All Projects → Fireelf → Similar Projects or Alternatives

2415 Open source projects that are alternatives of or similar to Fireelf

Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+14.71%)
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+66.67%)
Mutual labels:  security-tools, pentesting, malware, redteam
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+67.36%)
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-69.2%)
Mutual labels:  security-tools, pentesting, redteam
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-18.39%)
Mutual labels:  security-tools, pentesting, redteam
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-73.79%)
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-54.25%)
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+14.94%)
Mutual labels:  security-tools, pentesting, redteam
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-81.38%)
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+1964.6%)
Mutual labels:  pentesting, malware, redteam
Arsenal
Extensible Red Team Framework
Stars: ✭ 99 (-77.24%)
Mutual labels:  framework, malware, redteam
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-81.15%)
Mutual labels:  security-tools, pentesting, redteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+199.54%)
Mutual labels:  pentesting, redteam, exploitation
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+322.3%)
Mutual labels:  security-tools, pentesting, redteam
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-12.18%)
Mutual labels:  security-tools, pentesting, redteam
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-58.16%)
Mutual labels:  security-tools, pentesting
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+534.02%)
Mutual labels:  security-tools, pentesting
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-56.09%)
Mutual labels:  security-tools, redteam
Aaia
AWS Identity and Access Management Visualizer and Anomaly Finder
Stars: ✭ 218 (-49.89%)
Mutual labels:  security-tools, pentesting
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (-56.32%)
Mutual labels:  security-tools, exploitation
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+537.93%)
Mutual labels:  security-tools, pentesting
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-0.92%)
Mutual labels:  redteam, exploitation
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-82.53%)
Mutual labels:  framework, pentesting
Dedsploit
Network protocol auditing framework
Stars: ✭ 133 (-69.43%)
Mutual labels:  framework, pentesting
Flashsploit
Exploitation Framework for ATtiny85 Based HID Attacks
Stars: ✭ 155 (-64.37%)
Mutual labels:  framework, exploitation
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-10.8%)
Mutual labels:  malware, redteam
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-59.31%)
Mutual labels:  security-tools, pentesting
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-64.14%)
Mutual labels:  security-tools, pentesting
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-57.01%)
Mutual labels:  security-tools, pentesting
Webhashcat
Hashcat web interface
Stars: ✭ 151 (-65.29%)
Mutual labels:  security-tools, pentesting
Iot Pt
A Virtual environment for Pentesting IoT Devices
Stars: ✭ 218 (-49.89%)
Mutual labels:  security-tools, pentesting
Awesome Test Automation
A curated list of awesome test automation frameworks, tools, libraries, and software for different programming languages. Sponsored by http://sdclabs.com
Stars: ✭ 4,712 (+983.22%)
Mutual labels:  framework, security-tools
Qiling
Qiling Advanced Binary Emulation Framework
Stars: ✭ 2,816 (+547.36%)
Mutual labels:  framework, malware
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-82.76%)
Mutual labels:  malware, exploitation
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-7.36%)
Mutual labels:  pentesting, exploitation
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+690.57%)
Mutual labels:  security-tools, pentesting
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-65.52%)
Mutual labels:  security-tools, pentesting
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (+97.47%)
Mutual labels:  framework, pentesting
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+52.41%)
Mutual labels:  framework, malware
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+48.28%)
Mutual labels:  framework, security-tools
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-91.26%)
Mutual labels:  exploitation, redteam
Jiraffe
One stop place for exploiting Jira instances in your proximity
Stars: ✭ 157 (-63.91%)
Mutual labels:  exploitation, redteam
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-6.9%)
Mutual labels:  security-tools, pentesting
Webpocket
Exploit management framework
Stars: ✭ 142 (-67.36%)
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-39.31%)
Mutual labels:  security-tools, malware
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+96.32%)
Mutual labels:  security-tools, redteam
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-38.39%)
Mutual labels:  pentesting, redteam
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-34.02%)
Mutual labels:  security-tools, pentesting
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-91.95%)
Mutual labels:  pentesting, redteam
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+705.29%)
Mutual labels:  security-tools, pentesting
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+709.43%)
Mutual labels:  security-tools, pentesting
Osint tips
OSINT
Stars: ✭ 322 (-25.98%)
Mutual labels:  pentesting, redteam
Richkware
Framework for building Windows malware, written in C++
Stars: ✭ 315 (-27.59%)
Mutual labels:  framework, malware
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (-3.68%)
Mutual labels:  malware, redteam
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (-22.99%)
Mutual labels:  pentesting, redteam
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+25.06%)
Mutual labels:  exploitation, redteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-30.8%)
Mutual labels:  pentesting, redteam
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (-25.98%)
Mutual labels:  security-tools, pentesting
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-3.68%)
Mutual labels:  security-tools, redteam
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (-20.69%)
Mutual labels:  pentesting, redteam
1-60 of 2415 similar projects