All Projects → Edr Testing Script → Similar Projects or Alternatives

299 Open source projects that are alternatives of or similar to Edr Testing Script

Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-47.06%)
Mutual labels:  security-audit
Cornerstone
Linux命令转发记录
Stars: ✭ 51 (-62.5%)
Mutual labels:  security-audit
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (-31.62%)
Mutual labels:  security-audit
Yara Endpoint
Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.
Stars: ✭ 75 (-44.85%)
Mutual labels:  incident-response
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-72.79%)
Mutual labels:  security-audit
Siac
SIAC is an enterprise SIEM built on open-source technology.
Stars: ✭ 100 (-26.47%)
Mutual labels:  incident-response
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+6618.38%)
Mutual labels:  security-audit
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-15.44%)
Mutual labels:  incident-response
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-65.44%)
Mutual labels:  incident-response
Awesome
A curated list of awesome things related to TheHive & Cortex
Stars: ✭ 88 (-35.29%)
Mutual labels:  incident-response
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-40.44%)
Mutual labels:  security-audit
Incident Response Docs
PagerDuty's Incident Response Documentation.
Stars: ✭ 859 (+531.62%)
Mutual labels:  incident-response
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-22.79%)
Mutual labels:  incident-response
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (-47.06%)
Mutual labels:  security-audit
Encrypt.to
Send encrypted PGP messages with one click
Stars: ✭ 116 (-14.71%)
Mutual labels:  security-audit
Cloud Security Audit
A command line security audit tool for Amazon Web Services
Stars: ✭ 68 (-50%)
Mutual labels:  security-audit
Cloudsploit
Cloud Security Posture Management (CSPM)
Stars: ✭ 1,338 (+883.82%)
Mutual labels:  security-audit
Wheel Of Misfortune
A role-playing game for incident management training
Stars: ✭ 57 (-58.09%)
Mutual labels:  incident-response
Find Sec Bugs
The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
Stars: ✭ 1,748 (+1185.29%)
Mutual labels:  security-audit
Hoper
Security tool to trace URL's jumps across the rel links to obtain the last URL
Stars: ✭ 50 (-63.24%)
Mutual labels:  security-audit
Frost
Unit testing framework for test driven security of AWS, GCP, Heroku and more.
Stars: ✭ 91 (-33.09%)
Mutual labels:  security-audit
Ios Triage
incident response tool for iOS devices
Stars: ✭ 42 (-69.12%)
Mutual labels:  incident-response
Kccss
Kubernetes Common Configuration Scoring System
Stars: ✭ 111 (-18.38%)
Mutual labels:  security-audit
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+617.65%)
Mutual labels:  incident-response
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-36.03%)
Mutual labels:  security-audit
Wazuh Documentation
Wazuh - Project documentation
Stars: ✭ 82 (-39.71%)
Mutual labels:  incident-response
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (+530.15%)
Mutual labels:  security-audit
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+1614.71%)
Mutual labels:  security-audit
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (-41.91%)
Mutual labels:  security-audit
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-14.71%)
Mutual labels:  security-audit
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-46.32%)
Mutual labels:  incident-response
Drek
A static-code-analysis tool for performing security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a large application, with an emphasis on identifying development anti-patterns and footguns.
Stars: ✭ 103 (-24.26%)
Mutual labels:  security-audit
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (+765.44%)
Mutual labels:  security-audit
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-1.47%)
Mutual labels:  incident-response
Iotshark
IotShark - Monitoring and Analyzing IoT Traffic
Stars: ✭ 69 (-49.26%)
Mutual labels:  security-audit
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-28.68%)
Mutual labels:  security-audit
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+6402.94%)
Mutual labels:  security-audit
Wynis
Audit Windows Security with best Practice
Stars: ✭ 116 (-14.71%)
Mutual labels:  security-audit
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-54.41%)
Mutual labels:  security-audit
Github Dorks
Find leaked secrets via github search
Stars: ✭ 1,332 (+879.41%)
Mutual labels:  security-audit
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (-59.56%)
Mutual labels:  security-audit
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+1241.18%)
Mutual labels:  security-audit
Pythem
pentest framework
Stars: ✭ 1,060 (+679.41%)
Mutual labels:  security-audit
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-32.35%)
Mutual labels:  incident-response
Pytos
A Python SDK for Tufin Orchestration Suite
Stars: ✭ 49 (-63.97%)
Mutual labels:  security-audit
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+1159.56%)
Mutual labels:  security-audit
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-66.18%)
Mutual labels:  incident-response
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-34.56%)
Mutual labels:  security-audit
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-69.85%)
Mutual labels:  incident-response
Windows Ad Environment Related
This Repository contains the stuff related to windows Active directory environment exploitation
Stars: ✭ 123 (-9.56%)
Mutual labels:  security-audit
Repo Security Scanner
CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys
Stars: ✭ 977 (+618.38%)
Mutual labels:  security-audit
Secure Ios App Dev
Collection of the most common vulnerabilities found in iOS applications
Stars: ✭ 1,288 (+847.06%)
Mutual labels:  security-audit
Wordpress Exploit Framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Stars: ✭ 882 (+548.53%)
Mutual labels:  security-audit
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-20.59%)
Mutual labels:  security-audit
Rails Security Checklist
🔑 Community-driven Rails Security Checklist (see our GitHub Issues for the newest checks that aren't yet in the README)
Stars: ✭ 1,265 (+830.15%)
Mutual labels:  security-audit
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (-0.74%)
Mutual labels:  security-audit
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+1317.65%)
Mutual labels:  security-audit
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-11.76%)
Mutual labels:  security-audit
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-20.59%)
Mutual labels:  incident-response
Response
Monzo's real-time incident response and reporting tool ⚡️
Stars: ✭ 1,252 (+820.59%)
Mutual labels:  incident-response
1-60 of 299 similar projects