All Projects → Gorsh → Similar Projects or Alternatives

893 Open source projects that are alternatives of or similar to Gorsh

Pezor
Open-Source PE Packer
Stars: ✭ 561 (+478.35%)
Mutual labels:  redteam
Telemetrysourcerer
Enumerate and disable common sources of telemetry used by AV/EDR.
Stars: ✭ 400 (+312.37%)
Mutual labels:  security-tools
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-83.51%)
Mutual labels:  infosec
Huskyci
Performing security tests inside your CI
Stars: ✭ 398 (+310.31%)
Mutual labels:  security-tools
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+1167.01%)
Mutual labels:  security-tools
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (+303.09%)
Mutual labels:  infosec
Brutedet
Generalized proof of concept tool which can be used for drop-in bruteforce protection when needed.
Stars: ✭ 5 (-94.85%)
Mutual labels:  security-tools
Cs Suite
Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
Stars: ✭ 815 (+740.21%)
Mutual labels:  security-tools
Anti Ddos
🔒 Anti DDOS | Bash Script Project 🔒
Stars: ✭ 561 (+478.35%)
Mutual labels:  security-tools
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (+293.81%)
Mutual labels:  security-tools
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-1.03%)
Mutual labels:  redteam
Pyup
A tool to update your project's dependencies on GitHub. Runs on pyup.io, comes with a command line interface.
Stars: ✭ 379 (+290.72%)
Mutual labels:  security-tools
Osint collection
Maintained collection of OSINT related resources. (All Free & Actionable)
Stars: ✭ 809 (+734.02%)
Mutual labels:  infosec
Cs7038 Malware Analysis
Course Repository for University of Cincinnati Malware Analysis Class (CS[567]038)
Stars: ✭ 378 (+289.69%)
Mutual labels:  infosec
Doublepulsar Detection Script
A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.
Stars: ✭ 977 (+907.22%)
Mutual labels:  security-tools
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (+473.2%)
Mutual labels:  infosec
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+289.69%)
Mutual labels:  infosec
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (+726.8%)
Mutual labels:  security-tools
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (+277.32%)
Mutual labels:  security-tools
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+1156.7%)
Mutual labels:  security-tools
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+5279.38%)
Mutual labels:  security-tools
Pompem
Find exploit tool
Stars: ✭ 786 (+710.31%)
Mutual labels:  security-tools
Android Api Securekeys
Store data in a simple and secure way
Stars: ✭ 372 (+283.51%)
Mutual labels:  security-tools
Awesome Social Engineering
A curated list of awesome social engineering resources.
Stars: ✭ 1,110 (+1044.33%)
Mutual labels:  infosec
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+278.35%)
Mutual labels:  security-tools
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+700%)
Mutual labels:  redteam
Spicypass
A light-weight password manager with a focus on simplicity and security
Stars: ✭ 367 (+278.35%)
Mutual labels:  security-tools
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+1225.77%)
Mutual labels:  reverse-shell
Unsign
Remove code signatures from OSX Mach-O binaries (note: unsigned binaries cannot currently be re-codesign'ed. Patches welcome!)
Stars: ✭ 362 (+273.2%)
Mutual labels:  security-tools
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+698.97%)
Mutual labels:  security-tools
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1012.37%)
Mutual labels:  security-tools
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+270.1%)
Mutual labels:  security-tools
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+696.91%)
Mutual labels:  redteam
Awesome Ruby Security
Awesome Ruby Security resources
Stars: ✭ 360 (+271.13%)
Mutual labels:  security-tools
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-18.56%)
Mutual labels:  redteam
Pidense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
Stars: ✭ 358 (+269.07%)
Mutual labels:  redteam
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+690.72%)
Mutual labels:  security-tools
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (-43.3%)
Mutual labels:  security-tools
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (+476.29%)
Mutual labels:  reverse-shell
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (+255.67%)
Mutual labels:  redteam
Scapy
Scapy: the Python-based interactive packet manipulation program & library. Supports Python 2 & Python 3.
Stars: ✭ 6,932 (+7046.39%)
Mutual labels:  security-tools
S3scanner
Scan for open AWS S3 buckets and dump the contents
Stars: ✭ 1,319 (+1259.79%)
Mutual labels:  infosec
Bof Regsave
Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File
Stars: ✭ 85 (-12.37%)
Mutual labels:  redteam
Viewfinderjs
📷 ViewFinder - NodeJS product to make the browser into a web app. WTF RBI. CBII. Remote browser isolation, embeddable browserview, secure chrome saas. Licenses, managed, self-hosted. Like S2, WebGap, Bromium, Authentic8, Menlo Security and Broadcom, but open source with free live demos available now! Also, integrated RBI/CDR with CDR from https://github.com/dosyago/p2%2e
Stars: ✭ 1,175 (+1111.34%)
Mutual labels:  security-tools
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+8610.31%)
Mutual labels:  security-tools
Browserghost
这是一个抓取浏览器密码的工具,后续会添加更多功能
Stars: ✭ 559 (+476.29%)
Mutual labels:  redteam
Syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
Stars: ✭ 3,841 (+3859.79%)
Mutual labels:  security-tools
Poshc2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Stars: ✭ 747 (+670.1%)
Mutual labels:  redteam
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (+248.45%)
Mutual labels:  infosec
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+1005.15%)
Mutual labels:  redteam
Bugbountyguide
Bug Bounty Guide is a launchpad for bug bounty programs and bug bounty hunters.
Stars: ✭ 338 (+248.45%)
Mutual labels:  infosec
Natlas
Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.
Stars: ✭ 333 (+243.3%)
Mutual labels:  infosec
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-19.59%)
Mutual labels:  infosec
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+906.19%)
Mutual labels:  security-tools
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+6265.98%)
Mutual labels:  redteam
Jsprime
a javascript static security analysis tool
Stars: ✭ 556 (+473.2%)
Mutual labels:  security-tools
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-25.77%)
Mutual labels:  security-tools
Gitgot
Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.
Stars: ✭ 964 (+893.81%)
Mutual labels:  security-tools
Sherlock
🔎 Hunt down social media accounts by username across social networks
Stars: ✭ 28,569 (+29352.58%)
Mutual labels:  redteam
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+33826.8%)
Mutual labels:  redteam
301-360 of 893 similar projects