All Projects → 0xsp Mongoose → Similar Projects or Alternatives

1614 Open source projects that are alternatives of or similar to 0xsp Mongoose

A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-8.83%)
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+73.03%)
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-76.85%)
Mutual labels:  security-tools, security-audit
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-61.34%)
Mutual labels:  security-tools, security-audit
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-0.72%)
Mutual labels:  security-tools, security-audit
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-1.43%)
Mutual labels:  security-tools, security-audit
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (-77.8%)
Mutual labels:  security-tools, security-audit
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-68.02%)
Mutual labels:  security-tools, redteam
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+360.14%)
Mutual labels:  security-tools, security-audit
adduser-dll
Simple DLL that add a user to the local Administrators group
Stars: ✭ 48 (-88.54%)
Mutual labels:  privilege-escalation, redteam
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+29.83%)
Mutual labels:  privilege-escalation, redteam
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (-8.83%)
Mutual labels:  security-tools, security-audit
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (-9.79%)
Mutual labels:  security-tools, security-audit
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+177.8%)
Mutual labels:  security-tools, redteam
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-78.76%)
Mutual labels:  security-tools, security-audit
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (+180.91%)
Mutual labels:  security-tools, security-audit
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-72.32%)
Mutual labels:  security-tools, security-audit
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-71.36%)
Mutual labels:  security-tools, security-audit
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (-62.29%)
Mutual labels:  security-tools, security-audit
Wsmanager
Webshell Manager
Stars: ✭ 99 (-76.37%)
Mutual labels:  security-tools, redteam
Kubestriker
A Blazing fast Security Auditing tool for Kubernetes
Stars: ✭ 213 (-49.16%)
Mutual labels:  security-tools, security-audit
Cobra
Source Code Security Audit (源代码安全审计)
Stars: ✭ 2,802 (+568.74%)
Mutual labels:  security-tools, security-audit
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-14.32%)
Mutual labels:  security-tools, security-audit
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-7.4%)
Mutual labels:  privilege-escalation, redteam
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+728.88%)
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (-31.26%)
Mutual labels:  security-tools, security-audit
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-25.06%)
Mutual labels:  security-tools, security-audit
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+2010.74%)
Mutual labels:  security-tools, security-audit
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+2080.67%)
Mutual labels:  security-tools, security-audit
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-82.82%)
Mutual labels:  security-tools, security-audit
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-85.2%)
Mutual labels:  security-tools, security-audit
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-80.43%)
Mutual labels:  security-tools, redteam
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (-82.82%)
Mutual labels:  security-tools, security-audit
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (-76.85%)
Mutual labels:  security-tools, redteam
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (-86.87%)
Mutual labels:  security-tools, security-audit
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (-12.41%)
Mutual labels:  security-tools, security-audit
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+308.83%)
Mutual labels:  security-tools, security-audit
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+338.42%)
Mutual labels:  security-tools, redteam
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-74.22%)
Mutual labels:  security-tools, security-audit
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (-64.92%)
Mutual labels:  security-tools, security-audit
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+335.32%)
Mutual labels:  security-tools, security-audit
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (-60.86%)
Mutual labels:  security-tools, security-audit
Cornerstone
Linux命令转发记录
Stars: ✭ 51 (-87.83%)
Mutual labels:  security-tools, security-audit
Bundler Audit
Patch-level verification for Bundler
Stars: ✭ 2,393 (+471.12%)
Mutual labels:  security-tools, security-audit
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-53.7%)
Mutual labels:  security-tools, security-audit
Outis
outis is a custom Remote Administration Tool (RAT) or something like that. It was build to support various transport methods (like DNS) and platforms (like Powershell).
Stars: ✭ 111 (-73.51%)
Mutual labels:  agent, security-tools
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-54.42%)
Mutual labels:  security-tools, redteam
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-91.41%)
Mutual labels:  security-audit, redteam
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-79%)
Mutual labels:  privilege-escalation, redteam
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-56.56%)
Mutual labels:  security-tools, security-audit
Dgfraud
A Deep Graph-based Toolbox for Fraud Detection
Stars: ✭ 281 (-32.94%)
Mutual labels:  toolkit, security-tools
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-37.71%)
Mutual labels:  security-tools, security-audit
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+988.54%)
Mutual labels:  security-tools, security-audit
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-39.14%)
Mutual labels:  security-tools, security-audit
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (-18.85%)
Mutual labels:  security-tools, security-audit
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-96.18%)
Mutual labels:  security-tools, security-audit
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (+104.53%)
Mutual labels:  security-tools, security-audit
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-58.71%)
Mutual labels:  security-tools, security-audit
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+103.82%)
Mutual labels:  security-tools, redteam
Ssh Mitm
ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation
Stars: ✭ 335 (-20.05%)
Mutual labels:  security-tools, security-audit
1-60 of 1614 similar projects