All Projects → Zombieant → Similar Projects or Alternatives

231 Open source projects that are alternatives of or similar to Zombieant

Cirtkit
Tools for the Computer Incident Response Team 💻
Stars: ✭ 117 (-30.77%)
Mutual labels:  dfir
Hindsight
Web browser forensics for Google Chrome/Chromium
Stars: ✭ 589 (+248.52%)
Mutual labels:  dfir
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+617.16%)
Mutual labels:  dfir
Pyexfil
A Python Package for Data Exfiltration
Stars: ✭ 554 (+227.81%)
Mutual labels:  post-exploitation
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-15.98%)
Mutual labels:  post-exploitation
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+211.83%)
Mutual labels:  evasion
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+602.96%)
Mutual labels:  post-exploitation
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 478 (+182.84%)
Mutual labels:  post-exploitation
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-31.95%)
Mutual labels:  dfir
Turbinia
Automation and Scaling of Digital Forensics Tools
Stars: ✭ 461 (+172.78%)
Mutual labels:  dfir
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (-60.95%)
Mutual labels:  dfir
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+159.76%)
Mutual labels:  dfir
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+1260.95%)
Mutual labels:  dfir
Mssqlproxy
mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse
Stars: ✭ 433 (+156.21%)
Mutual labels:  post-exploitation
Intersect 2.5
Post-Exploitation Framework
Stars: ✭ 59 (-65.09%)
Mutual labels:  post-exploitation
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (+150.89%)
Mutual labels:  post-exploitation
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-33.73%)
Mutual labels:  evasion
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (+145.56%)
Mutual labels:  post-exploitation
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (-68.05%)
Mutual labels:  dfir
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+138.46%)
Mutual labels:  post-exploitation
Herakeylogger
Chrome Keylogger Extension | Post Exploitation Tool
Stars: ✭ 138 (-18.34%)
Mutual labels:  post-exploitation
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (+128.99%)
Mutual labels:  evasion
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+513.61%)
Mutual labels:  dfir
Postexploits
(windows) post exploitation: dll injection, process hollowing, RunPe, Keyloggers, UacByPass etc..
Stars: ✭ 111 (-34.32%)
Mutual labels:  post-exploitation
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+311.83%)
Mutual labels:  dfir
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+108.88%)
Mutual labels:  dfir
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+486.98%)
Mutual labels:  post-exploitation
Mac apt
macOS Artifact Parsing Tool
Stars: ✭ 329 (+94.67%)
Mutual labels:  dfir
Shhmon
Neutering Sysmon via driver unload
Stars: ✭ 166 (-1.78%)
Mutual labels:  evasion
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+84.02%)
Mutual labels:  dfir
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+484.62%)
Mutual labels:  dfir
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (+77.51%)
Mutual labels:  dfir
Kiewtai
A port of Kaitai to the Hiew hex editor
Stars: ✭ 108 (-36.09%)
Mutual labels:  dfir
Windows Post Exploitation
Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!
Stars: ✭ 296 (+75.15%)
Mutual labels:  post-exploitation
Pxenum
A shell script that automatically performs a series of *NIX enumeration tasks.
Stars: ✭ 30 (-82.25%)
Mutual labels:  post-exploitation
Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (+65.68%)
Mutual labels:  dfir
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-20.71%)
Mutual labels:  dfir
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (+61.54%)
Mutual labels:  dfir
Forensic Tools
CIRCL system forensic tools or a jumble of tools to support forensic
Stars: ✭ 27 (-84.02%)
Mutual labels:  dfir
Invizzzible
InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.
Stars: ✭ 268 (+58.58%)
Mutual labels:  evasion
Awesome Forensics
A curated list of awesome forensic analysis tools and resources
Stars: ✭ 1,775 (+950.3%)
Mutual labels:  dfir
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (+52.07%)
Mutual labels:  dfir
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-94.08%)
Mutual labels:  evasion
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-76.92%)
Mutual labels:  dfir
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-10.06%)
Mutual labels:  dfir
VanillaWindowsReference
A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare and see what's been added with each update.
Stars: ✭ 24 (-85.8%)
Mutual labels:  dfir
Venom
venom - shellcode generator/compiler/handler (metasploit)
Stars: ✭ 904 (+434.91%)
Mutual labels:  post-exploitation
rhq
Recon Hunt Queries
Stars: ✭ 66 (-60.95%)
Mutual labels:  dfir
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-48.52%)
Mutual labels:  post-exploitation
soapy
log file scrubber
Stars: ✭ 16 (-90.53%)
Mutual labels:  post-exploitation
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+4486.98%)
Mutual labels:  post-exploitation
hashlookup-forensic-analyser
Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/
Stars: ✭ 43 (-74.56%)
Mutual labels:  dfir
Silenttrinity
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
Stars: ✭ 1,767 (+945.56%)
Mutual labels:  post-exploitation
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+336.69%)
Mutual labels:  dfir
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-1.18%)
Mutual labels:  post-exploitation
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-1.78%)
Mutual labels:  post-exploitation
Thehive4py
Python API Client for TheHive
Stars: ✭ 143 (-15.38%)
Mutual labels:  dfir
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+962.13%)
Mutual labels:  dfir
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+641.42%)
Mutual labels:  dfir
Bashfuscator
A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
Stars: ✭ 690 (+308.28%)
Mutual labels:  evasion
61-120 of 231 similar projects