All Projects → Osweep → Similar Projects or Alternatives

959 Open source projects that are alternatives of or similar to Osweep

Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (-47.56%)
Mutual labels:  cybersecurity
Certificate Transparency Android
Certificate transparency for Android and Java
Stars: ✭ 198 (-12%)
Mutual labels:  certificate-transparency
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (-19.11%)
Mutual labels:  malware-analysis
Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Stars: ✭ 150 (-33.33%)
Mutual labels:  osint
Bluecommand
Dashboarding and Tooling front-end for PowerShell Empire using PowerShell Universal Dashboard
Stars: ✭ 99 (-56%)
Mutual labels:  cybersecurity
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (-15.56%)
Mutual labels:  malware-analysis
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+294.22%)
Mutual labels:  osint
Cirtkit
Tools for the Computer Incident Response Team 💻
Stars: ✭ 117 (-48%)
Mutual labels:  malware-analysis
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+3388.44%)
Mutual labels:  malware-analysis
Sweetie Data
This repo contains logstash of various honeypots
Stars: ✭ 163 (-27.56%)
Mutual labels:  threat-intelligence
Awesome Cybersecurity Blueteam
💻🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
Stars: ✭ 2,091 (+829.33%)
Mutual labels:  cybersecurity
Emofishes
Emofishes is a collection of proof of concepts that help improve, bypass or detect virtualized execution environments (focusing on the ones setup for malware analysis).
Stars: ✭ 11 (-95.11%)
Mutual labels:  malware-analysis
Sitedorks
Search Google/Bing/Ecosia/DuckDuckGo/Yandex/Yahoo for a search term with a default set of websites, bug bounty programs or a custom collection.
Stars: ✭ 221 (-1.78%)
Mutual labels:  osint
Walkoff
A flexible, easy to use, automation framework allowing users to integrate their capabilities and devices to cut through the repetitive, tedious tasks slowing them down. #nsacyber
Stars: ✭ 855 (+280%)
Mutual labels:  cybersecurity
Macos Attack Dataset
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Stars: ✭ 116 (-48.44%)
Mutual labels:  threat-hunting
Commoncrawlparser
Simple multi threaded tool to extract domain related data from commoncrawl.org
Stars: ✭ 25 (-88.89%)
Mutual labels:  osint
Attack Control Framework Mappings
Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.
Stars: ✭ 115 (-48.89%)
Mutual labels:  cybersecurity
Tia
Your Advanced Twitter stalking tool
Stars: ✭ 98 (-56.44%)
Mutual labels:  osint
Hackercamp
Enine boyuna siber güvenlik
Stars: ✭ 149 (-33.78%)
Mutual labels:  cybersecurity
Grawler
Grawler is a tool written in PHP which comes with a web interface that automates the task of using google dorks, scrapes the results, and stores them in a file.
Stars: ✭ 98 (-56.44%)
Mutual labels:  osint
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+300%)
Mutual labels:  malware-analysis
Oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Stars: ✭ 1,848 (+721.33%)
Mutual labels:  malware-analysis
Pwnedornot
OSINT Tool for Finding Passwords of Compromised Email Addresses
Stars: ✭ 888 (+294.67%)
Mutual labels:  osint
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-29.33%)
Mutual labels:  cybersecurity
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-92.89%)
Mutual labels:  cybersecurity
Block
Let's make an annoyance free, better open internet, altogether!
Stars: ✭ 1,849 (+721.78%)
Mutual labels:  ransomware
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+267.11%)
Mutual labels:  threat-intelligence
Picoctf
The platform used to run picoCTF. A great framework to host any CTF.
Stars: ✭ 203 (-9.78%)
Mutual labels:  cybersecurity
Whoishere.py
WIFI Client Detection - Identify people by assigning a name to a device performing a wireless probe request.
Stars: ✭ 182 (-19.11%)
Mutual labels:  cybersecurity
Pki
The Dogtag Certificate System is an enterprise-class Certificate Authority (CA) which supports all aspects of certificate lifecycle management, including key archival, OCSP and smartcard management.
Stars: ✭ 97 (-56.89%)
Mutual labels:  certificate-transparency
Virtualseccons
An ongoing list of virtual cybersecurity conferences.
Stars: ✭ 113 (-49.78%)
Mutual labels:  cybersecurity
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+253.33%)
Mutual labels:  malware-analysis
Siem
SIEM Tactics, Techiques, and Procedures
Stars: ✭ 157 (-30.22%)
Mutual labels:  threat-hunting
Awesome Osint
😱 A curated list of amazingly awesome OSINT
Stars: ✭ 7,830 (+3380%)
Mutual labels:  osint
See
Sandboxed Execution Environment
Stars: ✭ 770 (+242.22%)
Mutual labels:  malware-analysis
Cardpwn
OSINT Tool to find Breached Credit Cards Information
Stars: ✭ 187 (-16.89%)
Mutual labels:  osint
Awesome Rat
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
Stars: ✭ 759 (+237.33%)
Mutual labels:  malware-analysis
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+228%)
Mutual labels:  threat-hunting
Aura Botnet
A super portable botnet framework with a Django-based C2 server. The client is written in C++, with alternate clients written in Rust, Bash, and Powershell.
Stars: ✭ 95 (-57.78%)
Mutual labels:  cybersecurity
Hblock
Improve your security and privacy by blocking ads, tracking and malware domains.
Stars: ✭ 724 (+221.78%)
Mutual labels:  ransomware
Pe Sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
Stars: ✭ 1,783 (+692.44%)
Mutual labels:  malware-analysis
Autottp
Automated Tactics Techniques & Procedures
Stars: ✭ 215 (-4.44%)
Mutual labels:  cybersecurity
Dontclickshit
Як не стати кібер-жертвою
Stars: ✭ 149 (-33.78%)
Mutual labels:  cybersecurity
Wifipassword Stealer
Get All Registered Wifi Passwords from Target Computer.
Stars: ✭ 97 (-56.89%)
Mutual labels:  cybersecurity
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+209.33%)
Mutual labels:  cybersecurity
Detections
This repository contains all public indicators identified by 401trg during the course of our investigations. It also includes relevant yara rules and ids signatures to detect these indicators.
Stars: ✭ 95 (-57.78%)
Mutual labels:  threat-hunting
Karma
Find leaked emails with your passwords
Stars: ✭ 154 (-31.56%)
Mutual labels:  osint
Hostintel
A modular Python application to collect intelligence for malicious hosts.
Stars: ✭ 211 (-6.22%)
Mutual labels:  cybersecurity
Richelieu
List of the most common French passwords
Stars: ✭ 199 (-11.56%)
Mutual labels:  cybersecurity
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+1122.22%)
Mutual labels:  cybersecurity
Dnsmorph
Domain name permutation engine written in Go
Stars: ✭ 148 (-34.22%)
Mutual labels:  threat-intelligence
Python Ransomware
Python Ransomware Tutorial - YouTube tutorial explaining code + showcasing the ransomware with victim/target roles
Stars: ✭ 96 (-57.33%)
Mutual labels:  ransomware
Cyberdisc Bot
The bot for the Cyber Discovery Community Discord Server!
Stars: ✭ 108 (-52%)
Mutual labels:  cybersecurity
Attack monitor
Endpoint detection & Malware analysis software
Stars: ✭ 186 (-17.33%)
Mutual labels:  malware-analysis
Dot
Darknet OSINT Transform
Stars: ✭ 93 (-58.67%)
Mutual labels:  osint
Apiscout
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
Stars: ✭ 146 (-35.11%)
Mutual labels:  malware-analysis
Fundamentos Engenharia Reversa
Livro: Fundamentos de Engenharia Reversa
Stars: ✭ 93 (-58.67%)
Mutual labels:  malware-analysis
Jwtcat
A CPU-based JSON Web Token (JWT) cracker and - to some extent - scanner.
Stars: ✭ 181 (-19.56%)
Mutual labels:  cybersecurity
Doge
Darknet Osint Graph Explorer
Stars: ✭ 93 (-58.67%)
Mutual labels:  osint
Computer Science Resources
A list of resources in different fields of Computer Science (multiple languages)
Stars: ✭ 1,316 (+484.89%)
Mutual labels:  cybersecurity
301-360 of 959 similar projects