All Projects → Bluespawn → Similar Projects or Alternatives

533 Open source projects that are alternatives of or similar to Bluespawn

Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-79.65%)
Mutual labels:  security-tools
Eyeballer
Convolutional neural network for analyzing pentest screenshots
Stars: ✭ 416 (-43.55%)
Mutual labels:  security-tools
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-64.18%)
Mutual labels:  security-tools
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-26.19%)
Mutual labels:  security-tools
Helk
The Hunting ELK
Stars: ✭ 3,097 (+320.22%)
Mutual labels:  threat-hunting
Ansibleplaybooks
A collection of Ansible Playbooks that configure Kali to use Fish & install a number of tools
Stars: ✭ 143 (-80.6%)
Mutual labels:  security-tools
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-43.96%)
Mutual labels:  security-tools
Bbr
An open source tool to aid in command line driven generation of bug bounty reports based on user provided templates.
Stars: ✭ 142 (-80.73%)
Mutual labels:  security-tools
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-64.59%)
Mutual labels:  security-tools
Netsec Ps Scripts
Collection of PowerShell network security scripts for system administrators.
Stars: ✭ 139 (-81.14%)
Mutual labels:  security-tools
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (-1.22%)
Mutual labels:  security-tools
Cli
🧰 A zero trust swiss army knife for working with X509, OAuth, JWT, OATH OTP, etc.
Stars: ✭ 2,151 (+191.86%)
Mutual labels:  security-tools
Openrasp Iast
IAST 灰盒扫描工具
Stars: ✭ 253 (-65.67%)
Mutual labels:  security-tools
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+147.49%)
Mutual labels:  security-tools
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-45.05%)
Mutual labels:  security-tools
Apisecuritybestpractices
Resources to help you keep secrets (API keys, database credentials, certificates, ...) out of source code and remediate the issue in case of a leaked API key. Made available by GitGuardian.
Stars: ✭ 1,745 (+136.77%)
Mutual labels:  security-tools
Certainty
Automated cacert.pem management for PHP projects
Stars: ✭ 255 (-65.4%)
Mutual labels:  security-tools
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Stars: ✭ 133 (-81.95%)
Mutual labels:  security-tools
Sipvicious
SIPVicious OSS is a set of security tools that can be used to audit SIP based VoIP systems.
Stars: ✭ 541 (-26.59%)
Mutual labels:  security-tools
Gsil
GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)
Stars: ✭ 1,764 (+139.35%)
Mutual labels:  security-tools
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-65.4%)
Mutual labels:  security-tools
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Stars: ✭ 128 (-82.63%)
Mutual labels:  security-tools
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Stars: ✭ 399 (-45.86%)
Mutual labels:  security-tools
Silenttrinity
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
Stars: ✭ 1,767 (+139.76%)
Mutual labels:  security-tools
Soteria
Plugin to block compilation when unapproved dependencies are used or code styling does not comply.
Stars: ✭ 36 (-95.12%)
Mutual labels:  security-tools
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (-83.45%)
Mutual labels:  security-tools
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-12.48%)
Mutual labels:  security-tools
Easyprotector
一行代码检测XP/调试/多开/模拟器/root
Stars: ✭ 1,732 (+135.01%)
Mutual labels:  security-tools
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-97.83%)
Mutual labels:  security-tools
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-83.72%)
Mutual labels:  security-tools
Applicationinspector
A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'What's in the code?' quickly using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.
Stars: ✭ 3,873 (+425.51%)
Mutual labels:  security-tools
Cloud Discovery
Cloud Discovery provides a point in time enumeration of all the cloud native platform services
Stars: ✭ 119 (-83.85%)
Mutual labels:  security-tools
Linux Exploit Suggester
Linux privilege escalation auditing tool
Stars: ✭ 3,126 (+324.15%)
Mutual labels:  security-tools
Terrascan
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.
Stars: ✭ 2,687 (+264.59%)
Mutual labels:  security-tools
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (-30.53%)
Mutual labels:  security-tools
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-84.26%)
Mutual labels:  security-tools
file watchtower
Lightweight File Integrity Monitoring Tool
Stars: ✭ 27 (-96.34%)
Mutual labels:  threat-hunting
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+144.5%)
Mutual labels:  security-tools
Race The Web
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
Stars: ✭ 385 (-47.76%)
Mutual labels:  security-tools
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+132.43%)
Mutual labels:  security-tools
pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-97.83%)
Mutual labels:  threat-hunting
Hardening
Hardening Ubuntu. Systemd edition.
Stars: ✭ 705 (-4.34%)
Mutual labels:  security-tools
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+518.86%)
Mutual labels:  security-tools
Fingerprinter
CMS/LMS/Library etc Versions Fingerprinter
Stars: ✭ 227 (-69.2%)
Mutual labels:  security-tools
Nordvpn Networkmanager
A CLI tool for automating the importing, securing and usage of NordVPN (and in the future, more) OpenVPN servers through NetworkManager.
Stars: ✭ 111 (-84.94%)
Mutual labels:  security-tools
Memoirs-of-a-Threat-Hunter
My personal experience in Threat Hunting and knowledge gained so far.
Stars: ✭ 17 (-97.69%)
Mutual labels:  threat-hunting
Syswall
Work in progress firewall for Linux syscalls, written in Rust
Stars: ✭ 110 (-85.07%)
Mutual labels:  security-tools
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-48.17%)
Mutual labels:  security-tools
Deksterecon
Web Application recon automation
Stars: ✭ 109 (-85.21%)
Mutual labels:  security-tools
sophos-central-api-connector
Leverage Sophos Central API
Stars: ✭ 17 (-97.69%)
Mutual labels:  threat-hunting
Embedos
EmbedOS - Embedded security testing virtual machine
Stars: ✭ 108 (-85.35%)
Mutual labels:  security-tools
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-29.85%)
Mutual labels:  security-tools
Progpilot
A static analysis tool for security
Stars: ✭ 226 (-69.34%)
Mutual labels:  security-tools
Witnessme
Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.
Stars: ✭ 436 (-40.84%)
Mutual labels:  security-tools
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (-58.34%)
Mutual labels:  security-tools
Zbang
zBang is a risk assessment tool that detects potential privileged account threats
Stars: ✭ 224 (-69.61%)
Mutual labels:  security-tools
H1domains
HackerOne "in scope" domains
Stars: ✭ 223 (-69.74%)
Mutual labels:  security-tools
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+372.86%)
Mutual labels:  threat-hunting
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (-70.69%)
Mutual labels:  security-tools
OSINT-Brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Stars: ✭ 508 (-31.07%)
Mutual labels:  threat-hunting
301-360 of 533 similar projects