All Projects → Fsf → Similar Projects or Alternatives

490 Open source projects that are alternatives of or similar to Fsf

Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (+15.79%)
Mutual labels:  security-tools, yara
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+92.54%)
Mutual labels:  security-tools, yara
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-68.42%)
Mutual labels:  security-tools, yara
Security Scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
Stars: ✭ 188 (-17.54%)
Mutual labels:  security-tools
Ansible Role Hardening
Ansible role to apply a security baseline. Systemd edition.
Stars: ✭ 188 (-17.54%)
Mutual labels:  security-tools
Yara Rules
A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.
Stars: ✭ 206 (-9.65%)
Mutual labels:  yara
Aaia
AWS Identity and Access Management Visualizer and Anomaly Finder
Stars: ✭ 218 (-4.39%)
Mutual labels:  security-tools
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+1109.65%)
Mutual labels:  security-tools
Bundler Audit
Patch-level verification for Bundler
Stars: ✭ 2,393 (+949.56%)
Mutual labels:  security-tools
Dufflebag
Search exposed EBS volumes for secrets
Stars: ✭ 177 (-22.37%)
Mutual labels:  security-tools
Antiddos System
🛡️⚔️ Protect your web app from DDOS attack or the Dead Ping + CAPTCHA VERIFICATION in one line!
Stars: ✭ 173 (-24.12%)
Mutual labels:  security-tools
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-15.79%)
Mutual labels:  security-tools
Yextend
Yara integrated software to handle archive file data.
Stars: ✭ 207 (-9.21%)
Mutual labels:  yara
Revshellgen
Reverse shell generator written in Python 3.
Stars: ✭ 190 (-16.67%)
Mutual labels:  security-tools
Honggfuzz Rs
Fuzz your Rust code with Google-developed Honggfuzz !
Stars: ✭ 222 (-2.63%)
Mutual labels:  security-tools
Apt cybercriminal campagin collections
APT & CyberCriminal Campaign Collection
Stars: ✭ 2,572 (+1028.07%)
Mutual labels:  yara
Vulny Code Static Analysis
Python script to detect vulnerabilities inside PHP source code using static analysis, based on regex
Stars: ✭ 207 (-9.21%)
Mutual labels:  security-tools
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-20.18%)
Mutual labels:  security-tools
Progpilot
A static analysis tool for security
Stars: ✭ 226 (-0.88%)
Mutual labels:  security-tools
Stegcloak
Hide secrets with invisible characters in plain text securely using passwords 🧙🏻‍♂️⭐
Stars: ✭ 2,379 (+943.42%)
Mutual labels:  security-tools
Zbn
安全编排与自动化响应平台
Stars: ✭ 201 (-11.84%)
Mutual labels:  security-tools
Werdlists
⌨️ Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases
Stars: ✭ 216 (-5.26%)
Mutual labels:  security-tools
Tools Tbhm
Tools of "The Bug Hunters Methodology V2 by @jhaddix"
Stars: ✭ 171 (-25%)
Mutual labels:  security-tools
Malware Indicators
Citizen Lab Malware Reports
Stars: ✭ 196 (-14.04%)
Mutual labels:  yara
Zigdiggity
A ZigBee hacking toolkit by Bishop Fox
Stars: ✭ 169 (-25.88%)
Mutual labels:  security-tools
Dailyioc
IOC from articles, tweets for archives
Stars: ✭ 167 (-26.75%)
Mutual labels:  yara
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (-16.67%)
Mutual labels:  security-tools
Red team tool countermeasures
No description, website, or topics provided.
Stars: ✭ 2,479 (+987.28%)
Mutual labels:  yara
Aws Auto Remediate
Open source application to instantly remediate common security issues through the use of AWS Config
Stars: ✭ 191 (-16.23%)
Mutual labels:  security-tools
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (-5.26%)
Mutual labels:  security-tools
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-16.23%)
Mutual labels:  security-tools
Blackhat Arsenal Tools
Official Black Hat Arsenal Security Tools Repository
Stars: ✭ 2,639 (+1057.46%)
Mutual labels:  security-tools
Apk Medit
memory search and patch tool on debuggable apk without root & ndk
Stars: ✭ 189 (-17.11%)
Mutual labels:  security-tools
Fingerprinter
CMS/LMS/Library etc Versions Fingerprinter
Stars: ✭ 227 (-0.44%)
Mutual labels:  security-tools
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-17.98%)
Mutual labels:  security-tools
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+1176.75%)
Mutual labels:  security-tools
Attack monitor
Endpoint detection & Malware analysis software
Stars: ✭ 186 (-18.42%)
Mutual labels:  security-tools
Deephack
PoC code from DEF CON 25 presentation
Stars: ✭ 222 (-2.63%)
Mutual labels:  security-tools
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-19.74%)
Mutual labels:  security-tools
Limitrr
Light NodeJS rate limiting and response delaying using Redis - including Express middleware.
Stars: ✭ 203 (-10.96%)
Mutual labels:  security-tools
Unwebpack Sourcemap
Extract uncompiled, uncompressed SPA code from Webpack source maps.
Stars: ✭ 176 (-22.81%)
Mutual labels:  security-tools
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+1117.11%)
Mutual labels:  security-tools
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-22.37%)
Mutual labels:  security-tools
Pwnback
Burp Extender plugin that generates a sitemap of a website using Wayback Machine
Stars: ✭ 203 (-10.96%)
Mutual labels:  security-tools
Dnxfirewall
dnxfirewall (dad's next-gen firewall), a pure Python next generation firewall built on top of Linux kernel/netfilter.
Stars: ✭ 174 (-23.68%)
Mutual labels:  security-tools
Iot Pt
A Virtual environment for Pentesting IoT Devices
Stars: ✭ 218 (-4.39%)
Mutual labels:  security-tools
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-24.12%)
Mutual labels:  security-tools
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-12.72%)
Mutual labels:  security-tools
Smogcloud
Find cloud assets that no one wants exposed 🔎 ☁️
Stars: ✭ 168 (-26.32%)
Mutual labels:  security-tools
Zbang
zBang is a risk assessment tool that detects potential privileged account threats
Stars: ✭ 224 (-1.75%)
Mutual labels:  security-tools
Rastrea2r
Collecting & Hunting for IOCs with gusto and style
Stars: ✭ 169 (-25.88%)
Mutual labels:  security-tools
Go Yara
Go bindings for YARA
Stars: ✭ 198 (-13.16%)
Mutual labels:  yara
Awesome Java Security
Awesome Java Security Resources 🕶☕🔐
Stars: ✭ 216 (-5.26%)
Mutual labels:  security-tools
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (-28.07%)
Mutual labels:  security-tools
Containerssh
ContainerSSH: Launch containers on demand
Stars: ✭ 195 (-14.47%)
Mutual labels:  security-tools
Androidlibrary
Android library to reveal or obfuscate strings and assets at runtime
Stars: ✭ 162 (-28.95%)
Mutual labels:  security-tools
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-28.95%)
Mutual labels:  security-tools
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-14.91%)
Mutual labels:  security-tools
Shed
.NET runtime inspector
Stars: ✭ 229 (+0.44%)
Mutual labels:  security-tools
Linux Exploit Suggester
Linux privilege escalation auditing tool
Stars: ✭ 3,126 (+1271.05%)
Mutual labels:  security-tools
1-60 of 490 similar projects