All Projects → Caldera → Similar Projects or Alternatives

1023 Open source projects that are alternatives of or similar to Caldera

Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-98.85%)
mitreattack-python
A python module for working with ATT&CK
Stars: ✭ 208 (-93.35%)
mitrecnd.github.io
MITRE Shield website
Stars: ✭ 17 (-99.46%)
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (-12.03%)
Mutual labels:  hacking, cybersecurity, red-team
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (-86.44%)
attack-evals
ATT&CK Evaluations website (DEPRECATED)
Stars: ✭ 57 (-98.18%)
ezEmu
See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)
Stars: ✭ 89 (-97.15%)
Adversary emulation library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Stars: ✭ 295 (-90.56%)
Mutual labels:  cybersecurity, red-team, mitre-attack
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-88.52%)
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-85.25%)
Mutual labels:  hacking, security-automation
Whonow
A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
Stars: ✭ 533 (-82.95%)
Mutual labels:  hacking, red-team
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-82.69%)
Mutual labels:  cybersecurity, red-team
Chain Reactor
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
Stars: ✭ 206 (-93.41%)
Mutual labels:  security-testing, mitre-attack
Dns Rebind Toolkit
A front-end JavaScript toolkit for creating DNS rebinding attacks.
Stars: ✭ 435 (-86.08%)
Mutual labels:  hacking, red-team
Logkeys
📝 ⌨️ A GNU/Linux keylogger that works!
Stars: ✭ 518 (-83.43%)
Mutual labels:  hacking, cybersecurity
Search That Hash
🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡
Stars: ✭ 466 (-85.09%)
Mutual labels:  hacking, cybersecurity
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (-93.09%)
Mutual labels:  cybersecurity, security-testing
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-78.34%)
Mutual labels:  hacking, cybersecurity
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-75.21%)
Mutual labels:  hacking, red-team
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (-69.26%)
Mutual labels:  cybersecurity, security-testing
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+90.12%)
Mutual labels:  hacking, red-team
Pi Pwnbox Rogueap
Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡
Stars: ✭ 798 (-74.47%)
Mutual labels:  hacking, red-team
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-98.82%)
Mutual labels:  hacking, security-testing
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-98.02%)
Mutual labels:  hacking, security-testing
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-97.47%)
Mutual labels:  hacking, security-automation
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (-61%)
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-97.28%)
Mutual labels:  cybersecurity, red-team
Dref
DNS Rebinding Exploitation Framework
Stars: ✭ 423 (-86.47%)
Mutual labels:  hacking, red-team
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-87.04%)
Mutual labels:  hacking, red-team
Paradoxiarat
ParadoxiaRat : Native Windows Remote access Tool.
Stars: ✭ 395 (-87.36%)
Mutual labels:  hacking, red-team
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-83.72%)
Mutual labels:  hacking, security-testing
Atomic Red Team
Small and highly portable detection tests based on MITRE's ATT&CK.
Stars: ✭ 5,364 (+71.59%)
Mutual labels:  mitre-attack, mitre
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+79.62%)
Mutual labels:  hacking, red-team
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-87.78%)
Mutual labels:  hacking, cybersecurity
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (-78.37%)
Mutual labels:  cybersecurity, mitre-attack
Habu
Hacking Toolkit
Stars: ✭ 635 (-79.69%)
Mutual labels:  hacking, security-testing
Packer Fuzzer
Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.
Stars: ✭ 753 (-75.91%)
Mutual labels:  hacking, cybersecurity
Keylogger
Get Keyboard,Mouse,ScreenShot,Microphone Inputs from Target Computer and Send to your Mail.
Stars: ✭ 604 (-80.68%)
Mutual labels:  hacking, cybersecurity
Sooty
The SOC Analysts all-in-one CLI tool to automate and speed up workflow.
Stars: ✭ 867 (-72.26%)
Attack Navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
Stars: ✭ 887 (-71.63%)
Mutual labels:  cybersecurity, mitre-attack
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-98.37%)
Mutual labels:  hacking, cybersecurity
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+33.14%)
Mutual labels:  hacking, red-team
Zbn
安全编排与自动化响应平台
Stars: ✭ 201 (-93.57%)
Mutual labels:  hacking, security-automation
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-97.66%)
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (-60.04%)
Mutual labels:  hacking, red-team
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (-97.76%)
Mutual labels:  hacking, red-team
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+234.33%)
Mutual labels:  hacking, cybersecurity
Wifipassword Stealer
Get All Registered Wifi Passwords from Target Computer.
Stars: ✭ 97 (-96.9%)
Mutual labels:  hacking, cybersecurity
Aura Botnet
A super portable botnet framework with a Django-based C2 server. The client is written in C++, with alternate clients written in Rust, Bash, and Powershell.
Stars: ✭ 95 (-96.96%)
Mutual labels:  hacking, cybersecurity
Attack Control Framework Mappings
Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.
Stars: ✭ 115 (-96.32%)
Mutual labels:  cybersecurity, mitre-attack
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+182.92%)
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-97.22%)
Mutual labels:  hacking, cybersecurity
Virtualseccons
An ongoing list of virtual cybersecurity conferences.
Stars: ✭ 113 (-96.39%)
Mutual labels:  hacking, cybersecurity
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (-96.23%)
Mutual labels:  hacking, cybersecurity
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (-95.04%)
Mutual labels:  cybersecurity, red-team
Hackercamp
Enine boyuna siber güvenlik
Stars: ✭ 149 (-95.23%)
Mutual labels:  hacking, cybersecurity
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-94.91%)
Mutual labels:  cybersecurity, red-team
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-95.94%)
Mutual labels:  cybersecurity, red-team
Bbrecon
Python library and CLI for the Bug Bounty Recon API
Stars: ✭ 169 (-94.59%)
Mutual labels:  hacking, cybersecurity
Litmus test
Detecting ATT&CK techniques & tactics for Linux
Stars: ✭ 190 (-93.92%)
Mutual labels:  red-team, mitre-attack
1-60 of 1023 similar projects