Top 15 CheatDroid Alternative and Similar Softwares | May 2024

Program to hack savegames of android games.

1. Dracos Linux

Dracos Linux Dracos Linux is purposed as an educational, especially to recognize the operation system of Linux and we respect ethical hacking.......

2. mimikatz

mimikatz It's well known to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory.mimikatz can also perform pass-the-hash, pass-the-ticket, build Golden tickets, play with certificates or private keys, vault... maybe make coffee?mimikatz comes in two flavors: x64 or Win32, depending on your windows version (32/64 bits).Win32 flavor cannot access......

3. Hack Forums

Hack Forums Hack Forums is your entry into the dark world of hacking.......

4. btscanner

btscanner btscanner is a tool designed specifically to extract as much information as possible from a Bluetooth device without the requirement to pair. A detailed information screen extracts HCI and SDP information, and maintains an open connection to monitor the RSSI and link quality. btscanner is based on the BlueZ Bluetooth......

5. PunkSPIDER

PunkSPIDER PunkSPIDER is a global-reaching web application vulnerability search engine. The goal is to allow the user to determine vulnerabilities across the Internet quickly, easily, and intuitively.......

6. Binary Ninja

Binary Ninja Binary Ninja : A Reverse Engineering Platform......

7. PointsForTrips.com

PointsForTrips.com Want to travel more often for less money? Start learning and sharing award travel strategies to do just that and so much more at PointsForTrips.com.......

8. Grabber Web Application Scanner

Grabber Web Application Scanner Grabber is a web application scanner. Basically it detects some kind of vulnerabilities in your website.Grabber is simple, not fast, but portable and really adaptable. This software is designed to scan small websites such as personal sites, forums etc. It is a very small application: it would take too much......

9. Pwnix

Pwnix The Android Open Pwn Project (AOPP) is a network security variant of the Android Open Source Project (AOSP). Its product - called Pwnix - is the first Android ROM built from the ground up for network hacking and security. Pwnix runs the latest Pwnie Express tools and services, such as......

10. Social-Engineer Toolkit

Social-Engineer Toolkit The Social-Engineer Toolkit (SET) was created and written by the founder of TrustedSec. It is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. SET has been presented at large-scale conferences including Blackhat, DerbyCon, Defcon, and ShmooCon. With over two million downloads, SET is the standard for social-engineering penetration......

11. Bluesniff

Bluesniff Bluesniff is a proof of concept Bluetooth device discovery tool. Bluesniff can be concidered a bluetooth wardriver of sorts. It is meant to raise awareness of BT security issues and likely has a lot of room for improvement.Bluesniff can look for BT devices in one of two modes:Normal Scan -......

12. madCodeHook

madCodeHook madCodeHook offers everything you need to hook code (mostly APIs) in all 32 and 64 bit Windows operating systems from Windows 95 to Windows 10. You can choose whether you want to hook APIs in your own process, or in a specific target process, or system wide.Using madCodeHook is very......

13. Deviare API Hook

Deviare API Hook Deviare is a professional open source hooking engine for instrumenting arbitrary Win32 functions, COM objects, and functions which symbols are located in program databases (PDBs). It can intercept unmanaged code in 32-bit and 64-bit applications. It is implemented as a COM component, so it can be integrated with all the......

14. dSploit

dSploit dSploit is an Android network analysis and penetration suite which aims to offer to IT security experts/geeks the most complete and advanced professional toolkit to perform network security assesments on a mobile device. Once dSploit is started, you will be able to easily map your network, fingerprint alive hosts operating......

15. HT editor

HT editor HT is a file editor/viewer/analyzer for executables. The goal is to combine the low-level functionality of a debugger and the usability of IDEs. We plan to implement all (hex-)editing features and support of the most important file formats.HT is distributed under the terms of the GPL.......