All Categories → Security → security-tools

Top 654 security-tools open source projects

OS-CFI
Origin-sensitive Control Flow Integrity (OS-CFI) - USENIX Security 2019
ochrona-cli
A command line tool for detecting vulnerabilities in Python dependencies and doing safe package installs
pie-my-vulns
Visualize your project security vulnerabilities as a pie chart in the terminal
rawsec-cybersecurity-inventory
An inventory of tools and resources about CyberSecurity that aims to help people to find everything related to CyberSecurity.
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
cluster-image-scanner
Discover vulnerabilities and container image misconfiguration in production environments.
www-project-csrfguard
The aim of this project is to protect Java applications against CSRF attacks with the use of Synchronizer Tokens
MassVulScan
Bash script which quickly identifies open network ports and any associated vulnerabilities / Script Bash qui permet d'identifier rapidement les ports réseaux ouverts et les éventuelles vulnérabilités associées.
pentesting-framework
Pentesting Framework is a bundle of penetration testing tools, Includes - security, pentesting, hacking and many more.
box-Staff-Manager
Employee App is used for initialize transactions, user management, authorise flow so that enteripise digital assets can be managed by stakeholders and partners.
woodpecker
Custom security distro for remote penetration testing
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
pen-test-automation
A framework for automating penetration testing using a plugin based architecture
yara-parser
Tools for parsing rulesets using the exact grammar as YARA. Written in Go.
EDRHunt
Scan installed EDRs and AVs on Windows
codecat
CodeCat is an open-source tool to help you find/track user input sinks and security bugs using static code analysis. These points follow regex rules. Beta version.
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
CryptDown
client-side AES-encrypted Markdown pastebin clone
secrets
Not Yet Another Password Manager written in Go using libsodium
rs
Reverse shell auto generator used for Hackthebox/OSCP/Pentest/LABExp
zeek-plugin-s7comm
Zeek network security monitor plugin that enables parsing of the S7 protocol
MixewayHub
Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayHub project contain one click docker-compose file which configure and run images from docker hub.
ipa-medit
Memory modification tool for re-signed ipa supports iOS apps running on iPhone and Apple Silicon Mac without jailbreaking.
MadMax
Ethereum Static Vulnerability Detector for Gas-Focussed Vulnerabilities
mosec-maven-plugin
用于检测maven项目的第三方依赖组件是否存在安全漏洞。
webgrep
Grep Web pages with extra features like JS deobfuscation and OCR
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
inspector-gadget
Leiningen plugin responsible for finding possible vulnerabilities in clojure applications.
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
Jira-Lens
Fast and customizable vulnerability scanner For JIRA written in Python
magesecuritypatcher
Magento 1 Security Patcher from MageMojo
evtx2json
A tool to convert Windows evtx files (Windows Event Log Files) into JSON format and log to Splunk (optional) using HTTP Event Collector.
haiti
🔑 A CLI tool to identify the hash type of a given hash.
emerald
Import DynamoRIO drcov code coverage data into Ghidra
ada-keystore
Ada Keystore - protect your sensitive data with secure storage
541-600 of 654 security-tools projects