All Projects โ†’ thetanz โ†’ securitytools

thetanz / securitytools

Licence: other
quality community projects ๐Ÿ‘จโ€๐Ÿ‘ฉโ€๐Ÿ‘งโ€๐Ÿ‘ฆ๐Ÿ““๐Ÿ”Ž

Projects that are alternatives of or similar to securitytools

Opencti
Authors
Stars: โœญ 2,165 (+8226.92%)
Mutual labels:  osint, cyber
sherlock
๐Ÿ”Ž Find usernames across social networks
Stars: โœญ 52 (+100%)
Mutual labels:  osint
Docker-OSINT
Contenido de herramientas OSINT con Docker. Tambien nos podes visitar en el canal de youtube (https://www.youtube.com/user/marcospr74/)
Stars: โœญ 15 (-42.31%)
Mutual labels:  osint
Maltego
Maltego compilation of various assets, local transforms and helpful scripts
Stars: โœญ 80 (+207.69%)
Mutual labels:  osint
E4GL30S1NT
E4GL30S1NT - Simple Information Gathering Tool
Stars: โœญ 139 (+434.62%)
Mutual labels:  osint
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: โœญ 118 (+353.85%)
Mutual labels:  osint
prune-horst
Signature scheme submitted to NIST's Post-Quantum Cryptography Project
Stars: โœญ 23 (-11.54%)
Mutual labels:  cyber
siemstress
Very basic CLI SIEM (Security Information and Event Management system).
Stars: โœญ 24 (-7.69%)
Mutual labels:  secops
datasploit-ansible
Ansible Playbook for setting up Datasploit
Stars: โœญ 14 (-46.15%)
Mutual labels:  osint
osint-notes
Good info about DeepWeb and OSINT
Stars: โœญ 24 (-7.69%)
Mutual labels:  osint
hacking-resources
Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.
Stars: โœญ 1,386 (+5230.77%)
Mutual labels:  osint
gravity-sphincs
Signature scheme submitted to NIST's Post-Quantum Cryptography Project
Stars: โœญ 67 (+157.69%)
Mutual labels:  cyber
firecracker
Stop half-done API specifications! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by validating your API specifications.
Stars: โœญ 438 (+1584.62%)
Mutual labels:  cyber
Scrummage
The Ultimate OSINT and Threat Hunting Framework
Stars: โœญ 355 (+1265.38%)
Mutual labels:  osint
osint-cli-tool-skeleton
Template for new OSINT command-line tools
Stars: โœญ 25 (-3.85%)
Mutual labels:  osint
ipaddress
Data analysis of IP addresses and networks
Stars: โœญ 20 (-23.08%)
Mutual labels:  cyber
gsvsoc cirt-playbook-battle-cards
Cyber Incident Response Team Playbook Battle Cards
Stars: โœญ 142 (+446.15%)
Mutual labels:  secops
burp-ntlm-challenge-decoder
Burp extension to decode NTLM SSP headers and extract domain/host information
Stars: โœญ 28 (+7.69%)
Mutual labels:  osint
arcreactor
open-source intelligence gathering for SIEMs <3
Stars: โœญ 36 (+38.46%)
Mutual labels:  osint
onedrive user enum
onedrive user enumeration - pentest tool to enumerate valid onedrive users
Stars: โœญ 223 (+757.69%)
Mutual labels:  osint

securitytools

a collection of GitHub projects used for various security tasks - collected as submodules within this repository.

projects

report generator

this readme is dynamically generated based upon the github description field for the associated repo

authentication

reconnaisance

email

  • email/espoofer An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.๐Ÿป

  • email/miteru An experimental phishing kit detection tool

  • email/PhishMailer Generate Professional Phishing Emails Fast And Easy

  • email/checkdmarc A parser for SPF and DMARC DNS records

scanners

  • scanners/watchdog Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.

  • scanners/masscan TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

  • scanners/faraday Collaborative Penetration Test and Vulnerability Management Platform

  • scanners/StalkPhish StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.

  • scanners/trivy Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues and hard-coded secrets

  • scanners/killshot A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner

  • scanners/Striker Striker is an offensive information and vulnerability scanner.

  • scanners/RustScan ๐Ÿค– The Modern Port Scanner ๐Ÿค–

mobile

  • mobile/MobileApp-Pentest-Cheatsheet The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

  • mobile/awesome-mobile-security An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.

  • mobile/SMSSpoof Spoof who an SMS is from using an SMS API

  • mobile/objection ๐Ÿ“ฑ objection - runtime mobile exploration

  • mobile/iLEAPP iOS Logs, Events, And Plist Parser

  • mobile/RE-iOS-Apps A completely free, open source and online course about Reverse Engineering iOS Applications.

  • mobile/owasp-mstg The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

  • mobile/osx-and-ios-security-awesome OSX and iOS related security tools

  • mobile/ssl-kill-switch2 Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications.

  • mobile/Mobile-Security-Framework-MobSF Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

  • mobile/andriller ๐Ÿ“ฑ Andriller - is software utility with a collection of forensic tools for smartphones. It performs read-only, forensically sound, non-destructive acquisition from Android devices.

analysis

activedirectory

vuln-identification

microsoft&azure

collections

testing

  • testing/PEASS-ng PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

  • testing/DeTTECT Detect Tactics, Techniques & Combat Threats

  • testing/joystick Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances in the results.

  • testing/all-about-apikey Detailed information about API key / OAuth token (Description, Request, Response, Regex, Example)

  • testing/atomic-red-team Small and highly portable detection tests based on MITRE's ATT&CK.

  • testing/caldera Automated Adversary Emulation Platform

socials

internet-scale-research

networking

  • networking/IPRotate_Burp_Extension Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.

  • networking/justniffer Justniffer Just A Network TCP Packet Sniffer .Justniffer is a network protocol analyzer that captures network traffic and produces logs in a customized way, can emulate Apache web server log files, track response times and extract all "intercepted" files from the HTTP traffic

  • networking/clash A rule-based tunnel in Go.

  • networking/dnscrypt-proxy dnscrypt-proxy 2 - A flexible DNS proxy, with support for encrypted DNS protocols.

  • networking/cloud-ranges A list of cloud ranges from different providers.

  • networking/mubeng An incredibly fast proxy checker & IP rotator with ease.

  • networking/nebula A scalable overlay networking tool with a focus on performance, simplicity and security

  • networking/Raven-Storm Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.

  • networking/mitmengine A MITM (monster-in-the-middle) detection tool. Used to build MALCOLM:

  • networking/snort3 Snort++

  • networking/AutoRecon AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

  • networking/microsocks tiny, portable SOCKS5 server with very moderate resource usage

  • networking/wifijammer Continuously jam all wifi clients/routers

  • networking/CloudFlair ๐Ÿ”Ž Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.

  • networking/rita Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

  • networking/Tunna Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.

  • networking/bettercap The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

  • networking/pwnat The only tool and technique to punch holes through firewalls/NATs where both clients and server can be behind separate NATs without any 3rd party involvement. Pwnat uses a newly developed technique, exploiting a property of NAT translation tables, with no 3rd party, port forwarding, DMZ, router administrative requirements, STUN/TURN/UPnP/ICE, or spoofing required.

  • networking/pulledpork Pulled Pork for Snort and Suricata rule management (from Google code)

  • networking/Responder Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

  • networking/aircrack-ng WiFi security auditing tools suite

  • networking/awesome-shodan-queries ๐Ÿ” A collection of interesting, funny, and depressing search queries to plug into shodan.io ๐Ÿ‘ฉโ€๐Ÿ’ป

macOS

  • macOS/macOS-enterprise-privileges For Mac users in an Enterprise environment, this app gives the User control over administration of their machine by elevating their level of access to Administrator privileges on macOS. Users can set the time frame using Preferences to perform specific tasks such as install or remove an application.

devops

  • devops/Fenrir Simple Bash IOC Scanner

  • devops/auditd Best Practice Auditd Configuration

  • devops/osquery SQL powered operating system instrumentation, monitoring, and analytics.

  • devops/wraith Uncover forgotten secrets and bring them back to life, haunting security and operations teams.

  • devops/axiom The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

  • devops/credential-digger A Github scanning tool that identifies hardcoded credentials while filtering the false positive data through machine learning models ๐Ÿ”’

  • devops/dog A command-line DNS client.

media

  • media/exiftool ExifTool meta information reader/writer

  • media/unredacter Never ever ever use pixelation as a redaction technique

  • media/go-exif A very complete, highly tested, standards-driven (but customizable) EXIF reader/writer lovingly written in Go.

cloud

websites

sdr

  • sdr/gps-sdr-sim Software-Defined GPS Signal Simulator

  • sdr/gqrx Software defined radio receiver powered by GNU Radio and Qt.

  • sdr/RFSec-ToolKit RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.ๆ— ็บฟ้€šไฟกๅ่ฎฎ็›ธๅ…ณ็š„ๅทฅๅ…ท้›†๏ผŒๅฏๅ€ŸๅŠฉSDR็กฌไปถ+็›ธๅ…ณๅทฅๅ…ทๅฏนๆ— ็บฟ้€šไฟก่ฟ›่กŒ็ ”็ฉถใ€‚Collect with โ™ฅ by HackSmith

  • sdr/urh Universal Radio Hacker: Investigate Wireless Protocols Like A Boss

  • sdr/gnuradio GNU Radio โ€“ the Free and Open Software Radio Ecosystem

  • sdr/CubicSDR Cross-Platform Software-Defined Radio Application

  • sdr/srsRAN Open source SDR 4G/5G software suite from Software Radio Systems (SRS)

containers

osint

  • osint/awesome-osint ๐Ÿ˜ฑ A curated list of amazingly awesome OSINT

  • osint/oxdork Google dorking tool

  • osint/uDork uDork is a script written in Bash Scripting that uses advanced Google search techniques to obtain sensitive information in files or directories, find IoT devices, detect versions of web applications, and so on.

  • osint/mitaka A browser extension for OSINT search

  • osint/waybackpack Download the entire Wayback Machine archive for a given URL.

  • osint/metabigor Intelligence tool but without API key

  • osint/Scrummage The Ultimate OSINT and Threat Hunting Framework

  • osint/metagoofil Search Google and download specific file types

  • osint/dorkScanner A typical search engine dork scanner scrapes search engines with dorks that you provide in order to find vulnerable URLs.

  • osint/OSINT Collections of tools and methods created to aid in OSINT collection

  • osint/spiderfoot SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

  • osint/reconspider ๐Ÿ”Ž Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.

assets

  • assets/streamalert StreamAlert is a serverless, realtime data analysis framework which empowers you to ingest, analyze, and alert on data from any environment, using datasources and alerting logic you define.

  • assets/netdata Real-time performance monitoring, done right! https://www.netdata.cloud

  • assets/archerysec Centralize Vulnerability Assessment and Management for DevSecOps Team

  • assets/snipe-it A free open source IT asset/license management system

blueteam

incidents

industrial

blockchain

indicators

forensics

  • forensics/aa-tools Artifact analysis tools by JPCERT/CC Analysis Center

  • forensics/ArtifactCollectionMatrix Forensic Artifact Collection Tool Matrix

  • forensics/sleuthkit The Sleuth Kitยฎ (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

windows

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].