All Projects → BURN → Similar Projects or Alternatives

637 Open source projects that are alternatives of or similar to BURN

BackToMe
Little tool made in python to create payloads for Linux, Windows and OSX with unique handler
Stars: ✭ 61 (+369.23%)
Intersect 2.5
Post-Exploitation Framework
Stars: ✭ 59 (+353.85%)
sandfly-setup
Sandfly Security Agentless Compromise and Intrusion Detection System For Linux
Stars: ✭ 45 (+246.15%)
Mutual labels:  forensics, intrusion-detection
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (+1384.62%)
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (+723.08%)
Free Security Ebooks
Free Security and Hacking eBooks
Stars: ✭ 3,132 (+23992.31%)
Mutual labels:  forensics, penetration-testing
wipedicks
Wipe files and drives securely with randoms ASCII dicks
Stars: ✭ 94 (+623.08%)
Mutual labels:  forensics, antiforensics
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+13761.54%)
Mutual labels:  forensics, penetration-testing
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+31915.38%)
Mutual labels:  forensics, penetration-testing
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+59530.77%)
Hackdroid
Android Apps, Roms and Platforms for Pentesting
Stars: ✭ 310 (+2284.62%)
Mutual labels:  forensics, penetration-testing
Tr1pd
tamper resistant audit log
Stars: ✭ 13 (+0%)
Mutual labels:  forensics, intrusion-detection
Byob
An open-source post-exploitation framework for students, researchers and developers.
Stars: ✭ 6,949 (+53353.85%)
Mutual labels:  post-exploitation, antiforensics
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+3000%)
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (+2623.08%)
Mutual labels:  forensics, post-exploitation
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+1176.92%)
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+9653.85%)
Mutual labels:  forensics, post-exploitation
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (+1215.38%)
Mutual labels:  forensics, penetration-testing
qed
The scalable, auditable and high-performance tamper-evident log project
Stars: ✭ 87 (+569.23%)
Mutual labels:  forensics
AppmemDumper
Forensics triage tool relying on Volatility and Foremost
Stars: ✭ 22 (+69.23%)
Mutual labels:  forensics
Web-Penetration-Testing-with-Kali-Linux-Third-Edition
Web Penetration Testing with Kali Linux - Third Edition, published by Packt
Stars: ✭ 20 (+53.85%)
Mutual labels:  penetration-testing
ToRat client
This is the ToRat client, a part of the ToRat Project.
Stars: ✭ 29 (+123.08%)
Mutual labels:  post-exploitation
RemoteNET
Examine, create and interact with remote objects in other .NET processes.
Stars: ✭ 29 (+123.08%)
Mutual labels:  forensics
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+3115.38%)
Mutual labels:  post-exploitation
AlanFramework
A C2 post-exploitation framework
Stars: ✭ 405 (+3015.38%)
Mutual labels:  post-exploitation
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+14776.92%)
Mutual labels:  post-exploitation
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (+92.31%)
Mutual labels:  penetration-testing
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+676.92%)
Mutual labels:  forensics
flare-wmi
No description or website provided.
Stars: ✭ 399 (+2969.23%)
Mutual labels:  forensics
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+6884.62%)
Mutual labels:  forensics
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (+600%)
Mutual labels:  penetration-testing
tools
Tools used for Penetration testing / Red Teaming
Stars: ✭ 63 (+384.62%)
Mutual labels:  penetration-testing
cora-docs
CoRA Docs
Stars: ✭ 36 (+176.92%)
Mutual labels:  forensics
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (+215.38%)
Mutual labels:  forensics
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+992.31%)
Mutual labels:  penetration-testing
hathi
A dictionary attack tool for PostgreSQL and MSSQL
Stars: ✭ 33 (+153.85%)
Mutual labels:  penetration-testing
NetLearner
Deep Learning Tool for Off-line Network Intrusion Detection System
Stars: ✭ 24 (+84.62%)
Mutual labels:  intrusion-detection
marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (+107.69%)
Mutual labels:  forensics
filter-var-sqli
Bypassing FILTER_SANITIZE_EMAIL & FILTER_VALIDATE_EMAIL filters in filter_var for SQL Injection ( xD )
Stars: ✭ 29 (+123.08%)
Mutual labels:  penetration-testing
frisbee
Collect email addresses by crawling search engine results.
Stars: ✭ 29 (+123.08%)
Mutual labels:  penetration-testing
urlRecon
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server
Stars: ✭ 31 (+138.46%)
Mutual labels:  forensics
brutekrag
Penetration tests on SSH servers using brute force or dictionary attacks. Written in Python.
Stars: ✭ 30 (+130.77%)
Mutual labels:  penetration-testing
LogESP
Open Source SIEM (Security Information and Event Management system).
Stars: ✭ 162 (+1146.15%)
Mutual labels:  forensics
webrecon
Automated Web Recon Shell Scripts
Stars: ✭ 48 (+269.23%)
Mutual labels:  penetration-testing
DNSExplorer
Bash script that automates the enumeration of domains and DNS servers in the active information gathering.
Stars: ✭ 33 (+153.85%)
Mutual labels:  penetration-testing
harvest
Tool to sort large collections of files according to common typologies
Stars: ✭ 32 (+146.15%)
Mutual labels:  forensics
pyhtools
A Python Hacking Library consisting of network scanner, arp spoofer and detector, dns spoofer, code injector, packet sniffer, network jammer, email sender, downloader, wireless password harvester credential harvester, keylogger, download&execute, ransomware, data harvestors, etc.
Stars: ✭ 166 (+1176.92%)
Mutual labels:  penetration-testing
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (+976.92%)
Mutual labels:  penetration-testing
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+2092.31%)
Mutual labels:  penetration-testing
GoPhish-Templates
GoPhish Templates that I have retired and/or templates I've recreated.
Stars: ✭ 76 (+484.62%)
Mutual labels:  penetration-testing
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+2161.54%)
Mutual labels:  penetration-testing
picosnitch
Monitor network traffic per executable using BPF
Stars: ✭ 422 (+3146.15%)
Mutual labels:  intrusion-detection
AIX-for-Penetration-Testers
A basic AIX enumeration guide for penetration testers/red teamers
Stars: ✭ 31 (+138.46%)
Mutual labels:  post-exploitation
mec-ng
pentest toolbox
Stars: ✭ 28 (+115.38%)
Mutual labels:  penetration-testing
CRC-manipulator
Change CRC checksums of your files.
Stars: ✭ 73 (+461.54%)
Mutual labels:  forensics
WPA2-FritzBox-Pswd-Wordlist-Generator
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
Stars: ✭ 22 (+69.23%)
Mutual labels:  penetration-testing
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
Stars: ✭ 53 (+307.69%)
Mutual labels:  penetration-testing
cd
CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross-site scripting and other exploitable vulnerabilities.
Stars: ✭ 33 (+153.85%)
Mutual labels:  penetration-testing
wifi-penetration-testing-cheat-sheet
Work in progress...
Stars: ✭ 149 (+1046.15%)
Mutual labels:  penetration-testing
Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
Stars: ✭ 44 (+238.46%)
Mutual labels:  penetration-testing
1-60 of 637 similar projects