SiriusScan / SiriusLinks
☆409Updated 3 weeks ago
Alternatives and similar repositories for Sirius
Users that are interested in Sirius are comparing it to the libraries listed below
Sorting:
- RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.☆1,486Updated 10 months ago
- APIDetector: Efficiently scan for exposed Swagger endpoints across web domains and subdomains. Supports HTTP/HTTPS, multi-threading, and …☆320Updated 3 months ago
- Zero-dollar attack surface management tool☆292Updated last year
- An open-source self-hosted purple team management web application.☆274Updated last month
- Linux Incident Response Reporting☆85Updated last year
- Pre-Built Vulnerable Multiple API Scenarios Environments Based on Docker-Compose.☆406Updated 2 years ago
- Nuclei AI - Browser Extension for Rapid Nuclei Template Generation☆519Updated 6 months ago
- An offensive data enrichment pipeline☆744Updated this week
- MultiPlatform HTTP Reverse Shell☆237Updated 9 months ago
- Standalone utility for service discovery on open ports!☆627Updated 3 months ago
- The FOFA Library collects usage tips, common scenarios, F&Q, and more for FOFA.☆281Updated 3 weeks ago
- ↕️🤫 Stealth redirector for your red team operation security☆692Updated 10 months ago
- Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点☆2,100Updated last year
- ☆231Updated last year
- Automating Host Exploitation with AI☆538Updated 2 years ago
- A Linux persistence tool!☆153Updated last year
- A source code static analysis platform for AppSec enthusiasts.☆253Updated 4 months ago
- A tool matrix for Russian APTs based on the Ransomware Tool Matrix☆212Updated last month
- Linux Security and Monitoring Scripts☆324Updated 8 months ago
- Ransomware simulator written in Golang☆439Updated 3 years ago
- Downloads Information from NIST (CVSS), first.org (EPSS), and CISA (Exploited Vulnerabilities) and combines them into one list. Reports f…☆143Updated 2 years ago
- Pentesting automation platform that combines hacking tools to complete assessments☆468Updated last week
- LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113☆499Updated 5 months ago
- Customizable Linux Persistence Tool for Security Research and Detection Engineering.☆670Updated 3 months ago
- 🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific…☆565Updated 2 months ago
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty☆207Updated 2 months ago
- APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the …☆1,345Updated 7 months ago
- Automatically created C2 Feeds☆621Updated this week
- Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.☆304Updated last year
- New generation of wmiexec.py☆1,097Updated last month