All Projects → Rastrea2r → Similar Projects or Alternatives

572 Open source projects that are alternatives of or similar to Rastrea2r

Thunder
Stars: ✭ 70 (-58.58%)
Mutual labels:  ioc
Cookie crimes
Read local Chrome cookies without root or decrypting
Stars: ✭ 434 (+156.8%)
Mutual labels:  security-tools
Netsec Ps Scripts
Collection of PowerShell network security scripts for system administrators.
Stars: ✭ 139 (-17.75%)
Mutual labels:  security-tools
Gosec
Golang security checker
Stars: ✭ 5,694 (+3269.23%)
Mutual labels:  security-tools
Intrigue Ident
Application and Service Fingerprinting
Stars: ✭ 70 (-58.58%)
Mutual labels:  security-tools
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (+150.89%)
Mutual labels:  security-tools
Snopf
snopf USB password token
Stars: ✭ 113 (-33.14%)
Mutual labels:  security-tools
Chronicle
Public append-only ledger microservice built with Slim Framework
Stars: ✭ 429 (+153.85%)
Mutual labels:  security-tools
Appmon
Documentation:
Stars: ✭ 1,157 (+584.62%)
Mutual labels:  security-tools
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+152.66%)
Mutual labels:  security-tools
Androidlibrary
Android library to reveal or obfuscate strings and assets at runtime
Stars: ✭ 162 (-4.14%)
Mutual labels:  security-tools
Deimosc2
DeimosC2 is a Golang command and control framework for post-exploitation.
Stars: ✭ 423 (+150.3%)
Mutual labels:  security-tools
Koatty
Koa2 + Typescript = Koatty. Use Typescript's decorator implement IOC and AOP.
Stars: ✭ 67 (-60.36%)
Mutual labels:  ioc
Midway
🍔 A Node.js Serverless Framework for front-end/full-stack developers. Build the application for next decade. Works on AWS, Alibaba Cloud, Tencent Cloud and traditional VM/Container. Super easy integrate with React and Vue. 🌈
Stars: ✭ 5,080 (+2905.92%)
Mutual labels:  ioc
Uioc
IoC Framework for us
Stars: ✭ 112 (-33.73%)
Mutual labels:  ioc
Eyeballer
Convolutional neural network for analyzing pentest screenshots
Stars: ✭ 416 (+146.15%)
Mutual labels:  security-tools
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+5133.14%)
Mutual labels:  security-tools
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+144.38%)
Mutual labels:  security-tools
Cli
🧰 A zero trust swiss army knife for working with X509, OAuth, JWT, OATH OTP, etc.
Stars: ✭ 2,151 (+1172.78%)
Mutual labels:  security-tools
Telemetrysourcerer
Enumerate and disable common sources of telemetry used by AV/EDR.
Stars: ✭ 400 (+136.69%)
Mutual labels:  security-tools
Injex
Simple, Decorated, Pluggable dependency-injection framework for TypeScript applications
Stars: ✭ 65 (-61.54%)
Mutual labels:  ioc
Huskyci
Performing security tests inside your CI
Stars: ✭ 398 (+135.5%)
Mutual labels:  security-tools
Unity
This repository contains all relevant information about Unity Container suit
Stars: ✭ 1,513 (+795.27%)
Mutual labels:  ioc
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (+130.18%)
Mutual labels:  security-tools
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-62.72%)
Mutual labels:  threat
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (+126.04%)
Mutual labels:  security-tools
Discordcrypt
End-To-End File & Message Encryption For Discord
Stars: ✭ 150 (-11.24%)
Mutual labels:  security-tools
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (+126.04%)
Mutual labels:  security-tools
Singularity
A extremely fast ioc container for high performance applications
Stars: ✭ 63 (-62.72%)
Mutual labels:  ioc
Pyup
A tool to update your project's dependencies on GitHub. Runs on pyup.io, comes with a command line interface.
Stars: ✭ 379 (+124.26%)
Mutual labels:  security-tools
Nordvpn Networkmanager
A CLI tool for automating the importing, securing and usage of NordVPN (and in the future, more) OpenVPN servers through NetworkManager.
Stars: ✭ 111 (-34.32%)
Mutual labels:  security-tools
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (+123.67%)
Mutual labels:  security-tools
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-63.31%)
Mutual labels:  security-tools
Disco
PSR-11 compatible Dependency Injection Container for PHP.
Stars: ✭ 135 (-20.12%)
Mutual labels:  ioc
Patton
The clever vulnerability dependency finder
Stars: ✭ 87 (-48.52%)
Mutual labels:  security-tools
Gg Shield
Detect secret in source code, scan your repo for leaks. Find secrets with GitGuardian and prevent leaked credentials. GitGuardian is an automated secrets detection & remediation service.
Stars: ✭ 708 (+318.93%)
Mutual labels:  security-tools
Android Api Securekeys
Store data in a simple and secure way
Stars: ✭ 372 (+120.12%)
Mutual labels:  security-tools
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+538.46%)
Mutual labels:  security-tools
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+117.16%)
Mutual labels:  security-tools
Syswall
Work in progress firewall for Linux syscalls, written in Rust
Stars: ✭ 110 (-34.91%)
Mutual labels:  security-tools
Hangfire.autofac
Hangfire job activator based on Autofac IoC container
Stars: ✭ 54 (-68.05%)
Mutual labels:  ioc
Unsign
Remove code signatures from OSX Mach-O binaries (note: unsigned binaries cannot currently be re-codesign'ed. Patches welcome!)
Stars: ✭ 362 (+114.2%)
Mutual labels:  security-tools
Container
A lightweight yet powerful IoC container for Go projects
Stars: ✭ 160 (-5.33%)
Mutual labels:  ioc
Threatmapper
Identify vulnerabilities in running containers, images, hosts and repositories
Stars: ✭ 361 (+113.61%)
Mutual labels:  security-tools
Linux Secureboot Kit
Tool for complete hardening of Linux boot chain with UEFI Secure Boot
Stars: ✭ 54 (-68.05%)
Mutual labels:  security-tools
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+112.43%)
Mutual labels:  security-tools
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-36.09%)
Mutual labels:  ioc
Awesome Ruby Security
Awesome Ruby Security resources
Stars: ✭ 360 (+113.02%)
Mutual labels:  security-tools
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-68.64%)
Mutual labels:  security-tools
Katana
A Python Tool For google Hacking
Stars: ✭ 355 (+110.06%)
Mutual labels:  security-tools
Encpipe
The dum^H^H^Hsimplest encryption tool in the world.
Stars: ✭ 135 (-20.12%)
Mutual labels:  security-tools
Cornerstone
Linux命令转发记录
Stars: ✭ 51 (-69.82%)
Mutual labels:  security-tools
Adic
Lightweight dependency injection container for Unity
Stars: ✭ 168 (-0.59%)
Mutual labels:  ioc
Qframework
Unity3D System Design Architecture
Stars: ✭ 2,326 (+1276.33%)
Mutual labels:  ioc
Stacoan
StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
Stars: ✭ 707 (+318.34%)
Mutual labels:  security-tools
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-7.69%)
Mutual labels:  security-tools
Ansibleplaybooks
A collection of Ansible Playbooks that configure Kali to use Fish & install a number of tools
Stars: ✭ 143 (-15.38%)
Mutual labels:  security-tools
Puresharp
Puresharp is a Framework that provides the essential APIs (AOP, IOC, etc...) to productively build high quality (.NET 4.5.2+ & .NET Core 2.1+) applications through reliability, scalability and performance without no compromise
Stars: ✭ 120 (-28.99%)
Mutual labels:  ioc
Docker Ssllabs Scan
Qualys sslabs-scan utility in a tiny docker image
Stars: ✭ 85 (-49.7%)
Mutual labels:  security-tools
Hardening
Hardening Ubuntu. Systemd edition.
Stars: ✭ 705 (+317.16%)
Mutual labels:  security-tools
301-360 of 572 similar projects