All Projects → Sherlock → Similar Projects or Alternatives

1010 Open source projects that are alternatives of or similar to Sherlock

Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+897.22%)
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (+33.33%)
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+8583.33%)
InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Stars: ✭ 156 (+333.33%)
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-61.11%)
Mutual labels:  red-team, redteaming, redteam, red-teaming
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+24466.67%)
firecracker
Stop half-done API specifications! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by validating your API specifications.
Stars: ✭ 438 (+1116.67%)
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (+66.67%)
Mutual labels:  cybersecurity, red-team, redteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+69.44%)
Mutual labels:  cybersecurity, cyber-security, redteam
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+236.11%)
Mutual labels:  cybersecurity, red-team, red-teaming
netizenship
a commandline #OSINT tool to find the online presence of a username in popular social media websites like Facebook, Instagram, Twitter, etc.
Stars: ✭ 33 (-8.33%)
Mutual labels:  cybersecurity, websecurity, websec
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-5.56%)
Mutual labels:  cybersecurity, redteaming, redteam
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (+850%)
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-38.89%)
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+119.44%)
Mutual labels:  cybersecurity, redteaming, redteam
humble
A humble, and fast, security-oriented HTTP headers analyzer
Stars: ✭ 17 (-52.78%)
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+7538.89%)
Mutual labels:  cybersecurity, red-team, red-teaming
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (+252.78%)
Mutual labels:  cybersecurity, red-team, redteam
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (+330.56%)
Mutual labels:  cybersecurity, red-team, redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+283.33%)
Mutual labels:  cybersecurity, redteaming, redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+361.11%)
Mutual labels:  cybersecurity, websecurity, redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (+136.11%)
Mutual labels:  cybersecurity, red-team, redteam
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+1086.11%)
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (+844.44%)
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (+700%)
docker-wallarm-node
⚡️ Docker official image for Wallarm Node. API security platform agent.
Stars: ✭ 18 (-50%)
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (+341.67%)
Mutual labels:  cybersecurity, red-team, redteam
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (+2.78%)
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (+350%)
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+8208.33%)
Mutual labels:  redteaming, redteam
AggressorScripts
A collection of Cobalt Strike aggressor scripts
Stars: ✭ 18 (-50%)
Mutual labels:  redteaming, redteam
lunasec
LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTrace GitHub App: https://github.com/marketplace/lunatrace-by-lunasec/
Stars: ✭ 1,261 (+3402.78%)
Mutual labels:  cybersecurity, web-security
cuc-wiki
个人教学 Wiki
Stars: ✭ 83 (+130.56%)
Mutual labels:  cybersecurity, cyber-security
burp-aem-scanner
Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.
Stars: ✭ 60 (+66.67%)
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+691.67%)
JALSI
JALSI - Just Another Lame Shellcode Injector
Stars: ✭ 29 (-19.44%)
Mutual labels:  red-team, red-teaming
Jxnet
Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface).
Stars: ✭ 26 (-27.78%)
Mutual labels:  security-audit, security-scanner
AlanFramework
A C2 post-exploitation framework
Stars: ✭ 405 (+1025%)
Mutual labels:  red-team, red-teaming
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-52.78%)
Mutual labels:  red-team, redteam
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (+244.44%)
Mutual labels:  cybersecurity, cyber-security
WebSecurityScannerWhitePaper
收集网络上公开的漏洞扫描器的白皮书。
Stars: ✭ 25 (-30.56%)
Mutual labels:  security-scanner, websecurity
anti-honeypot
一款可以检测WEB蜜罐并阻断请求的Chrome插件,能够识别并阻断长亭D-sensor、墨安幻阵的部分溯源api
Stars: ✭ 38 (+5.56%)
Mutual labels:  red-team, redteam
sandfly-setup
Sandfly Security Agentless Compromise and Intrusion Detection System For Linux
Stars: ✭ 45 (+25%)
pentesting-multitool
Different utility scripts for pentesting and hacking.
Stars: ✭ 39 (+8.33%)
Mutual labels:  security-audit, security-scanner
kcare-uchecker
A simple tool to detect outdated shared libraries
Stars: ✭ 174 (+383.33%)
Mutual labels:  security-audit, security-scanner
NetworkAlarm
A tool to monitor local network traffic for possible security vulnerabilities. Warns user against possible nmap scans, Nikto scans, credentials sent in-the-clear, and shellshock attacks. Currently supports live monitoring and network capture (pcap) scanning.
Stars: ✭ 17 (-52.78%)
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (+169.44%)
Mutual labels:  websecurity, websec
hackarsenaltoolkit
Hacking arsenal. This script download the latest tools, wordlists, releases and install common hacking tools
Stars: ✭ 39 (+8.33%)
Mutual labels:  red-team, red-teaming
tutorials
Additional Resources For Securing The Stack Tutorials
Stars: ✭ 36 (+0%)
Mutual labels:  cybersecurity, websec
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (+738.89%)
Mutual labels:  cybersecurity, cyber-security
codecat
CodeCat is an open-source tool to help you find/track user input sinks and security bugs using static code analysis. These points follow regex rules. Beta version.
Stars: ✭ 265 (+636.11%)
Mutual labels:  security-audit, security-team
edge-hot-delivery
edge --> powerpoint --> remote-file --> shell
Stars: ✭ 14 (-61.11%)
Mutual labels:  red-team-engagement, redteaming
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (+16.67%)
Mutual labels:  security-audit, cybersecurity
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (+133.33%)
Mutual labels:  cybersecurity, redteaming
assimilation-official
This is the official main repository for the Assimilation project
Stars: ✭ 47 (+30.56%)
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-19.44%)
Mutual labels:  cybersecurity, redteam
URL-obfuscator
Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.
Stars: ✭ 101 (+180.56%)
Mutual labels:  cybersecurity, cyber-security
RedBook
基于Threathunting-book基础上完善的狩猎视角红队handbook
Stars: ✭ 56 (+55.56%)
Mutual labels:  cybersecurity, redteam
secure-pipeline-advisor
Improve your code security by running different security checks/validation in a simple way.
Stars: ✭ 25 (-30.56%)
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+2244.44%)
Mutual labels:  cybersecurity, redteam
1-60 of 1010 similar projects