All Projects → goblin → Similar Projects or Alternatives

656 Open source projects that are alternatives of or similar to goblin

Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (+270.14%)
Mutual labels:  phishing
nestif
Detect deeply nested if statements in Go source code
Stars: ✭ 30 (-96.45%)
Mutual labels:  golang-tools
GD-Thief
Red Team tool for exfiltrating files from a target's Google Drive that you have access to, via Google's API.
Stars: ✭ 28 (-96.68%)
Mutual labels:  redteam-tools
Elliot
A pentesting tool inspired by mr robot and derived by zphisher
Stars: ✭ 23 (-97.27%)
Mutual labels:  phishing
qradar
Unofficial third-party scripts, playbooks, and content for IBM QRadar & QRadar Community Edition.
Stars: ✭ 53 (-93.72%)
Mutual labels:  blueteam
recommendations-for-engineers
All of my recommendations for aspiring engineers in a single place, coming from various areas of interest.
Stars: ✭ 81 (-90.4%)
Mutual labels:  cybersecurity
Labtainers
Labtainers: A Docker-based cyber lab framework
Stars: ✭ 226 (-73.22%)
Mutual labels:  cybersecurity
Resources
No description or website provided.
Stars: ✭ 38 (-95.5%)
Mutual labels:  phishing
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-96.92%)
Mutual labels:  cybersecurity
awesome-cloud-security
🛡️ Awesome Cloud Security Resources ⚔️
Stars: ✭ 1,056 (+25.12%)
Mutual labels:  cybersecurity
log4j-detector
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Stars: ✭ 622 (-26.3%)
Mutual labels:  cybersecurity
REW-sploit
Emulate and Dissect MSF and *other* attacks
Stars: ✭ 115 (-86.37%)
Mutual labels:  blueteam
AzureCLI-Extractor
A tool to extract and abuse access tokens from AzureCLI for bypassing 2FA/MFA.
Stars: ✭ 43 (-94.91%)
Mutual labels:  redteam
Gnuradio
GNU Radio – the Free and Open Software Radio Ecosystem
Stars: ✭ 3,297 (+290.64%)
Mutual labels:  cybersecurity
bank mitigations
Anti keylogger, anti screen logger... Strategy to protect with hookings or improve your sandbox with spyware detection... - Demo
Stars: ✭ 17 (-97.99%)
Mutual labels:  blueteam
SCANNER-INURLBR
Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found.
Stars: ✭ 90 (-89.34%)
Mutual labels:  cybersecurity
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+270.38%)
Mutual labels:  cybersecurity
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (-85.31%)
Mutual labels:  cybersecurity
Autottp
Automated Tactics Techniques & Procedures
Stars: ✭ 215 (-74.53%)
Mutual labels:  cybersecurity
sherlock
🔎 Find usernames across social networks
Stars: ✭ 52 (-93.84%)
Mutual labels:  redteam
Hostintel
A modular Python application to collect intelligence for malicious hosts.
Stars: ✭ 211 (-75%)
Mutual labels:  cybersecurity
ApeX
Using Social Engineering To Obtain WiFi Passwords
Stars: ✭ 87 (-89.69%)
Mutual labels:  phishing
Richelieu
List of the most common French passwords
Stars: ✭ 199 (-76.42%)
Mutual labels:  cybersecurity
Lockphish
Lockphish it's the first tool (07/04/2020) for phishing attacks on the lock screen, designed to grab Windows credentials, Android PIN and iPhone Passcode using a https link.
Stars: ✭ 186 (-77.96%)
Mutual labels:  cybersecurity
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (-50.47%)
Mutual labels:  redteam
tex-course-index-template
A template for writing a condensed course index leveraging LaTeX indexing
Stars: ✭ 30 (-96.45%)
Mutual labels:  cybersecurity
CloudFrontier
Monitor the internet attack surface of various public cloud environments. Currently supports AWS, GCP, Azure, DigitalOcean and Oracle Cloud.
Stars: ✭ 102 (-87.91%)
Mutual labels:  cybersecurity
Whoishere.py
WIFI Client Detection - Identify people by assigning a name to a device performing a wireless probe request.
Stars: ✭ 182 (-78.44%)
Mutual labels:  cybersecurity
tutorials
Additional Resources For Securing The Stack Tutorials
Stars: ✭ 36 (-95.73%)
Mutual labels:  cybersecurity
adduser-dll
Simple DLL that add a user to the local Administrators group
Stars: ✭ 48 (-94.31%)
Mutual labels:  redteam
Honeypots-on-Blockchain
This repo collects almost all the smart contract honeypots that you could find in the first three pages of Google search.
Stars: ✭ 95 (-88.74%)
Mutual labels:  honeypots
Advancedmemorychallenges
Advanced buffer overflow and memory corruption security challenges
Stars: ✭ 174 (-79.38%)
Mutual labels:  cybersecurity
attack to veris
The principal objectives and outputs of this project are the creation and dissemination of an extension to the VERIS schema incorporating ATT&CK mappings and associated usage documentation.
Stars: ✭ 56 (-93.36%)
Mutual labels:  cybersecurity
OpenDKIM
No description or website provided.
Stars: ✭ 58 (-93.13%)
Mutual labels:  phishing
PhishingKit-Yara-Search
Yara scan Phishing Kit's Zip archive(s)
Stars: ✭ 24 (-97.16%)
Mutual labels:  phishing
go-spyse
The official wrapper for spyse.com API, written in Go, aimed to help developers build their integrations with Spyse.
Stars: ✭ 25 (-97.04%)
Mutual labels:  cybersecurity
conclave
Query compiler for secure multi-party computation.
Stars: ✭ 86 (-89.81%)
Mutual labels:  cybersecurity
MOSP
A collaborative platform for creating, editing and sharing JSON objects.
Stars: ✭ 72 (-91.47%)
Mutual labels:  cybersecurity
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-97.39%)
Mutual labels:  cybersecurity
universalmutator
Regexp based tool for mutating generic source code across numerous languages
Stars: ✭ 105 (-87.56%)
Mutual labels:  golang-tools
SSI Extra Materials
In my computer security courses I make extensive usage of cheatsheets for various tools and extra materials to complement the student learning if they are willing to do so. I have decided to share them to enable others to take advantage of them
Stars: ✭ 42 (-95.02%)
Mutual labels:  cybersecurity
Sharp
An anti-ARP-spoofing application software that use active and passive scanning methods to detect and remove any ARP-spoofer from the network.
Stars: ✭ 150 (-82.23%)
Mutual labels:  cybersecurity
Cyber-Security
This repository is used to store answers when resolving ctf challanges, how i came to that answer and the line of thought used to reach it.
Stars: ✭ 42 (-95.02%)
Mutual labels:  cybersecurity
Dontclickshit
Як не стати кібер-жертвою
Stars: ✭ 149 (-82.35%)
Mutual labels:  cybersecurity
nTimetools
Timestomper and Timestamp checker with nanosecond accuracy for NTFS volumes
Stars: ✭ 25 (-97.04%)
Mutual labels:  redteam
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-83.41%)
Mutual labels:  cybersecurity
Opencti
Authors
Stars: ✭ 2,165 (+156.52%)
Mutual labels:  cybersecurity
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+757.11%)
Mutual labels:  cybersecurity
Personal Security Checklist
🔒 A curated checklist of 300+ tips for protecting digital security and privacy in 2021
Stars: ✭ 2,388 (+182.94%)
Mutual labels:  cybersecurity
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (-14.69%)
Mutual labels:  cybersecurity
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (-84.12%)
Mutual labels:  cybersecurity
red-tldr-db
Red TL;DR Database is a set of text data that provides search for red-tldr. If you don’t know red-tldr yet, please read the documentation and try it out.
Stars: ✭ 33 (-96.09%)
Mutual labels:  redteam-tools
Intel-One
Command line tool for passive reconnaissance, able to gather and link public information to a target domain, company or individual. It can make intelligence gathering faster and more effective by drastically reducing manual user interaction. This is achieved through the engineering of a highly customisable single input to multiple output solutio…
Stars: ✭ 23 (-97.27%)
Mutual labels:  cybersecurity
phomber
Phomber is infomation grathering tool that reverse search phone numbers and get their details, written in python3.
Stars: ✭ 59 (-93.01%)
Mutual labels:  cybersecurity
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-9.95%)
Mutual labels:  cybersecurity
firecracker
Stop half-done API specifications! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by validating your API specifications.
Stars: ✭ 438 (-48.1%)
Mutual labels:  cybersecurity
Dark-Phish
Dark-Phish is a complete phishing tool. For more about Dark-Phish tool please visit the website.
Stars: ✭ 57 (-93.25%)
Mutual labels:  phishing
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-89.45%)
Mutual labels:  cybersecurity
ICS-Security-Products
Lists of products useful for ICS security
Stars: ✭ 78 (-90.76%)
Mutual labels:  cybersecurity
Scylla
The Simplistic Information Gathering Engine | Find Advanced Information on a Username, Website, Phone Number, etc.
Stars: ✭ 424 (-49.76%)
Mutual labels:  cybersecurity
301-360 of 656 similar projects