All Projects → toolkit → Similar Projects or Alternatives

550 Open source projects that are alternatives of or similar to toolkit

Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-36.36%)
Mutual labels:  infosec, malware-analysis
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-60.23%)
Mutual labels:  infosec, malware-analysis
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (+92.05%)
Mutual labels:  infosec, malware-analysis
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+21.59%)
Mutual labels:  infosec, malware-analysis
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-86.36%)
Mutual labels:  infosec, infosec-reference
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+276.7%)
Mutual labels:  infosec, malware-analysis
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-8.52%)
Mutual labels:  malware-analysis, cracking
Cs7038 Malware Analysis
Course Repository for University of Cincinnati Malware Analysis Class (CS[567]038)
Stars: ✭ 378 (+114.77%)
Mutual labels:  infosec, malware-analysis
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+68.75%)
Mutual labels:  malware-analysis, cracking
fame modules
Community modules for FAME
Stars: ✭ 55 (-68.75%)
Mutual labels:  infosec, malware-analysis
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (-44.89%)
Mutual labels:  infosec, infosec-reference
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+611.93%)
Mutual labels:  infosec, malware-analysis
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-60.8%)
Mutual labels:  infosec, malware-analysis
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+461.36%)
Mutual labels:  infosec, malware-analysis
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+2264.77%)
Mutual labels:  infosec, infosec-reference
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-65.34%)
Mutual labels:  infosec, infosec-reference
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-78.41%)
Mutual labels:  infosec, cracking
SuperLibrary
Information Security Library
Stars: ✭ 60 (-65.91%)
Mutual labels:  infosec, malware-analysis
APAC-Meetups
A community contributed consolidated list of InfoSec meetups in the Asia Pacific region.
Stars: ✭ 52 (-70.45%)
Mutual labels:  infosec, infosec-reference
M4ngl3m3
Common password pattern generator using strings list
Stars: ✭ 103 (-41.48%)
Mutual labels:  infosec, cracking
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (-18.18%)
Mutual labels:  infosec, malware-analysis
sx
🖖 Fast, modern, easy-to-use network scanner
Stars: ✭ 1,267 (+619.89%)
Mutual labels:  infosec
cheatsheet
These are some of the commands which I use frequently during Malware Analysis and DFIR.
Stars: ✭ 23 (-86.93%)
Mutual labels:  malware-analysis
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (+338.64%)
Mutual labels:  infosec
Leakfa.com
A simple way to know if you are on the list of major security breaches like "HIBP", but it is specific for Iran.
Stars: ✭ 106 (-39.77%)
Mutual labels:  infosec
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+309.09%)
Mutual labels:  malware-analysis
fuzzmost
all manner of wordlists
Stars: ✭ 23 (-86.93%)
Mutual labels:  infosec
AutoIt-Obfuscator
AutoIt Obfuscator lets you protect AutoIt script source code against analysis, reverse engineering & decompilation using advanced obfuscation techniques and polymorphic encryption.
Stars: ✭ 31 (-82.39%)
Mutual labels:  cracking
android-stalkerware
Various analysis of Android stalkerware
Stars: ✭ 88 (-50%)
Mutual labels:  malware-analysis
TIGMINT
TIGMINT: OSINT (Open Source Intelligence) GUI software framework
Stars: ✭ 195 (+10.8%)
Mutual labels:  infosec
hackthebox
Notes Taken for HTB Machines & InfoSec Community.
Stars: ✭ 286 (+62.5%)
Mutual labels:  infosec
rejig
Turn your VPS into an attack box
Stars: ✭ 33 (-81.25%)
Mutual labels:  infosec
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (-64.77%)
Mutual labels:  malware-analysis
tutorials
Additional Resources For Securing The Stack Tutorials
Stars: ✭ 36 (-79.55%)
Mutual labels:  infosec
Ob3vil1on
Another archive cracker created in python | cracking [zip/7z/rar] by bruteforcing [ NOT MAINTAINED ]
Stars: ✭ 17 (-90.34%)
Mutual labels:  cracking
awesome-api-security
A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.
Stars: ✭ 2,079 (+1081.25%)
Mutual labels:  infosec
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+45.45%)
Mutual labels:  malware-analysis
ssh brute force
Crack SSH Password using Dictionary and Brute Force Method
Stars: ✭ 51 (-71.02%)
Mutual labels:  cracking
qvm-create-windows-qube
Spin up new Windows qubes quickly, effortlessly and securely on Qubes OS
Stars: ✭ 267 (+51.7%)
Mutual labels:  infosec
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-89.77%)
Mutual labels:  malware-analysis
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (-30.68%)
Mutual labels:  infosec
py-scripts-other
A collection of some of my scripts
Stars: ✭ 79 (-55.11%)
Mutual labels:  infosec
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (-19.32%)
Mutual labels:  infosec
Personal Security Checklist
Personal security checklist for securing your devices and accounts.
Stars: ✭ 252 (+43.18%)
Mutual labels:  infosec
Isthislegit
Dashboard to collect, analyze, and respond to reported phishing emails.
Stars: ✭ 251 (+42.61%)
Mutual labels:  infosec
emerald
Import DynamoRIO drcov code coverage data into Ghidra
Stars: ✭ 30 (-82.95%)
Mutual labels:  malware-analysis
Guanciale
🥓 Grab info needed by Carbonara from executables and disassemblers databases
Stars: ✭ 14 (-92.05%)
Mutual labels:  malware-analysis
flydns
Related subdomains finder
Stars: ✭ 29 (-83.52%)
Mutual labels:  infosec
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-65.91%)
Mutual labels:  infosec
Credsleaker
Credsleaker allows an attacker to craft a highly convincing credentials prompt using Windows Security, validate it against the DC and in turn leak it via an HTTP request.
Stars: ✭ 247 (+40.34%)
Mutual labels:  infosec
Keydecoder
KeyDecoder app lets you use your smartphone or tablet to decode your mechanical keys in seconds.
Stars: ✭ 236 (+34.09%)
Mutual labels:  infosec
ssdc
ssdeep cluster analysis for malware files
Stars: ✭ 24 (-86.36%)
Mutual labels:  malware-analysis
Kubestriker
A Blazing fast Security Auditing tool for Kubernetes
Stars: ✭ 213 (+21.02%)
Mutual labels:  infosec
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+1476.7%)
Mutual labels:  infosec
introspector
A schema and set of tools for using SQL to query cloud infrastructure.
Stars: ✭ 61 (-65.34%)
Mutual labels:  infosec
FSEC-VM
Backend logic implementation for Vulnerability Management System
Stars: ✭ 19 (-89.2%)
Mutual labels:  infosec
Autosqli
An automatic SQL Injection tool which takes advantage of ~DorkNet~ Googler, Ddgr, WhatWaf and sqlmap.
Stars: ✭ 222 (+26.14%)
Mutual labels:  infosec
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (+26.14%)
Mutual labels:  infosec
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-86.36%)
Mutual labels:  malware-analysis
Ronin
Ronin is a Ruby platform for vulnerability research and exploit development. Ronin allows for the rapid development and distribution of code, Exploits or Payloads, Scanners, etc, via Repositories.
Stars: ✭ 220 (+25%)
Mutual labels:  infosec
1-60 of 550 similar projects