All Projects → Edr Testing Script → Similar Projects or Alternatives

299 Open source projects that are alternatives of or similar to Edr Testing Script

Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+1614.71%)
Mutual labels:  security-audit
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+470.59%)
Mutual labels:  security-audit
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (-41.91%)
Mutual labels:  security-audit
Awesome Sre
A curated list of Site Reliability and Production Engineering resources.
Stars: ✭ 7,687 (+5552.21%)
Mutual labels:  incident-response
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-14.71%)
Mutual labels:  security-audit
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+444.12%)
Mutual labels:  security-audit
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-46.32%)
Mutual labels:  incident-response
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+433.09%)
Mutual labels:  security-audit
Drek
A static-code-analysis tool for performing security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a large application, with an emphasis on identifying development anti-patterns and footguns.
Stars: ✭ 103 (-24.26%)
Mutual labels:  security-audit
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (+421.32%)
Mutual labels:  security-audit
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (+765.44%)
Mutual labels:  security-audit
Velociraptor
Digging Deeper....
Stars: ✭ 680 (+400%)
Mutual labels:  incident-response
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-1.47%)
Mutual labels:  incident-response
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+397.06%)
Mutual labels:  incident-response
Iotshark
IotShark - Monitoring and Analyzing IoT Traffic
Stars: ✭ 69 (-49.26%)
Mutual labels:  security-audit
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+387.5%)
Mutual labels:  incident-response
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-28.68%)
Mutual labels:  security-audit
Dawnscanner
Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.
Stars: ✭ 642 (+372.06%)
Mutual labels:  security-audit
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+6402.94%)
Mutual labels:  security-audit
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+355.15%)
Mutual labels:  incident-response
Wynis
Audit Windows Security with best Practice
Stars: ✭ 116 (-14.71%)
Mutual labels:  security-audit
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+349.26%)
Mutual labels:  incident-response
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-54.41%)
Mutual labels:  security-audit
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (+316.18%)
Mutual labels:  security-audit
Github Dorks
Find leaked secrets via github search
Stars: ✭ 1,332 (+879.41%)
Mutual labels:  security-audit
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (+295.59%)
Mutual labels:  incident-response
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (-59.56%)
Mutual labels:  security-audit
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (+274.26%)
Mutual labels:  security-audit
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+1241.18%)
Mutual labels:  security-audit
Howtheysre
A curated collection of publicly available resources on how technology and tech-savvy organizations around the world practice Site Reliability Engineering (SRE)
Stars: ✭ 6,962 (+5019.12%)
Mutual labels:  incident-response
Pythem
pentest framework
Stars: ✭ 1,060 (+679.41%)
Mutual labels:  security-audit
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+3394.85%)
Mutual labels:  incident-response
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-32.35%)
Mutual labels:  incident-response
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (+208.09%)
Mutual labels:  security-audit
Pytos
A Python SDK for Tufin Orchestration Suite
Stars: ✭ 49 (-63.97%)
Mutual labels:  security-audit
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+205.88%)
Mutual labels:  security-audit
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+1159.56%)
Mutual labels:  security-audit
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+200.74%)
Mutual labels:  incident-response
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-66.18%)
Mutual labels:  incident-response
Advisory Db
Security advisory database for Rust crates published through crates.io
Stars: ✭ 396 (+191.18%)
Mutual labels:  security-audit
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-34.56%)
Mutual labels:  security-audit
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+177.94%)
Mutual labels:  security-audit
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-69.85%)
Mutual labels:  incident-response
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+169.85%)
Mutual labels:  security-audit
Windows Ad Environment Related
This Repository contains the stuff related to windows Active directory environment exploitation
Stars: ✭ 123 (-9.56%)
Mutual labels:  security-audit
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+163.97%)
Mutual labels:  security-audit
Repo Security Scanner
CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys
Stars: ✭ 977 (+618.38%)
Mutual labels:  security-audit
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+159.56%)
Mutual labels:  incident-response
Secure Ios App Dev
Collection of the most common vulnerabilities found in iOS applications
Stars: ✭ 1,288 (+847.06%)
Mutual labels:  security-audit
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Stars: ✭ 349 (+156.62%)
Mutual labels:  security-audit
Wordpress Exploit Framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Stars: ✭ 882 (+548.53%)
Mutual labels:  security-audit
Urlextractor
Information gathering & website reconnaissance | https://phishstats.info/
Stars: ✭ 341 (+150.74%)
Mutual labels:  incident-response
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-20.59%)
Mutual labels:  security-audit
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (+530.15%)
Mutual labels:  security-audit
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (-0.74%)
Mutual labels:  security-audit
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+1317.65%)
Mutual labels:  security-audit
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-11.76%)
Mutual labels:  security-audit
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-20.59%)
Mutual labels:  incident-response
Response
Monzo's real-time incident response and reporting tool ⚡️
Stars: ✭ 1,252 (+820.59%)
Mutual labels:  incident-response
S3 Permission Checker
Check read, write permissions on S3 buckets in your account
Stars: ✭ 18 (-86.76%)
Mutual labels:  security-audit
61-120 of 299 similar projects