All Projects → marcellelee.github.io → Similar Projects or Alternatives

821 Open source projects that are alternatives of or similar to marcellelee.github.io

Pcapxray
❄️ PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction
Stars: ✭ 1,096 (+3959.26%)
Mutual labels:  packets, forensics, cybersecurity
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+525.93%)
Mutual labels:  forensics, cybersecurity, ctf
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+2477.78%)
Mutual labels:  forensics, cybersecurity, ctf
game-of-thrones-hacking-ctf
Game of Thrones hacking CTF (Capture the flag)
Stars: ✭ 57 (+111.11%)
Mutual labels:  cybersecurity, ctf
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-18.52%)
Mutual labels:  forensics, cybersecurity
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-18.52%)
Mutual labels:  cybersecurity, ctf
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+514.81%)
Mutual labels:  cybersecurity, ctf
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+962.96%)
Mutual labels:  cybersecurity, ctf
mini-kali
Docker image for hacking
Stars: ✭ 15 (-44.44%)
Mutual labels:  forensics, ctf
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+1051.85%)
Mutual labels:  forensics, cybersecurity
Picoctf
The platform used to run picoCTF. A great framework to host any CTF.
Stars: ✭ 203 (+651.85%)
Mutual labels:  cybersecurity, ctf
Dfw1n Osint
Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber Professionals and Ethical Hackers
Stars: ✭ 63 (+133.33%)
Mutual labels:  forensics, cybersecurity
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-18.52%)
Mutual labels:  forensics, cybersecurity
toolset
Useful tools for CTF competitions
Stars: ✭ 31 (+14.81%)
Mutual labels:  forensics, ctf
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+4596.3%)
Mutual labels:  forensics, ctf
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (+155.56%)
Mutual labels:  forensics, ctf
echoCTF.RED
A platform to develop, run and administer CTF competitions. The online echoCTF.RED platform user interfaces and codebase
Stars: ✭ 33 (+22.22%)
Mutual labels:  cybersecurity, ctf
urlRecon
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server
Stars: ✭ 31 (+14.81%)
Mutual labels:  forensics, cybersecurity
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+551.85%)
Mutual labels:  forensics, cybersecurity
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
Stars: ✭ 27 (+0%)
Mutual labels:  cybersecurity, ctf
Riceteacatpanda
repo with challenge material for riceteacatpanda (2020)
Stars: ✭ 18 (-33.33%)
Mutual labels:  cybersecurity, ctf
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (+55.56%)
Mutual labels:  forensics, cybersecurity
CTF-Script-And-Template-Thrift-Shop
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts they're all fairly malleable. Sorry for the shitty naming conventions (not really). If you are a recruiter stop. I wont be able to rewrite half thi…
Stars: ✭ 38 (+40.74%)
Mutual labels:  forensics, ctf
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+577.78%)
Mutual labels:  forensics, ctf
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (+603.7%)
Mutual labels:  forensics, ctf
xeca
PowerShell payload generator
Stars: ✭ 103 (+281.48%)
Mutual labels:  ctf
DevSecOps
Ultimate DevSecOps library
Stars: ✭ 4,450 (+16381.48%)
Mutual labels:  cybersecurity
hackerinnen
hackerinnen.space is a project to provide encouragement and enhance visibility in different places
Stars: ✭ 22 (-18.52%)
Mutual labels:  diversity
ctf-primer
Textbook with chapters for each usual picoCTF challenge category.
Stars: ✭ 20 (-25.93%)
Mutual labels:  ctf
2020p
WeCTF 2020+ Source Code & Organizer's Writeup
Stars: ✭ 22 (-18.52%)
Mutual labels:  ctf
ctf
repo for ctf
Stars: ✭ 22 (-18.52%)
Mutual labels:  ctf
DFIR Resources REvil Kaseya
Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack
Stars: ✭ 172 (+537.04%)
Mutual labels:  forensics
ehtk
Ethical Hacking Toolkit is a collection of tools, cheat sheets, and resources for Ethical hackers, Penetration Tester, and Security Researchers etc. It contains almost all tools mentioned in CEH, OSCP, eCPPT and PNPT
Stars: ✭ 59 (+118.52%)
Mutual labels:  cybersecurity
cuc-wiki
个人教学 Wiki
Stars: ✭ 83 (+207.41%)
Mutual labels:  cybersecurity
Packrat
Live system forensic collector
Stars: ✭ 16 (-40.74%)
Mutual labels:  forensics
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (+2759.26%)
Mutual labels:  cybersecurity
LogESP
Open Source SIEM (Security Information and Event Management system).
Stars: ✭ 162 (+500%)
Mutual labels:  forensics
eth-challenge-base
xinetd docker for building ethereum contract challenges
Stars: ✭ 74 (+174.07%)
Mutual labels:  ctf
Labtainers
Labtainers: A Docker-based cyber lab framework
Stars: ✭ 226 (+737.04%)
Mutual labels:  cybersecurity
noxCTF-2018-PSRF-as-Pwn
No description or website provided.
Stars: ✭ 50 (+85.19%)
Mutual labels:  ctf
Eruditus
Discord CTF helper bot for CyberErudites
Stars: ✭ 34 (+25.93%)
Mutual labels:  ctf
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (+40.74%)
Mutual labels:  cybersecurity
CloudFrontier
Monitor the internet attack surface of various public cloud environments. Currently supports AWS, GCP, Azure, DigitalOcean and Oracle Cloud.
Stars: ✭ 102 (+277.78%)
Mutual labels:  cybersecurity
PyIris
PyIris is a modular remote access trojan toolkit written in python targeting Windows and Linux systems.
Stars: ✭ 296 (+996.3%)
Mutual labels:  cybersecurity
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (+55.56%)
Mutual labels:  cybersecurity
x86 shellcode tutorial
A training course for BambooFox
Stars: ✭ 27 (+0%)
Mutual labels:  ctf
phishEye
phishEye is an ultimate phishing tool in python. Includes popular websites like Facebook, Twitter, Instagram, LinkedIn, GitHub, Dropbox, and many others. Created with Flask, custom templates, and tunneled with ngrok and localhost.run.
Stars: ✭ 47 (+74.07%)
Mutual labels:  cybersecurity
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+940.74%)
Mutual labels:  cybersecurity
My CTF Challenges
🔥☀️
Stars: ✭ 55 (+103.7%)
Mutual labels:  ctf
conclave
Query compiler for secure multi-party computation.
Stars: ✭ 86 (+218.52%)
Mutual labels:  cybersecurity
Instruction-Stomp
Cross-architecture instruction counting for CTF solving
Stars: ✭ 32 (+18.52%)
Mutual labels:  ctf
FSEC-VM
Backend logic implementation for Vulnerability Management System
Stars: ✭ 19 (-29.63%)
Mutual labels:  cybersecurity
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+400%)
Mutual labels:  ctf
PTE
Platform Test Edition
Stars: ✭ 18 (-33.33%)
Mutual labels:  ctf
SSI Extra Materials
In my computer security courses I make extensive usage of cheatsheets for various tools and extra materials to complement the student learning if they are willing to do so. I have decided to share them to enable others to take advantage of them
Stars: ✭ 42 (+55.56%)
Mutual labels:  cybersecurity
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (+66.67%)
Mutual labels:  forensics
writeUp
My write-up on TryHackMe, HackTheBox, and CTF.
Stars: ✭ 58 (+114.81%)
Mutual labels:  ctf
limbernie.github.io
my security journey
Stars: ✭ 19 (-29.63%)
Mutual labels:  ctf
demuxusb
A program and toolset to analyze iDevice USB sessions
Stars: ✭ 25 (-7.41%)
Mutual labels:  forensics
CyberQueens
CyberQueens lesson materials - learning resources and exercises for aspiring reverse engineers, exploit developers, and hackers 👩‍💻👨‍💻
Stars: ✭ 30 (+11.11%)
Mutual labels:  cybersecurity
1-60 of 821 similar projects