All Projects → Zombieant → Similar Projects or Alternatives

231 Open source projects that are alternatives of or similar to Zombieant

Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (+109.47%)
Mutual labels:  dfir, post-exploitation
Awesome Malware
💻⚠️ A curated collection of awesome malware, botnets, and other post-exploitation tools.
Stars: ✭ 108 (-36.09%)
Mutual labels:  post-exploitation
Mimir
Smart OSINT collection of common IOC types
Stars: ✭ 63 (-62.72%)
Mutual labels:  dfir
Phantom Evasion
Python antivirus evasion tool
Stars: ✭ 997 (+489.94%)
Mutual labels:  evasion
Lw Yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Stars: ✭ 78 (-53.85%)
Mutual labels:  dfir
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+791.12%)
Mutual labels:  dfir
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-72.19%)
Mutual labels:  dfir
Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Stars: ✭ 1,826 (+980.47%)
Mutual labels:  post-exploitation
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-45.56%)
Mutual labels:  dfir
Defendercheck
Identifies the bytes that Microsoft Defender flags on.
Stars: ✭ 942 (+457.4%)
Mutual labels:  evasion
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-86.98%)
Mutual labels:  dfir
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+627.22%)
Mutual labels:  dfir
Cacador
Indicator Extractor
Stars: ✭ 115 (-31.95%)
Mutual labels:  dfir
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-59.76%)
Mutual labels:  post-exploitation
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+1032.54%)
Mutual labels:  dfir
Decryptrdcmanager
.NET 4.0 Remote Desktop Manager Password Gatherer
Stars: ✭ 59 (-65.09%)
Mutual labels:  post-exploitation
Bella
Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻
Stars: ✭ 112 (-33.73%)
Mutual labels:  post-exploitation
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-72.78%)
Mutual labels:  dfir
Loki
Loki - Simple IOC and Incident Response Scanner
Stars: ✭ 2,217 (+1211.83%)
Mutual labels:  dfir
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+477.51%)
Mutual labels:  dfir
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-36.69%)
Mutual labels:  post-exploitation
Artifacts
📇 Digital Forensics Artifact Repository (forensicanalysis edition)
Stars: ✭ 21 (-87.57%)
Mutual labels:  dfir
Evasor
A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies
Stars: ✭ 134 (-20.71%)
Mutual labels:  post-exploitation
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-48.52%)
Mutual labels:  post-exploitation
Fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
Stars: ✭ 7,224 (+4174.56%)
Mutual labels:  post-exploitation
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+3886.39%)
Mutual labels:  post-exploitation
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+635.5%)
Mutual labels:  dfir
Cirtkit
Tools for the Computer Incident Response Team 💻
Stars: ✭ 117 (-30.77%)
Mutual labels:  dfir
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+617.16%)
Mutual labels:  dfir
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-15.98%)
Mutual labels:  post-exploitation
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+602.96%)
Mutual labels:  post-exploitation
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-31.95%)
Mutual labels:  dfir
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (-60.95%)
Mutual labels:  dfir
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+1260.95%)
Mutual labels:  dfir
Intersect 2.5
Post-Exploitation Framework
Stars: ✭ 59 (-65.09%)
Mutual labels:  post-exploitation
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-33.73%)
Mutual labels:  evasion
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (-68.05%)
Mutual labels:  dfir
Herakeylogger
Chrome Keylogger Extension | Post Exploitation Tool
Stars: ✭ 138 (-18.34%)
Mutual labels:  post-exploitation
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+513.61%)
Mutual labels:  dfir
Postexploits
(windows) post exploitation: dll injection, process hollowing, RunPe, Keyloggers, UacByPass etc..
Stars: ✭ 111 (-34.32%)
Mutual labels:  post-exploitation
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+486.98%)
Mutual labels:  post-exploitation
Shhmon
Neutering Sysmon via driver unload
Stars: ✭ 166 (-1.78%)
Mutual labels:  evasion
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+484.62%)
Mutual labels:  dfir
Kiewtai
A port of Kaitai to the Hiew hex editor
Stars: ✭ 108 (-36.09%)
Mutual labels:  dfir
Pxenum
A shell script that automatically performs a series of *NIX enumeration tasks.
Stars: ✭ 30 (-82.25%)
Mutual labels:  post-exploitation
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-20.71%)
Mutual labels:  dfir
Forensic Tools
CIRCL system forensic tools or a jumble of tools to support forensic
Stars: ✭ 27 (-84.02%)
Mutual labels:  dfir
Awesome Forensics
A curated list of awesome forensic analysis tools and resources
Stars: ✭ 1,775 (+950.3%)
Mutual labels:  dfir
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-94.08%)
Mutual labels:  evasion
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-10.06%)
Mutual labels:  dfir
Venom
venom - shellcode generator/compiler/handler (metasploit)
Stars: ✭ 904 (+434.91%)
Mutual labels:  post-exploitation
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-48.52%)
Mutual labels:  post-exploitation
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+4486.98%)
Mutual labels:  post-exploitation
Silenttrinity
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
Stars: ✭ 1,767 (+945.56%)
Mutual labels:  post-exploitation
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+336.69%)
Mutual labels:  dfir
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+650.3%)
Mutual labels:  post-exploitation
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-1.18%)
Mutual labels:  post-exploitation
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-1.78%)
Mutual labels:  post-exploitation
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-15.38%)
Mutual labels:  dfir
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+962.13%)
Mutual labels:  dfir
1-60 of 231 similar projects