All Categories → Security → cybersecurity

Top 307 cybersecurity open source projects

Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Gnuradio
GNU Radio – the Free and Open Software Radio Ecosystem
Payloads
Git All the Payloads! A collection of web attack payloads.
Autottp
Automated Tactics Techniques & Procedures
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Hostintel
A modular Python application to collect intelligence for malicious hosts.
Picoctf
The platform used to run picoCTF. A great framework to host any CTF.
Richelieu
List of the most common French passwords
Lockphish
Lockphish it's the first tool (07/04/2020) for phishing attacks on the lock screen, designed to grab Windows credentials, Android PIN and iPhone Passcode using a https link.
Satellite
easy-to-use payload hosting
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Netz
Discover internet-wide misconfigurations while drinking coffee
Whoishere.py
WIFI Client Detection - Identify people by assigning a name to a device performing a wireless probe request.
Jwtcat
A CPU-based JSON Web Token (JWT) cracker and - to some extent - scanner.
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Advancedmemorychallenges
Advanced buffer overflow and memory corruption security challenges
Magicpad
MagicPad is an encryption suite for beginners. It is designed to be run standalone via the browser or executable (Electron).
Bbrecon
Python library and CLI for the Bug Bounty Recon API
Cyberprobe
Capturing, analysing and responding to cyber attacks
Python Honeypot
OWASP Honeypot, Automated Deception Framework.
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Scylla
The Simplistic Information Gathering Engine | Find Advanced Information on a Username, Website, Phone Number, etc.
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Sharp
An anti-ARP-spoofing application software that use active and passive scanning methods to detect and remove any ARP-spoofer from the network.
Hackercamp
Enine boyuna siber güvenlik
Pyiris Backdoor
PyIris-backdoor is a modular, stealthy and flexible remote-access-toolkit written completely in python used to command and control other systems. It is now in the beta stage, possibly perpetually. There are bugs still present in the framework, feel free to contribute or help me out with this project its still under active development >_>
Misp Dashboard
A dashboard for a real-time overview of threat intelligence from MISP instances
Information Security
A place where I can create, collect and share tooling, resources and knowledge about information security.
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Jiff
JavaScript library for building web-based applications that employ secure multi-party computation (MPC).
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Openuba
A robust, and flexible open source User & Entity Behavior Analytics (UEBA) framework used for Security Analytics. Developed with luv by Data Scientists & Security Analysts from the Cyber Security Industry. [PRE-ALPHA]
Apache Http Server Module Backdoor
👺 A Backdoor For Apache HTTP Server Written in C
Phishingkittracker
Let's track phishing kits to give to research community raw material to study !
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
The Big List Of Hacked Malware Web Sites
This repository contains a list of all web sites I come across that are either hacked with or purposefully hosting malware, ransomware, viruses or trojans.
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Chatter
internet monitoring osint telegram bot for windows
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Awesome Cybersecurity Blueteam
💻🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
Attack Control Framework Mappings
Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.
Gitmonitor
One way to continuously monitor sensitive information that could be exposed on Github
Virtualseccons
An ongoing list of virtual cybersecurity conferences.
1-60 of 307 cybersecurity projects