All Projects → w5teams → W5

w5teams / W5

Licence: gpl-3.0
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效

Programming Languages

python
139335 projects - #7 most used programming language
python3
1442 projects
hack
652 projects

Projects that are alternatives of or similar to W5

Zbn
安全编排与自动化响应平台
Stars: ✭ 201 (-45.23%)
Mutual labels:  automation, hacking, security-tools, security-automation, hacker, tools
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+75.75%)
Mutual labels:  automation, hacking, security-tools, security-audit
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-2.18%)
Mutual labels:  hacking, security-tools, security-audit, security-automation
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (-21.53%)
Mutual labels:  security-tools, security-audit, security-automation
Brutesploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 424 (+15.53%)
Mutual labels:  automation, hacking, hacker
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+16.35%)
Mutual labels:  automation, security-tools, security-automation
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+111.17%)
Mutual labels:  automation, hacking, security-tools
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-71.39%)
Mutual labels:  automation, security-tools, security-automation
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-55.86%)
Mutual labels:  automation, security-tools, security-automation
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-1.09%)
Mutual labels:  automation, security-tools, security-automation
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (-6.81%)
Mutual labels:  python-script, security-tools, security-automation
Hfish
安全、可靠、简单、免费的企业级蜜罐
Stars: ✭ 2,977 (+711.17%)
Mutual labels:  hacking, hacker, tools
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+693.19%)
Mutual labels:  hacking, security-tools, tools
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-50.41%)
Mutual labels:  hacking, security-tools, security-audit
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-30.52%)
Mutual labels:  automation, security-tools, security-audit
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-55.86%)
Mutual labels:  hacking, security-tools, security-audit
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+397%)
Mutual labels:  hacking, security-tools, security-audit
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (-61.04%)
Mutual labels:  hacking, hacker, tools
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-47.14%)
Mutual labels:  automation, security-tools, security-audit
Kubestriker
A Blazing fast Security Auditing tool for Kubernetes
Stars: ✭ 213 (-41.96%)
Mutual labels:  automation, security-tools, security-audit

x

什么是 W5 SOAR?

W5 是一款基于 Python 开发的安全编排与自动化响应平台,为了企业安全做出了精心的打造,无需编写代码即可实现自动化响应流程,可节约企业 80% 的成本。

  • 无代码 : 无需编写代码,即可让企业内部人员快速实现事件响应。

  • 扩展强 : 提供插件模块,可以扩展让所有的应用平台集成 W5 自身插件

  • 自动化 : 提供 WebhookMail用户输入API 等入口,无需人工即可实现全部流程

1

2

为什么要使用它?

  • 节约企业 80% 成本

  • 无需担心开发人员离职后的交接问题

  • 不用怕看不懂代码的痛苦

  • 不懂代码的小白一样也可以实现自动化

  • ...

部分界面

1、两种主题,漂亮的 UI

1

1

2、简单上手的工作流编辑器

1

1

架构图

1

核心功能介绍

  • [x] 工作流编辑
  • [x] 链路执行
  • [x] 链路多种判断
  • [x] 全局变量
  • [x] 局部变量
  • [x] APP 变量
  • [x] 用户输入、WebHook、定时器 多种入口
  • [x] 日记状态追踪
  • [x] 多款 APP

只列出了部分核心功能,更多功能请自行搭建测试 ~~

如何使用

深入交流

如对此产品想深入了解部署遇到问题的请加我微信进用户反馈群

请备注:W5, SOAR 方便实时进群

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].