All Projects → ad-privileged-audit → Similar Projects or Alternatives

1087 Open source projects that are alternatives of or similar to ad-privileged-audit

Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+890.48%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+21654.76%)
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+4457.14%)
Mutual labels:  active-directory, dfir, blueteam
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (+500%)
Mutual labels:  active-directory, forensics, dfir
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+157.14%)
Mutual labels:  auditing, forensics, blueteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+3485.71%)
Mutual labels:  dfir, blueteam, purpleteam
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+88.1%)
Mutual labels:  cybersecurity, blueteam, purpleteam
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+20957.14%)
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (+42.86%)
Mutual labels:  cybersecurity, blueteam, purpleteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+8971.43%)
Mutual labels:  dfir, blueteam, purpleteam
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+319.05%)
Mutual labels:  forensics, dfir, cybersecurity
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+45.24%)
Mutual labels:  cybersecurity, blueteam, purpleteam
LogESP
Open Source SIEM (Security Information and Event Management system).
Stars: ✭ 162 (+285.71%)
Awesome Security Hardening
A collection of awesome security hardening guides, tools and other resources
Stars: ✭ 630 (+1400%)
BTPS-SecPack
This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommendations of multiple cyber security researchers at Microsoft. These tools were created with a small to medium size enterprise environment in mind as smaller organizations do not always have the type of funding a…
Stars: ✭ 33 (-21.43%)
prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (+19057.14%)
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+10759.52%)
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (+326.19%)
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+640.48%)
Mutual labels:  forensics, dfir, cybersecurity
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-47.62%)
Mutual labels:  forensics, dfir, cybersecurity
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+1557.14%)
Mutual labels:  forensics, dfir, cybersecurity
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
Stars: ✭ 899 (+2040.48%)
Mutual labels:  dfir, cybersecurity, blueteam
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+190.48%)
Mutual labels:  forensics, dfir
awesome-rails-security
A curated list of security resources for a Ruby on Rails application
Stars: ✭ 36 (-14.29%)
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (+507.14%)
Dawnscanner
Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.
Stars: ✭ 642 (+1428.57%)
Mutual labels:  security-audit, cybersecurity
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+519.05%)
Mutual labels:  forensics, dfir
humble
A humble, and fast, security-oriented HTTP headers analyzer
Stars: ✭ 17 (-59.52%)
Mutual labels:  security-audit, cybersecurity
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-14.29%)
Mutual labels:  security-audit, cybersecurity
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-61.9%)
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+1747.62%)
Mutual labels:  security-audit, active-directory
purple-team-exercise-framework
Purple Team Exercise Framework
Stars: ✭ 284 (+576.19%)
Mutual labels:  blueteam, purpleteam
Skf Flask
Security Knowledge Framework (SKF) Python Flask / Angular project
Stars: ✭ 573 (+1264.29%)
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+740.48%)
Rails Security Checklist
🔑 Community-driven Rails Security Checklist (see our GitHub Issues for the newest checks that aren't yet in the README)
Stars: ✭ 1,265 (+2911.9%)
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (+107.14%)
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (+30.95%)
Hardentheworld
Harden the world is a community driven project to develop hardening guidelines and checklists for common software and devices.
Stars: ✭ 158 (+276.19%)
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (+221.43%)
Mutual labels:  security-audit, active-directory
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (+290.48%)
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+15290.48%)
Mutual labels:  auditing, dfir
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (+2702.38%)
Mutual labels:  auditing, security-audit
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (+1940.48%)
Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (+226.19%)
Mutual labels:  auditing, security-audit
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (+157.14%)
Mutual labels:  forensics, dfir
Packrat
Live system forensic collector
Stars: ✭ 16 (-61.9%)
Mutual labels:  forensics, dfir
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-19.05%)
Mutual labels:  cybersecurity, blueteam
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (+7.14%)
Mutual labels:  forensics, dfir
marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (-35.71%)
Mutual labels:  forensics, cybersecurity
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+433.33%)
Mutual labels:  forensics, dfir
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (-4.76%)
Mutual labels:  forensics, dfir
Hack4Squad
💀 A bash hacking and scanning framework.
Stars: ✭ 45 (+7.14%)
Scylla
The Simplistic Information Gathering Engine | Find Advanced Information on a Username, Website, Phone Number, etc.
Stars: ✭ 424 (+909.52%)
BlueCloud
Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.
Stars: ✭ 88 (+109.52%)
Mutual labels:  dfir, purpleteam
urlRecon
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server
Stars: ✭ 31 (-26.19%)
Mutual labels:  forensics, cybersecurity
netizenship
a commandline #OSINT tool to find the online presence of a username in popular social media websites like Facebook, Instagram, Twitter, etc.
Stars: ✭ 33 (-21.43%)
nerfball
Want to see how something like Internet Chemotherapy works without bricking your own vms? This is a jail to reduce the python runtime from doing bad things on the host when running untrusted code. Nerf what you do not need 👾 + 🐛 ⚽ 🏈 🐳
Stars: ✭ 19 (-54.76%)
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-23.81%)
Mutual labels:  forensics, dfir
Blowhole
Docker auditing and enumeration script.
Stars: ✭ 21 (-50%)
Mutual labels:  auditing, security-audit
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+140.48%)
Mutual labels:  forensics, dfir
1-60 of 1087 similar projects