All Projects → Fudgec2 → Similar Projects or Alternatives

945 Open source projects that are alternatives of or similar to Fudgec2

Nordvpn Networkmanager
A CLI tool for automating the importing, securing and usage of NordVPN (and in the future, more) OpenVPN servers through NetworkManager.
Stars: ✭ 111 (-41.88%)
Mutual labels:  security-tools
Toxic
An ncurses-based Tox client (please make pull requests on the development fork: https://github.com/toktok/toxic)
Stars: ✭ 987 (+416.75%)
Mutual labels:  security-tools
Rastrea2r
Collecting & Hunting for IOCs with gusto and style
Stars: ✭ 169 (-11.52%)
Mutual labels:  security-tools
Node Opcua
an implementation of a OPC UA stack fully written in javascript and nodejs - http://node-opcua.github.io/
Stars: ✭ 985 (+415.71%)
Mutual labels:  cybersecurity
Docbleach
🚿 Sanitising your documents, one threat at a time. — Content Disarm & Reconstruction Software
Stars: ✭ 110 (-42.41%)
Mutual labels:  security-tools
Pentest Chainsaw
Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product
Stars: ✭ 36 (-81.15%)
Mutual labels:  security-tools
Misp Dashboard
A dashboard for a real-time overview of threat intelligence from MISP instances
Stars: ✭ 142 (-25.65%)
Mutual labels:  cybersecurity
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (-32.98%)
Mutual labels:  cybersecurity
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (+565.45%)
Mutual labels:  redteam
Fisy Fuzz
This is the full file system fuzzing framework that I presented at the Hack in the Box 2020 Lockdown Edition conference in April.
Stars: ✭ 110 (-42.41%)
Mutual labels:  security-tools
Doublepulsar Detection Script
A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.
Stars: ✭ 977 (+411.52%)
Mutual labels:  security-tools
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+410.99%)
Mutual labels:  security-tools
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (-42.93%)
Mutual labels:  redteam
Gitgot
Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.
Stars: ✭ 964 (+404.71%)
Mutual labels:  security-tools
Pwk Oscp Preparation Roadmap
Roadmap for preparing for OSCP, anyone is free to use this, and also feedback and contributions are welcome
Stars: ✭ 142 (-25.65%)
Mutual labels:  offensive-security
Pxenum
A shell script that automatically performs a series of *NIX enumeration tasks.
Stars: ✭ 30 (-84.29%)
Mutual labels:  post-exploitation
Aggressiveproxy
Project to enumerate proxy configurations and generate shellcode from CobaltStrike
Stars: ✭ 109 (-42.93%)
Mutual labels:  redteam
Canary
Canary: Input Detection and Response
Stars: ✭ 29 (-84.82%)
Mutual labels:  security-tools
Bbrecon
Python library and CLI for the Bug Bounty Recon API
Stars: ✭ 169 (-11.52%)
Mutual labels:  cybersecurity
Eslint Plugin Security Node
ESLint security plugin for Node.js
Stars: ✭ 28 (-85.34%)
Mutual labels:  security-tools
Pandasniper
Linux C2 框架demo,为期2周的”黑客编程马拉松“,从学习编程语言开始到实现一个demo的产物
Stars: ✭ 159 (-16.75%)
Mutual labels:  redteam
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-54.45%)
Mutual labels:  cybersecurity
Patton
The clever vulnerability dependency finder
Stars: ✭ 87 (-54.45%)
Mutual labels:  security-tools
Bloodhound Playbook
Reproducible and extensible BloodHound playbooks
Stars: ✭ 28 (-85.34%)
Mutual labels:  redteam
Bbr
An open source tool to aid in command line driven generation of bug bounty reports based on user provided templates.
Stars: ✭ 142 (-25.65%)
Mutual labels:  security-tools
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-89.01%)
Mutual labels:  cybersecurity
Embedos
EmbedOS - Embedded security testing virtual machine
Stars: ✭ 108 (-43.46%)
Mutual labels:  security-tools
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+363.87%)
Mutual labels:  redteam
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-7.33%)
Mutual labels:  security-tools
Hacking With Golang
Golang安全资源合集
Stars: ✭ 876 (+358.64%)
Mutual labels:  security-tools
Archivefuzz
Hunt down the secrets from the WebArchives for Fun and Profit
Stars: ✭ 108 (-43.46%)
Mutual labels:  security-tools
Sooty
The SOC Analysts all-in-one CLI tool to automate and speed up workflow.
Stars: ✭ 867 (+353.93%)
Mutual labels:  cybersecurity
Consoleme
A Central Control Plane for AWS Permissions and Access
Stars: ✭ 2,631 (+1277.49%)
Mutual labels:  security-tools
Walkoff
A flexible, easy to use, automation framework allowing users to integrate their capabilities and devices to cut through the repetitive, tedious tasks slowing them down. #nsacyber
Stars: ✭ 855 (+347.64%)
Mutual labels:  cybersecurity
Dotenv sekrets
Seamlessly encrypt/decrypt/edit your rails Dotenv files with the help of the Sekrets gem
Stars: ✭ 25 (-86.91%)
Mutual labels:  security-tools
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-13.09%)
Mutual labels:  redteam
Changeme
A default credential scanner.
Stars: ✭ 928 (+385.86%)
Mutual labels:  security-tools
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-45.03%)
Mutual labels:  security-tools
Herakeylogger
Chrome Keylogger Extension | Post Exploitation Tool
Stars: ✭ 138 (-27.75%)
Mutual labels:  post-exploitation
Kaudit
Alcide Kubernetes Audit Log Analyzer - Alcide kAudit
Stars: ✭ 23 (-87.96%)
Mutual labels:  security-tools
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-45.03%)
Mutual labels:  security-tools
Openuba
A robust, and flexible open source User & Entity Behavior Analytics (UEBA) framework used for Security Analytics. Developed with luv by Data Scientists & Security Analysts from the Cyber Security Industry. [PRE-ALPHA]
Stars: ✭ 127 (-33.51%)
Mutual labels:  cybersecurity
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-54.45%)
Mutual labels:  post-exploitation
Probe spider
Probe_Spider is a Open Source Intelligence Tool made complete out of Python.
Stars: ✭ 20 (-89.53%)
Mutual labels:  cybersecurity
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-46.07%)
Mutual labels:  redteam
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+369.63%)
Mutual labels:  security-tools
Cli
🧰 A zero trust swiss army knife for working with X509, OAuth, JWT, OATH OTP, etc.
Stars: ✭ 2,151 (+1026.18%)
Mutual labels:  security-tools
Owasp Threat Dragon Gitlab
OWASP Threat Dragon with Gitlab Integration
Stars: ✭ 17 (-91.1%)
Mutual labels:  security-tools
Xsscope
XSScope is one of the most powerful and advanced GUI Framework for Modern Browser exploitation via XSS.
Stars: ✭ 103 (-46.07%)
Mutual labels:  cybersecurity
Attack Navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
Stars: ✭ 887 (+364.4%)
Mutual labels:  cybersecurity
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (-14.14%)
Mutual labels:  security-tools
Attack monitor
Endpoint detection & Malware analysis software
Stars: ✭ 186 (-2.62%)
Mutual labels:  security-tools
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+563.87%)
Mutual labels:  post-exploitation
Awae Preparation
This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.
Stars: ✭ 173 (-9.42%)
Mutual labels:  offensive-security
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (-17.28%)
Mutual labels:  security-tools
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Stars: ✭ 128 (-32.98%)
Mutual labels:  security-tools
Bof Regsave
Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File
Stars: ✭ 85 (-55.5%)
Mutual labels:  redteam
Apache Http Server Module Backdoor
👺 A Backdoor For Apache HTTP Server Written in C
Stars: ✭ 127 (-33.51%)
Mutual labels:  cybersecurity
Docker Ssllabs Scan
Qualys sslabs-scan utility in a tiny docker image
Stars: ✭ 85 (-55.5%)
Mutual labels:  security-tools
Exein
Exein core for Linux based firmware
Stars: ✭ 158 (-17.28%)
Mutual labels:  security-tools
301-360 of 945 similar projects