92%)
Mutual labels:  hacking
Spytrojan keylogger
[Solo para programadores] Troyano espía | Keylogger solo para Windows, se replica en el sistema y se inicia automaticamente al iniciar sesión. | Envío de registro mediante [Base de Datos], [Gmail] o [BotTelegram].
Stars: ✭ 32 (-50.77%)
Mutual labels:  hacking
Security Notes
📓 Some security related notes
Stars: ✭ 422 (+549.23%)
Mutual labels:  hacking
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (+1235.38%)
Mutual labels:  hacking
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (+356.92%)
Mutual labels:  pentest-tool
Dvwa
Damn Vulnerable Web Application (DVWA)
Stars: ✭ 5,727 (+8710.77%)
Mutual labels:  hacking
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+544.62%)
Mutual labels:  hacking
Favfreak
Making Favicon.ico based Recon Great again !
Stars: ✭ 564 (+767.69%)
Mutual labels:  hacking
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (+346.15%)
Mutual labels:  hacking
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+1224.62%)
Mutual labels:  hacking
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+10953.85%)
Mutual labels:  hacking
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (+544.62%)
Mutual labels:  hacking-tool
Fiercephish
FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.
Stars: ✭ 960 (+1376.92%)
Mutual labels:  hacking
Packer Fuzzer
Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.
Stars: ✭ 753 (+1058.46%)
Mutual labels:  hacking
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+535.38%)
Mutual labels:  hacking
Memory.dll
C# Hacking library for making PC game trainers.
Stars: ✭ 411 (+532.31%)
Mutual labels:  hacking
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+1378.46%)
Mutual labels:  pentest-tool
Ics Security Tools
Tools, tips, tricks, and more for exploring ICS Security.
Stars: ✭ 749 (+1052.31%)
Mutual labels:  hacking
Apkurlgrep
Extract endpoints from APK files
Stars: ✭ 405 (+523.08%)
Mutual labels:  hacking
241-300 of 821 similar projects