All Projects → Patrowlhears → Similar Projects or Alternatives

3121 Open source projects that are alternatives of or similar to Patrowlhears

SysmonResources
Consolidation of various resources related to Microsoft Sysmon & sample data/log
Stars: ✭ 64 (-28.09%)
Mutual labels:  threat, threat-hunting
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+215.73%)
Mutual labels:  cybersecurity, threat-hunting
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+659.55%)
Public-Intelligence-Feeds
Standard-Format Threat Intelligence Feeds
Stars: ✭ 60 (-32.58%)
Mutual labels:  threatintel, threat-intelligence
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+753.93%)
Mutual labels:  cybersecurity, cve
best-practices-in-threat-intelligence
Best practices in threat intelligence
Stars: ✭ 38 (-57.3%)
Mutual labels:  threatintel, threat-intelligence
attckr
⚔️MITRE ATT&CK Machinations in R
Stars: ✭ 22 (-75.28%)
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (+57.3%)
SSHapendoes
Capture passwords of login attempts on non-existent and disabled accounts.
Stars: ✭ 31 (-65.17%)
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+511.24%)
Mutual labels:  vulnerabilities, cve
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-3.37%)
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-82.02%)
Mutual labels:  cybersecurity, vulnerabilities
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (+51.69%)
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+42.7%)
Mutual labels:  vulnerabilities, cve
cwe-sdk-javascript
A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC
Stars: ✭ 18 (-79.78%)
Mutual labels:  vulnerabilities, cve
pyeti
Python bindings for Yeti's API
Stars: ✭ 15 (-83.15%)
Mutual labels:  threat-hunting, threatintel
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (+202.25%)
Mutual labels:  cve, vulnerability-detection
Pymisp
Python library using the MISP Rest API
Stars: ✭ 254 (+185.39%)
Mutual labels:  api, threatintel
Scrummage
The Ultimate OSINT and Threat Hunting Framework
Stars: ✭ 355 (+298.88%)
Zerooo-Exploitation-Framework
异步漏洞利用框架
Stars: ✭ 22 (-75.28%)
Mutual labels:  exploits, vulnerabilities
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
Stars: ✭ 41 (-53.93%)
Mutual labels:  exploits, cve
Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (+3410.11%)
Phishing catcher
Phishing catcher using Certstream
Stars: ✭ 1,232 (+1284.27%)
Mutual labels:  threat-intelligence, threatintel
connectors
OpenCTI connectors
Stars: ✭ 135 (+51.69%)
GDPatrol
A Lambda-powered Security Orchestration framework for AWS GuardDuty
Stars: ✭ 50 (-43.82%)
Mutual labels:  cybersecurity, threatintel
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (+2.25%)
Mutual labels:  cybersecurity, threatintel
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-21.35%)
Sysmon Config
Sysmon configuration file template with default high-quality event tracing
Stars: ✭ 3,287 (+3593.26%)
Mutual labels:  threat-hunting, threatintel
Vulapps
快速搭建各种漏洞环境(Various vulnerability environment)
Stars: ✭ 3,353 (+3667.42%)
Mutual labels:  vulnerabilities, cve
Api
Vulners Python API wrapper
Stars: ✭ 313 (+251.69%)
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (+301.12%)
Mutual labels:  cybersecurity, cve
Bootstomp
BootStomp: a bootloader vulnerability finder
Stars: ✭ 303 (+240.45%)
Mutual labels:  cve, vulnerability-detection
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (+237.08%)
Mutual labels:  threat-intelligence, threatintel
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (+322.47%)
Mutual labels:  vulnerabilities, exploits
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+324.72%)
Opencve
CVE Alerting Platform
Stars: ✭ 384 (+331.46%)
Mutual labels:  vulnerabilities, cve
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (+219.1%)
Mutual labels:  threat-hunting, threat
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+364.04%)
Mutual labels:  cve, vulnerability-detection
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (+376.4%)
Mutual labels:  automation, cybersecurity
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (+485.39%)
Mutual labels:  cve, exploits
Klara
Kaspersky's GReAT KLara
Stars: ✭ 565 (+534.83%)
Fuzzapi
Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem
Stars: ✭ 521 (+485.39%)
Mutual labels:  api, automation
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (+605.62%)
Mutual labels:  vulnerabilities, exploits
Dawnscanner
Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.
Stars: ✭ 642 (+621.35%)
Mutual labels:  cybersecurity, vulnerabilities
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Stars: ✭ 718 (+706.74%)
Harpoon
CLI tool for open source and threat intelligence
Stars: ✭ 679 (+662.92%)
Mutual labels:  threat-intelligence, threatintel
Just Api
💥 Test REST, GraphQL APIs
Stars: ✭ 768 (+762.92%)
Mutual labels:  api, automation
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+3417.98%)
Zerocode
A community-developed, free, open source, microservices API automation and load testing framework built using JUnit core runners for Http REST, SOAP, Security, Database, Kafka and much more. Zerocode Open Source enables you to create, change, orchestrate and maintain your automated test cases declaratively with absolute ease.
Stars: ✭ 482 (+441.57%)
Mutual labels:  api, automation
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+659.55%)
Mutual labels:  cybersecurity, threat-hunting
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+770.79%)
Gocertcenter
CertCenter API Go Implementation
Stars: ✭ 21 (-76.4%)
Mutual labels:  api, automation
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+1261.8%)
Nexrender
📹 Data-driven render automation for After Effects
Stars: ✭ 946 (+962.92%)
Mutual labels:  api, automation
Sooty
The SOC Analysts all-in-one CLI tool to automate and speed up workflow.
Stars: ✭ 867 (+874.16%)
Mutual labels:  automation, cybersecurity
Quip Export
Export all folders and documents from Quip
Stars: ✭ 28 (-68.54%)
Mutual labels:  api, automation
Cve Api
Unofficial api for cve.mitre.org
Stars: ✭ 36 (-59.55%)
Mutual labels:  api, cve
Kernelhub
🌴Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
Stars: ✭ 972 (+992.13%)
Mutual labels:  cve, exploits
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+1065.17%)
Mutual labels:  threat-hunting, threatintel
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+1105.62%)
Mutual labels:  cve, exploits
61-120 of 3121 similar projects