SiriusScan / Sirius
☆276Updated this week
Alternatives and similar repositories for Sirius
Users that are interested in Sirius are comparing it to the libraries listed below
Sorting:
- An open-source self-hosted purple team management web application.☆269Updated last week
- APIDetector: Efficiently scan for exposed Swagger endpoints across web domains and subdomains. Supports HTTP/HTTPS, multi-threading, and …☆314Updated last month
- Zero-dollar attack surface management tool☆287Updated last year
- MultiPlatform HTTP Reverse Shell☆232Updated 7 months ago
- A tool matrix for Russian APTs based on the Ransomware Tool Matrix☆207Updated last week
- An offensive data enrichment pipeline☆675Updated last month
- ☆231Updated 10 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆180Updated 8 months ago
- LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113☆491Updated 4 months ago
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆365Updated last year
- A RedTeam Toolkit☆397Updated last month
- RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers…☆636Updated 11 months ago
- ↕️🤫 Stealth redirector for your red team operation security☆679Updated 9 months ago
- Downloads Information from NIST (CVSS), first.org (EPSS), and CISA (Exploited Vulnerabilities) and combines them into one list. Reports f…☆141Updated 2 years ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆542Updated last year
- Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultan…☆216Updated last year
- Vulnerability scanner for AWS customer managed policies using ChatGPT☆163Updated 2 years ago
- Pentesting automation platform that combines hacking tools to complete assessments☆461Updated this week
- 🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific…☆551Updated 2 weeks ago
- Customizable Linux Persistence Tool for Security Research and Detection Engineering.☆651Updated 2 months ago
- ☆542Updated last year
- Linux Incident Response Reporting☆84Updated last year
- NetworkAssessment: Network Compromise Assessment Tool☆96Updated 11 months ago
- A Linux persistence tool!☆153Updated last year
- Nuclei AI - Browser Extension for Rapid Nuclei Template Generation☆513Updated 5 months ago
- Compiled tools for internal assessments☆283Updated last week
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆711Updated last year
- The FOFA Library collects usage tips, common scenarios, F&Q, and more for FOFA.☆272Updated 2 months ago
- Nuclei templates for honeypots detection.☆194Updated last year
- A command and control framework written in rust.☆344Updated 2 months ago