All Projects → hassh-utils → Similar Projects or Alternatives

277 Open source projects that are alternatives of or similar to hassh-utils

SysmonConfigPusher
Pushes Sysmon Configs
Stars: ✭ 59 (+43.9%)
Mutual labels:  threat-hunting
Biu
网络资产发现、漏洞扫描
Stars: ✭ 199 (+385.37%)
Mutual labels:  nmap
ThreatIntelligence
Tracking APT IOCs
Stars: ✭ 23 (-43.9%)
Mutual labels:  threat-hunting
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (+358.54%)
Mutual labels:  nmap
RC-exploiter
NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)
Stars: ✭ 50 (+21.95%)
Mutual labels:  nmap-scripts
Easy hack
Hack the World using Termux
Stars: ✭ 549 (+1239.02%)
Mutual labels:  nmap
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (+17.07%)
Mutual labels:  nmap
Ip Attack
Auto IP or Domain Attack Tool ( #1 )
Stars: ✭ 162 (+295.12%)
Mutual labels:  nmap
blog-nojs-fingerprint-demo
A demo for the no-JavaScript fingerprinting article
Stars: ✭ 443 (+980.49%)
Mutual labels:  fingerprinting
mail to misp
Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.
Stars: ✭ 61 (+48.78%)
Mutual labels:  threat-hunting
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+907.32%)
Mutual labels:  nmap
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
Stars: ✭ 129 (+214.63%)
Mutual labels:  nmap
Axiom
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
Stars: ✭ 2,424 (+5812.2%)
Mutual labels:  nmap
Unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
Stars: ✭ 141 (+243.9%)
Mutual labels:  nmap
thremulation-station
Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.
Stars: ✭ 28 (-31.71%)
Mutual labels:  threat-hunting
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+4348.78%)
Mutual labels:  nmap
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (+241.46%)
Mutual labels:  threat-hunting
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (+221.95%)
Mutual labels:  nmap
N-WEB
WEB PENETRATION TESTING TOOL 💥
Stars: ✭ 56 (+36.59%)
Mutual labels:  nmap
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (+217.07%)
Mutual labels:  nmap
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
Stars: ✭ 64 (+56.1%)
Mutual labels:  threat-hunting
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (+202.44%)
Mutual labels:  nmap
SysmonResources
Consolidation of various resources related to Microsoft Sysmon & sample data/log
Stars: ✭ 64 (+56.1%)
Mutual labels:  threat-hunting
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (+197.56%)
Mutual labels:  nmap
SaltwaterTaffy
An nmap wrapper library for .NET
Stars: ✭ 44 (+7.32%)
Mutual labels:  nmap
Masscan to nmap
基于masscan和nmap的快速端口扫描和指纹识别工具,优化版本(获取标题,页面长度,过滤防火墙)
Stars: ✭ 112 (+173.17%)
Mutual labels:  nmap
Mis-Comandos-Linux
📋 Lista descrita de mis 💯 comandos favoritos ⭐ en GNU/Linux 💻
Stars: ✭ 28 (-31.71%)
Mutual labels:  nmap
Awesome Terminal Commands
An awesome resource listing and explaining various commonly used *nix commands
Stars: ✭ 109 (+165.85%)
Mutual labels:  nmap
checkweb
Identificador de Seguridad Web para Pentester
Stars: ✭ 19 (-53.66%)
Mutual labels:  fingerprinting
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (+2778.05%)
Mutual labels:  nmap
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (-24.39%)
Mutual labels:  threat-hunting
Vytal
Browser extension to spoof timezone, geolocation, locale and user agent.
Stars: ✭ 1,449 (+3434.15%)
Mutual labels:  fingerprinting
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (+831.71%)
Mutual labels:  nmap
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (+31.71%)
Mutual labels:  nmap
FPStalker
Repo of code for FPStalker article
Stars: ✭ 24 (-41.46%)
Mutual labels:  fingerprinting
Pcwt
Stars: ✭ 46 (+12.2%)
Mutual labels:  nmap
YaraHunts
Random hunting ordiented yara rules
Stars: ✭ 86 (+109.76%)
Mutual labels:  threat-hunting
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+2000%)
Mutual labels:  nmap
utilities
This repository contains tools used by 401trg.
Stars: ✭ 19 (-53.66%)
Mutual labels:  threat-hunting
Goscan
Interactive Network Scanner
Stars: ✭ 795 (+1839.02%)
Mutual labels:  nmap
SSHapendoes
Capture passwords of login attempts on non-existent and disabled accounts.
Stars: ✭ 31 (-24.39%)
Mutual labels:  threat-hunting
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (+1543.9%)
Mutual labels:  nmap
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (+60.98%)
Mutual labels:  threat-hunting
Seccubus
Easy automated vulnerability scanning, reporting and analysis
Stars: ✭ 615 (+1400%)
Mutual labels:  nmap
FingerprintHub
侦查守卫(ObserverWard)的指纹库
Stars: ✭ 495 (+1107.32%)
Mutual labels:  fingerprinting
Nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
Stars: ✭ 5,792 (+14026.83%)
Mutual labels:  nmap
cherrymap
Import Nmap scans to Cherrytree
Stars: ✭ 37 (-9.76%)
Mutual labels:  nmap
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (+1221.95%)
Mutual labels:  nmap
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+165.85%)
Mutual labels:  threat-hunting
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (+853.66%)
Mutual labels:  nmap
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (+197.56%)
Mutual labels:  threat-hunting
active-scanning-techniques
A compilation of network scanning strategies to find vulnerable devices
Stars: ✭ 61 (+48.78%)
Mutual labels:  nmap
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+831.71%)
Mutual labels:  nmap
Terminhack
👨‍💻 Impress your friends by pretending to be a real hacker
Stars: ✭ 73 (+78.05%)
Mutual labels:  nmap
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+12626.83%)
Mutual labels:  nmap
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (+770.73%)
Mutual labels:  nmap
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+421.95%)
Mutual labels:  threat-hunting
Pycurity
Python Security Scripts
Stars: ✭ 218 (+431.71%)
Mutual labels:  nmap
Ruby Nmap
A Ruby interface to nmap, the exploration tool and security / port scanner. Allows automating nmap and parsing nmap XML files.
Stars: ✭ 244 (+495.12%)
Mutual labels:  nmap
Mimir
OSINT Threat Intel Interface - CLI for HoneyDB
Stars: ✭ 104 (+153.66%)
Mutual labels:  nmap
61-120 of 277 similar projects