All Projects → Silenttrinity → Similar Projects or Alternatives

478 Open source projects that are alternatives of or similar to Silenttrinity

Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-89.19%)
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-69.21%)
Fugacious
OSSSM (awesome). Open source short-term secure messaging
Stars: ✭ 100 (-94.34%)
Mutual labels:  security-tools
Docbleach
🚿 Sanitising your documents, one threat at a time. — Content Disarm & Reconstruction Software
Stars: ✭ 110 (-93.77%)
Mutual labels:  security-tools
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-94.51%)
Mutual labels:  security-tools
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-94.06%)
Mutual labels:  security-tools
Bella
Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻
Stars: ✭ 112 (-93.66%)
Mutual labels:  post-exploitation
Wsmanager
Webshell Manager
Stars: ✭ 99 (-94.4%)
Mutual labels:  security-tools
Sojobo
A binary analysis framework
Stars: ✭ 116 (-93.44%)
Mutual labels:  security-tools
K8s Security Dashboard
A security monitoring solution for Kubernetes
Stars: ✭ 97 (-94.51%)
Mutual labels:  security-tools
Awesome Malware
💻⚠️ A curated collection of awesome malware, botnets, and other post-exploitation tools.
Stars: ✭ 108 (-93.89%)
Mutual labels:  post-exploitation
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-94.91%)
Mutual labels:  security-tools
Backfuzz
protocol fuzzing toolkit
Stars: ✭ 106 (-94%)
Mutual labels:  security-tools
Snopf
snopf USB password token
Stars: ✭ 113 (-93.6%)
Mutual labels:  security-tools
M4ngl3m3
Common password pattern generator using strings list
Stars: ✭ 103 (-94.17%)
Mutual labels:  security-tools
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-93.44%)
Mutual labels:  security-tools
Arl
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
Stars: ✭ 1,357 (-23.2%)
Mutual labels:  security-tools
Nordvpn Networkmanager
A CLI tool for automating the importing, securing and usage of NordVPN (and in the future, more) OpenVPN servers through NetworkManager.
Stars: ✭ 111 (-93.72%)
Mutual labels:  security-tools
Sliver
Adversary Simulation Framework
Stars: ✭ 1,348 (-23.71%)
Mutual labels:  security-tools
Privacy Respecting
Curated List of Privacy Respecting Services and Software
Stars: ✭ 1,663 (-5.89%)
Mutual labels:  security-tools
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (-94.51%)
Mutual labels:  security-tools
Fisy Fuzz
This is the full file system fuzzing framework that I presented at the Hack in the Box 2020 Lockdown Edition conference in April.
Stars: ✭ 110 (-93.77%)
Mutual labels:  security-tools
Amdh
Android Mobile Device Hardening
Stars: ✭ 95 (-94.62%)
Mutual labels:  security-tools
Dns Discovery
DNS-Discovery is a multithreaded subdomain bruteforcer.
Stars: ✭ 114 (-93.55%)
Mutual labels:  security-tools
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-94.96%)
Mutual labels:  security-tools
Embedos
EmbedOS - Embedded security testing virtual machine
Stars: ✭ 108 (-93.89%)
Mutual labels:  security-tools
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-95.08%)
Mutual labels:  post-exploitation
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-93.94%)
Mutual labels:  post-exploitation
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (-3.06%)
Mutual labels:  security-tools
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-94.06%)
Mutual labels:  security-tools
Cloud Discovery
Cloud Discovery provides a point in time enumeration of all the cloud native platform services
Stars: ✭ 119 (-93.27%)
Mutual labels:  security-tools
Karn
Simplifying Seccomp enforcement in containerized or non-containerized apps
Stars: ✭ 104 (-94.11%)
Mutual labels:  security-tools
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-93.6%)
Mutual labels:  security-tools
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-94.28%)
Mutual labels:  security-tools
Easyprotector
一行代码检测XP/调试/多开/模拟器/root
Stars: ✭ 1,732 (-1.98%)
Mutual labels:  security-tools
Awesome Aws Security
Curated list of links, references, books videos, tutorials (Free or Paid), Exploit, CTFs, Hacking Practices etc. which are related to AWS Security
Stars: ✭ 100 (-94.34%)
Mutual labels:  security-tools
Outis
outis is a custom Remote Administration Tool (RAT) or something like that. It was build to support various transport methods (like DNS) and platforms (like Powershell).
Stars: ✭ 111 (-93.72%)
Mutual labels:  security-tools
Powershellarmoury
A PowerShell armoury for penetration testers or other random security guys
Stars: ✭ 99 (-94.4%)
Mutual labels:  security-tools
Terrascan
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.
Stars: ✭ 2,687 (+52.07%)
Mutual labels:  security-tools
Awesome Golang Security
Awesome Golang Security resources 🕶🔐
Stars: ✭ 1,355 (-23.32%)
Mutual labels:  security-tools
Postexploits
(windows) post exploitation: dll injection, process hollowing, RunPe, Keyloggers, UacByPass etc..
Stars: ✭ 111 (-93.72%)
Mutual labels:  post-exploitation
Squealer
Telling tales on you for leaking secrets!
Stars: ✭ 97 (-94.51%)
Mutual labels:  security-tools
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (-93.1%)
Mutual labels:  security-tools
Keylogger
🔐 Open Source Python Keylogger Collection
Stars: ✭ 97 (-94.51%)
Mutual labels:  security-tools
Syswall
Work in progress firewall for Linux syscalls, written in Rust
Stars: ✭ 110 (-93.77%)
Mutual labels:  security-tools
Attacksurfaceanalyzer
Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.
Stars: ✭ 1,341 (-24.11%)
Mutual labels:  security-tools
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-93.44%)
Mutual labels:  security-tools
Awesome Bugbounty Tools
A curated list of various bug bounty tools
Stars: ✭ 96 (-94.57%)
Mutual labels:  security-tools
Deksterecon
Web Application recon automation
Stars: ✭ 109 (-93.83%)
Mutual labels:  security-tools
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (-94.74%)
Mutual labels:  security-tools
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-93.21%)
Mutual labels:  security-tools
Password Leak
A library to check for compromised passwords
Stars: ✭ 92 (-94.79%)
Mutual labels:  security-tools
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-93.89%)
Mutual labels:  security-tools
Patton
The clever vulnerability dependency finder
Stars: ✭ 87 (-95.08%)
Mutual labels:  security-tools
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+1.98%)
Mutual labels:  security-tools
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-95.08%)
Mutual labels:  post-exploitation
Archivefuzz
Hunt down the secrets from the WebArchives for Fun and Profit
Stars: ✭ 108 (-93.89%)
Mutual labels:  security-tools
Swiftness
A note-taking macOS app for penetration-testers.
Stars: ✭ 124 (-92.98%)
Mutual labels:  security-tools
Burp Exporter
Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.
Stars: ✭ 122 (-93.1%)
Mutual labels:  security-tools
Nosqli
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
Stars: ✭ 120 (-93.21%)
Mutual labels:  security-tools
1-60 of 478 similar projects