All Categories → Security → security-tools

Top 654 security-tools open source projects

Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Ethereum Lists
A repository for maintaining lists of things like malicious URLs, fake token addresses, and so forth. We love lists.
Dotdotslash
Search for Directory Traversal Vulnerabilities
H2csmuggler
HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
Bandit
Bandit is a tool designed to find common security issues in Python code.
Heralding
Credentials catching honeypot
Rmiscout
RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities
Susanoo
A REST API security testing framework.
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Cloudfrunt
A tool for identifying misconfigured CloudFront domains
Kube Psp Advisor
Help building an adaptive and fine-grained pod security policy
Certificates
🛡️ A private certificate authority (X.509 & SSH) & ACME server for secure automated certificate management, so you can use TLS everywhere & SSO for SSH.
Recon Pipeline
An automated target reconnaissance pipeline.
Recon My Way
This repository created for personal use and added tools from my latest blog post.
Mquery
YARA malware query accelerator (web frontend)
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Openrasp Iast
IAST 灰盒扫描工具
Certainty
Automated cacert.pem management for PHP projects
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Soteria
Plugin to block compilation when unapproved dependencies are used or code styling does not comply.
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
box-appServer
The Staff-Manager App Server for Enterprise Token Safe BOX
HaveIBeenPwned
PHP client for the haveibeenpwned.com API
he-toolkit
The Intel Homomorphic Encryption (HE) toolkit is the primordial vehicle for the continuous distribution of the Intel HE technological innovation to users. The toolkit has been designed with usability in mind and to make it easier for users to evaluate and deploy homomorphic encryption technology on the Intel platforms.
zeek-plugin-tds
Zeek network security monitor plugin that enables parsing of the Tabular Data Stream (TDS) protocol
aws-enumerator
The AWS Enumerator was created for service enumeration and info dumping for investigations of penetration testers during Black-Box testing. The tool is intended to speed up the process of Cloud review in case the security researcher compromised AWS Account Credentials.
SyntheticSun
SyntheticSun is a defense-in-depth security automation and monitoring framework which utilizes threat intelligence, machine learning, managed AWS security services and, serverless technologies to continuously prevent, detect and respond to threats.
PandorasBox
Security tool to quickly audit Public Box files and folders.
Raven-Storm
Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.
malidate
A logging DNS and HTTP(S) server. Opensource alternative to some parts of the Burpsuite Collaborator server.
sedcli
sedcli and libsed library for NVMe Self-Encrypting Drives (SEDs) management
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
PcapViz
Visualize network topologies and collect graph statistics based on pcap files
box-Authorizer
PKApp is used to start, stop and authorise approval flow of authorizer.
361-420 of 654 security-tools projects