All Projects → Opcde → Similar Projects or Alternatives

680 Open source projects that are alternatives of or similar to Opcde

web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (-74.54%)
Mutual labels:  vulnerability
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (-34.39%)
Mutual labels:  incident-response
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+56.88%)
Mutual labels:  cybersecurity
tex-course-index-template
A template for writing a condensed course index leveraging LaTeX indexing
Stars: ✭ 30 (-94.42%)
Mutual labels:  cybersecurity
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (-87.73%)
Mutual labels:  vulnerability
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+41.26%)
Mutual labels:  cybersecurity
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (-90.15%)
Mutual labels:  vulnerability
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-97.03%)
Mutual labels:  cybersecurity
ioc-scanner
Search a filesystem for indicators of compromise (IoC).
Stars: ✭ 31 (-94.24%)
Mutual labels:  cybersecurity
DARK-FB v1.6
script hack fb
Stars: ✭ 50 (-90.71%)
Mutual labels:  cybersecurity
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-92.19%)
Mutual labels:  vulnerability
Car
Cyber Analytics Repository
Stars: ✭ 490 (-8.92%)
Mutual labels:  cybersecurity
awesome-cybersecurity-blueteam-cn
网络安全 · 攻防对抗 · 蓝队清单,中文版
Stars: ✭ 494 (-8.18%)
Mutual labels:  cybersecurity
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-94.61%)
Mutual labels:  vulnerability
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (-83.09%)
Mutual labels:  cybersecurity
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-93.68%)
Mutual labels:  cybersecurity
hackipy
Hacking, pen-testing, and cyber-security related tools built with Python.
Stars: ✭ 26 (-95.17%)
Mutual labels:  cybersecurity
Information Security Handbook
No description or website provided.
Stars: ✭ 22 (-95.91%)
Mutual labels:  information-security
Rbndr
Simple DNS Rebinding Service
Stars: ✭ 343 (-36.25%)
Mutual labels:  vulnerability
trivy-vulnerability-explorer
Web application that allows to load a Trivy report in json format and displays the vulnerabilities of a single target in an interactive data table.
Stars: ✭ 63 (-88.29%)
Mutual labels:  vulnerability
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (-83.09%)
Mutual labels:  incident-response
klustair
(Deprecated) Submit all images in your Kubernetes cluster to Anchore for a vulnerability check and check your configuration with kubeaudit
Stars: ✭ 15 (-97.21%)
Mutual labels:  vulnerability
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (-51.67%)
Mutual labels:  incident-response
cytrone
CyTrONE: Integrated Cybersecurity Training Framework
Stars: ✭ 72 (-86.62%)
Mutual labels:  cybersecurity
cycat-service
CyCAT.org API back-end server including crawlers
Stars: ✭ 25 (-95.35%)
Mutual labels:  cybersecurity
gosint
Gosint is a distributed asset information collection and vulnerability scanning platform
Stars: ✭ 344 (-36.06%)
Mutual labels:  information-security
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-23.23%)
Mutual labels:  vulnerability
macOS-ir
Prototype to collect data and analyse it from a compromised macOS device.
Stars: ✭ 16 (-97.03%)
Mutual labels:  incident-response
smartbugs
SmartBugs: A Framework to Analyze Solidity Smart Contracts
Stars: ✭ 222 (-58.74%)
Mutual labels:  vulnerability
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (-86.8%)
Mutual labels:  vulnerability
FakeUSB
Make your own BadUSB device!
Stars: ✭ 14 (-97.4%)
Mutual labels:  cybersecurity
PyIris
PyIris is a modular remote access trojan toolkit written in python targeting Windows and Linux systems.
Stars: ✭ 296 (-44.98%)
Mutual labels:  cybersecurity
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-86.99%)
Mutual labels:  cybersecurity
CyberQueens
CyberQueens lesson materials - learning resources and exercises for aspiring reverse engineers, exploit developers, and hackers 👩‍💻👨‍💻
Stars: ✭ 30 (-94.42%)
Mutual labels:  cybersecurity
Webdevelopersecuritychecklist
A checklist of important security issues you should consider when creating a web application.
Stars: ✭ 379 (-29.55%)
Mutual labels:  information-security
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (-44.24%)
Mutual labels:  cybersecurity
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-93.68%)
Mutual labels:  vulnerability
go-spyse
The official wrapper for spyse.com API, written in Go, aimed to help developers build their integrations with Spyse.
Stars: ✭ 25 (-95.35%)
Mutual labels:  cybersecurity
cuc-wiki
个人教学 Wiki
Stars: ✭ 83 (-84.57%)
Mutual labels:  cybersecurity
client-python
OpenCTI Python Client
Stars: ✭ 45 (-91.64%)
Mutual labels:  cybersecurity
vrt-ruby
Ruby library for interacting with Bugcrowd's VRT
Stars: ✭ 15 (-97.21%)
Mutual labels:  vulnerability
XSS-Cheatsheet
XSS Cheatsheet - A collection of XSS attack vectors https://xss.devwerks.net/
Stars: ✭ 26 (-95.17%)
Mutual labels:  vulnerability
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-47.77%)
Mutual labels:  cybersecurity
SentryPeer
A distributed peer to peer list of bad actor IP addresses and phone numbers collected via a SIP Honeypot.
Stars: ✭ 108 (-79.93%)
Mutual labels:  cybersecurity
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-95.91%)
Mutual labels:  cybersecurity
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (-13.94%)
Mutual labels:  information-security
DevSecOps
Ultimate DevSecOps library
Stars: ✭ 4,450 (+727.14%)
Mutual labels:  cybersecurity
firmeye
IoT固件漏洞挖掘工具
Stars: ✭ 133 (-75.28%)
Mutual labels:  vulnerability
ehtk
Ethical Hacking Toolkit is a collection of tools, cheat sheets, and resources for Ethical hackers, Penetration Tester, and Security Researchers etc. It contains almost all tools mentioned in CEH, OSCP, eCPPT and PNPT
Stars: ✭ 59 (-89.03%)
Mutual labels:  cybersecurity
mondoo
🕵️‍♀️ Mondoo Cloud-Native Security & Vulnerability Risk Management
Stars: ✭ 60 (-88.85%)
Mutual labels:  vulnerability
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (+43.49%)
Mutual labels:  cybersecurity
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-50%)
Mutual labels:  vulnerability
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-92.94%)
Mutual labels:  cybersecurity
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-39.41%)
Mutual labels:  vulnerability
autoindex
PHP - Automatically add an "index.php" in all directories recursively
Stars: ✭ 25 (-95.35%)
Mutual labels:  vulnerability
dorothy
Dorothy is a tool to test security monitoring and detection for Okta environments
Stars: ✭ 85 (-84.2%)
Mutual labels:  cybersecurity
wazuh-ansible
Wazuh - Ansible playbook
Stars: ✭ 166 (-69.14%)
Mutual labels:  incident-response
massh-enum
OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).
Stars: ✭ 136 (-74.72%)
Mutual labels:  vulnerability
Adversary emulation library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Stars: ✭ 295 (-45.17%)
Mutual labels:  cybersecurity
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-95.17%)
Mutual labels:  cybersecurity
301-360 of 680 similar projects