All Projects → Osweep → Similar Projects or Alternatives

959 Open source projects that are alternatives of or similar to Osweep

Powerful Plugins
Powerful plugins and add-ons for hackers
Stars: ✭ 621 (+176%)
Mutual labels:  osint
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+936.44%)
Mutual labels:  malware-analysis
Bearded Avenger
CIF v3 -- the fastest way to consume threat intelligence
Stars: ✭ 152 (-32.44%)
Mutual labels:  threat-hunting
Ultimate.hosts.blacklist
The Ultimate Unified Hosts file for protecting your network, computer, smartphones and Wi-Fi devices against millions of bad web sites. Protect your children and family from gaining access to bad web sites and protect your devices and pc from being infected with Malware or Ransomware.
Stars: ✭ 606 (+169.33%)
Mutual labels:  ransomware
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-53.33%)
Mutual labels:  osint
Violent Python3
Source code for the book "Violent Python" by TJ O'Connor. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.
Stars: ✭ 603 (+168%)
Mutual labels:  cybersecurity
Stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 469 (+108.44%)
Mutual labels:  malware-analysis
Holehe
holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.
Stars: ✭ 568 (+152.44%)
Mutual labels:  osint
Reddit Analyzer
find out when and where someone is posting to reddit
Stars: ✭ 105 (-53.33%)
Mutual labels:  osint
Wifipassword Stealer
Get All Registered Wifi Passwords from Target Computer.
Stars: ✭ 97 (-56.89%)
Mutual labels:  cybersecurity
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+2076.44%)
Mutual labels:  cybersecurity
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+151.11%)
Mutual labels:  malware-analysis
Nfr
A lightweight tool to score network traffic and flag anomalies
Stars: ✭ 104 (-53.78%)
Mutual labels:  malware-analysis
Amass
In-depth Attack Surface Mapping and Asset Discovery
Stars: ✭ 6,284 (+2692.89%)
Mutual labels:  osint
Autosqli
An automatic SQL Injection tool which takes advantage of ~DorkNet~ Googler, Ddgr, WhatWaf and sqlmap.
Stars: ✭ 222 (-1.33%)
Mutual labels:  osint
Xsscope
XSScope is one of the most powerful and advanced GUI Framework for Modern Browser exploitation via XSS.
Stars: ✭ 103 (-54.22%)
Mutual labels:  cybersecurity
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+100%)
Mutual labels:  malware-analysis
Socialscan
Python library and CLI for accurately querying username and email usage on online platforms
Stars: ✭ 538 (+139.11%)
Mutual labels:  osint
Autosint
Tool to automate common OSINT tasks
Stars: ✭ 150 (-33.33%)
Mutual labels:  osint
Osrframework
OSRFramework, the Open Sources Research Framework is a AGPLv3+ project by i3visio focused on providing API and tools to perform more accurate online researches.
Stars: ✭ 534 (+137.33%)
Mutual labels:  osint
Vm setup
A collection of scripts to initialize a windows VM to run all the malwares!
Stars: ✭ 101 (-55.11%)
Mutual labels:  malware-analysis
Gasmask
Information gathering tool - OSINT
Stars: ✭ 518 (+130.22%)
Mutual labels:  osint
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-18.67%)
Mutual labels:  malware-analysis
Pygreynoise
Python3 library and command line for GreyNoise
Stars: ✭ 100 (-55.56%)
Mutual labels:  threat-intelligence
Richelieu
List of the most common French passwords
Stars: ✭ 199 (-11.56%)
Mutual labels:  cybersecurity
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+1122.22%)
Mutual labels:  cybersecurity
Dnsmorph
Domain name permutation engine written in Go
Stars: ✭ 148 (-34.22%)
Mutual labels:  threat-intelligence
Python Ransomware
Python Ransomware Tutorial - YouTube tutorial explaining code + showcasing the ransomware with victim/target roles
Stars: ✭ 96 (-57.33%)
Mutual labels:  ransomware
Witnessme
Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.
Stars: ✭ 436 (+93.78%)
Mutual labels:  osint
Operative Framework
operative framework is a OSINT investigation framework, you can interact with multiple targets, execute multiple modules, create links with target, export rapport to PDF file, add note to target or results, interact with RESTFul API, write your own modules.
Stars: ✭ 511 (+127.11%)
Mutual labels:  osint
Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Stars: ✭ 150 (-33.33%)
Mutual labels:  osint
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+124%)
Mutual labels:  osint
Tia
Your Advanced Twitter stalking tool
Stars: ✭ 98 (-56.44%)
Mutual labels:  osint
Flare Emu
Stars: ✭ 487 (+116.44%)
Mutual labels:  malware-analysis
Hackercamp
Enine boyuna siber güvenlik
Stars: ✭ 149 (-33.78%)
Mutual labels:  cybersecurity
Gosint
The GOSINT framework is a project used for collecting, processing, and exporting high quality indicators of compromise (IOCs).
Stars: ✭ 482 (+114.22%)
Mutual labels:  threat-intelligence
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (+92%)
Mutual labels:  osint
Whoishere.py
WIFI Client Detection - Identify people by assigning a name to a device performing a wireless probe request.
Stars: ✭ 182 (-19.11%)
Mutual labels:  cybersecurity
Fundamentos Engenharia Reversa
Livro: Fundamentos de Engenharia Reversa
Stars: ✭ 93 (-58.67%)
Mutual labels:  malware-analysis
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (+88.44%)
Mutual labels:  cybersecurity
Search That Hash
🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡
Stars: ✭ 466 (+107.11%)
Mutual labels:  cybersecurity
Aura Botnet
A super portable botnet framework with a Django-based C2 server. The client is written in C++, with alternate clients written in Rust, Bash, and Powershell.
Stars: ✭ 95 (-57.78%)
Mutual labels:  cybersecurity
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+107.11%)
Mutual labels:  malware-analysis
Dontclickshit
Як не стати кібер-жертвою
Stars: ✭ 149 (-33.78%)
Mutual labels:  cybersecurity
Berty
Berty is a secure peer-to-peer messaging app that works with or without internet access, cellular data or trust in the network
Stars: ✭ 5,101 (+2167.11%)
Mutual labels:  cybersecurity
Detections
This repository contains all public indicators identified by 401trg during the course of our investigations. It also includes relevant yara rules and ids signatures to detect these indicators.
Stars: ✭ 95 (-57.78%)
Mutual labels:  threat-hunting
Hostintel
A modular Python application to collect intelligence for malicious hosts.
Stars: ✭ 211 (-6.22%)
Mutual labels:  cybersecurity
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+2012.44%)
Mutual labels:  cybersecurity
Dot
Darknet OSINT Transform
Stars: ✭ 93 (-58.67%)
Mutual labels:  osint
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+89.78%)
Mutual labels:  osint
Apiscout
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
Stars: ✭ 146 (-35.11%)
Mutual labels:  malware-analysis
Doge
Darknet Osint Graph Explorer
Stars: ✭ 93 (-58.67%)
Mutual labels:  osint
Aquatone
A Tool for Domain Flyovers
Stars: ✭ 4,405 (+1857.78%)
Mutual labels:  osint
Computer Science Resources
A list of resources in different fields of Computer Science (multiple languages)
Stars: ✭ 1,316 (+484.89%)
Mutual labels:  cybersecurity
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-59.11%)
Mutual labels:  threat-hunting
Pyiris Backdoor
PyIris-backdoor is a modular, stealthy and flexible remote-access-toolkit written completely in python used to command and control other systems. It is now in the beta stage, possibly perpetually. There are bugs still present in the framework, feel free to contribute or help me out with this project its still under active development >_>
Stars: ✭ 145 (-35.56%)
Mutual labels:  cybersecurity
Florentino
Fast Static File Analysis Framework
Stars: ✭ 92 (-59.11%)
Mutual labels:  malware-analysis
Cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
Stars: ✭ 88 (-60.89%)
Mutual labels:  cybersecurity
Twitter Intelligence
Twitter Intelligence OSINT project performs tracking and analysis of the Twitter
Stars: ✭ 179 (-20.44%)
Mutual labels:  osint
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (-35.11%)
Mutual labels:  malware-analysis
361-420 of 959 similar projects