All Projects → Chain Reactor → Similar Projects or Alternatives

179 Open source projects that are alternatives of or similar to Chain Reactor

Goblin
An impish, cross-platform binary parsing crate, written in Rust
Stars: ✭ 591 (+186.89%)
Mutual labels:  elf
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (-28.64%)
Mutual labels:  security-testing
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+147.09%)
Mutual labels:  security-testing
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-57.77%)
Mutual labels:  mitre-attack
Atomic Red Team
Small and highly portable detection tests based on MITRE's ATT&CK.
Stars: ✭ 5,364 (+2503.88%)
Mutual labels:  mitre-attack
Checksec.py
Checksec tool in Python, Rich output. Based on LIEF
Stars: ✭ 188 (-8.74%)
Mutual labels:  elf
Dissection
The dissection of a simple "hello world" ELF binary.
Stars: ✭ 427 (+107.28%)
Mutual labels:  elf
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+503.4%)
Mutual labels:  mitre-attack
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+74.27%)
Mutual labels:  security-testing
Exodus
Painless relocation of Linux binaries–and all of their dependencies–without containers.
Stars: ✭ 2,560 (+1142.72%)
Mutual labels:  elf
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (+66.02%)
Mutual labels:  security-testing
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+496.6%)
Mutual labels:  mitre-attack
E9patch
A powerful static binary rewriting tool
Stars: ✭ 317 (+53.88%)
Mutual labels:  elf
Litmus test
Detecting ATT&CK techniques & tactics for Linux
Stars: ✭ 190 (-7.77%)
Mutual labels:  mitre-attack
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (+53.88%)
Mutual labels:  security-testing
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-69.9%)
Mutual labels:  security-testing
Caringcaribou
A friendly car security exploration tool for the CAN bus
Stars: ✭ 298 (+44.66%)
Mutual labels:  security-testing
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (-32.52%)
Mutual labels:  security-testing
Attack Scripts
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Stars: ✭ 290 (+40.78%)
Mutual labels:  mitre-attack
Delta
PROJECT DELTA: SDN SECURITY EVALUATION FRAMEWORK
Stars: ✭ 55 (-73.3%)
Mutual labels:  security-testing
Xelfviewer
ELF file viewer/editor for Windows, Linux and MacOS.
Stars: ✭ 279 (+35.44%)
Mutual labels:  elf
Elfkit
rust elf parsing, manipulation and (re)linking toolkit
Stars: ✭ 180 (-12.62%)
Mutual labels:  elf
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (+29.61%)
Mutual labels:  security-testing
Pivirus
sample linux x86_64 ELF virus
Stars: ✭ 45 (-78.16%)
Mutual labels:  elf
Exandroidnativeemu
An improved version of AndroidNativeEmu,Allow running android elf on PC
Stars: ✭ 264 (+28.16%)
Mutual labels:  elf
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-38.35%)
Mutual labels:  elf
sicak
SIde-Channel Analysis toolKit: embedded security evaluation tools
Stars: ✭ 17 (-91.75%)
Mutual labels:  security-testing
Aprox
android proxy setting tool
Stars: ✭ 34 (-83.5%)
Mutual labels:  security-testing
clodl
Turn dynamically linked ELF binaries and libraries into self-contained closures.
Stars: ✭ 136 (-33.98%)
Mutual labels:  elf
Lief
Authors
Stars: ✭ 2,730 (+1225.24%)
Mutual labels:  elf
mutator
mutator is an experimental suite of tools aimed at analysis and automation of C/C++ code development
Stars: ✭ 62 (-69.9%)
Mutual labels:  elf
Owasp Zap Glue Ci Images
Ready to use images of Zap and Glue, especially for CI integration.
Stars: ✭ 25 (-87.86%)
Mutual labels:  security-testing
rhq
Recon Hunt Queries
Stars: ✭ 66 (-67.96%)
Mutual labels:  mitre-attack
Libebc
C++ Library and Tool for Extracting Embedded Bitcode
Stars: ✭ 122 (-40.78%)
Mutual labels:  elf
nsm-attack
Mapping NSM rules to MITRE ATT&CK
Stars: ✭ 53 (-74.27%)
Mutual labels:  mitre-attack
Attack Navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
Stars: ✭ 887 (+330.58%)
Mutual labels:  mitre-attack
elfloader
load so file into current memory space and run function
Stars: ✭ 39 (-81.07%)
Mutual labels:  elf
Elf Parser
Lightweight elf binary parser with no external dependencies - Sections, Symbols, Relocations, Segments
Stars: ✭ 172 (-16.5%)
Mutual labels:  elf
Automated-Malware-Analysis-List
My personal Automated Malware Analysis Sandboxes and Services
Stars: ✭ 20 (-90.29%)
Mutual labels:  elf
Attack Tools
Utilities for MITRE™ ATT&CK
Stars: ✭ 810 (+293.2%)
Mutual labels:  mitre-attack
dwex
DWARF Explorer - a GUI utility for navigating the DWARF debug information
Stars: ✭ 58 (-71.84%)
Mutual labels:  elf
Macos Attack Dataset
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Stars: ✭ 116 (-43.69%)
Mutual labels:  mitre-attack
byteripper
A tool to extract code from individual functions in a library.
Stars: ✭ 14 (-93.2%)
Mutual labels:  elf
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (+257.77%)
Mutual labels:  mitre-attack
attckr
⚔️MITRE ATT&CK Machinations in R
Stars: ✭ 22 (-89.32%)
Mutual labels:  mitre-attack
Apk Medit
memory search and patch tool on debuggable apk without root & ndk
Stars: ✭ 189 (-8.25%)
Mutual labels:  security-testing
connectors
OpenCTI connectors
Stars: ✭ 135 (-34.47%)
Mutual labels:  mitre-attack
Open C Book
开源书籍:《C语言编程透视》,配套视频课程《360° 剖析 Linux ELF》已上线,视频讲解更为系统和深入,欢迎订阅:https://www.cctalk.com/m/group/88089283
Stars: ✭ 715 (+247.09%)
Mutual labels:  elf
stoomboot
An x86 real mode multiboot-ish ELF bootloader
Stars: ✭ 19 (-90.78%)
Mutual labels:  elf
Misp Maltego
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Stars: ✭ 112 (-45.63%)
Mutual labels:  mitre-attack
evilELF
Malicious use of ELF such as .so inject, func hook and so on.
Stars: ✭ 56 (-72.82%)
Mutual labels:  elf
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+228.16%)
Mutual labels:  mitre-attack
fileless-elf-exec
Execute ELF files without dropping them on disk
Stars: ✭ 237 (+15.05%)
Mutual labels:  elf
Elf Dump Fix
Utils use to dump android ELF from memory and do some fix including the ELF section header rebuilding
Stars: ✭ 166 (-19.42%)
Mutual labels:  elf
Habu
Hacking Toolkit
Stars: ✭ 635 (+208.25%)
Mutual labels:  security-testing
Die Engine
DIE engine
Stars: ✭ 648 (+214.56%)
Mutual labels:  elf
Elfhook
modify PLT to hook api, supported android 5\6.
Stars: ✭ 202 (-1.94%)
Mutual labels:  elf
Holodec
Decompiler for x86 and x86-64 ELF binaries
Stars: ✭ 195 (-5.34%)
Mutual labels:  elf
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+1347.57%)
Mutual labels:  elf
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-21.36%)
Mutual labels:  mitre-attack
61-120 of 179 similar projects