All Projects → Awesome Csirt → Similar Projects or Alternatives

1383 Open source projects that are alternatives of or similar to Awesome Csirt

Anubis
Free open-source training software / cheat for Counter-Strike: Global Offensive, written in C.
Stars: ✭ 81 (-38.64%)
Mutual labels:  reverse-engineering
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+870.45%)
Mutual labels:  pentesting
Wordpress Exploit Framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Stars: ✭ 882 (+568.18%)
Mutual labels:  exploits
Stingray
IDAPython plugin for finding function strings recursively
Stars: ✭ 110 (-16.67%)
Mutual labels:  reverse-engineering
Romdump
EFI bios rom dumping tools
Stars: ✭ 14 (-89.39%)
Mutual labels:  reverse-engineering
Patton
The clever vulnerability dependency finder
Stars: ✭ 87 (-34.09%)
Mutual labels:  cve
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+563.64%)
Mutual labels:  exploits
Chatter
internet monitoring osint telegram bot for windows
Stars: ✭ 123 (-6.82%)
Mutual labels:  threat-intelligence
Screverser
Reverse engineer for Smart Contracts
Stars: ✭ 13 (-90.15%)
Mutual labels:  reverse-engineering
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-34.09%)
Mutual labels:  pentesting
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+559.09%)
Mutual labels:  pentesting
Pe Sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
Stars: ✭ 1,783 (+1250.76%)
Mutual labels:  malware-analysis
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+553.79%)
Mutual labels:  malware-analysis
Projectchampollion
Reverse engineering Rosetta 2 in M1 Mac
Stars: ✭ 80 (-39.39%)
Mutual labels:  reverse-engineering
Cr3dov3r
Know the dangers of credential reuse attacks.
Stars: ✭ 1,700 (+1187.88%)
Mutual labels:  pentesting
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (+550.76%)
Mutual labels:  pentesting
Git pentesting toolkit
Exploit pack for pentesters and ethical hackers.
Stars: ✭ 86 (-34.85%)
Mutual labels:  pentesting
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+541.67%)
Mutual labels:  pentesting
Cve 2019 12086 Jackson Databind File Read
Stars: ✭ 110 (-16.67%)
Mutual labels:  cve
Keypatch
Multi-architecture assembler for IDA Pro. Powered by Keystone Engine.
Stars: ✭ 939 (+611.36%)
Mutual labels:  reverse-engineering
Cross Channel chinese Localization project
[LEGACY] CROSS † CHANNEL 中文化 (汉化) 项目,源代码以及网站。(全翻译文本、全平台移植源码已公开!欢迎修改&学习!)CROSS † CHANNEL Chinese Localization Project, source codes and websites. (All translations and scripts are open, welcome on any improvements!)
Stars: ✭ 107 (-18.94%)
Mutual labels:  reverse-engineering
Phishing catcher
Phishing catcher using Certstream
Stars: ✭ 1,232 (+833.33%)
Mutual labels:  threat-intelligence
Commoncrawlparser
Simple multi threaded tool to extract domain related data from commoncrawl.org
Stars: ✭ 25 (-81.06%)
Mutual labels:  pentesting
Spaces Finder
A tool to hunt for publicly accessible DigitalOcean Spaces
Stars: ✭ 122 (-7.58%)
Mutual labels:  pentesting
Dwarf
Full featured multi arch/os debugger built on top of PyQt5 and frida
Stars: ✭ 916 (+593.94%)
Mutual labels:  reverse-engineering
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-35.61%)
Mutual labels:  pentesting
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (-84.85%)
Mutual labels:  poc
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (+584.09%)
Mutual labels:  threat-intelligence
Iostrace
alternative strace for iOS device(64bit) on frida
Stars: ✭ 84 (-36.36%)
Mutual labels:  reverse-engineering
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+581.82%)
Mutual labels:  malware-analysis
Pref
Portable Reverse Engineering Framework
Stars: ✭ 127 (-3.79%)
Mutual labels:  reverse-engineering
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (+572.73%)
Mutual labels:  pentesting
Teler
Real-time HTTP Intrusion Detection
Stars: ✭ 1,248 (+845.45%)
Mutual labels:  threat-intelligence
Procjack
PoC of injecting code into a running Linux process
Stars: ✭ 17 (-87.12%)
Mutual labels:  poc
Embedos
EmbedOS - Embedded security testing virtual machine
Stars: ✭ 108 (-18.18%)
Mutual labels:  pentesting
Quarkus Microservices Poc
Very simplified shop sales system made in a microservices architecture using quarkus
Stars: ✭ 16 (-87.88%)
Mutual labels:  poc
Az2tf
See the new version here:
Stars: ✭ 83 (-37.12%)
Mutual labels:  reverse-engineering
Wechatspellbook
Wechat Spellbook 是一个使用Kotlin编写的开源微信插件框架,底层需要 Xposed 或 VirtualXposed 等Hooking框架的支持,而顶层可以轻松对接Java、Kotlin、Scala等JVM系语言。让程序员能够在几分钟内编写出简单的微信插件,随意揉捏微信的内部逻辑。
Stars: ✭ 1,584 (+1100%)
Mutual labels:  reverse-engineering
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+830.3%)
Mutual labels:  pentesting
Alive reversing
Re-implementation of Abe's Exoddus and Abe's Oddysee
Stars: ✭ 127 (-3.79%)
Mutual labels:  reverse-engineering
Owasp Fstm
The Firmware Security Testing Methodology (FSTM) is composed of nine stages tailored to enable security researchers, software developers, consultants, hobbyists, and Information Security professionals with conducting firmware security assessments.
Stars: ✭ 120 (-9.09%)
Mutual labels:  reverse-engineering
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-18.94%)
Mutual labels:  pentesting
Lookinsidethebox
Breaks the encryption and obfuscation layers that Dropbox applies to their modified Python interpreter.
Stars: ✭ 80 (-39.39%)
Mutual labels:  reverse-engineering
Php Malware Analysis
Deobfuscation and analysis of PHP malware captured by a WordPress honey pot
Stars: ✭ 82 (-37.88%)
Mutual labels:  reverse-engineering
Dithumb
Minimal ARM/Thumb linear sweep disassembler similar to objdump
Stars: ✭ 5 (-96.21%)
Mutual labels:  reverse-engineering
Kiewtai
A port of Kaitai to the Hiew hex editor
Stars: ✭ 108 (-18.18%)
Mutual labels:  reverse-engineering
Openhaystack
Build your own 'AirTags' 🏷 today! Framework for tracking personal Bluetooth devices via Apple's massive Find My network.
Stars: ✭ 794 (+501.52%)
Mutual labels:  reverse-engineering
Malwaredatascience
Malware Data Science Reading Diary / Notes
Stars: ✭ 82 (-37.88%)
Mutual labels:  malware-analysis
Flirtdb
A community driven collection of IDA FLIRT signature files
Stars: ✭ 809 (+512.88%)
Mutual labels:  reverse-engineering
Learn Web Hacking
Study Notes For Web Hacking / Web安全学习笔记
Stars: ✭ 2,326 (+1662.12%)
Mutual labels:  pentesting
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-38.64%)
Mutual labels:  exploits
Qbdi
A Dynamic Binary Instrumentation framework based on LLVM.
Stars: ✭ 801 (+506.82%)
Mutual labels:  reverse-engineering
X64dbg
An open-source x64/x32 debugger for windows.
Stars: ✭ 37,825 (+28555.3%)
Mutual labels:  reverse-engineering
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (+826.52%)
Mutual labels:  poc
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+1666.67%)
Mutual labels:  malware-analysis
Deathstar
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Stars: ✭ 1,221 (+825%)
Mutual labels:  pentesting
Slides
won't maintain
Stars: ✭ 79 (-40.15%)
Mutual labels:  reverse-engineering
Sarenka
OSINT tool - gets data from services like shodan, censys etc. in one app
Stars: ✭ 120 (-9.09%)
Mutual labels:  cve
Corellium Android Unpacking
Android Unpacking Automation using Corellium Devices
Stars: ✭ 107 (-18.94%)
Mutual labels:  reverse-engineering
Decoder Plus Plus
An extensible application for penetration testers and software developers to decode/encode data into various formats.
Stars: ✭ 79 (-40.15%)
Mutual labels:  pentesting
361-420 of 1383 similar projects