All Projects → Ir Rescue → Similar Projects or Alternatives

1372 Open source projects that are alternatives of or similar to Ir Rescue

kirai
String formatting library for Java, Android, Web and Unix Terminal
Stars: ✭ 69 (-77.81%)
Mutual labels:  unix
connectors
OpenCTI connectors
Stars: ✭ 135 (-56.59%)
Mutual labels:  cybersecurity
Data Science At The Command Line
Data Science at the Command Line
Stars: ✭ 3,174 (+920.58%)
Mutual labels:  unix
removd
Automatic ai cut outs of people, products and cars with https://www.remove.bg service
Stars: ✭ 28 (-91%)
Mutual labels:  batch
GLFW-CMake-starter
Use CMake to create a project with GLFW - Multi-platform Windows, Linux and MacOS.
Stars: ✭ 53 (-82.96%)
Mutual labels:  unix
openmessaging.github.io
OpenMessaging homepage
Stars: ✭ 12 (-96.14%)
Mutual labels:  batch
carrierwave-attachmentscanner
Adds the ability to send CarrierWave uploads to Attachment Scanner for virus and malware prevention.
Stars: ✭ 14 (-95.5%)
Mutual labels:  malware
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (-72.03%)
Mutual labels:  cybersecurity
ImageSplicingDetection
Illuminant inconsistencies for image splicing detection in forensics
Stars: ✭ 36 (-88.42%)
Mutual labels:  forensics
Free Security Ebooks
Free Security and Hacking eBooks
Stars: ✭ 3,132 (+907.07%)
Mutual labels:  forensics
uapi
Unix API
Stars: ✭ 18 (-94.21%)
Mutual labels:  unix
bash-streams-handbook
💻 Learn Bash streams, pipelines and redirection, from beginner to advanced.
Stars: ✭ 153 (-50.8%)
Mutual labels:  unix
RedBook
基于Threathunting-book基础上完善的狩猎视角红队handbook
Stars: ✭ 56 (-81.99%)
Mutual labels:  cybersecurity
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-77.49%)
Mutual labels:  cybersecurity
dataloader-dotnet
DataLoader for .NET
Stars: ✭ 40 (-87.14%)
Mutual labels:  batch
KeyPlexer
Capstone: Keylogger Trojan
Stars: ✭ 32 (-89.71%)
Mutual labels:  malware
airyx
A BSD-based OS project that aims to provide an experience like and some compatibility with macOS (formerly known as airyxOS)
Stars: ✭ 2,490 (+700.64%)
Mutual labels:  unix
bspwm-config
Green themed bspwm configuration for ricing lovers
Stars: ✭ 19 (-93.89%)
Mutual labels:  unix
batch-transforms
Batch equivalent of PyTorch Transforms.
Stars: ✭ 33 (-89.39%)
Mutual labels:  batch
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-8.36%)
Mutual labels:  malware
ThreadBoat
Program Uses Thread Execution Hijacking To Inject Native Shell-code Into a Standard Win32 Application
Stars: ✭ 162 (-47.91%)
Mutual labels:  malware
hashlookup-forensic-analyser
Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/
Stars: ✭ 43 (-86.17%)
Mutual labels:  dfir
4bsd-uucp
Simulate a UUCP network with 4.3BSD SimH images
Stars: ✭ 28 (-91%)
Mutual labels:  unix
trj
Execute any command in other's computer using a trojan horse coded and compiled in C. Just for educational purpose.
Stars: ✭ 21 (-93.25%)
Mutual labels:  cybersecurity
skabus
A collection of tools to implement a simple Unix bus. https://skarnet.org/software/skabus/
Stars: ✭ 17 (-94.53%)
Mutual labels:  unix
Phishing.database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Stars: ✭ 296 (-4.82%)
Mutual labels:  malware
VanillaWindowsReference
A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare and see what's been added with each update.
Stars: ✭ 24 (-92.28%)
Mutual labels:  dfir
jobflow
runs stuff in parallel (like GNU parallel, but much faster and memory-efficient)
Stars: ✭ 67 (-78.46%)
Mutual labels:  unix
rusty-sandbox
A sandboxing library for Rust
Stars: ✭ 59 (-81.03%)
Mutual labels:  unix
apex
ANSI POSIX Environment neXt for Harvey OS
Stars: ✭ 25 (-91.96%)
Mutual labels:  unix
VBoxCloak
A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to evade analysis. Guaranteed to bring down your pafish ratings by at least a few points ;)
Stars: ✭ 49 (-84.24%)
Mutual labels:  malware
csn09112
CSN09112 Module
Stars: ✭ 15 (-95.18%)
Mutual labels:  cybersecurity
Fun
Small fun scripts
Stars: ✭ 22 (-92.93%)
Mutual labels:  batch
nmly
Easy to use bulk rename utility for the terminal
Stars: ✭ 41 (-86.82%)
Mutual labels:  batch
Misp Galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Stars: ✭ 276 (-11.25%)
Mutual labels:  malware
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (-94.21%)
Mutual labels:  malware
findlargedir
find all "blackhole" directories with a huge amount of filesystem entries in a flat structure
Stars: ✭ 15 (-95.18%)
Mutual labels:  unix
URL-obfuscator
Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.
Stars: ✭ 101 (-67.52%)
Mutual labels:  cybersecurity
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-93.25%)
Mutual labels:  malware
Chepy
Chepy is a python lib/cli equivalent of the awesome CyberChef tool.
Stars: ✭ 295 (-5.14%)
Mutual labels:  cybersecurity
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+1125.08%)
Mutual labels:  dfir
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-95.82%)
Mutual labels:  dfir
WindowsDFIR
Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or events.
Stars: ✭ 51 (-83.6%)
Mutual labels:  dfir
factual-rules-generator
Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.
Stars: ✭ 62 (-80.06%)
Mutual labels:  dfir
Wipe Modules
🗑️ Easily remove the node_modules folder of non-active projects
Stars: ✭ 304 (-2.25%)
Mutual labels:  unix
ATAC-seq
Basic workflow for ATAC-seq analysis
Stars: ✭ 30 (-90.35%)
Mutual labels:  unix
expandvars
Expand system variables Unix style
Stars: ✭ 17 (-94.53%)
Mutual labels:  unix
Coherent
Coherent OS
Stars: ✭ 20 (-93.57%)
Mutual labels:  unix
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-84.57%)
Mutual labels:  cybersecurity
Vol3xp
Volatility Explorer Suit
Stars: ✭ 31 (-90.03%)
Mutual labels:  forensics
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (-41.8%)
Mutual labels:  malware
Melang
A script language of preemptive scheduling coroutine in single thread
Stars: ✭ 273 (-12.22%)
Mutual labels:  unix
OpenBSDFirewall
Simple OpenBSD Home Firewall Config for ALIX Board
Stars: ✭ 41 (-86.82%)
Mutual labels:  unix
AutoIt-Ripper
Extract AutoIt scripts embedded in PE binaries
Stars: ✭ 101 (-67.52%)
Mutual labels:  malware
pv
Unix Pipe Viewer (pv) utility in Node.js
Stars: ✭ 20 (-93.57%)
Mutual labels:  unix
decwindbx
A sort of a toolkit to decrypt Dropbox Windows DBX files
Stars: ✭ 22 (-92.93%)
Mutual labels:  dfir
Invizzzible
InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.
Stars: ✭ 268 (-13.83%)
Mutual labels:  malware
Malware-with-Backdoor-and-Keylogger
👨🏻‍💻 A great tool for Ethical Hackers, a malware programmed with Backdoor and Keylogger.
Stars: ✭ 25 (-91.96%)
Mutual labels:  malware
mini-kali
Docker image for hacking
Stars: ✭ 15 (-95.18%)
Mutual labels:  forensics
chessalyzer.js
A JavaScript library for batch analyzing chess games
Stars: ✭ 14 (-95.5%)
Mutual labels:  batch
301-360 of 1372 similar projects