All Projects → Satellite → Similar Projects or Alternatives

420 Open source projects that are alternatives of or similar to Satellite

Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-81.35%)
Mutual labels:  cybersecurity, red-team
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-34.2%)
Mutual labels:  cybersecurity, red-team
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-55.96%)
Mutual labels:  cybersecurity, red-team
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-17.62%)
Mutual labels:  cybersecurity, red-team
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-68.91%)
Mutual labels:  cybersecurity, red-team
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (-19.69%)
Mutual labels:  cybersecurity, red-team
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-75.13%)
Mutual labels:  cybersecurity, red-team
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-88.6%)
Mutual labels:  cybersecurity, red-team
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+293.78%)
Mutual labels:  cybersecurity, red-team
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+1519.69%)
Mutual labels:  cybersecurity, red-team
dorothy
Dorothy is a tool to test security monitoring and detection for Okta environments
Stars: ✭ 85 (-55.96%)
Mutual labels:  cybersecurity, red-team
Adversary emulation library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Stars: ✭ 295 (+52.85%)
Mutual labels:  cybersecurity, red-team
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+178.76%)
Mutual labels:  cybersecurity, red-team
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-37.31%)
Mutual labels:  cybersecurity, red-team
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+180.31%)
Mutual labels:  cybersecurity, red-team
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+1324.87%)
Mutual labels:  cybersecurity, red-team
Information Security
A place where I can create, collect and share tooling, resources and knowledge about information security.
Stars: ✭ 135 (-30.05%)
Mutual labels:  cybersecurity
Bbrecon
Python library and CLI for the Bug Bounty Recon API
Stars: ✭ 169 (-12.44%)
Mutual labels:  cybersecurity
Jiff
JavaScript library for building web-based applications that employ secure multi-party computation (MPC).
Stars: ✭ 131 (-32.12%)
Mutual labels:  cybersecurity
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (-33.68%)
Mutual labels:  cybersecurity
Adversarial Robustness Toolbox
Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams
Stars: ✭ 2,638 (+1266.84%)
Mutual labels:  red-team
Cyberprobe
Capturing, analysing and responding to cyber attacks
Stars: ✭ 162 (-16.06%)
Mutual labels:  cybersecurity
Apache Http Server Module Backdoor
👺 A Backdoor For Apache HTTP Server Written in C
Stars: ✭ 127 (-34.2%)
Mutual labels:  cybersecurity
Phishingkittracker
Let's track phishing kits to give to research community raw material to study !
Stars: ✭ 126 (-34.72%)
Mutual labels:  cybersecurity
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (-7.25%)
Mutual labels:  cybersecurity
Walkoff Apps
WALKOFF-enabled applications. #nsacyber
Stars: ✭ 125 (-35.23%)
Mutual labels:  cybersecurity
Personal Security Checklist
🔒 A curated checklist of 300+ tips for protecting digital security and privacy in 2021
Stars: ✭ 2,388 (+1137.31%)
Mutual labels:  cybersecurity
Bunkerized Nginx
🛡️ Make your web services secure by default !
Stars: ✭ 2,361 (+1123.32%)
Mutual labels:  cybersecurity
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (-30.57%)
Mutual labels:  cybersecurity
Jwtcat
A CPU-based JSON Web Token (JWT) cracker and - to some extent - scanner.
Stars: ✭ 181 (-6.22%)
Mutual labels:  cybersecurity
Wireshark Cheatsheet
Wireshark Cheat Sheet
Stars: ✭ 131 (-32.12%)
Mutual labels:  cybersecurity
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-13.99%)
Mutual labels:  cybersecurity
Openuba
A robust, and flexible open source User & Entity Behavior Analytics (UEBA) framework used for Security Analytics. Developed with luv by Data Scientists & Security Analysts from the Cyber Security Industry. [PRE-ALPHA]
Stars: ✭ 127 (-34.2%)
Mutual labels:  cybersecurity
Cloud Ops Sandbox
Cloud Operations Sandbox is an open source tool that helps practitioners to learn Service Reliability Engineering practices from Google and apply them on their cloud services using Cloud Operations suite of tools.
Stars: ✭ 191 (-1.04%)
Mutual labels:  operations
Aggressor scripts
A collection of useful scripts for Cobalt Strike
Stars: ✭ 126 (-34.72%)
Mutual labels:  red-team
Python Honeypot
OWASP Honeypot, Automated Deception Framework.
Stars: ✭ 160 (-17.1%)
Mutual labels:  cybersecurity
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (-35.23%)
Mutual labels:  cybersecurity
Netz
Discover internet-wide misconfigurations while drinking coffee
Stars: ✭ 159 (-17.62%)
Mutual labels:  cybersecurity
Reckoner
Declaratively install and manage multiple Helm chart releases
Stars: ✭ 177 (-8.29%)
Mutual labels:  operations
Juju
Universal Operator Lifecycle Manager (OLM) for Kubernetes operators, and operators for traditional Linux and Windows apps, with declarative integration between operators for automated microservice integration.
Stars: ✭ 1,942 (+906.22%)
Mutual labels:  operations
Chatter
internet monitoring osint telegram bot for windows
Stars: ✭ 123 (-36.27%)
Mutual labels:  cybersecurity
The Big List Of Hacked Malware Web Sites
This repository contains a list of all web sites I come across that are either hacked with or purposefully hosting malware, ransomware, viruses or trojans.
Stars: ✭ 125 (-35.23%)
Mutual labels:  cybersecurity
Scylla
The Simplistic Information Gathering Engine | Find Advanced Information on a Username, Website, Phone Number, etc.
Stars: ✭ 154 (-20.21%)
Mutual labels:  cybersecurity
Black Widow
GUI based offensive penetration testing tool (Open Source)
Stars: ✭ 124 (-35.75%)
Mutual labels:  cybersecurity
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-1.04%)
Mutual labels:  cybersecurity
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-37.31%)
Mutual labels:  cybersecurity
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+909.84%)
Mutual labels:  cybersecurity
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (-38.86%)
Mutual labels:  cybersecurity
Advancedmemorychallenges
Advanced buffer overflow and memory corruption security challenges
Stars: ✭ 174 (-9.84%)
Mutual labels:  cybersecurity
Sharp
An anti-ARP-spoofing application software that use active and passive scanning methods to detect and remove any ARP-spoofer from the network.
Stars: ✭ 150 (-22.28%)
Mutual labels:  cybersecurity
Awesome Cybersecurity Blueteam
💻🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
Stars: ✭ 2,091 (+983.42%)
Mutual labels:  cybersecurity
Attack Control Framework Mappings
Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.
Stars: ✭ 115 (-40.41%)
Mutual labels:  cybersecurity
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-22.28%)
Mutual labels:  red-team
Gitmonitor
One way to continuously monitor sensitive information that could be exposed on Github
Stars: ✭ 115 (-40.41%)
Mutual labels:  cybersecurity
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-41.45%)
Mutual labels:  red-team
Whoishere.py
WIFI Client Detection - Identify people by assigning a name to a device performing a wireless probe request.
Stars: ✭ 182 (-5.7%)
Mutual labels:  cybersecurity
Magicpad
MagicPad is an encryption suite for beginners. It is designed to be run standalone via the browser or executable (Electron).
Stars: ✭ 174 (-9.84%)
Mutual labels:  cybersecurity
Hackercamp
Enine boyuna siber güvenlik
Stars: ✭ 149 (-22.8%)
Mutual labels:  cybersecurity
Virtualseccons
An ongoing list of virtual cybersecurity conferences.
Stars: ✭ 113 (-41.45%)
Mutual labels:  cybersecurity
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-41.97%)
Mutual labels:  cybersecurity
1-60 of 420 similar projects