tsuki-sploit VS UnSAFE_Bank

Compare tsuki-sploit vs UnSAFE_Bank and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
tsuki-sploit UnSAFE_Bank
1 1
43 137
- -
3.9 0.0
about 1 year ago 9 months ago
C PHP
MIT License GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

tsuki-sploit

Posts with mentions or reviews of tsuki-sploit. We have used some of these posts to build our list of alternatives and similar projects.

UnSAFE_Bank

Posts with mentions or reviews of UnSAFE_Bank. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing tsuki-sploit and UnSAFE_Bank you can also consider the following projects:

pixiewps - An offline Wi-Fi Protected Setup brute-force utility

Damn-Vulnerable-Bank - Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

thc-ipv6 - IPv6 attack toolkit

Kali-Linux-Tools-Interface - Graphical Web interface developed to facilitate the use of security information tools.

remote_hacker_probe - Threat Emulation and Red Teaming Framework, The Hacking Software for normal people.

awesome-appsec - A curated list of resources for learning about application security

PhoneSploit-Pro - An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

command-injection-payload-list - 🎯 Command Injection Payload List

Lockdoor-Framework - 🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

Spring4Shell-POC - This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965).

Villain - Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).

MISP - MISP (core software) - Open Source Threat Intelligence and Sharing Platform