All Projects → Caldera → Similar Projects or Alternatives

1023 Open source projects that are alternatives of or similar to Caldera

Rubyfu
Rubyfu, where Ruby goes evil!
Stars: ✭ 228 (-92.71%)
Mutual labels:  hacking, red-team
Atomic Red Team
Small and highly portable detection tests based on MITRE's ATT&CK.
Stars: ✭ 5,364 (+71.59%)
Mutual labels:  mitre-attack, mitre
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-83.72%)
Mutual labels:  hacking, security-testing
Attack Scripts
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Stars: ✭ 290 (-90.72%)
Mutual labels:  cybersecurity, mitre-attack
Virtualseccons
An ongoing list of virtual cybersecurity conferences.
Stars: ✭ 113 (-96.39%)
Mutual labels:  hacking, cybersecurity
Sooty
The SOC Analysts all-in-one CLI tool to automate and speed up workflow.
Stars: ✭ 867 (-72.26%)
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (-69.26%)
Mutual labels:  cybersecurity, security-testing
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-97.47%)
Mutual labels:  hacking, security-automation
Keylogger
Get Keyboard,Mouse,ScreenShot,Microphone Inputs from Target Computer and Send to your Mail.
Stars: ✭ 604 (-80.68%)
Mutual labels:  hacking, cybersecurity
Aura Botnet
A super portable botnet framework with a Django-based C2 server. The client is written in C++, with alternate clients written in Rust, Bash, and Powershell.
Stars: ✭ 95 (-96.96%)
Mutual labels:  hacking, cybersecurity
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (-97.76%)
Mutual labels:  hacking, red-team
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+182.92%)
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+234.33%)
Mutual labels:  hacking, cybersecurity
Attack Control Framework Mappings
Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.
Stars: ✭ 115 (-96.32%)
Mutual labels:  cybersecurity, mitre-attack
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-96.13%)
Mutual labels:  hacking, cybersecurity
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (-91.94%)
Mutual labels:  hacking, cybersecurity
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (-95.04%)
Mutual labels:  cybersecurity, red-team
Hackercamp
Enine boyuna siber güvenlik
Stars: ✭ 149 (-95.23%)
Mutual labels:  hacking, cybersecurity
Satellite
easy-to-use payload hosting
Stars: ✭ 193 (-93.83%)
Mutual labels:  cybersecurity, red-team
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-75.69%)
Mutual labels:  cybersecurity, red-team
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (-8.45%)
Mutual labels:  hacking, cybersecurity
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (-82.79%)
Mutual labels:  cybersecurity, red-team
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-93.83%)
Mutual labels:  hacking, red-team
sicak
SIde-Channel Analysis toolKit: embedded security evaluation tools
Stars: ✭ 17 (-99.46%)
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (-88.26%)
Mutual labels:  hacking, security-automation
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (-63.66%)
Mutual labels:  hacking, red-team
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-95.94%)
Mutual labels:  cybersecurity, red-team
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-94.91%)
Mutual labels:  cybersecurity, red-team
Lockphish
Lockphish it's the first tool (07/04/2020) for phishing attacks on the lock screen, designed to grab Windows credentials, Android PIN and iPhone Passcode using a https link.
Stars: ✭ 186 (-94.05%)
Mutual labels:  hacking, cybersecurity
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (-6.88%)
Mutual labels:  hacking
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-93.89%)
Mutual labels:  cybersecurity
Awesome Java Security
Awesome Java Security Resources 🕶☕🔐
Stars: ✭ 216 (-93.09%)
Mutual labels:  security-testing
0x00sec code
Code for my 0x00sec.org posts
Stars: ✭ 190 (-93.92%)
Mutual labels:  hacking
Getjs
A tool to fastly get all javascript sources/files
Stars: ✭ 190 (-93.92%)
Mutual labels:  hacking
Apk Medit
memory search and patch tool on debuggable apk without root & ndk
Stars: ✭ 189 (-93.95%)
Mutual labels:  security-testing
Awesome Ctf Cheatsheet
CTF Cheatsheet
Stars: ✭ 204 (-93.47%)
Mutual labels:  hacking
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-94.02%)
Mutual labels:  security-automation
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-93.99%)
Mutual labels:  hacking
Ronin
Ronin is a Ruby platform for vulnerability research and exploit development. Ronin allows for the rapid development and distribution of code, Exploits or Payloads, Scanners, etc, via Repositories.
Stars: ✭ 220 (-92.96%)
Mutual labels:  hacking
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (-10.2%)
Mutual labels:  hacking
Whatcms
CMS Detection and Exploit Kit based on Whatcms.org API
Stars: ✭ 205 (-93.44%)
Mutual labels:  hacking
Twitterx
Keeping Twitter for macOS alive with code injection
Stars: ✭ 187 (-94.02%)
Mutual labels:  hacking
Netz
Discover internet-wide misconfigurations while drinking coffee
Stars: ✭ 159 (-94.91%)
Mutual labels:  cybersecurity
Iky
OSINT Project
Stars: ✭ 203 (-93.51%)
Mutual labels:  hacking
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-94.05%)
Mutual labels:  hacking
Hackercouch
Hospitality for Hackers
Stars: ✭ 185 (-94.08%)
Mutual labels:  hacking
Xss Loader
Xss Payload Generator ~ Xss Scanner ~ Xss Dork Finder
Stars: ✭ 215 (-93.12%)
Mutual labels:  hacking
Effective Shell
Text, samples and website for my 'Effective Shell' series.
Stars: ✭ 204 (-93.47%)
Mutual labels:  hacking
Andrax Mobile Pentest
ANDRAX The first and unique Penetration Testing platform for Android smartphones
Stars: ✭ 394 (-87.4%)
Mutual labels:  hacking
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (-11.77%)
Mutual labels:  hacking
O365recon
retrieve information via O365 with a valid cred
Stars: ✭ 204 (-93.47%)
Mutual labels:  hacking
Apicheck
The DevSecOps toolset for REST APIs
Stars: ✭ 184 (-94.11%)
Mutual labels:  hacking
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-94.15%)
Mutual labels:  hacking
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (-93.09%)
Mutual labels:  security-automation
Phonia
Phonia Toolkit is one of the most advanced toolkits to scan phone numbers using only free resources. The goal is to first gather standard information such as country, area, carrier and line type on any international phone numbers with a very good accuracy.
Stars: ✭ 221 (-92.93%)
Mutual labels:  hacking
Autottp
Automated Tactics Techniques & Procedures
Stars: ✭ 215 (-93.12%)
Mutual labels:  cybersecurity
Evil Ssdp
Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.
Stars: ✭ 204 (-93.47%)
Mutual labels:  hacking
Whoishere.py
WIFI Client Detection - Identify people by assigning a name to a device performing a wireless probe request.
Stars: ✭ 182 (-94.18%)
Mutual labels:  cybersecurity
Picoctf
The platform used to run picoCTF. A great framework to host any CTF.
Stars: ✭ 203 (-93.51%)
Mutual labels:  cybersecurity
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-94.18%)
Mutual labels:  hacking
61-120 of 1023 similar projects