All Projects → Awesome Csirt → Similar Projects or Alternatives

1383 Open source projects that are alternatives of or similar to Awesome Csirt

Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+525.76%)
Mutual labels:  threat-intelligence, cve, exploits
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (+16.67%)
Mutual labels:  poc, cve, exploits
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+115.91%)
Matire
Malware Analysis, Threat Intelligence and Reverse Engineering: LABS
Stars: ✭ 55 (-58.33%)
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-32.58%)
Mutual labels:  threat-intelligence, cve, exploits
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-60.61%)
Mutual labels:  exploits, poc, cve
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+2828.03%)
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+210.61%)
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (+0%)
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (+388.64%)
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+5113.64%)
Mutual labels:  pentesting, threat-intelligence
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-91.67%)
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-88.64%)
Mutual labels:  poc, cve
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (+143.94%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+3065.15%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+201.52%)
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+3053.03%)
Mutual labels:  pentesting, reverse-engineering
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (+294.7%)
Mutual labels:  cve, exploits
Routeros
RouterOS Security Research Tooling and Proof of Concepts
Stars: ✭ 603 (+356.82%)
Mutual labels:  poc, exploits
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+503.03%)
Mutual labels:  poc, cve
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+219.7%)
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-59.85%)
Mutual labels:  pentesting, exploits
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+712.88%)
Mutual labels:  cve, exploits
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+717.42%)
Mutual labels:  pentesting, cve
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-47.73%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-53.79%)
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+860.61%)
Mutual labels:  pentesting, reverse-engineering
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-34.09%)
Mutual labels:  poc, cve
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+132.58%)
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+2540.15%)
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+3079.55%)
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (+128.79%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+190.91%)
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+186.36%)
Mutual labels:  pentesting, exploits
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+217.42%)
Mutual labels:  pentesting, reverse-engineering
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+259.09%)
Mutual labels:  pentesting, exploits
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (+256.06%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-4.55%)
Stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 469 (+255.3%)
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+495.45%)
Mutual labels:  pentesting, exploits
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+451.52%)
Mutual labels:  pentesting, exploits
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (+113.64%)
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+6703.79%)
Mutual labels:  pentesting, malware-analysis
Kernelhub
🌴Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
Stars: ✭ 972 (+636.36%)
Mutual labels:  cve, exploits
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-18.18%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-65.15%)
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+776.52%)
Mutual labels:  poc, exploits
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-52.27%)
Mutual labels:  threat-intelligence, cve
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+648.48%)
Poc Exploits
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
Stars: ✭ 111 (-15.91%)
Mutual labels:  poc, exploits
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-13.64%)
Mutual labels:  pentesting, exploits
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-18.18%)
Mutual labels:  pentesting, malware-analysis
Middleware Vulnerability Detection
CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
Stars: ✭ 1,378 (+943.94%)
Mutual labels:  poc, cve
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-15.15%)
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-23.48%)
Mutual labels:  poc, exploits
Sojobo
A binary analysis framework
Stars: ✭ 116 (-12.12%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+2322.73%)
Mutual labels:  pentesting, cve
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+2271.97%)
Mutual labels:  pentesting, exploits
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-84.09%)
Fundamentos Engenharia Reversa
Livro: Fundamentos de Engenharia Reversa
Stars: ✭ 93 (-29.55%)
1-60 of 1383 similar projects