SiriusScan / Sirius
☆254Updated 3 weeks ago
Alternatives and similar repositories for Sirius:
Users that are interested in Sirius are comparing it to the libraries listed below
- An open-source self-hosted purple team management web application.☆268Updated 3 weeks ago
- Zero-dollar attack surface management tool☆286Updated last year
- Downloads Information from NIST (CVSS), first.org (EPSS), and CISA (Exploited Vulnerabilities) and combines them into one list. Reports f…☆141Updated 2 years ago
- MultiPlatform HTTP Reverse Shell☆231Updated 7 months ago
- APIDetector: Efficiently scan for exposed Swagger endpoints across web domains and subdomains. Supports HTTP/HTTPS, multi-threading, and …☆311Updated 3 weeks ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆179Updated 7 months ago
- Nuclei templates for honeypots detection.☆196Updated last year
- A tool matrix for Russian APTs based on the Ransomware Tool Matrix☆206Updated 5 months ago
- RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers…☆630Updated 10 months ago
- Vulnerability scanner for AWS customer managed policies using ChatGPT☆163Updated 2 years ago
- An offensive data enrichment pipeline☆671Updated last week
- ShellSweeping the evil.☆164Updated 5 months ago
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆363Updated last year
- ☆188Updated 2 years ago
- Nuclei AI - Browser Extension for Rapid Nuclei Template Generation☆510Updated 4 months ago
- An ADCS honeypot to catch attackers in your internal network.☆285Updated 9 months ago
- ArgFuscator.net is an open-source, stand-alone web application that helps generate obfuscated command lines for common system-native exec…☆209Updated last week
- ☆228Updated 10 months ago
- A command and control framework written in rust.☆327Updated 2 months ago
- The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromis…☆113Updated last year
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty☆205Updated 2 weeks ago
- LDAP enumeration tool implemented in Python3☆226Updated 7 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆547Updated 5 months ago
- A multifaceted security tool which leverages Public GitHub REST APIs for OSINT, Forensics, Pentesting and more.☆136Updated 3 weeks ago
- ↕️🤫 Stealth redirector for your red team operation security☆677Updated 8 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆362Updated 2 weeks ago
- Pentesting automation platform that combines hacking tools to complete assessments☆461Updated this week
- A RedTeam Toolkit☆395Updated 3 weeks ago
- A source code static analysis platform for AppSec enthusiasts.☆242Updated 2 months ago
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆710Updated last year