All Projects → Catharsis → Similar Projects or Alternatives

82 Open source projects that are alternatives of or similar to Catharsis

RedTeam
One line PS scripts that may come handy during your network assesment
Stars: ✭ 56 (+211.11%)
Mutual labels:  powershell-script, redteaming
Inline syscall
Inline syscalls made easy for windows on clang
Stars: ✭ 232 (+1188.89%)
Mutual labels:  syscalls
Syscall intercept
The system call intercepting library
Stars: ✭ 408 (+2166.67%)
Mutual labels:  syscalls
Record-Audio-on-Windows
A Go program that uses winmm.dll to record audio to a WAV file.
Stars: ✭ 28 (+55.56%)
Mutual labels:  syscalls
Freshycalls
FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!
Stars: ✭ 37 (+105.56%)
Mutual labels:  syscalls
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+16516.67%)
Mutual labels:  redteaming
execmon
Advanced process execution monitoring utility for linux (procmon like)
Stars: ✭ 77 (+327.78%)
Mutual labels:  syscalls
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-22.22%)
Mutual labels:  redteaming
Tardis
Trace And Rewrite Delays In Syscalls: Hooking time-related Linux syscalls to warp a process's perspective of time, using ptrace.
Stars: ✭ 144 (+700%)
Mutual labels:  syscalls
0026-azure-automation-plus-dsc-lab
This template deploys a new automation lab environment that can be used for training, practice and demonstrations for Azure Automation, Windows Powershell, Windows Powershell DSC, PowerShell Core and Powershell DSC for Linux topics. For a more detailed explanation of the use cases for building an atuomation lab, please see: https://www.linkedin.…
Stars: ✭ 20 (+11.11%)
Mutual labels:  powershell-script
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-27.78%)
Mutual labels:  powershell-script
Nitro
Stars: ✭ 38 (+111.11%)
Mutual labels:  syscalls
jstackSeries.sh
Script for capturing a series of thread dumps from a Java process using jstack (on Linux and Windows)
Stars: ✭ 28 (+55.56%)
Mutual labels:  powershell-script
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+4338.89%)
Mutual labels:  syscalls
CloudXNS-DDNS-with-PowerShell
The CloudXNS DDNS with PowerShell
Stars: ✭ 46 (+155.56%)
Mutual labels:  powershell-script
Krf
A kernelspace syscall interceptor and randomized faulter
Stars: ✭ 267 (+1383.33%)
Mutual labels:  syscalls
crimson-spray
A lockout aware password sprayer
Stars: ✭ 11 (-38.89%)
Mutual labels:  redteaming
SyscallExtractorAnalyzer
This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes
Stars: ✭ 19 (+5.56%)
Mutual labels:  syscalls
Powershell-Obfuscator
Powerful script for logical obfuscation of powershell scripts
Stars: ✭ 27 (+50%)
Mutual labels:  powershell-script
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (+305.56%)
Mutual labels:  syscalls
Gweb
Interact with browser from Go. Manually-crafted WebAPI interoperation library.
Stars: ✭ 163 (+805.56%)
Mutual labels:  syscalls
intune
Various scripts for use with Microsoft Intune and Windows 10 Modern Management
Stars: ✭ 106 (+488.89%)
Mutual labels:  powershell-script
PowerPlatformCICD
A Template and Provisioning process to create a fully automated Build and Deploy Project for the Microsoft Power Platform
Stars: ✭ 31 (+72.22%)
Mutual labels:  powershell-script
Ltp
Linux Test Project http://linux-test-project.github.io/
Stars: ✭ 1,654 (+9088.89%)
Mutual labels:  syscalls
RunningLow
Free PowerShell script to to check for low disk space on local and network drives and send e-mail alerts when it goes under a user-defined quota.
Stars: ✭ 17 (-5.56%)
Mutual labels:  powershell-script
Play-Notes
A simple Powershell function that lets you write/play songs in musical notation using the Beep() function in windows.
Stars: ✭ 17 (-5.56%)
Mutual labels:  powershell-script
Cubostratus
Blazingly fast Linux syscall collector
Stars: ✭ 68 (+277.78%)
Mutual labels:  syscalls
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (+88.89%)
Mutual labels:  redteaming
Ideas
Ideas for protecting C/C++
Stars: ✭ 37 (+105.56%)
Mutual labels:  syscalls
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+338.89%)
Mutual labels:  redteaming
Proot
chroot, mount --bind, and binfmt_misc without privilege/setup for Linux
Stars: ✭ 933 (+5083.33%)
Mutual labels:  syscalls
InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Stars: ✭ 156 (+766.67%)
Mutual labels:  syscalls
Contained.af
A stupid game for learning about containers, capabilities, and syscalls.
Stars: ✭ 730 (+3955.56%)
Mutual labels:  syscalls
linux-prog
Some C code i write to study systems programming (while reading The Linux Programming Interface)
Stars: ✭ 43 (+138.89%)
Mutual labels:  syscalls
Kubectl Dig
Deep kubernetes visibility from the kubectl
Stars: ✭ 325 (+1705.56%)
Mutual labels:  syscalls
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (+4188.89%)
Mutual labels:  redteaming
Mamba
Mamba is a payload for PS3 apps that adds support for ISO, netiso, plugins, PS3MAPI, etc. It's derived from Cobra.
Stars: ✭ 24 (+33.33%)
Mutual labels:  syscalls
channel9
Channel9 PowerShell scripts to download Powerpoint Slides and videos
Stars: ✭ 19 (+5.56%)
Mutual labels:  powershell-script
PRoot
chroot, mount --bind, and binfmt_misc without privilege/setup for Linux
Stars: ✭ 31 (+72.22%)
Mutual labels:  syscalls
NativePayload CBT
NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)
Stars: ✭ 109 (+505.56%)
Mutual labels:  redteaming
openredir
redirect file open operations via LD_PRELOAD
Stars: ✭ 23 (+27.78%)
Mutual labels:  syscalls
SCCM-Zone
My ♡ collection of PowerShell scripts and SCCM related stuff :)
Stars: ✭ 73 (+305.56%)
Mutual labels:  powershell-script
DuckOS
Such OS; Very Duck!
Stars: ✭ 16 (-11.11%)
Mutual labels:  syscalls
Kafel
A language and library for specifying syscall filtering policies.
Stars: ✭ 202 (+1022.22%)
Mutual labels:  syscalls
IntuneDriveMapping
Generate PowerShell scripts to map network drives on Intune managed Windows 10 devices
Stars: ✭ 51 (+183.33%)
Mutual labels:  powershell-script
dock
dock try to re-implement docker 🐳
Stars: ✭ 32 (+77.78%)
Mutual labels:  syscalls
Compare-UserJS
PowerShell script for comparing user.js (or prefs.js) files.
Stars: ✭ 79 (+338.89%)
Mutual labels:  powershell-script
Kvm Vmi
KVM-based Virtual Machine Introspection
Stars: ✭ 153 (+750%)
Mutual labels:  syscalls
Powershell
Automating the tasks related to infrastructure..
Stars: ✭ 16 (-11.11%)
Mutual labels:  powershell-script
O365 SPO PowerShellScripts
PowerShell scripts related to SharePoint Online in Microsoft 365
Stars: ✭ 22 (+22.22%)
Mutual labels:  powershell-script
windows10-debloat
Collection of various scripts and apps to debloat Windows 10 for better privacy, performance and optimization.
Stars: ✭ 52 (+188.89%)
Mutual labels:  powershell-script
Ptracer
A library for ptrace-based tracing of Python programs
Stars: ✭ 136 (+655.56%)
Mutual labels:  syscalls
Windows-On-Reins
Wor is a Powershell script to harden, debloat, optimize, enhance privacy, avoid fingerprinting and improve performance on Windows 10 and 11.
Stars: ✭ 170 (+844.44%)
Mutual labels:  powershell-script
gosystract
A lightweight CLI tool that finds system calls being called inside golang applications.
Stars: ✭ 29 (+61.11%)
Mutual labels:  syscalls
Syswall
Work in progress firewall for Linux syscalls, written in Rust
Stars: ✭ 110 (+511.11%)
Mutual labels:  syscalls
window-rat
The purpose of this tool is to test the window10 defender protection and also other antivirus protection.
Stars: ✭ 59 (+227.78%)
Mutual labels:  redteaming
Microsoft365
Manage Microsoft 365 with PowerShell
Stars: ✭ 30 (+66.67%)
Mutual labels:  powershell-script
pitch
The initial conversation slides and menu of scenarios
Stars: ✭ 37 (+105.56%)
Mutual labels:  redteaming
dccwUACBypass
PowerShell script to bypass UAC using DCCW
Stars: ✭ 17 (-5.56%)
Mutual labels:  powershell-script
Write A Strace And Gdb
A tiny system call tracer and debugger implementation
Stars: ✭ 93 (+416.67%)
Mutual labels:  syscalls
1-60 of 82 similar projects