All Projects → sandfly-setup → Similar Projects or Alternatives

377 Open source projects that are alternatives of or similar to sandfly-setup

Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (+133.33%)
Blackhat Arsenal Tools
Official Black Hat Arsenal Security Tools Repository
Stars: ✭ 2,639 (+5764.44%)
Mutual labels:  forensics, security-scanner
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (+540%)
Turbinia
Automation and Scaling of Digital Forensics Tools
Stars: ✭ 461 (+924.44%)
Mutual labels:  forensics, security-automation
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+848.89%)
Nosqli
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
Stars: ✭ 120 (+166.67%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+19553.33%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+706.67%)
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-20%)
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+697.78%)
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (+380%)
vagrant-ids
An Ubuntu 16.04 build containing Suricata, PulledPork, Bro, and Splunk
Stars: ✭ 21 (-53.33%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (+260%)
Intrusion Detection
Whenever founds internet connectivity confirms is it you, if not log you off and send you image of intruder.
Stars: ✭ 24 (-46.67%)
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (+137.78%)
docker-wallarm-node
⚡️ Docker official image for Wallarm Node. API security platform agent.
Stars: ✭ 18 (-60%)
NIDS-Intrusion-Detection
Simple Implementation of Network Intrusion Detection System. KddCup'99 Data set is used for this project. kdd_cup_10_percent is used for training test. correct set is used for test. PCA is used for dimension reduction. SVM and KNN supervised algorithms are the classification algorithms of project. Accuracy : %83.5 For SVM , %80 For KNN
Stars: ✭ 45 (+0%)
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (+660%)
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (+655.56%)
NetworkAlarm
A tool to monitor local network traffic for possible security vulnerabilities. Warns user against possible nmap scans, Nikto scans, credentials sent in-the-clear, and shellshock attacks. Currently supports live monitoring and network capture (pcap) scanning.
Stars: ✭ 17 (-62.22%)
secure-pipeline-advisor
Improve your code security by running different security checks/validation in a simple way.
Stars: ✭ 25 (-44.44%)
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+1048.89%)
BURN
[WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)
Stars: ✭ 13 (-71.11%)
Mutual labels:  forensics, intrusion-detection
Tr1pd
tamper resistant audit log
Stars: ✭ 13 (-71.11%)
Mutual labels:  forensics, intrusion-detection
DFIR Resources REvil Kaseya
Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack
Stars: ✭ 172 (+282.22%)
Mutual labels:  forensics
flare-wmi
No description or website provided.
Stars: ✭ 399 (+786.67%)
Mutual labels:  forensics
Packrat
Live system forensic collector
Stars: ✭ 16 (-64.44%)
Mutual labels:  forensics
qed
The scalable, auditable and high-performance tamper-evident log project
Stars: ✭ 87 (+93.33%)
Mutual labels:  forensics
LID-DS
LID-DS is an intrusion detection data simulation framework.
Stars: ✭ 32 (-28.89%)
Mutual labels:  intrusion-detection
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (-8.89%)
Mutual labels:  forensics
RapidRepoPull
The goal of this program is to quickly pull and install repos from its list
Stars: ✭ 40 (-11.11%)
Mutual labels:  security-automation
yulong-hids-archived
[archived] 一款实验性质的主机入侵检测系统
Stars: ✭ 2,079 (+4520%)
Mutual labels:  intrusion-detection
ninjaberry
Ninjaberry: Raspberry Pi UI for @bettercap
Stars: ✭ 39 (-13.33%)
Mutual labels:  security-scanner
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (+0%)
Mutual labels:  forensics
harvest
Tool to sort large collections of files according to common typologies
Stars: ✭ 32 (-28.89%)
Mutual labels:  forensics
urlRecon
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server
Stars: ✭ 31 (-31.11%)
Mutual labels:  forensics
cora-docs
CoRA Docs
Stars: ✭ 36 (-20%)
Mutual labels:  forensics
demuxusb
A program and toolset to analyze iDevice USB sessions
Stars: ✭ 25 (-44.44%)
Mutual labels:  forensics
pythx
A Python library for the MythX smart contract security analysis platform
Stars: ✭ 30 (-33.33%)
Mutual labels:  security-scanner
marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (-40%)
Mutual labels:  forensics
UBUNTU20-CIS
Ansible role for Ubuntu 2004 CIS Baseline
Stars: ✭ 136 (+202.22%)
Mutual labels:  security-automation
prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (+17780%)
Mutual labels:  forensics
dirbpy
This is the new version of dirb in python
Stars: ✭ 36 (-20%)
Mutual labels:  security-scanner
Jxnet
Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface).
Stars: ✭ 26 (-42.22%)
Mutual labels:  security-scanner
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (+460%)
Mutual labels:  forensics
Invtero.net
inVtero.net: A high speed (Gbps) Forensics, Memory integrity & assurance. Includes offensive & defensive memory capabilities. Find/Extract processes, hypervisors (including nested) in memory dumps using microarchitechture independent Virtual Machiene Introspection techniques
Stars: ✭ 237 (+426.67%)
Mutual labels:  forensics
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (+128.89%)
Mutual labels:  security-automation
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+34148.89%)
Mutual labels:  forensics
RemoteNET
Examine, create and interact with remote objects in other .NET processes.
Stars: ✭ 29 (-35.56%)
Mutual labels:  forensics
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+124.44%)
Mutual labels:  forensics
kali-my-linux
Install Kali Linux Tools & Others on your Linux.
Stars: ✭ 37 (-17.78%)
Mutual labels:  security-automation
LogESP
Open Source SIEM (Security Information and Event Management system).
Stars: ✭ 162 (+260%)
Mutual labels:  forensics
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (+391.11%)
Mutual labels:  forensics
Forensic Tools
A collection of tools for forensic analysis
Stars: ✭ 204 (+353.33%)
Mutual labels:  forensics
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+533.33%)
Mutual labels:  security-automation
Fatcat
FAT filesystems explore, extract, repair, and forensic tool
Stars: ✭ 201 (+346.67%)
Mutual labels:  forensics
Whatsdump
Extract WhatsApp private key from any non-rooted Android device (Android 7+ supported)
Stars: ✭ 198 (+340%)
Mutual labels:  forensics
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+291.11%)
Mutual labels:  forensics
burp-aem-scanner
Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.
Stars: ✭ 60 (+33.33%)
Mutual labels:  security-automation
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (+326.67%)
Mutual labels:  forensics
1-60 of 377 similar projects