All Projects → Sherlock → Similar Projects or Alternatives

1010 Open source projects that are alternatives of or similar to Sherlock

Jiff
JavaScript library for building web-based applications that employ secure multi-party computation (MPC).
Stars: ✭ 131 (+263.89%)
Mutual labels:  cybersecurity, web-security
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (+430.56%)
Mutual labels:  cybersecurity, redteam
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (+5.56%)
Mutual labels:  cybersecurity, cyber-security
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (+2044.44%)
Mutual labels:  cybersecurity, redteaming
JALSI
JALSI - Just Another Lame Shellcode Injector
Stars: ✭ 29 (-19.44%)
Mutual labels:  red-team, red-teaming
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (+1938.89%)
Mutual labels:  websecurity, redteaming
Security4Delphi
Enables and use of the concept of security in your Delphi applications
Stars: ✭ 39 (+8.33%)
Php Security Check List
PHP Security Check List [ EN ] 🌋 ☣️
Stars: ✭ 262 (+627.78%)
Mutual labels:  security-audit, security-testing
Sherlock
🔎 Hunt down social media accounts by username across social networks
Stars: ✭ 28,569 (+79258.33%)
Mutual labels:  sherlock, redteam
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-19.44%)
Mutual labels:  cybersecurity, redteam
cuc-wiki
个人教学 Wiki
Stars: ✭ 83 (+130.56%)
Mutual labels:  cybersecurity, cyber-security
burp-aem-scanner
Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.
Stars: ✭ 60 (+66.67%)
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+691.67%)
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (+3494.44%)
Mutual labels:  cybersecurity, web-security
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+1913.89%)
Mutual labels:  security-audit, redteam
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (+1886.11%)
Mutual labels:  security-audit, security-scanner
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+2161.11%)
Mutual labels:  security-audit, security-scanner
Dawnscanner
Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.
Stars: ✭ 642 (+1683.33%)
Mutual labels:  security-audit, cybersecurity
anti-honeypot
一款可以检测WEB蜜罐并阻断请求的Chrome插件,能够识别并阻断长亭D-sensor、墨安幻阵的部分溯源api
Stars: ✭ 38 (+5.56%)
Mutual labels:  red-team, redteam
Hoper
Security tool to trace URL's jumps across the rel links to obtain the last URL
Stars: ✭ 50 (+38.89%)
Mutual labels:  security-audit, security-scanner
Habu
Hacking Toolkit
Stars: ✭ 635 (+1663.89%)
Mutual labels:  security-audit, security-testing
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (+141.67%)
Mutual labels:  security-audit, security-scanner
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (+119.44%)
Mutual labels:  security-audit, security-scanner
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+4966.67%)
Mutual labels:  security-audit, security-scanner
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (+100%)
Ssti Payloads
🎯 Server Side Template Injection Payloads
Stars: ✭ 150 (+316.67%)
Mutual labels:  security-audit, websecurity
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+369.44%)
Mutual labels:  cybersecurity, cyber-security
SentryPeer
A distributed peer to peer list of bad actor IP addresses and phone numbers collected via a SIP Honeypot.
Stars: ✭ 108 (+200%)
Mutual labels:  cybersecurity, security-scanner
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+2244.44%)
Mutual labels:  cybersecurity, redteam
CloudFrontier
Monitor the internet attack surface of various public cloud environments. Currently supports AWS, GCP, Azure, DigitalOcean and Oracle Cloud.
Stars: ✭ 102 (+183.33%)
Mutual labels:  cybersecurity, cyber-security
tutorials
Additional Resources For Securing The Stack Tutorials
Stars: ✭ 36 (+0%)
Mutual labels:  cybersecurity, websec
hackarsenaltoolkit
Hacking arsenal. This script download the latest tools, wordlists, releases and install common hacking tools
Stars: ✭ 39 (+8.33%)
Mutual labels:  red-team, red-teaming
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+288.89%)
Mutual labels:  cybersecurity, cyber-security
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+419.44%)
Jxnet
Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface).
Stars: ✭ 26 (-27.78%)
Mutual labels:  security-audit, security-scanner
AlanFramework
A C2 post-exploitation framework
Stars: ✭ 405 (+1025%)
Mutual labels:  red-team, red-teaming
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (+244.44%)
Mutual labels:  cybersecurity, cyber-security
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+8208.33%)
Mutual labels:  redteaming, redteam
lunasec
LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTrace GitHub App: https://github.com/marketplace/lunatrace-by-lunasec/
Stars: ✭ 1,261 (+3402.78%)
Mutual labels:  cybersecurity, web-security
Cobra
Source Code Security Audit (源代码安全审计)
Stars: ✭ 2,802 (+7683.33%)
Mutual labels:  security-audit, security-scanner
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (+2.78%)
Mutual labels:  security-scanner, redteam
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (+169.44%)
Mutual labels:  websecurity, websec
certexfil
Exfiltration based on custom X509 certificates
Stars: ✭ 18 (-50%)
Mutual labels:  redteaming, redteam
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-52.78%)
Mutual labels:  red-team, redteam
assimilation-official
This is the official main repository for the Assimilation project
Stars: ✭ 47 (+30.56%)
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (+738.89%)
Mutual labels:  cybersecurity, cyber-security
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (+16.67%)
Mutual labels:  security-audit, cybersecurity
dorothy
Dorothy is a tool to test security monitoring and detection for Okta environments
Stars: ✭ 85 (+136.11%)
Mutual labels:  cybersecurity, red-team
NetworkAlarm
A tool to monitor local network traffic for possible security vulnerabilities. Warns user against possible nmap scans, Nikto scans, credentials sent in-the-clear, and shellshock attacks. Currently supports live monitoring and network capture (pcap) scanning.
Stars: ✭ 17 (-52.78%)
codecat
CodeCat is an open-source tool to help you find/track user input sinks and security bugs using static code analysis. These points follow regex rules. Beta version.
Stars: ✭ 265 (+636.11%)
Mutual labels:  security-audit, security-team
Sub-Drill
A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.
Stars: ✭ 70 (+94.44%)
Mutual labels:  red-team, red-teaming
rawsec-cybersecurity-inventory
An inventory of tools and resources about CyberSecurity that aims to help people to find everything related to CyberSecurity.
Stars: ✭ 153 (+325%)
Mutual labels:  cybersecurity, cyber-security
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (+133.33%)
Mutual labels:  cybersecurity, redteaming
sandfly-setup
Sandfly Security Agentless Compromise and Intrusion Detection System For Linux
Stars: ✭ 45 (+25%)
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+19994.44%)
Mutual labels:  cybersecurity, cyber-security
URL-obfuscator
Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.
Stars: ✭ 101 (+180.56%)
Mutual labels:  cybersecurity, cyber-security
secure-pipeline-advisor
Improve your code security by running different security checks/validation in a simple way.
Stars: ✭ 25 (-30.56%)
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (+102.78%)
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+3286.11%)
Yawast
YAWAST ...where a pentest starts. Security Toolkit for Web-based Applications
Stars: ✭ 181 (+402.78%)
Mutual labels:  security-audit, security-scanner
61-120 of 1010 similar projects