All Projects → hassh-utils → Similar Projects or Alternatives

277 Open source projects that are alternatives of or similar to hassh-utils

Ivre
Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,331 (+5585.37%)
Mutual labels:  nmap, nmap-scripts
Htrace.sh
My simple Swiss Army knife for http/https troubleshooting and profiling.
Stars: ✭ 3,465 (+8351.22%)
Mutual labels:  nmap, nmap-scripts
Fatt
FATT /fingerprintAllTheThings - a pyshark based script for extracting network metadata and fingerprints from pcap files and live network traffic
Stars: ✭ 490 (+1095.12%)
Mutual labels:  threat-hunting, fingerprinting
nse
Nmap NSE scripts
Stars: ✭ 23 (-43.9%)
Mutual labels:  nmap, nmap-scripts
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-12.2%)
Mutual labels:  nmap, nmap-scripts
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (+31.71%)
Mutual labels:  nmap, nmap-scripts
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (+156.1%)
Mutual labels:  nmap, nmap-scripts
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+595.12%)
Mutual labels:  nmap, nmap-scripts
nmap-nse-modules
My collection of nmap nse modules
Stars: ✭ 59 (+43.9%)
Mutual labels:  nmap, nmap-scripts
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+5521.95%)
Mutual labels:  nmap, nmap-scripts
ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,712 (+6514.63%)
Mutual labels:  nmap, nmap-scripts
PowerGRR
PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
Stars: ✭ 52 (+26.83%)
Mutual labels:  threat-hunting
ps-srum-hunting
PowerShell Script to facilitate the processing of SRUM data for on-the-fly forensics and if needed threat hunting
Stars: ✭ 16 (-60.98%)
Mutual labels:  threat-hunting
sgCheckup
sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.
Stars: ✭ 77 (+87.8%)
Mutual labels:  nmap
csirtg-smrt-v1
the fastest way to consume threat intelligence.
Stars: ✭ 27 (-34.15%)
Mutual labels:  threat-hunting
massnmap
Scans an internal network using massscan and nmap
Stars: ✭ 18 (-56.1%)
Mutual labels:  nmap
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+446.34%)
Mutual labels:  threat-hunting
nmapvision
This tool is for detecting all what NMAP does if someone wants to hack you and expose the scanning from where by IP ADDRESS and the exact time for analysis and convert it automatically in logsfile
Stars: ✭ 28 (-31.71%)
Mutual labels:  nmap-scripts
porteye
Detect alive host and open port .
Stars: ✭ 17 (-58.54%)
Mutual labels:  nmap
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-29.27%)
Mutual labels:  threat-hunting
website-fingerprinting
Deanonymizing Tor or VPN users with website fingerprinting and machine learning.
Stars: ✭ 59 (+43.9%)
Mutual labels:  fingerprinting
DomainCAT
Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations
Stars: ✭ 34 (-17.07%)
Mutual labels:  threat-hunting
epictracker
A demo of how can I track you using fingerprinting and some automated lookups and stuff, using modern Javascript APIs
Stars: ✭ 17 (-58.54%)
Mutual labels:  fingerprinting
MassVulScan
Bash script which quickly identifies open network ports and any associated vulnerabilities / Script Bash qui permet d'identifier rapidement les ports réseaux ouverts et les éventuelles vulnérabilités associées.
Stars: ✭ 56 (+36.59%)
Mutual labels:  nmap
SIGMA-detection-rules
Set of SIGMA rules (>250) mapped to MITRE Att@k tactic and techniques
Stars: ✭ 97 (+136.59%)
Mutual labels:  threat-hunting
Mobile Phone Tracking
This repository is source code for some of the attacks defined in this paper (https://arxiv.org/pdf/1703.02874v1.pdf). Not all attacks will be available. Please read the README.md
Stars: ✭ 20 (-51.22%)
Mutual labels:  fingerprinting
sharingan
Offensive Security recon tool
Stars: ✭ 88 (+114.63%)
Mutual labels:  nmap
SysmonConfigPusher
Pushes Sysmon Configs
Stars: ✭ 59 (+43.9%)
Mutual labels:  threat-hunting
ThreatIntelligence
Tracking APT IOCs
Stars: ✭ 23 (-43.9%)
Mutual labels:  threat-hunting
RC-exploiter
NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)
Stars: ✭ 50 (+21.95%)
Mutual labels:  nmap-scripts
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (+17.07%)
Mutual labels:  nmap
blog-nojs-fingerprint-demo
A demo for the no-JavaScript fingerprinting article
Stars: ✭ 443 (+980.49%)
Mutual labels:  fingerprinting
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
Stars: ✭ 129 (+214.63%)
Mutual labels:  nmap
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (-24.39%)
Mutual labels:  threat-hunting
thremulation-station
Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.
Stars: ✭ 28 (-31.71%)
Mutual labels:  threat-hunting
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (+241.46%)
Mutual labels:  threat-hunting
N-WEB
WEB PENETRATION TESTING TOOL 💥
Stars: ✭ 56 (+36.59%)
Mutual labels:  nmap
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
Stars: ✭ 64 (+56.1%)
Mutual labels:  threat-hunting
SysmonResources
Consolidation of various resources related to Microsoft Sysmon & sample data/log
Stars: ✭ 64 (+56.1%)
Mutual labels:  threat-hunting
SaltwaterTaffy
An nmap wrapper library for .NET
Stars: ✭ 44 (+7.32%)
Mutual labels:  nmap
Mis-Comandos-Linux
📋 Lista descrita de mis 💯 comandos favoritos ⭐ en GNU/Linux 💻
Stars: ✭ 28 (-31.71%)
Mutual labels:  nmap
checkweb
Identificador de Seguridad Web para Pentester
Stars: ✭ 19 (-53.66%)
Mutual labels:  fingerprinting
Vytal
Browser extension to spoof timezone, geolocation, locale and user agent.
Stars: ✭ 1,449 (+3434.15%)
Mutual labels:  fingerprinting
graphw00f
graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.
Stars: ✭ 260 (+534.15%)
Mutual labels:  fingerprinting
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+585.37%)
Mutual labels:  threat-hunting
FPStalker
Repo of code for FPStalker article
Stars: ✭ 24 (-41.46%)
Mutual labels:  fingerprinting
YaraHunts
Random hunting ordiented yara rules
Stars: ✭ 86 (+109.76%)
Mutual labels:  threat-hunting
utilities
This repository contains tools used by 401trg.
Stars: ✭ 19 (-53.66%)
Mutual labels:  threat-hunting
SSHapendoes
Capture passwords of login attempts on non-existent and disabled accounts.
Stars: ✭ 31 (-24.39%)
Mutual labels:  threat-hunting
waycup
A minimal tool that hides your online assets from online security scanners, researchers and hackers.
Stars: ✭ 100 (+143.9%)
Mutual labels:  fingerprinting
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (+60.98%)
Mutual labels:  threat-hunting
FingerprintHub
侦查守卫(ObserverWard)的指纹库
Stars: ✭ 495 (+1107.32%)
Mutual labels:  fingerprinting
ETWNetMonv3
ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
Stars: ✭ 32 (-21.95%)
Mutual labels:  threat-hunting
ELK-Hunting
Threat Hunting with ELK Workshop (InfoSecWorld 2017)
Stars: ✭ 58 (+41.46%)
Mutual labels:  threat-hunting
Recon-X
Advanced Reconnaissance tool to enumerate attacking surface of the target.
Stars: ✭ 27 (-34.15%)
Mutual labels:  nmap
cherrymap
Import Nmap scans to Cherrytree
Stars: ✭ 37 (-9.76%)
Mutual labels:  nmap
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+165.85%)
Mutual labels:  threat-hunting
mail to misp
Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.
Stars: ✭ 61 (+48.78%)
Mutual labels:  threat-hunting
active-scanning-techniques
A compilation of network scanning strategies to find vulnerable devices
Stars: ✭ 61 (+48.78%)
Mutual labels:  nmap
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (+197.56%)
Mutual labels:  threat-hunting
1-60 of 277 similar projects