All Categories → Security → security-tools

Top 654 security-tools open source projects

Kalitoolsmanual
Kali Linux 工具合集中文说明书
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Fhe Toolkit Linux
IBM Fully Homomorphic Encryption Toolkit For Linux. This toolkit is a Linux based Docker container that demonstrates computing on encrypted data without decrypting it! The toolkit ships with two demos including a fully encrypted Machine Learning inference with a Neural Network and a Privacy-Preserving key-value search.
Metaforge
An OSINT Metadata analyzing tool that filters through tags and creates reports
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Jaeles
The Swiss Army knife for automated Web Application Testing
Linux Secureboot Kit
Tool for complete hardening of Linux boot chain with UEFI Secure Boot
W13scan
Passive Security Scanner (被动式安全扫描器)
✭ 1,066
security-tools
Spellbook
Micro-framework for rapid development of reusable security tools
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Attacker Group Predictor
Tool to predict attacker groups from the techniques and software used
Pystat
Advanced Netstat Using Python For Windows
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Toxic
An ncurses-based Tox client (please make pull requests on the development fork: https://github.com/toktok/toxic)
Dirhunt
Find web directories without bruteforce
Pentest Chainsaw
Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product
Exein Openwrt Public
Openwrt 18.06.5 featured with the Exein's security framework
Checkmyhttps
We propose a user-friendly add-on that allows you to check if your encrypted web traffic (SSL/TLS) towards secured Internet servers (HTTPS) is not intercepted (being listened to).
Machine Learning Approach For Malware Detection
A Machine Learning approach for classifying a file as Malicious or Legitimate
Doublepulsar Detection Script
A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.
Gitgot
Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.
Xraygui
Build A GUI For Xray,给Xray造一个GUI控制端。
Canary
Canary: Input Detection and Response
Zeek Plugin Enip
Zeek network security monitor plugin that enables parsing of the Ethernet/IP and Common Industrial Protocol standards
Sipcheck
SIPCheck is a tool that watch the authentication of users of Asterisk and bans automatically if some user (or bot) try to register o make calls using wrong passwords.
Myassets
Custom filters and other resources to use with uBlock Origin and uMatrix.
Dotenv sekrets
Seamlessly encrypt/decrypt/edit your rails Dotenv files with the help of the Sekrets gem
Csp
The Cyber Security Platform MeliCERTes is part of the European Strategy for Cyber Security. MeliCERTes is a network for establishing confidence and trust among the national Computer Security Incident Response Teams (CSIRTs) of the Member States and for promoting swift and effective operational cooperation.
Ylva
Command line password manager for Unix-like operating systems
Kaudit
Alcide Kubernetes Audit Log Analyzer - Alcide kAudit
Subdomainizer
A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.
Secretscanner
Find secrets and passwords in container images and file systems
Owasp Threat Dragon Gitlab
OWASP Threat Dragon with Gitlab Integration
Deprecated Patrol Rules Aws
A set of functions implemented using lambda-cfn to monitor an organization's AWS infrastructure for best practices, security and compliance.
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Vivalasvenus
@viva_las_venus -- This project is to learn, teach and awareness about privacy and security in the digital life, to build a better, more open and more inclusive world together!
Brutedet
Generalized proof of concept tool which can be used for drop-in bruteforce protection when needed.
Thug
Python low-interaction honeyclient
Cs Suite
Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
181-240 of 654 security-tools projects