All Projects → Swap_digger → Similar Projects or Alternatives

818 Open source projects that are alternatives of or similar to Swap_digger

Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+258.19%)
Mutual labels:  hacking, forensics, post-exploitation
Zombieant
Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.
Stars: ✭ 169 (-52.26%)
Mutual labels:  dfir, post-exploitation
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-47.46%)
Mutual labels:  hacking, post-exploitation
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-45.76%)
Mutual labels:  dfir, forensics
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-7.06%)
Mutual labels:  hacking, post-exploitation
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-51.69%)
Mutual labels:  hacking, forensics
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (-84.75%)
Mutual labels:  dfir, forensics
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (-81.36%)
Mutual labels:  dfir, forensics
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (-26.55%)
Mutual labels:  forensics, dfir
BURN
[WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)
Stars: ✭ 13 (-96.33%)
Mutual labels:  forensics, post-exploitation
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-88.14%)
Mutual labels:  forensics, dfir
Mac apt
macOS Artifact Parsing Tool
Stars: ✭ 329 (-7.06%)
Mutual labels:  dfir, forensics
Pxenum
A shell script that automatically performs a series of *NIX enumeration tasks.
Stars: ✭ 30 (-91.53%)
Mutual labels:  hacking, post-exploitation
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-59.89%)
Mutual labels:  hacking, post-exploitation
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+235.59%)
Mutual labels:  hacking, post-exploitation
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Stars: ✭ 555 (+56.78%)
Mutual labels:  dfir, forensics
Hindsight
Web browser forensics for Google Chrome/Chromium
Stars: ✭ 589 (+66.38%)
Mutual labels:  dfir, forensics
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+407.06%)
Mutual labels:  dfir, forensics
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-45.48%)
Mutual labels:  hacking, post-exploitation
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (-88.42%)
Mutual labels:  forensics, dfir
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (-71.47%)
Mutual labels:  forensics, dfir
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-65.54%)
Mutual labels:  forensics, dfir
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-90.96%)
Mutual labels:  forensics, dfir
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (-85.88%)
Mutual labels:  forensics, dfir
Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (-20.9%)
Mutual labels:  dfir, forensics
ir scripts
incident response scripts
Stars: ✭ 17 (-95.2%)
Mutual labels:  forensics, dfir
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+2089.83%)
Mutual labels:  hacking, post-exploitation
Pig
A Linux packet crafting tool.
Stars: ✭ 384 (+8.47%)
Mutual labels:  hacking, forensics
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+180.23%)
Mutual labels:  hacking, post-exploitation
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+1075.71%)
Mutual labels:  hacking, forensics
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+409.04%)
Mutual labels:  hacking, forensics
Free Security Ebooks
Free Security and Hacking eBooks
Stars: ✭ 3,132 (+784.75%)
Mutual labels:  hacking, forensics
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-48.31%)
Mutual labels:  hacking, forensics
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-89.27%)
Mutual labels:  forensics, dfir
Turbinia
Automation and Scaling of Digital Forensics Tools
Stars: ✭ 461 (+30.23%)
Mutual labels:  dfir, forensics
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-29.1%)
Mutual labels:  hacking, post-exploitation
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+96.61%)
Mutual labels:  dfir, forensics
Blackhat Arsenal Tools
Official Black Hat Arsenal Security Tools Repository
Stars: ✭ 2,639 (+645.48%)
Mutual labels:  hacking, forensics
Windows Post Exploitation
Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!
Stars: ✭ 296 (-16.38%)
Mutual labels:  hacking, post-exploitation
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-67.51%)
Mutual labels:  dfir, forensics
Linuxforensics
Everything related to Linux Forensics
Stars: ✭ 189 (-46.61%)
Mutual labels:  dfir, forensics
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (-93.5%)
Mutual labels:  forensics, dfir
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-50.28%)
Mutual labels:  forensics, dfir
Packrat
Live system forensic collector
Stars: ✭ 16 (-95.48%)
Mutual labels:  forensics, dfir
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+156.5%)
Mutual labels:  forensics, dfir
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-87.29%)
Mutual labels:  forensics, dfir
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-36.72%)
Mutual labels:  forensics, dfir
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (-88.7%)
Mutual labels:  forensics, dfir
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (-69.49%)
Mutual labels:  forensics, dfir
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (-28.81%)
Mutual labels:  dfir, forensics
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+24.86%)
Mutual labels:  forensics, dfir
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-93.79%)
Mutual labels:  forensics, dfir
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (-37.57%)
Mutual labels:  dfir, forensics
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (-55.37%)
Mutual labels:  forensics, dfir
truehunter
Truehunter
Stars: ✭ 30 (-91.53%)
Mutual labels:  forensics, dfir
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-12.15%)
Mutual labels:  dfir, forensics
Hackdroid
Android Apps, Roms and Platforms for Pentesting
Stars: ✭ 310 (-12.43%)
Mutual labels:  forensics
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+1188.42%)
Mutual labels:  forensics
Awesome Cyber Security
A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.
Stars: ✭ 333 (-5.93%)
Mutual labels:  hacking
Awesome Sec Talks
A collected list of awesome security talks
Stars: ✭ 3,411 (+863.56%)
Mutual labels:  hacking
1-60 of 818 similar projects