All Projects → Fudgec2 → Similar Projects or Alternatives

945 Open source projects that are alternatives of or similar to Fudgec2

Advancedmemorychallenges
Advanced buffer overflow and memory corruption security challenges
Stars: ✭ 174 (-8.9%)
Mutual labels:  cybersecurity
Attack Tools
Utilities for MITRE™ ATT&CK
Stars: ✭ 810 (+324.08%)
Mutual labels:  redteam
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+5520.42%)
Mutual labels:  redteam
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+320.94%)
Mutual labels:  offensive-security
Information Security
A place where I can create, collect and share tooling, resources and knowledge about information security.
Stars: ✭ 135 (-29.32%)
Mutual labels:  cybersecurity
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+316.75%)
Mutual labels:  security-tools
Powershellarmoury
A PowerShell armoury for penetration testers or other random security guys
Stars: ✭ 99 (-48.17%)
Mutual labels:  security-tools
Esd
Enumeration sub domains(枚举子域名)
Stars: ✭ 785 (+310.99%)
Mutual labels:  security-tools
Redteam Hardware Toolkit
🔺 Red Team Hardware Toolkit 🔺
Stars: ✭ 163 (-14.66%)
Mutual labels:  redteam
Bluecommand
Dashboarding and Tooling front-end for PowerShell Empire using PowerShell Universal Dashboard
Stars: ✭ 99 (-48.17%)
Mutual labels:  cybersecurity
Openuba
A robust, and flexible open source User & Entity Behavior Analytics (UEBA) framework used for Security Analytics. Developed with luv by Data Scientists & Security Analysts from the Cyber Security Industry. [PRE-ALPHA]
Stars: ✭ 127 (-33.51%)
Mutual labels:  cybersecurity
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-54.45%)
Mutual labels:  post-exploitation
Osint San
Framework для сбора данных из открытых источников. В Framework используется большое количество API, их необходимо зарегистрировать самому.​
Stars: ✭ 99 (-48.17%)
Mutual labels:  cybersecurity
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+297.91%)
Mutual labels:  security-tools
Apk Medit
memory search and patch tool on debuggable apk without root & ndk
Stars: ✭ 189 (-1.05%)
Mutual labels:  security-tools
Packer Fuzzer
Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.
Stars: ✭ 753 (+294.24%)
Mutual labels:  cybersecurity
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-48.69%)
Mutual labels:  offensive-security
Poshc2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Stars: ✭ 747 (+291.1%)
Mutual labels:  redteam
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Stars: ✭ 133 (-30.37%)
Mutual labels:  security-tools
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+288.48%)
Mutual labels:  redteam
Squealer
Telling tales on you for leaking secrets!
Stars: ✭ 97 (-49.21%)
Mutual labels:  security-tools
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (+285.86%)
Mutual labels:  security-tools
Cyberprobe
Capturing, analysing and responding to cyber attacks
Stars: ✭ 162 (-15.18%)
Mutual labels:  cybersecurity
Byob
An open-source post-exploitation framework for students, researchers and developers.
Stars: ✭ 6,949 (+3538.22%)
Mutual labels:  post-exploitation
Keylogger
🔐 Open Source Python Keylogger Collection
Stars: ✭ 97 (-49.21%)
Mutual labels:  security-tools
Attack monitor
Endpoint detection & Malware analysis software
Stars: ✭ 186 (-2.62%)
Mutual labels:  security-tools
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+563.87%)
Mutual labels:  post-exploitation
Awae Preparation
This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.
Stars: ✭ 173 (-9.42%)
Mutual labels:  offensive-security
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (-17.28%)
Mutual labels:  security-tools
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Stars: ✭ 128 (-32.98%)
Mutual labels:  security-tools
Bof Regsave
Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File
Stars: ✭ 85 (-55.5%)
Mutual labels:  redteam
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (-29.84%)
Mutual labels:  cybersecurity
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (+274.35%)
Mutual labels:  security-tools
Aura Botnet
A super portable botnet framework with a Django-based C2 server. The client is written in C++, with alternate clients written in Rust, Bash, and Powershell.
Stars: ✭ 95 (-50.26%)
Mutual labels:  cybersecurity
Stacoan
StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
Stars: ✭ 707 (+270.16%)
Mutual labels:  security-tools
Attacksurfaceanalyzer
Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.
Stars: ✭ 1,341 (+602.09%)
Mutual labels:  security-tools
R0ak
r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems
Stars: ✭ 698 (+265.45%)
Mutual labels:  security-tools
Jiff
JavaScript library for building web-based applications that employ secure multi-party computation (MPC).
Stars: ✭ 131 (-31.41%)
Mutual labels:  cybersecurity
Wifipassword Stealer
Get All Registered Wifi Passwords from Target Computer.
Stars: ✭ 97 (-49.21%)
Mutual labels:  cybersecurity
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+3284.29%)
Mutual labels:  security-tools
Web Shells
Some of the best web shells that you might need!
Stars: ✭ 162 (-15.18%)
Mutual labels:  security-tools
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-49.74%)
Mutual labels:  redteam
Awesome Php Security
Awesome PHP Security Resources 🕶🐘🔐
Stars: ✭ 666 (+248.69%)
Mutual labels:  security-tools
Pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
Stars: ✭ 2,213 (+1058.64%)
Mutual labels:  security-tools
Amdh
Android Mobile Device Hardening
Stars: ✭ 95 (-50.26%)
Mutual labels:  security-tools
Dawnscanner
Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.
Stars: ✭ 642 (+236.13%)
Mutual labels:  cybersecurity
Whoishere.py
WIFI Client Detection - Identify people by assigning a name to a device performing a wireless probe request.
Stars: ✭ 182 (-4.71%)
Mutual labels:  cybersecurity
Apache Http Server Module Backdoor
👺 A Backdoor For Apache HTTP Server Written in C
Stars: ✭ 127 (-33.51%)
Mutual labels:  cybersecurity
Docker Ssllabs Scan
Qualys sslabs-scan utility in a tiny docker image
Stars: ✭ 85 (-55.5%)
Mutual labels:  security-tools
Computer Science Resources
A list of resources in different fields of Computer Science (multiple languages)
Stars: ✭ 1,316 (+589.01%)
Mutual labels:  cybersecurity
Security List
Penetrum LLC opensource security tool list.
Stars: ✭ 619 (+224.08%)
Mutual labels:  security-tools
Wireshark Cheatsheet
Wireshark Cheat Sheet
Stars: ✭ 131 (-31.41%)
Mutual labels:  cybersecurity
Exein
Exein core for Linux based firmware
Stars: ✭ 158 (-17.28%)
Mutual labels:  security-tools
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-56.02%)
Mutual labels:  offensive-security
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+556.02%)
Mutual labels:  cybersecurity
Envkey App
Secure, human-friendly, cross-platform secrets and config.
Stars: ✭ 83 (-56.54%)
Mutual labels:  security-tools
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+1110.47%)
Mutual labels:  offensive-security
Phishingkittracker
Let's track phishing kits to give to research community raw material to study !
Stars: ✭ 126 (-34.03%)
Mutual labels:  cybersecurity
Vxscan
python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
Stars: ✭ 1,244 (+551.31%)
Mutual labels:  security-tools
Redcanary Response Utils
Tools to automate and/or expedite response.
Stars: ✭ 82 (-57.07%)
Mutual labels:  security-tools
361-420 of 945 similar projects