All Projects → Chain Reactor → Similar Projects or Alternatives

179 Open source projects that are alternatives of or similar to Chain Reactor

Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+1417.48%)
Mutual labels:  security-testing, mitre-attack
ezEmu
See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)
Stars: ✭ 89 (-56.8%)
Mutual labels:  security-testing, mitre-attack
Libobjectfile
LibObjectFile is a .NET library to read, manipulate and write linker and executable object files (e.g ELF, DWARF, ar...)
Stars: ✭ 63 (-69.42%)
Mutual labels:  elf
Gopoc
用cel-go重现了长亭xray的poc检测功能的轮子
Stars: ✭ 124 (-39.81%)
Mutual labels:  security-testing
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+366.5%)
Mutual labels:  security-testing
Kunpeng
kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。
Stars: ✭ 1,242 (+502.91%)
Mutual labels:  security-testing
Web Methodology
Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki
Stars: ✭ 142 (-31.07%)
Mutual labels:  security-testing
Attacker Group Predictor
Tool to predict attacker groups from the techniques and software used
Stars: ✭ 46 (-77.67%)
Mutual labels:  mitre-attack
Pcap Attack
PCAP Samples for Different Post Exploitation Techniques
Stars: ✭ 175 (-15.05%)
Mutual labels:  mitre-attack
Dithumb
Minimal ARM/Thumb linear sweep disassembler similar to objdump
Stars: ✭ 5 (-97.57%)
Mutual labels:  elf
Attack Control Framework Mappings
Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.
Stars: ✭ 115 (-44.17%)
Mutual labels:  mitre-attack
Awesome Python Security
Awesome Python Security resources 🕶🐍🔐
Stars: ✭ 738 (+258.25%)
Mutual labels:  security-testing
Elf Parser
Identifying/Extracting various sections of an ELF file
Stars: ✭ 88 (-57.28%)
Mutual labels:  elf
Rustig
A tool to detect code paths leading to Rust's panic handler
Stars: ✭ 145 (-29.61%)
Mutual labels:  elf
Gloryhook
The first Linux hooking framework to allow merging two binary files into one!
Stars: ✭ 83 (-59.71%)
Mutual labels:  elf
Faerie
Magical ELF and Mach-o object file writer backend
Stars: ✭ 187 (-9.22%)
Mutual labels:  elf
Hooking Template With Mod Menu
A small template for Android Hooking with Substrate. (Includes a mod menu written in Java)
Stars: ✭ 59 (-71.36%)
Mutual labels:  elf
Elfhooker
兼容Android 32位和64位。基于EFL文件格式Hook的demo,hook了SurfaceFlinger进程的eglSwapBuffers函数,替换为new_eglSwapBuffers
Stars: ✭ 138 (-33.01%)
Mutual labels:  elf
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-82.04%)
Mutual labels:  security-testing
0x00sec code
Code for my 0x00sec.org posts
Stars: ✭ 190 (-7.77%)
Mutual labels:  elf
Userlandexec
userland exec for Linux x86_64
Stars: ✭ 23 (-88.83%)
Mutual labels:  elf
Laf
This project intends to provide a series of tools to craft, parse, send, analyze and crack a set of LoRaWAN packets in order to audit or pentest the security of a LoraWAN infrastructure.
Stars: ✭ 119 (-42.23%)
Mutual labels:  security-testing
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+258.25%)
Mutual labels:  mitre-attack
Mandibule
linux elf injector for x86 x86_64 arm arm64
Stars: ✭ 171 (-16.99%)
Mutual labels:  elf
Certified Kubernetes Security Specialist
Curated resources help you prepare for the CNCF/Linux Foundation CKS 2021 "Kubernetes Certified Security Specialist" Certification exam. Please provide feedback or requests by raising issues, or making a pull request. All feedback for improvements are welcome. thank you.
Stars: ✭ 691 (+235.44%)
Mutual labels:  mitre-attack
Filebytes
Library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime)
Stars: ✭ 105 (-49.03%)
Mutual labels:  elf
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+219.42%)
Mutual labels:  security-testing
Memrun
Small tool to run ELF binaries from memory with a given process name
Stars: ✭ 90 (-56.31%)
Mutual labels:  elf
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (-28.64%)
Mutual labels:  security-testing
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-57.77%)
Mutual labels:  mitre-attack
Checksec.py
Checksec tool in Python, Rich output. Based on LIEF
Stars: ✭ 188 (-8.74%)
Mutual labels:  elf
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+503.4%)
Mutual labels:  mitre-attack
Exodus
Painless relocation of Linux binaries–and all of their dependencies–without containers.
Stars: ✭ 2,560 (+1142.72%)
Mutual labels:  elf
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+496.6%)
Mutual labels:  mitre-attack
Litmus test
Detecting ATT&CK techniques & tactics for Linux
Stars: ✭ 190 (-7.77%)
Mutual labels:  mitre-attack
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-69.9%)
Mutual labels:  security-testing
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (-32.52%)
Mutual labels:  security-testing
Delta
PROJECT DELTA: SDN SECURITY EVALUATION FRAMEWORK
Stars: ✭ 55 (-73.3%)
Mutual labels:  security-testing
Elfkit
rust elf parsing, manipulation and (re)linking toolkit
Stars: ✭ 180 (-12.62%)
Mutual labels:  elf
Pivirus
sample linux x86_64 ELF virus
Stars: ✭ 45 (-78.16%)
Mutual labels:  elf
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-38.35%)
Mutual labels:  elf
Aprox
android proxy setting tool
Stars: ✭ 34 (-83.5%)
Mutual labels:  security-testing
Lief
Authors
Stars: ✭ 2,730 (+1225.24%)
Mutual labels:  elf
Owasp Zap Glue Ci Images
Ready to use images of Zap and Glue, especially for CI integration.
Stars: ✭ 25 (-87.86%)
Mutual labels:  security-testing
Libebc
C++ Library and Tool for Extracting Embedded Bitcode
Stars: ✭ 122 (-40.78%)
Mutual labels:  elf
Attack Navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
Stars: ✭ 887 (+330.58%)
Mutual labels:  mitre-attack
Elf Parser
Lightweight elf binary parser with no external dependencies - Sections, Symbols, Relocations, Segments
Stars: ✭ 172 (-16.5%)
Mutual labels:  elf
Attack Tools
Utilities for MITRE™ ATT&CK
Stars: ✭ 810 (+293.2%)
Mutual labels:  mitre-attack
Macos Attack Dataset
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Stars: ✭ 116 (-43.69%)
Mutual labels:  mitre-attack
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (+257.77%)
Mutual labels:  mitre-attack
Apk Medit
memory search and patch tool on debuggable apk without root & ndk
Stars: ✭ 189 (-8.25%)
Mutual labels:  security-testing
Open C Book
开源书籍:《C语言编程透视》,配套视频课程《360° 剖析 Linux ELF》已上线,视频讲解更为系统和深入,欢迎订阅:https://www.cctalk.com/m/group/88089283
Stars: ✭ 715 (+247.09%)
Mutual labels:  elf
Misp Maltego
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Stars: ✭ 112 (-45.63%)
Mutual labels:  mitre-attack
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+228.16%)
Mutual labels:  mitre-attack
Elf Dump Fix
Utils use to dump android ELF from memory and do some fix including the ELF section header rebuilding
Stars: ✭ 166 (-19.42%)
Mutual labels:  elf
Die Engine
DIE engine
Stars: ✭ 648 (+214.56%)
Mutual labels:  elf
Bingrep
like ~~grep~~ UBER, but for binaries
Stars: ✭ 1,395 (+577.18%)
Mutual labels:  elf
Elfhook
modify PLT to hook api, supported android 5\6.
Stars: ✭ 202 (-1.94%)
Mutual labels:  elf
Holodec
Decompiler for x86 and x86-64 ELF binaries
Stars: ✭ 195 (-5.34%)
Mutual labels:  elf
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+1347.57%)
Mutual labels:  elf
1-60 of 179 similar projects