All Projects → Attack_monitor → Similar Projects or Alternatives

613 Open source projects that are alternatives of or similar to Attack_monitor

Cyphon
Open source incident management and response platform.
Stars: ✭ 543 (+191.94%)
Mutual labels:  security-tools
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+5390.32%)
Mutual labels:  malware-analysis
Antivmdetection
Script to create templates to use with VirtualBox to make vm detection harder
Stars: ✭ 527 (+183.33%)
Mutual labels:  malware-analysis
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (-20.97%)
Mutual labels:  security-tools
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+175.27%)
Mutual labels:  security-tools
Securityprivacyreferencearchitecture
Open Repository for the Open Security and Privacy Reference Architecture
Stars: ✭ 73 (-60.75%)
Mutual labels:  security-tools
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+177.96%)
Mutual labels:  security-tools
Privacy Respecting
Curated List of Privacy Respecting Services and Software
Stars: ✭ 1,663 (+794.09%)
Mutual labels:  security-tools
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+173.66%)
Mutual labels:  security-tools
Checklist Tools Website
🍿 The perfect Checklist Website for meticulous developers.
Stars: ✭ 73 (-60.75%)
Mutual labels:  security-tools
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+168.28%)
Mutual labels:  security-tools
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-2.15%)
Mutual labels:  security-tools
Satansword
红队综合渗透框架
Stars: ✭ 482 (+159.14%)
Mutual labels:  security-tools
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (-61.29%)
Mutual labels:  security-tools
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+161.29%)
Mutual labels:  security-tools
Nosqli
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
Stars: ✭ 120 (-35.48%)
Mutual labels:  security-tools
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (+152.69%)
Mutual labels:  malware-analysis
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (+532.8%)
Mutual labels:  security-tools
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+150.54%)
Mutual labels:  malware-analysis
Detexploit
OSS Vulnerability Scanner for Windows Platform
Stars: ✭ 146 (-21.51%)
Mutual labels:  security-tools
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+2319.35%)
Mutual labels:  security-tools
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-61.29%)
Mutual labels:  security-tools
Tracy
A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.
Stars: ✭ 464 (+149.46%)
Mutual labels:  security-tools
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-37.63%)
Mutual labels:  security-tools
Awesome Test Automation
A curated list of awesome test automation frameworks, tools, libraries, and software for different programming languages. Sponsored by http://sdclabs.com
Stars: ✭ 4,712 (+2433.33%)
Mutual labels:  security-tools
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-62.9%)
Mutual labels:  malware-analysis
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-13.44%)
Mutual labels:  malware-analysis
Witnessme
Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.
Stars: ✭ 436 (+134.41%)
Mutual labels:  security-tools
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-61.83%)
Mutual labels:  malware-analysis
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+133.87%)
Mutual labels:  security-tools
Terrascan
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.
Stars: ✭ 2,687 (+1344.62%)
Mutual labels:  security-tools
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+129.57%)
Mutual labels:  security-tools
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+525.81%)
Mutual labels:  security-tools
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (-21.51%)
Mutual labels:  malware-analysis
Pompem
Find exploit tool
Stars: ✭ 786 (+322.58%)
Mutual labels:  security-tools
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+129.57%)
Mutual labels:  security-tools
Intrigue Ident
Application and Service Fingerprinting
Stars: ✭ 70 (-62.37%)
Mutual labels:  security-tools
Steady
Analyses your Java and Python applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy. https://eclipse.github.io/steady/
Stars: ✭ 423 (+127.42%)
Mutual labels:  security-tools
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-37.63%)
Mutual labels:  security-tools
Saferwall
A hackable malware sandbox for the 21st Century
Stars: ✭ 419 (+125.27%)
Mutual labels:  malware-analysis
Appmon
Documentation:
Stars: ✭ 1,157 (+522.04%)
Mutual labels:  security-tools
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+123.66%)
Mutual labels:  security-tools
Stegcloak
Hide secrets with invisible characters in plain text securely using passwords 🧙🏻‍♂️⭐
Stars: ✭ 2,379 (+1179.03%)
Mutual labels:  security-tools
Xss Listener
🕷️ XSS Listener is a penetration tool for easy to steal data with various XSS.
Stars: ✭ 414 (+122.58%)
Mutual labels:  security-tools
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+4654.84%)
Mutual labels:  security-tools
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+122.04%)
Mutual labels:  security-tools
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+868.82%)
Mutual labels:  security-tools
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+119.89%)
Mutual labels:  malware-analysis
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+510.75%)
Mutual labels:  security-tools
Telemetrysourcerer
Enumerate and disable common sources of telemetry used by AV/EDR.
Stars: ✭ 400 (+115.05%)
Mutual labels:  security-tools
Ansibleplaybooks
A collection of Ansible Playbooks that configure Kali to use Fish & install a number of tools
Stars: ✭ 143 (-23.12%)
Mutual labels:  security-tools
Sliver
Adversary Simulation Framework
Stars: ✭ 1,348 (+624.73%)
Mutual labels:  security-tools
Esd
Enumeration sub domains(枚举子域名)
Stars: ✭ 785 (+322.04%)
Mutual labels:  security-tools
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+316.67%)
Mutual labels:  security-tools
Metaforge
An OSINT Metadata analyzing tool that filters through tags and creates reports
Stars: ✭ 63 (-66.13%)
Mutual labels:  security-tools
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+1382.8%)
Mutual labels:  security-tools
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (-2.15%)
Mutual labels:  malware-analysis
Dufflebag
Search exposed EBS volumes for secrets
Stars: ✭ 177 (-4.84%)
Mutual labels:  security-tools
Smogcloud
Find cloud assets that no one wants exposed 🔎 ☁️
Stars: ✭ 168 (-9.68%)
Mutual labels:  security-tools
Webhashcat
Hashcat web interface
Stars: ✭ 151 (-18.82%)
Mutual labels:  security-tools
301-360 of 613 similar projects