All Projects → Pypowershellxray → Similar Projects or Alternatives

687 Open source projects that are alternatives of or similar to Pypowershellxray

Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (-62.5%)
Mutual labels:  security-tools
Cookie crimes
Read local Chrome cookies without root or decrypting
Stars: ✭ 434 (+126.04%)
Mutual labels:  security-tools
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-7.81%)
Mutual labels:  security-tools
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (+513.02%)
Mutual labels:  security-tools
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+122.4%)
Mutual labels:  security-tools
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (+122.92%)
Mutual labels:  security-tools
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-62.5%)
Mutual labels:  security-tools
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+122.4%)
Mutual labels:  security-tools
Dnsbin
The request.bin of DNS request
Stars: ✭ 157 (-18.23%)
Mutual labels:  security-tools
Deimosc2
DeimosC2 is a Golang command and control framework for post-exploitation.
Stars: ✭ 423 (+120.31%)
Mutual labels:  security-tools
Autogadgetfs
USB testing made easy
Stars: ✭ 71 (-63.02%)
Mutual labels:  security-tools
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+116.67%)
Mutual labels:  security-tools
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-37.5%)
Mutual labels:  security-tools
Xss Listener
🕷️ XSS Listener is a penetration tool for easy to steal data with various XSS.
Stars: ✭ 414 (+115.63%)
Mutual labels:  security-tools
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+506.25%)
Mutual labels:  security-tools
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+113.02%)
Mutual labels:  incident-response
Ansible Role Hardening
Ansible role to apply a security baseline. Systemd edition.
Stars: ✭ 188 (-2.08%)
Mutual labels:  security-tools
Gosint
OSINT Swiss Army Knife
Stars: ✭ 401 (+108.85%)
Mutual labels:  forensics
Intrigue Ident
Application and Service Fingerprinting
Stars: ✭ 70 (-63.54%)
Mutual labels:  security-tools
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Stars: ✭ 399 (+107.81%)
Mutual labels:  security-tools
Cloud Discovery
Cloud Discovery provides a point in time enumeration of all the cloud native platform services
Stars: ✭ 119 (-38.02%)
Mutual labels:  security-tools
Applicationinspector
A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'What's in the code?' quickly using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.
Stars: ✭ 3,873 (+1917.19%)
Mutual labels:  security-tools
Mr
Mobile Revelator
Stars: ✭ 69 (-64.06%)
Mutual labels:  forensics
Race The Web
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
Stars: ✭ 385 (+100.52%)
Mutual labels:  security-tools
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-18.75%)
Mutual labels:  security-tools
Zeek
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.
Stars: ✭ 4,180 (+2077.08%)
Mutual labels:  dfir
Pgen
Command-line passphrase generator
Stars: ✭ 68 (-64.58%)
Mutual labels:  security-tools
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+98.96%)
Mutual labels:  security-tools
Cirtkit
Tools for the Computer Incident Response Team 💻
Stars: ✭ 117 (-39.06%)
Mutual labels:  dfir
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (+98.44%)
Mutual labels:  security-tools
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+4658.85%)
Mutual labels:  security-tools
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (+96.88%)
Mutual labels:  security-tools
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+491.67%)
Mutual labels:  security-tools
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+2067.71%)
Mutual labels:  forensics
Terrascan
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.
Stars: ✭ 2,687 (+1299.48%)
Mutual labels:  security-tools
Offensivedlr
Toolbox containing research notes & PoC code for weaponizing .NET's DLR
Stars: ✭ 364 (+89.58%)
Mutual labels:  security-tools
Fhe Toolkit Linux
IBM Fully Homomorphic Encryption Toolkit For Linux. This toolkit is a Linux based Docker container that demonstrates computing on encrypted data without decrypting it! The toolkit ships with two demos including a fully encrypted Machine Learning inference with a Neural Network and a Privacy-Preserving key-value search.
Stars: ✭ 1,123 (+484.9%)
Mutual labels:  security-tools
Mftecmd
Parses $MFT from NTFS file systems
Stars: ✭ 45 (-76.56%)
Mutual labels:  forensics
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-41.15%)
Mutual labels:  security-tools
Pystat
Advanced Netstat Using Python For Windows
Stars: ✭ 44 (-77.08%)
Mutual labels:  security-tools
Dfw1n Osint
Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber Professionals and Ethical Hackers
Stars: ✭ 63 (-67.19%)
Mutual labels:  forensics
Unsign
Remove code signatures from OSX Mach-O binaries (note: unsigned binaries cannot currently be re-codesign'ed. Patches welcome!)
Stars: ✭ 362 (+88.54%)
Mutual labels:  security-tools
Sojobo
A binary analysis framework
Stars: ✭ 116 (-39.58%)
Mutual labels:  security-tools
Wssat
WEB SERVICE SECURITY ASSESSMENT TOOL
Stars: ✭ 360 (+87.5%)
Mutual labels:  security-tools
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-67.71%)
Mutual labels:  security-tools
Rta
Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.
Stars: ✭ 358 (+86.46%)
Mutual labels:  security-tools
Attack monitor
Endpoint detection & Malware analysis software
Stars: ✭ 186 (-3.12%)
Mutual labels:  security-tools
Webshell Sniper
🔨 Manage your website via terminal
Stars: ✭ 359 (+86.98%)
Mutual labels:  security-tools
Pcapxray
❄️ PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction
Stars: ✭ 1,096 (+470.83%)
Mutual labels:  forensics
Ios Triage
incident response tool for iOS devices
Stars: ✭ 42 (-78.12%)
Mutual labels:  incident-response
Execution Trace Viewer
Tool for viewing and analyzing execution traces
Stars: ✭ 149 (-22.4%)
Mutual labels:  security-tools
Outis
outis is a custom Remote Administration Tool (RAT) or something like that. It was build to support various transport methods (like DNS) and platforms (like Powershell).
Stars: ✭ 111 (-42.19%)
Mutual labels:  security-tools
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+425.52%)
Mutual labels:  security-tools
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-78.65%)
Mutual labels:  incident-response
Nordvpn Networkmanager
A CLI tool for automating the importing, securing and usage of NordVPN (and in the future, more) OpenVPN servers through NetworkManager.
Stars: ✭ 111 (-42.19%)
Mutual labels:  security-tools
Toxic
An ncurses-based Tox client (please make pull requests on the development fork: https://github.com/toktok/toxic)
Stars: ✭ 987 (+414.06%)
Mutual labels:  security-tools
Ugfraud
An Unsupervised Graph-based Toolbox for Fraud Detection
Stars: ✭ 38 (-80.21%)
Mutual labels:  security-tools
Aurora Incident Response
Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders
Stars: ✭ 171 (-10.94%)
Mutual labels:  incident-response
Hyuga
Hyuga 一个用来记录DNS查询和HTTP请求的监控工具。
Stars: ✭ 148 (-22.92%)
Mutual labels:  security-tools
Docbleach
🚿 Sanitising your documents, one threat at a time. — Content Disarm & Reconstruction Software
Stars: ✭ 110 (-42.71%)
Mutual labels:  security-tools
361-420 of 687 similar projects