All Categories → Security → security-tools

Top 654 security-tools open source projects

SublimeXssEncode
Converts characters from one encoding to another using a transformation.
RT-CyberShield
Protecting Red Team infrastructure with cyber shield blocking AWS/AZURE/IBM/Digital Ocean/TOR/AV IP/ETC. ranges
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
depthcharge
A U-Boot hacking toolkit for security researchers and tinkerers
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
gitls
🖇 Enumerate git repository URL from list of URL / User / Org. Friendly to pipeline
dawgmon
dawg the hallway monitor - monitor operating system changes and analyze introduced attack surface when installing software
gonids
gonids is a library to parse IDS rules, with a focus primarily on Suricata rule compatibility. There is a discussion forum available that you can join on Google Groups: https://groups.google.com/forum/#!topic/gonids/
Red-Baron
Automate creating resilient, disposable, secure and agile infrastructure for Red Teams
PortForward
The port forwarding tool developed by Golang solves the problem that the internal and external networks cannot communicate in certain scenarios
ekolabs
EKOLABS esta dedicada para investigadores independientes y para la comunidad del Software Libre. Vamos a proveer de stands completos con monitor, alimentacion de energia y acceso a internet por cable, y vos vas a traer tu maquina para mostrar tu trabajo y responder preguntas de los participantes de Ekoparty Security Conference
dorothy
Dorothy is a tool to test security monitoring and detection for Okta environments
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
authz0
🔑 Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials.
leaky-paths
A collection of special paths linked to major web CVEs, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.
Bluetooth-Unlock
Simple script to unlock your Linux based Computer using a Bluetooth device when nearby
targets
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
FlowerPassword
🌸花密,不一样的密码管理器
zauth
2FA (Two-Factor Authentication) application for CLI terminal with support to import/export andOTP files.
log4j-scanner
log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.
iamzero
Identity & Access Management simplified and secure.
secureCodeBox-v2
This Repository contains the stable beta preview of the next major secureCodeBox (SCB) release v2.0.0.
aws-sso-cli
A powerful tool for using AWS SSO for the CLI and web console.
toh
TCP over HTTP. 隐藏网站的管理服务
fileless-elf-exec
Execute ELF files without dropping them on disk
ftw
Framework for Testing WAFs (FTW!)
gee
🏵 Gee is tool of stdin to each files and stdout. It is similar to the tee command, but there are more functions for convenience. In addition, it was written as go
SyscallExtractorAnalyzer
This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes
samson
Cryptanalysis and attack library
dtrack-audit
OWASP Dependency Track API client for intergration into CI/CD pipeline
wirehack
Scripts for hacking through wireless network [WiFi]
rabid
🍪 A CLI tool and library allowing to simply decode all kind of BigIP cookies.
Hacker-Playbook-Utility
A Python3 powered bash script written to slightly automate the tool installation process of the Hacker Playbook Book (http://thehackerplaybook.com).
defense-matrix
Express security essentials deployment for Linux Servers
PolicyGlass
PolicyGlass allows you to analyse one or more AWS policies' effective permissions in aggregate, by restating them in the form of PolicyShards which are always Allow, never Deny.
421-480 of 654 security-tools projects