All Projects → Patrowlhears → Similar Projects or Alternatives

3121 Open source projects that are alternatives of or similar to Patrowlhears

Vulapps
快速搭建各种漏洞环境(Various vulnerability environment)
Stars: ✭ 3,353 (+3667.42%)
Mutual labels:  vulnerabilities, cve
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+364.04%)
Mutual labels:  cve, vulnerability-detection
Fuzzapi
Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem
Stars: ✭ 521 (+485.39%)
Mutual labels:  api, automation
Klara
Kaspersky's GReAT KLara
Stars: ✭ 565 (+534.83%)
Awesome Cybersecurity
Curated list of awesome cybersecurity companies and solutions.
Stars: ✭ 77 (-13.48%)
Mutual labels:  cybersecurity, threatintel
Public-Intelligence-Feeds
Standard-Format Threat Intelligence Feeds
Stars: ✭ 60 (-32.58%)
Mutual labels:  threatintel, threat-intelligence
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (+73.03%)
Mutual labels:  cve, exploits
Sweetie Data
This repo contains logstash of various honeypots
Stars: ✭ 163 (+83.15%)
Mutual labels:  threat-intelligence, threatintel
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+659.55%)
Mutual labels:  cybersecurity, threat-hunting
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+1261.8%)
Siem
SIEM Tactics, Techiques, and Procedures
Stars: ✭ 157 (+76.4%)
Mutual labels:  threat-hunting, threat
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (+50.56%)
Threat Intel
Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).
Stars: ✭ 252 (+183.15%)
Mihari
A helper to run OSINT queries & manage results continuously
Stars: ✭ 239 (+168.54%)
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Stars: ✭ 718 (+706.74%)
Dawnscanner
Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.
Stars: ✭ 642 (+621.35%)
Mutual labels:  cybersecurity, vulnerabilities
Harpoon
CLI tool for open source and threat intelligence
Stars: ✭ 679 (+662.92%)
Mutual labels:  threat-intelligence, threatintel
Just Api
💥 Test REST, GraphQL APIs
Stars: ✭ 768 (+762.92%)
Mutual labels:  api, automation
Securityexploits
This repo has been migrated to https://github.com/github/security-lab/tree/master/SecurityExploits
Stars: ✭ 239 (+168.54%)
Mutual labels:  vulnerabilities, exploits
Walkoff
A flexible, easy to use, automation framework allowing users to integrate their capabilities and devices to cut through the repetitive, tedious tasks slowing them down. #nsacyber
Stars: ✭ 855 (+860.67%)
Mutual labels:  automation, cybersecurity
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (+605.62%)
Mutual labels:  vulnerabilities, exploits
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+770.79%)
Openapi3 Validator
Validator for OpenAPI v3 specs
Stars: ✭ 11 (-87.64%)
Mutual labels:  api, automation
Sooty
The SOC Analysts all-in-one CLI tool to automate and speed up workflow.
Stars: ✭ 867 (+874.16%)
Mutual labels:  automation, cybersecurity
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+110.11%)
Mutual labels:  vulnerabilities, cve
Pithy Test
简化接口测试
Stars: ✭ 139 (+56.18%)
Mutual labels:  api, automation
Pfsense Api
The missing REST API package for pfSense
Stars: ✭ 126 (+41.57%)
Mutual labels:  api, automation
30 Days Of Python
Learn Python for the next 30 (or so) Days.
Stars: ✭ 1,748 (+1864.04%)
Mutual labels:  api, automation
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+0%)
Mutual labels:  cybersecurity, exploits
Allure Docker Service
This docker container allows you to see up to date reports simply mounting your "allure-results" directory in the container (for a Single Project) or your "projects" directory (for Multiple Projects). Every time appears new results (generated for your tests), Allure Docker Service will detect those changes and it will generate a new report automatically (optional: send results / generate report through API), what you will see refreshing your browser.
Stars: ✭ 194 (+117.98%)
Mutual labels:  api, automation
Cve Api
Unofficial api for cve.mitre.org
Stars: ✭ 36 (-59.55%)
Mutual labels:  api, cve
Nexrender
📹 Data-driven render automation for After Effects
Stars: ✭ 946 (+962.92%)
Mutual labels:  api, automation
Otx misp
Imports Alienvault OTX pulses to a MISP instance
Stars: ✭ 45 (-49.44%)
Mutual labels:  threat-intelligence, threatintel
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-79.78%)
Mutual labels:  cybersecurity, threatintel
FSEC-VM
Backend logic implementation for Vulnerability Management System
Stars: ✭ 19 (-78.65%)
Mutual labels:  cybersecurity, exploits
Bugs-feed
Bug's feed is a local hosted portal where you can search for the latest news, videos, CVEs, vulnerabilities...
Stars: ✭ 90 (+1.12%)
Mutual labels:  vulnerabilities, cve
CyberQueens
CyberQueens lesson materials - learning resources and exercises for aspiring reverse engineers, exploit developers, and hackers 👩‍💻👨‍💻
Stars: ✭ 30 (-66.29%)
Mutual labels:  cybersecurity, vulnerabilities
csirtg-smrt-v1
the fastest way to consume threat intelligence.
Stars: ✭ 27 (-69.66%)
Mutual labels:  threat-hunting, threatintel
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+215.73%)
Mutual labels:  cybersecurity, threat-hunting
Kernelhub
🌴Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
Stars: ✭ 972 (+992.13%)
Mutual labels:  cve, exploits
Quip Export
Export all folders and documents from Quip
Stars: ✭ 28 (-68.54%)
Mutual labels:  api, automation
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+1065.17%)
Mutual labels:  threat-hunting, threatintel
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+1105.62%)
Mutual labels:  cve, exploits
Zile
Extract API keys from file or url using by magic of python and regex.
Stars: ✭ 61 (-31.46%)
Mutual labels:  api, cybersecurity
Gocertcenter
CertCenter API Go Implementation
Stars: ✭ 21 (-76.4%)
Mutual labels:  api, automation
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1112.36%)
Mutual labels:  vulnerabilities, cve
Api Store
Contains all the public APIs listed in Phantombuster's API store. Pull requests welcome!
Stars: ✭ 69 (-22.47%)
Mutual labels:  api, automation
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-19.1%)
Mutual labels:  vulnerabilities, exploits
Iota.lib.cpp
IOTA C++ Library
Stars: ✭ 84 (-5.62%)
Mutual labels:  api
Gatus
⛑ Gatus - Automated service health dashboard
Stars: ✭ 1,203 (+1251.69%)
Mutual labels:  automation
Epv Api Scripts
These API scripts enable CyberArk users to automate privileged account management task like account creation, user management, and more.
Stars: ✭ 77 (-13.48%)
Mutual labels:  automation
Auto Py To Exe
Converts .py to .exe using a simple graphical interface
Stars: ✭ 1,272 (+1329.21%)
Mutual labels:  automation
Bhagavadgita
A non-profit initiative to help spread the transcendental wisdom from the Bhagavad Gita to people around the world.
Stars: ✭ 84 (-5.62%)
Mutual labels:  api
Mirth Transforms
Welcome to Datica's open-source repository of Mirth Transforms and supplementary resources!
Stars: ✭ 77 (-13.48%)
Mutual labels:  api
Xrautomatedtests
XRAutomatedTests is where you can find functional, graphics, performance, and other types of automated tests for your XR Unity development.
Stars: ✭ 77 (-13.48%)
Mutual labels:  automation
Node Epicgames Client
Unofficial EpicGames Launcher in javascript.
Stars: ✭ 84 (-5.62%)
Mutual labels:  api
Sql Apiconsumer
Database Project with generic procedures to consume API through GET/POST methods.
Stars: ✭ 77 (-13.48%)
Mutual labels:  api
Queryql
Easily add filtering, sorting, and pagination to your Node.js REST API through your old friend: the query string!
Stars: ✭ 76 (-14.61%)
Mutual labels:  api
Vkbot
Простой разговорный бот на PHP
Stars: ✭ 88 (-1.12%)
Mutual labels:  automation
Go Whatsapp Rest
Go WhatsApp Implementation in REST API
Stars: ✭ 86 (-3.37%)
Mutual labels:  api
121-180 of 3121 similar projects