All Projects → Information Security Tasks → Similar Projects or Alternatives

1470 Open source projects that are alternatives of or similar to Information Security Tasks

Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+3753.7%)
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+8215.74%)
Mutual labels:  osint, pentesting, malware-analysis, redteam
Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Stars: ✭ 227 (+110.19%)
Mutual labels:  osint, pentesting, redteam
TryHackMe-Write-Up
The entire walkthrough of all my resolved TryHackMe rooms
Stars: ✭ 53 (-50.93%)
Mutual labels:  osint, forensics, steganography
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+5617.59%)
Mutual labels:  osint, redteam, blueteam
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1857.41%)
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-68.52%)
Mutual labels:  osint, blueteam, redteam
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-61.11%)
Mutual labels:  auditing, forensics, blueteam
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+69.44%)
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+720.37%)
Mutual labels:  osint, redteam, blueteam
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-33.33%)
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+178.7%)
Mutual labels:  pentesting, redteam, blueteam
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (+58.33%)
Mutual labels:  redteam, forensics, blueteam
Osint tips
OSINT
Stars: ✭ 322 (+198.15%)
Mutual labels:  osint, pentesting, redteam
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+1074.07%)
Mutual labels:  pentesting, forensics, steganography
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+302.78%)
Mutual labels:  pentesting, redteam
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (+315.74%)
Mutual labels:  pentesting, redteam
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-2.78%)
Mutual labels:  osint, pentesting
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+366.67%)
Mutual labels:  osint, pentesting
Repo Supervisor
Scan your code for security misconfiguration, search for passwords and secrets. 🔍
Stars: ✭ 482 (+346.3%)
Mutual labels:  redteam, blueteam
Operative Framework
operative framework is a OSINT investigation framework, you can interact with multiple targets, execute multiple modules, create links with target, export rapport to PDF file, add note to target or results, interact with RESTFul API, write your own modules.
Stars: ✭ 511 (+373.15%)
Mutual labels:  osint, forensics
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (+375%)
Mutual labels:  osint, pentesting
Osquery Configuration
A repository for using osquery for incident detection and response
Stars: ✭ 618 (+472.22%)
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+6272.22%)
Mutual labels:  osint, pentesting
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-4.63%)
Mutual labels:  redteam, blueteam
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+615.74%)
Mutual labels:  pentesting, redteam
Siac
SIAC is an enterprise SIEM built on open-source technology.
Stars: ✭ 100 (-7.41%)
Mutual labels:  incident-response, compliance
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (+300%)
Mutual labels:  osint, pentesting
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+5483.33%)
Mutual labels:  redteam, blueteam
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+295.37%)
Mutual labels:  osint, pentesting
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+362.96%)
Mutual labels:  pentesting, redteam
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+362.04%)
Mutual labels:  pentesting, redteam
Slackpirate
Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace
Stars: ✭ 512 (+374.07%)
Mutual labels:  redteam, blueteam
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+299.07%)
Mutual labels:  redteam, blueteam
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (+398.15%)
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+5885.19%)
Mutual labels:  incident-response, auditing
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+618.52%)
Mutual labels:  redteam, blueteam
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-11.11%)
Mutual labels:  pentesting, redteam
Sherlock
🔎 Hunt down social media accounts by username across social networks
Stars: ✭ 28,569 (+26352.78%)
Mutual labels:  osint, redteam
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+513.89%)
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+400.93%)
Mutual labels:  osint, pentesting
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+571.3%)
Mutual labels:  pentesting, redteam
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+526.85%)
Mutual labels:  pentesting, redteam
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+653.7%)
Mutual labels:  osint, pentesting
Metabigor
Intelligence tool but without API key
Stars: ✭ 424 (+292.59%)
Mutual labels:  osint, pentesting
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-62.04%)
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+7723.15%)
Mutual labels:  osint, pentesting
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-12.04%)
Mutual labels:  pentesting, redteam
Bramble
Bramble is a hacking Open source suite.
Stars: ✭ 60 (-44.44%)
Mutual labels:  forensics, steganography
Dfw1n Osint
Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber Professionals and Ethical Hackers
Stars: ✭ 63 (-41.67%)
Mutual labels:  osint, forensics
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+8360.19%)
Mutual labels:  compliance, auditing
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+951.85%)
Mutual labels:  pentesting, steganography
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-37.04%)
Mutual labels:  pentesting, redteam
Wazuh Chef
Wazuh - Chef cookbooks
Stars: ✭ 9 (-91.67%)
Mutual labels:  incident-response, compliance
Metaforge
An OSINT Metadata analyzing tool that filters through tags and creates reports
Stars: ✭ 63 (-41.67%)
Mutual labels:  osint, forensics
Inspec Gcp Cis Benchmark
GCP CIS 1.1.0 Benchmark InSpec Profile
Stars: ✭ 69 (-36.11%)
Mutual labels:  compliance, auditing
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+977.78%)
Mutual labels:  osint, redteam
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-14.81%)
Mutual labels:  incident-response, blueteam
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+1028.7%)
Mutual labels:  compliance, information-security
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+1037.04%)
Mutual labels:  pentesting, redteam
1-60 of 1470 similar projects