All Projects → Pypowershellxray → Similar Projects or Alternatives

687 Open source projects that are alternatives of or similar to Pypowershellxray

Gohacktools
Hacker tools on Go (Golang)
Stars: ✭ 1,303 (+578.65%)
Mutual labels:  forensics
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+684.38%)
Mutual labels:  dfir
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+440.1%)
Mutual labels:  dfir
Swiftnessx
A cross-platform note-taking & target-tracking app for penetration testers.
Stars: ✭ 673 (+250.52%)
Mutual labels:  security-tools
Awesome
A curated list of awesome things related to TheHive & Cortex
Stars: ✭ 88 (-54.17%)
Mutual labels:  incident-response
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+245.31%)
Mutual labels:  incident-response
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Stars: ✭ 133 (-30.73%)
Mutual labels:  security-tools
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+3484.38%)
Mutual labels:  security-tools
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+560.42%)
Mutual labels:  forensics
Habu
Hacking Toolkit
Stars: ✭ 635 (+230.73%)
Mutual labels:  security-tools
Litmus test
Detecting ATT&CK techniques & tactics for Linux
Stars: ✭ 190 (-1.04%)
Mutual labels:  incident-response
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (-1.04%)
Mutual labels:  forensics
Wazuh
Wazuh - The Open Source Security Platform
Stars: ✭ 3,154 (+1542.71%)
Mutual labels:  incident-response
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-9.9%)
Mutual labels:  security-tools
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-22.4%)
Mutual labels:  security-tools
Snopf
snopf USB password token
Stars: ✭ 113 (-41.15%)
Mutual labels:  security-tools
Attacker Group Predictor
Tool to predict attacker groups from the techniques and software used
Stars: ✭ 46 (-76.04%)
Mutual labels:  security-tools
Image Copy Move Detection
Copy-move forgery detection on digital image using Python
Stars: ✭ 85 (-55.73%)
Mutual labels:  forensics
Security List
Penetrum LLC opensource security tool list.
Stars: ✭ 619 (+222.4%)
Mutual labels:  security-tools
Gsil
GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)
Stars: ✭ 1,764 (+818.75%)
Mutual labels:  security-tools
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+218.23%)
Mutual labels:  incident-response
Response
Monzo's real-time incident response and reporting tool ⚡️
Stars: ✭ 1,252 (+552.08%)
Mutual labels:  incident-response
Git Hound
Reconnaissance tool for GitHub code search. Finds exposed API keys using pattern matching, commit history searching, and a unique result scoring system.
Stars: ✭ 602 (+213.54%)
Mutual labels:  security-tools
Web Shells
Some of the best web shells that you might need!
Stars: ✭ 162 (-15.62%)
Mutual labels:  security-tools
Vxscan
python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
Stars: ✭ 1,244 (+547.92%)
Mutual labels:  security-tools
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+2811.46%)
Mutual labels:  security-tools
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-32.29%)
Mutual labels:  security-tools
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (+194.79%)
Mutual labels:  security-tools
Wazuh Documentation
Wazuh - Project documentation
Stars: ✭ 82 (-57.29%)
Mutual labels:  incident-response
Dufflebag
Search exposed EBS volumes for secrets
Stars: ✭ 177 (-7.81%)
Mutual labels:  security-tools
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-57.29%)
Mutual labels:  security-tools
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (+180.21%)
Mutual labels:  incident-response
Tcpflow
TCP/IP packet demultiplexer. Download from:
Stars: ✭ 1,231 (+541.15%)
Mutual labels:  forensics
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+166.67%)
Mutual labels:  security-tools
Loki
Loki - Simple IOC and Incident Response Scanner
Stars: ✭ 2,217 (+1054.69%)
Mutual labels:  dfir
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+169.27%)
Mutual labels:  security-tools
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-58.85%)
Mutual labels:  security-tools
Operative Framework
operative framework is a OSINT investigation framework, you can interact with multiple targets, execute multiple modules, create links with target, export rapport to PDF file, add note to target or results, interact with RESTFul API, write your own modules.
Stars: ✭ 511 (+166.15%)
Mutual labels:  forensics
Silenttrinity
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
Stars: ✭ 1,767 (+820.31%)
Mutual labels:  security-tools
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+160.42%)
Mutual labels:  security-tools
Lw Yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Stars: ✭ 78 (-59.37%)
Mutual labels:  dfir
Satansword
红队综合渗透框架
Stars: ✭ 482 (+151.04%)
Mutual labels:  security-tools
Whids
Open Source EDR for Windows
Stars: ✭ 188 (-2.08%)
Mutual labels:  dfir
Seqbox
A single file container/archive that can be reconstructed even after total loss of file system structures
Stars: ✭ 480 (+150%)
Mutual labels:  forensics
Radio Hackbox
PoC tool to demonstrate vulnerabilities in wireless input devices
Stars: ✭ 74 (-61.46%)
Mutual labels:  security-tools
Dronesploit
Drone pentesting framework console
Stars: ✭ 473 (+146.35%)
Mutual labels:  security-tools
Swiftness
A note-taking macOS app for penetration-testers.
Stars: ✭ 124 (-35.42%)
Mutual labels:  security-tools
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+2243.75%)
Mutual labels:  security-tools
Nrf24 Playset
Software tools for Nordic Semiconductor nRF24-based devices like wireless keyboards, mice, and presenters
Stars: ✭ 73 (-61.98%)
Mutual labels:  security-tools
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (-17.71%)
Mutual labels:  security-tools
Mftecmd
Parses $MFT from NTFS file systems
Stars: ✭ 45 (-76.56%)
Mutual labels:  forensics
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-41.15%)
Mutual labels:  security-tools
Pystat
Advanced Netstat Using Python For Windows
Stars: ✭ 44 (-77.08%)
Mutual labels:  security-tools
Ios Triage
incident response tool for iOS devices
Stars: ✭ 42 (-78.12%)
Mutual labels:  incident-response
Execution Trace Viewer
Tool for viewing and analyzing execution traces
Stars: ✭ 149 (-22.4%)
Mutual labels:  security-tools
Outis
outis is a custom Remote Administration Tool (RAT) or something like that. It was build to support various transport methods (like DNS) and platforms (like Powershell).
Stars: ✭ 111 (-42.19%)
Mutual labels:  security-tools
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+425.52%)
Mutual labels:  security-tools
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-78.65%)
Mutual labels:  incident-response
Nordvpn Networkmanager
A CLI tool for automating the importing, securing and usage of NordVPN (and in the future, more) OpenVPN servers through NetworkManager.
Stars: ✭ 111 (-42.19%)
Mutual labels:  security-tools
Toxic
An ncurses-based Tox client (please make pull requests on the development fork: https://github.com/toktok/toxic)
Stars: ✭ 987 (+414.06%)
Mutual labels:  security-tools
301-360 of 687 similar projects