All Projects → Opensquat → Similar Projects or Alternatives

937 Open source projects that are alternatives of or similar to Opensquat

connectors
OpenCTI connectors
Stars: ✭ 135 (-9.4%)
Mutual labels:  threat-intelligence
Check
Development environment for Meedan Check, a collaborative media annotation platform
Stars: ✭ 84 (-43.62%)
Mutual labels:  osint
Udork
uDork is a script written in Bash Scripting that uses advanced Google search techniques to obtain sensitive information in files or directories, find IoT devices, detect versions of web applications, and so on.
Stars: ✭ 326 (+118.79%)
Mutual labels:  osint
Doublepulsar Detection Script
A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.
Stars: ✭ 977 (+555.7%)
Mutual labels:  security-tools
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (+116.11%)
Mutual labels:  security-tools
Phish Collect
Python script to hunt phishing kits
Stars: ✭ 113 (-24.16%)
Mutual labels:  phishing
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (+2720.13%)
Mutual labels:  osint
Advphishing
This is Advance Phishing Tool ! OTP PHISHING
Stars: ✭ 734 (+392.62%)
Mutual labels:  phishing
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-22.15%)
Mutual labels:  threat-hunting
Envkey App
Secure, human-friendly, cross-platform secrets and config.
Stars: ✭ 83 (-44.3%)
Mutual labels:  security-tools
misp-takedown
A curses-style interface for automatic takedown notification based on MISP events.
Stars: ✭ 19 (-87.25%)
Mutual labels:  threat-intelligence
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+4115.44%)
Mutual labels:  security-tools
ir scripts
incident response scripts
Stars: ✭ 17 (-88.59%)
Mutual labels:  threat-hunting
Userrecon Py
Username recognition on various websites.
Stars: ✭ 131 (-12.08%)
Mutual labels:  osint
gophish-cli
Gophish Python cli to perform huge phishing campaigns
Stars: ✭ 38 (-74.5%)
Mutual labels:  phishing
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+388.59%)
Mutual labels:  security-tools
onedrive user enum
onedrive user enumeration - pentest tool to enumerate valid onedrive users
Stars: ✭ 223 (+49.66%)
Mutual labels:  osint
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+734.23%)
Mutual labels:  threat-hunting
VirusX5
The Most Powerful Fake Page Redirecting tool...
Stars: ✭ 15 (-89.93%)
Mutual labels:  phishing
Fail2ban
Daemon to ban hosts that cause multiple authentication errors
Stars: ✭ 6,677 (+4381.21%)
Mutual labels:  security-tools
OpenDKIM
No description or website provided.
Stars: ✭ 58 (-61.07%)
Mutual labels:  phishing
Snopf
snopf USB password token
Stars: ✭ 113 (-24.16%)
Mutual labels:  security-tools
datasploit-ansible
Ansible Playbook for setting up Datasploit
Stars: ✭ 14 (-90.6%)
Mutual labels:  osint
Gg Shield
Detect secret in source code, scan your repo for leaks. Find secrets with GitGuardian and prevent leaked credentials. GitGuardian is an automated secrets detection & remediation service.
Stars: ✭ 708 (+375.17%)
Mutual labels:  security-tools
Redcanary Response Utils
Tools to automate and/or expedite response.
Stars: ✭ 82 (-44.97%)
Mutual labels:  security-tools
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+555.03%)
Mutual labels:  threat-hunting
Osint tips
OSINT
Stars: ✭ 322 (+116.11%)
Mutual labels:  osint
Threat-Hunting-and-Detection
Repository for threat hunting and detection queries, tools, etc.
Stars: ✭ 261 (+75.17%)
Mutual labels:  threat-hunting
Hardening
Hardening Ubuntu. Systemd edition.
Stars: ✭ 705 (+373.15%)
Mutual labels:  security-tools
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (+12.08%)
Mutual labels:  osint
Hyuga
Hyuga 一个用来记录DNS查询和HTTP请求的监控工具。
Stars: ✭ 148 (-0.67%)
Mutual labels:  security-tools
detection-rules
Threat Detection & Anomaly Detection rules for popular open-source components
Stars: ✭ 34 (-77.18%)
Mutual labels:  threat-hunting
R0ak
r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems
Stars: ✭ 698 (+368.46%)
Mutual labels:  security-tools
Digital Privacy
一个关于数字隐私搜集、保护、清理集一体的方案,外加开源信息收集(OSINT)对抗
Stars: ✭ 1,231 (+726.17%)
Mutual labels:  osint
Nosqli
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
Stars: ✭ 120 (-19.46%)
Mutual labels:  security-tools
Tia
Your Advanced Twitter stalking tool
Stars: ✭ 98 (-34.23%)
Mutual labels:  osint
Hackertarget
🎯 HackerTarget ToolKit - Tools And Network Intelligence To Help Organizations With Attack Surface Discovery 🎯
Stars: ✭ 320 (+114.77%)
Mutual labels:  security-tools
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (-20.81%)
Mutual labels:  osint
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+4238.26%)
Mutual labels:  security-tools
Maltego
Maltego compilation of various assets, local transforms and helpful scripts
Stars: ✭ 80 (-46.31%)
Mutual labels:  osint
Misp Maltego
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Stars: ✭ 112 (-24.83%)
Mutual labels:  threat-intelligence
S2AN
S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator
Stars: ✭ 70 (-53.02%)
Mutual labels:  threat-hunting
hacking-resources
Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.
Stars: ✭ 1,386 (+830.2%)
Mutual labels:  osint
Threathunting-book
Threat hunting Web Windows AD linux ATT&CK TTPs
Stars: ✭ 338 (+126.85%)
Mutual labels:  threat-hunting
Awesome Php Security
Awesome PHP Security Resources 🕶🐘🔐
Stars: ✭ 666 (+346.98%)
Mutual labels:  security-tools
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (+80.54%)
Mutual labels:  osint
Red Baron
Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.
Stars: ✭ 662 (+344.3%)
Mutual labels:  security-tools
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+555.03%)
Mutual labels:  security-tools
Osintgram
Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname
Stars: ✭ 312 (+109.4%)
Mutual labels:  osint
kestrel-lang
Kestrel threat hunting language: building reusable, composable, and shareable huntflows across different data sources and threat intel.
Stars: ✭ 165 (+10.74%)
Mutual labels:  threat-hunting
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+718.12%)
Mutual labels:  security-tools
Sliver
Adversary Simulation Framework
Stars: ✭ 1,348 (+804.7%)
Mutual labels:  security-tools
Pulsar
Network footprint scanner platform. Discover domains and run your custom checks periodically.
Stars: ✭ 314 (+110.74%)
Mutual labels:  osint
Pentester Fully Automatic Scanner
DNS Subdomain● Brute force ● Web Spider ● Nmap Scan ● etc
Stars: ✭ 315 (+111.41%)
Mutual labels:  security-tools
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (+110.74%)
Mutual labels:  security-tools
Fiercephish
FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.
Stars: ✭ 960 (+544.3%)
Mutual labels:  phishing
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+2961.07%)
Mutual labels:  security-tools
Awesome Windows Red Team
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
Stars: ✭ 308 (+106.71%)
Mutual labels:  phishing
Sarenka
OSINT tool - gets data from services like shodan, censys etc. in one app
Stars: ✭ 120 (-19.46%)
Mutual labels:  osint
Grawler
Grawler is a tool written in PHP which comes with a web interface that automates the task of using google dorks, scrapes the results, and stores them in a file.
Stars: ✭ 98 (-34.23%)
Mutual labels:  osint
601-660 of 937 similar projects