All Categories → Security → security-tools

Top 654 security-tools open source projects

Esd
Enumeration sub domains(枚举子域名)
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Bypass Firewalls By Dns History
Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Inql
InQL - A Burp Extension for GraphQL Security Testing
Rhizobia j
JAVA安全SDK及编码规范
Gg Shield
Detect secret in source code, scan your repo for leaks. Find secrets with GitGuardian and prevent leaked credentials. GitGuardian is an automated secrets detection & remediation service.
Stacoan
StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
R0ak
r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Swiftnessx
A cross-platform note-taking & target-tracking app for penetration testers.
Red Baron
Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.
Awesome Security Hardening
A collection of awesome security hardening guides, tools and other resources
Security List
Penetrum LLC opensource security tool list.
Emba
emba - An analyzer for Linux-based firmware of embedded devices.
Articles Translator
📚Translate the distinct technical blogs. Please star or watch. Welcome to join me.
Git Hound
Reconnaissance tool for GitHub code search. Finds exposed API keys using pattern matching, commit history searching, and a unique result scoring system.
Terraform Aws Secure Baseline
Terraform module to set up your AWS account with the secure baseline configuration based on CIS Amazon Web Services Foundations and AWS Foundational Security Best Practices.
Jsprime
a javascript static security analysis tool
Cyphon
Open source incident management and response platform.
Sipvicious
SIPVicious OSS is a set of security tools that can be used to audit SIP based VoIP systems.
Skyark
SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Dronesploit
Drone pentesting framework console
Goby
Attack surface mapping
Tracy
A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.
241-300 of 654 security-tools projects