All Projects → Opcde → Similar Projects or Alternatives

680 Open source projects that are alternatives of or similar to Opcde

Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-90.52%)
incident-response-plan-template
A concise, directive, specific, flexible, and free incident response plan template
Stars: ✭ 288 (-46.47%)
Wireshark Cheatsheet
Wireshark Cheat Sheet
Stars: ✭ 131 (-75.65%)
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-86.62%)
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-97.03%)
Mutual labels:  cybersecurity, vulnerability
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+1842.57%)
Mutual labels:  cybersecurity, vulnerability
Openuba
A robust, and flexible open source User & Entity Behavior Analytics (UEBA) framework used for Security Analytics. Developed with luv by Data Scientists & Security Analysts from the Cyber Security Industry. [PRE-ALPHA]
Stars: ✭ 127 (-76.39%)
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-83.83%)
Mutual labels:  cybersecurity, vulnerability
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (-86.43%)
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-42.19%)
Mutual labels:  incident-response, cybersecurity
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-67.29%)
Mutual labels:  incident-response, cybersecurity
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-43.49%)
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+783.46%)
Mutual labels:  incident-response, cybersecurity
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (-39.78%)
Mutual labels:  incident-response, cybersecurity
Scylla
The Simplistic Information Gathering Engine | Find Advanced Information on a Username, Website, Phone Number, etc.
Stars: ✭ 424 (-21.19%)
Osquery Configuration
A repository for using osquery for incident detection and response
Stars: ✭ 618 (+14.87%)
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-79.93%)
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+25.65%)
Mutual labels:  incident-response, cybersecurity
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (-76.95%)
Mutual labels:  incident-response, cybersecurity
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-88.66%)
Mutual labels:  cybersecurity, vulnerability
Scylla
The Simplistic Information Gathering Engine | Find Advanced Information on a Username, Website, Phone Number, etc.
Stars: ✭ 154 (-71.38%)
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+13.57%)
Mutual labels:  incident-response, cybersecurity
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+547.77%)
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-86.43%)
Mutual labels:  incident-response, cybersecurity
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-29%)
Mutual labels:  cybersecurity, vulnerability
GDPatrol
A Lambda-powered Security Orchestration framework for AWS GuardDuty
Stars: ✭ 50 (-90.71%)
Mutual labels:  incident-response, cybersecurity
gsvsoc cirt-playbook-battle-cards
Cyber Incident Response Team Playbook Battle Cards
Stars: ✭ 142 (-73.61%)
Mutual labels:  incident-response, cybersecurity
phomber
Phomber is infomation grathering tool that reverse search phone numbers and get their details, written in python3.
Stars: ✭ 59 (-89.03%)
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+126.58%)
netizenship
a commandline #OSINT tool to find the online presence of a username in popular social media websites like Facebook, Instagram, Twitter, etc.
Stars: ✭ 33 (-93.87%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-95.91%)
Mutual labels:  incident-response, cybersecurity
security-guidance
Security guidance from the MOJ Digital & Technology Cybersecurity team
Stars: ✭ 14 (-97.4%)
Docker Vulnerability Environment
Use the docker to build a vulnerability environment
Stars: ✭ 370 (-31.23%)
Mutual labels:  vulnerability
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (-32.71%)
Mutual labels:  vulnerability
Flare
An analytical framework for network traffic and behavioral analytics
Stars: ✭ 363 (-32.53%)
Mutual labels:  cybersecurity
Search That Hash
🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡
Stars: ✭ 466 (-13.38%)
Mutual labels:  cybersecurity
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (-21.19%)
Mutual labels:  cybersecurity
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-32.53%)
Mutual labels:  incident-response
Javadeserh2hc
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
Stars: ✭ 361 (-32.9%)
Mutual labels:  vulnerability
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+793.68%)
Mutual labels:  vulnerability
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (-33.64%)
Mutual labels:  cybersecurity
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (-34.39%)
Mutual labels:  incident-response
Car
Cyber Analytics Repository
Stars: ✭ 490 (-8.92%)
Mutual labels:  cybersecurity
Poc
Proofs-of-concept
Stars: ✭ 467 (-13.2%)
Mutual labels:  vulnerability
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-22.68%)
Mutual labels:  cybersecurity
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (-36.62%)
Mutual labels:  vulnerability
Rbndr
Simple DNS Rebinding Service
Stars: ✭ 343 (-36.25%)
Mutual labels:  vulnerability
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-23.23%)
Mutual labels:  vulnerability
Urlextractor
Information gathering & website reconnaissance | https://phishstats.info/
Stars: ✭ 341 (-36.62%)
Mutual labels:  incident-response
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (-13.94%)
Mutual labels:  information-security
My Infosec Awesome
My curated list of awesome links, resources and tools on infosec related topics
Stars: ✭ 412 (-23.42%)
Mutual labels:  information-security
Cybersecurity
A curriculum for a high school cyber security course.
Stars: ✭ 329 (-38.85%)
Mutual labels:  cybersecurity
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-39.41%)
Mutual labels:  vulnerability
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (-24.16%)
Mutual labels:  vulnerability
Nmapgui
Advanced Graphical User Interface for NMap
Stars: ✭ 318 (-40.89%)
Mutual labels:  cybersecurity
Fidl
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 319 (-40.71%)
Mutual labels:  vulnerability
Logkeys
📝 ⌨️ A GNU/Linux keylogger that works!
Stars: ✭ 518 (-3.72%)
Mutual labels:  cybersecurity
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-9.67%)
Mutual labels:  vulnerability
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+810.22%)
Mutual labels:  cybersecurity
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (-23.98%)
Mutual labels:  incident-response
1-60 of 680 similar projects