All Projects → maalik → Similar Projects or Alternatives

1416 Open source projects that are alternatives of or similar to maalik

d4-core
D4 core software (server and sample sensor client)
Stars: ✭ 40 (-46.67%)
Mutual labels:  network-security
AntiEye
:.IP webcam penetration test suit.:
Stars: ✭ 21 (-72%)
Mutual labels:  penetration-testing
mkpoly
A simple polymorphic engine
Stars: ✭ 28 (-62.67%)
Mutual labels:  malware
IMAPLoginTester
A simple Python script that reads a text file with lots of e-mails and passwords, and tries to check if those credentials are valid by trying to login on IMAP servers.
Stars: ✭ 47 (-37.33%)
Mutual labels:  penetration-testing
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (-44%)
Mutual labels:  malware
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+296%)
Mutual labels:  malware
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+274.67%)
Mutual labels:  malware
termux-snippets
An integrated tool and a collection of snippets which helps in the various aspects of the terminal.
Stars: ✭ 28 (-62.67%)
Mutual labels:  infosec
Tosdatabridge
A collection of resources for pulling real-time streaming data off of TDAmeritrade's ThinkOrSwim(TOS) platform; providing C, C++, Java and Python interfaces.
Stars: ✭ 229 (+205.33%)
Mutual labels:  dll
wifi-penetration-testing-cheat-sheet
Work in progress...
Stars: ✭ 149 (+98.67%)
Mutual labels:  penetration-testing
gwdomains
sub domain wild card filtering tool
Stars: ✭ 38 (-49.33%)
Mutual labels:  infosec
dex
IoT device indexer and search engine.
Stars: ✭ 53 (-29.33%)
Mutual labels:  netsec
dga-collection
A collection of known Domain Generation Algorithms
Stars: ✭ 61 (-18.67%)
Mutual labels:  malware
ScreenSharing-FileTransfer-in-LAN
a screen-sharing&FileTransfer software in LAN
Stars: ✭ 89 (+18.67%)
Mutual labels:  rat
python-installcab
Install individual components from cab installers into wine
Stars: ✭ 28 (-62.67%)
Mutual labels:  dll
crtfinder
Fast tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com with standard and advanced search techniques
Stars: ✭ 96 (+28%)
Mutual labels:  penetration-testing
ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,712 (+3516%)
Mutual labels:  network-security
singlefile
featured cs:go internal hack, one file and less than 1000 lines.
Stars: ✭ 47 (-37.33%)
Mutual labels:  dll
SaltwaterTaffy
An nmap wrapper library for .NET
Stars: ✭ 44 (-41.33%)
Mutual labels:  network-security
fever
fast, extensible, versatile event router for Suricata's EVE-JSON format
Stars: ✭ 47 (-37.33%)
Mutual labels:  netsec
jvm-dump-proxy
A proxy DLL for Windows to dump JVM classes at JNI level
Stars: ✭ 53 (-29.33%)
Mutual labels:  dll
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (+58.67%)
Mutual labels:  penetration-testing
r2yara
r2yara - Module for Yara using radare2 information
Stars: ✭ 30 (-60%)
Mutual labels:  malware
peniot
PENIOT: Penetration Testing Tool for IoT
Stars: ✭ 164 (+118.67%)
Mutual labels:  penetration-testing
DFIR Resources REvil Kaseya
Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack
Stars: ✭ 172 (+129.33%)
Mutual labels:  malware
Alfred
A friendly Toolkit for Beginner CTF players
Stars: ✭ 39 (-48%)
Mutual labels:  penetration-testing
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (+929.33%)
Mutual labels:  infosec
d-l-l
Simplified DLL config creator & handler
Stars: ✭ 27 (-64%)
Mutual labels:  dll
Leakfa.com
A simple way to know if you are on the list of major security breaches like "HIBP", but it is specific for Iran.
Stars: ✭ 106 (+41.33%)
Mutual labels:  infosec
rkorova
ld_preload userland rootkit
Stars: ✭ 34 (-54.67%)
Mutual labels:  malware
fuzzmost
all manner of wordlists
Stars: ✭ 23 (-69.33%)
Mutual labels:  infosec
showstopper
ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solutions that clash with standard anti-debug methods.
Stars: ✭ 132 (+76%)
Mutual labels:  malware
muparsersse
muparsersse a math parser for windows using just in time compilations of the expression
Stars: ✭ 14 (-81.33%)
Mutual labels:  dll
FYI
My last 10 year's material collection on offensive & defensive security, GRC, risk management, technical security guidelines and much more.
Stars: ✭ 194 (+158.67%)
Mutual labels:  penetration-testing
SSH-PuTTY-login-bruteforcer
Turn PuTTY into an SSH login bruteforcing tool.
Stars: ✭ 222 (+196%)
Mutual labels:  penetration-testing
c2
A simple, extensible C&C beaconing system.
Stars: ✭ 93 (+24%)
Mutual labels:  penetration-testing
awesome-api-security
A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.
Stars: ✭ 2,079 (+2672%)
Mutual labels:  infosec
ReverseShellDll
C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked
Stars: ✭ 69 (-8%)
Mutual labels:  dll
Phobos
Ares-compatible C&C Red Alert 2: Yuri's Revenge engine extension
Stars: ✭ 123 (+64%)
Mutual labels:  dll
Intel-One
Command line tool for passive reconnaissance, able to gather and link public information to a target domain, company or individual. It can make intelligence gathering faster and more effective by drastically reducing manual user interaction. This is achieved through the engineering of a highly customisable single input to multiple output solutio…
Stars: ✭ 23 (-69.33%)
Mutual labels:  penetration-testing
EDRHunt
Scan installed EDRs and AVs on Windows
Stars: ✭ 406 (+441.33%)
Mutual labels:  infosec
payload
A javascript single page application (SPA) driver for REST API payload management.
Stars: ✭ 16 (-78.67%)
Mutual labels:  payload
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-40%)
Mutual labels:  penetration-testing
ronin-support
A support library for Ronin. Like activesupport, but for hacking!
Stars: ✭ 23 (-69.33%)
Mutual labels:  infosec
ProcessInjector.NET
Learning Process Injection and Hollowing techniques
Stars: ✭ 23 (-69.33%)
Mutual labels:  dll
ScareCrow-CobaltStrike
Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)
Stars: ✭ 387 (+416%)
Mutual labels:  dll
kaggle-malware-classification
Kaggle "Microsoft Malware Classification Challenge". 6th place solution
Stars: ✭ 29 (-61.33%)
Mutual labels:  malware
FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 421 (+461.33%)
Mutual labels:  malware
RunDLL-NG
A better alternative to RunDLL32
Stars: ✭ 23 (-69.33%)
Mutual labels:  dll
Awesome-CyberSec-Resources
An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)
Stars: ✭ 273 (+264%)
Mutual labels:  penetration-testing
hacking-resources
Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.
Stars: ✭ 1,386 (+1748%)
Mutual labels:  malware
PoW-Shield
Project dedicated to fight Layer 7 DDoS with proof of work, featuring an additional WAF. Completed with full set of features and containerized for rapid and lightweight deployment.
Stars: ✭ 99 (+32%)
Mutual labels:  network-security
pentesting-notes
Notes from OSCP, CTF, security adventures, etc...
Stars: ✭ 38 (-49.33%)
Mutual labels:  penetration-testing
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (+29.33%)
Mutual labels:  infosec
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (-16%)
Mutual labels:  malware
sns-sqs-big-payload
Amazon SNS/SQS client library that enables sending and receiving messages with payload larger than 256KiB via Amazon S3.
Stars: ✭ 40 (-46.67%)
Mutual labels:  payload
FA2sp
C&C Red Alert 2: Yuri's Revenge Map Editor : Final Alert 2 extension
Stars: ✭ 28 (-62.67%)
Mutual labels:  dll
Extended-Toolkit
A companion toolkit for the standard toolkit.
Stars: ✭ 83 (+10.67%)
Mutual labels:  dll
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (+86.67%)
Mutual labels:  malware
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-6.67%)
Mutual labels:  infosec
301-360 of 1416 similar projects