SharpUnhooker VS OpenBullet-Anomaly

Compare SharpUnhooker vs OpenBullet-Anomaly and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
SharpUnhooker OpenBullet-Anomaly
2 1
371 18
- -
0.0 5.9
about 2 years ago about 2 months ago
C# C#
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

SharpUnhooker

Posts with mentions or reviews of SharpUnhooker. We have used some of these posts to build our list of alternatives and similar projects.

OpenBullet-Anomaly

Posts with mentions or reviews of OpenBullet-Anomaly. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing SharpUnhooker and OpenBullet-Anomaly you can also consider the following projects:

Dependencies - A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

vasagle-gleblu - Config files for my GitHub profile.

LegacyWrapper - LegacyWrapper uses a x86 wrapper to call legacy dlls from a 64 bit process (or vice versa).

offsec-tools - Compiled tools for internal assessments

AntiCrack-DotNet - C# Project contains a plenty of Advanced Anti-Debugging, Anti-Virtualization, Anti Dll-Injection and Anti-Hooking Techniques.

reconness - ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.

PEASS-ng - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

cervantes - Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients, vulnerabilities, and reports in a single, centralized location.

Standard-Toolkit - An update to Component factory's krypton toolkit to support .NET Framework 4.6.2 - 4.8.1 to .NET 6 - 8

WMEye - WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement

TangledWinExec - PoCs and tools for investigation of Windows process execution techniques

NativePayload_CBT - NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)