SiriusScan / Sirius
☆216Updated 3 weeks ago
Alternatives and similar repositories for Sirius:
Users that are interested in Sirius are comparing it to the libraries listed below
- An open-source self-hosted purple team management web application.☆250Updated last week
- Zero-dollar attack surface management tool☆268Updated 9 months ago
- ☆216Updated 7 months ago
- MultiPlatform HTTP Reverse Shell☆232Updated 4 months ago
- Downloads Information from NIST (CVSS), first.org (EPSS), and CISA (Exploited Vulnerabilities) and combines them into one list. Reports f…☆141Updated 2 years ago
- Vulnerability scanner for AWS customer managed policies using ChatGPT☆143Updated last year
- An offensive data enrichment pipeline☆644Updated this week
- ☆185Updated 2 years ago
- Nuclei templates for honeypots detection.☆196Updated last year
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆167Updated 4 months ago
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆349Updated 9 months ago
- The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromis…☆101Updated 11 months ago
- A tool matrix for Russian APTs based on the Ransomware Tool Matrix☆194Updated 2 months ago
- PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection…☆246Updated last week
- APIDetector: Efficiently scan for exposed Swagger endpoints across web domains and subdomains. Supports HTTP/HTTPS, multi-threading, and …☆309Updated 2 months ago
- ShellSweeping the evil.☆163Updated 2 months ago
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆353Updated 2 weeks ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆129Updated 8 months ago
- A RedTeam Toolkit☆391Updated 3 months ago
- A Linux persistence tool!☆150Updated 8 months ago
- RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers…☆604Updated 7 months ago
- Nmap script that scans for probable vulnerabilities based on services discovered in open ports.☆153Updated 3 weeks ago
- NetworkAssessment: Network Compromise Assessment Tool☆95Updated 8 months ago
- Red Team Guides☆134Updated last year
- Uses python3.10, Debian, python-Nmap, OpenaAI, and flask framework to create a Nmap API that can do scans with a good speed online and is…☆77Updated last week
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty☆198Updated last week
- A source code static analysis platform for AppSec enthusiasts.☆231Updated this week
- reverse shell using curl☆451Updated 9 months ago
- DNSrr is a tool written in bash, used to enumerate all the juicy stuff from DNS.☆119Updated 2 years ago
- Pentesting automation platform that combines hacking tools to complete assessments☆445Updated 2 weeks ago