All Projects → Attacker Group Predictor → Similar Projects or Alternatives

438 Open source projects that are alternatives of or similar to Attacker Group Predictor

Unsign
Remove code signatures from OSX Mach-O binaries (note: unsigned binaries cannot currently be re-codesign'ed. Patches welcome!)
Stars: ✭ 362 (+686.96%)
Mutual labels:  security-tools
Ansibleplaybooks
A collection of Ansible Playbooks that configure Kali to use Fish & install a number of tools
Stars: ✭ 143 (+210.87%)
Mutual labels:  security-tools
Brutedet
Generalized proof of concept tool which can be used for drop-in bruteforce protection when needed.
Stars: ✭ 5 (-89.13%)
Mutual labels:  security-tools
Bbr
An open source tool to aid in command line driven generation of bug bounty reports based on user provided templates.
Stars: ✭ 142 (+208.7%)
Mutual labels:  security-tools
Wssat
WEB SERVICE SECURITY ASSESSMENT TOOL
Stars: ✭ 360 (+682.61%)
Mutual labels:  security-tools
Netsec Ps Scripts
Collection of PowerShell network security scripts for system administrators.
Stars: ✭ 139 (+202.17%)
Mutual labels:  security-tools
Awesome Security Hardening
A collection of awesome security hardening guides, tools and other resources
Stars: ✭ 630 (+1269.57%)
Mutual labels:  security-tools
Cli
🧰 A zero trust swiss army knife for working with X509, OAuth, JWT, OATH OTP, etc.
Stars: ✭ 2,151 (+4576.09%)
Mutual labels:  security-tools
Rta
Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.
Stars: ✭ 358 (+678.26%)
Mutual labels:  security-tools
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+3865.22%)
Mutual labels:  security-tools
Ugfraud
An Unsupervised Graph-based Toolbox for Fraud Detection
Stars: ✭ 38 (-17.39%)
Mutual labels:  security-tools
Apisecuritybestpractices
Resources to help you keep secrets (API keys, database credentials, certificates, ...) out of source code and remediate the issue in case of a leaked API key. Made available by GitGuardian.
Stars: ✭ 1,745 (+3693.48%)
Mutual labels:  security-tools
Webshell Sniper
🔨 Manage your website via terminal
Stars: ✭ 359 (+680.43%)
Mutual labels:  security-tools
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Stars: ✭ 133 (+189.13%)
Mutual labels:  security-tools
Emba
emba - An analyzer for Linux-based firmware of embedded devices.
Stars: ✭ 607 (+1219.57%)
Mutual labels:  security-tools
Gsil
GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)
Stars: ✭ 1,764 (+3734.78%)
Mutual labels:  security-tools
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+671.74%)
Mutual labels:  security-tools
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Stars: ✭ 128 (+178.26%)
Mutual labels:  security-tools
Cs Suite
Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
Stars: ✭ 815 (+1671.74%)
Mutual labels:  security-tools
Silenttrinity
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
Stars: ✭ 1,767 (+3741.3%)
Mutual labels:  security-tools
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (+639.13%)
Mutual labels:  security-tools
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (+165.22%)
Mutual labels:  security-tools
Git Hound
Reconnaissance tool for GitHub code search. Finds exposed API keys using pattern matching, commit history searching, and a unique result scoring system.
Stars: ✭ 602 (+1208.7%)
Mutual labels:  security-tools
Easyprotector
一行代码检测XP/调试/多开/模拟器/root
Stars: ✭ 1,732 (+3665.22%)
Mutual labels:  security-tools
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (+643.48%)
Mutual labels:  security-tools
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (+160.87%)
Mutual labels:  security-tools
Myassets
Custom filters and other resources to use with uBlock Origin and uMatrix.
Stars: ✭ 12 (-73.91%)
Mutual labels:  security-tools
Cloud Discovery
Cloud Discovery provides a point in time enumeration of all the cloud native platform services
Stars: ✭ 119 (+158.7%)
Mutual labels:  security-tools
Htrace.sh
My simple Swiss Army knife for http/https troubleshooting and profiling.
Stars: ✭ 3,465 (+7432.61%)
Mutual labels:  security-tools
Terrascan
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.
Stars: ✭ 2,687 (+5741.3%)
Mutual labels:  security-tools
Atomic Threat Coverage
Actionable analytics designed to combat threats
Stars: ✭ 601 (+1206.52%)
Mutual labels:  mitre-attack
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (+152.17%)
Mutual labels:  security-tools
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (+600%)
Mutual labels:  security-tools
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+3817.39%)
Mutual labels:  security-tools
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (+1643.48%)
Mutual labels:  security-tools
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+3623.91%)
Mutual labels:  security-tools
Modlishka
Modlishka. Reverse Proxy.
Stars: ✭ 3,634 (+7800%)
Mutual labels:  security-tools
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (+145.65%)
Mutual labels:  security-tools
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+12052.17%)
Mutual labels:  security-tools
Nordvpn Networkmanager
A CLI tool for automating the importing, securing and usage of NordVPN (and in the future, more) OpenVPN servers through NetworkManager.
Stars: ✭ 111 (+141.3%)
Mutual labels:  security-tools
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (+582.61%)
Mutual labels:  security-tools
Syswall
Work in progress firewall for Linux syscalls, written in Rust
Stars: ✭ 110 (+139.13%)
Mutual labels:  security-tools
Doublepulsar Detection Script
A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.
Stars: ✭ 977 (+2023.91%)
Mutual labels:  security-tools
Deksterecon
Web Application recon automation
Stars: ✭ 109 (+136.96%)
Mutual labels:  security-tools
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+567.39%)
Mutual labels:  security-tools
Embedos
EmbedOS - Embedded security testing virtual machine
Stars: ✭ 108 (+134.78%)
Mutual labels:  security-tools
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (+1130.43%)
Mutual labels:  security-tools
Jwt
A JWT (JSON Web Token) Encoder & Decoder
Stars: ✭ 107 (+132.61%)
Mutual labels:  security-tools
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (+545.65%)
Mutual labels:  security-tools
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (+128.26%)
Mutual labels:  security-tools
Pompem
Find exploit tool
Stars: ✭ 786 (+1608.7%)
Mutual labels:  security-tools
Werdlists
⌨️ Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases
Stars: ✭ 216 (+369.57%)
Mutual labels:  security-tools
H2csmuggler
HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
Stars: ✭ 292 (+534.78%)
Mutual labels:  security-tools
Pystat
Advanced Netstat Using Python For Windows
Stars: ✭ 44 (-4.35%)
Mutual labels:  security-tools
Toxic
An ncurses-based Tox client (please make pull requests on the development fork: https://github.com/toktok/toxic)
Stars: ✭ 987 (+2045.65%)
Mutual labels:  security-tools
Exein Openwrt Public
Openwrt 18.06.5 featured with the Exein's security framework
Stars: ✭ 36 (-21.74%)
Mutual labels:  security-tools
Canary
Canary: Input Detection and Response
Stars: ✭ 29 (-36.96%)
Mutual labels:  security-tools
Secretscanner
Find secrets and passwords in container images and file systems
Stars: ✭ 895 (+1845.65%)
Mutual labels:  security-tools
Gg Shield
Detect secret in source code, scan your repo for leaks. Find secrets with GitGuardian and prevent leaked credentials. GitGuardian is an automated secrets detection & remediation service.
Stars: ✭ 708 (+1439.13%)
Mutual labels:  security-tools
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (+810.87%)
Mutual labels:  security-tools
301-360 of 438 similar projects