All Categories → Security → security-tools

Top 654 security-tools open source projects

Antiddos System
🛡️⚔️ Protect your web app from DDOS attack or the Dead Ping + CAPTCHA VERIFICATION in one line!
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Tools Tbhm
Tools of "The Bug Hunters Methodology V2 by @jhaddix"
Smogcloud
Find cloud assets that no one wants exposed 🔎 ☁️
Zigdiggity
A ZigBee hacking toolkit by Bishop Fox
Rastrea2r
Collecting & Hunting for IOCs with gusto and style
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Web Shells
Some of the best web shells that you might need!
Nebulousad
NebulousAD automated credential auditing tool.
Dnsbin
The request.bin of DNS request
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Execution Trace Viewer
Tool for viewing and analyzing execution traces
Hyuga
Hyuga 一个用来记录DNS查询和HTTP请求的监控工具。
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Ansibleplaybooks
A collection of Ansible Playbooks that configure Kali to use Fish & install a number of tools
Bbr
An open source tool to aid in command line driven generation of bug bounty reports based on user provided templates.
Consoleme
A Central Control Plane for AWS Permissions and Access
Netsec Ps Scripts
Collection of PowerShell network security scripts for system administrators.
Cli
🧰 A zero trust swiss army knife for working with X509, OAuth, JWT, OATH OTP, etc.
Clr Meterpreter
The full story of the CLR implementation of Meterpreter
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Encpipe
The dum^H^H^Hsimplest encryption tool in the world.
Apisecuritybestpractices
Resources to help you keep secrets (API keys, database credentials, certificates, ...) out of source code and remediate the issue in case of a leaked API key. Made available by GitGuardian.
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Gsil
GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Silenttrinity
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
Swiftness
A note-taking macOS app for penetration-testers.
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Burp Exporter
Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.
Easyprotector
一行代码检测XP/调试/多开/模拟器/root
Privacy Respecting
Curated List of Privacy Respecting Services and Software
Nosqli
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
Cloud Discovery
Cloud Discovery provides a point in time enumeration of all the cloud native platform services
Dns Discovery
DNS-Discovery is a multithreaded subdomain bruteforcer.
Bag Of Holding
An application to assist in the organization and prioritization of software security activities.
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
61-120 of 654 security-tools projects