boofuzz by jtpereyda

A fork and successor of the Sulley Fuzzing Framework

updated at May 17, 2024, 10:51 a.m.

Python

53 +0

1,967 +2

334 +0

GitHub
quark-engine by quark-engine

Dig Vulnerabilities in the BlackBox

updated at May 17, 2024, 12:29 p.m.

Python

41 +0

1,231 +0

163 +0

GitHub
confidant by lyft

Confidant: your secret keeper. https://lyft.github.io/confidant

updated at May 17, 2024, 1:15 p.m.

Python

350 +3

1,819 +1

108 +0

GitHub
credstash by fugue

A little utility for managing credentials in the cloud

updated at May 17, 2024, 1:27 p.m.

Python

70 +0

2,055 +1

217 +0

GitHub
reFlutter by ptswarm

Flutter Reverse Engineering Framework

updated at May 17, 2024, 5:27 p.m.

Python

16 +0

1,211 +4

169 +0

GitHub
grr by google

GRR Rapid Response: remote live forensics for incident response

updated at May 17, 2024, 7:09 p.m.

Python

316 +0

4,661 +5

761 +1

GitHub
betterscan-ce by marcinguy

Code Scanning/SAST/Static Analysis/Linting using many tools/Scanners + OpenAI GPT with One Report (Code, IaC) - Betterscan Community Edition (CE)

updated at May 18, 2024, 2:29 a.m.

Python

14 +0

700 +4

85 +0

GitHub
bunkerweb by bunkerity

🛡️ Make your web services secure by default !

updated at May 18, 2024, 7:12 a.m.

Python

46 -1

3,519 +6

225 +1

GitHub
incubator-spot by apache

Mirror of Apache Spot

updated at May 18, 2024, 11:30 a.m.

Python

66 +0

348 +1

223 +0

GitHub
Loki by Neo23x0

Loki - Simple IOC and YARA Scanner

updated at May 18, 2024, 2:55 p.m.

Python

187 +0

3,254 +3

575 +0

GitHub
ptf by trustedsec

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

updated at May 18, 2024, 5:40 p.m.

Python

323 +0

4,995 +5

1,213 +2

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

updated at May 18, 2024, 9:19 p.m.

Python

308 +0

6,956 +8

1,249 -3

GitHub
legion by GoVanguard

Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems.

updated at May 18, 2024, 11:23 p.m.

Python

43 +0

988 +6

169 +0

GitHub
FIR by certsocietegenerale

Fast Incident Response

updated at May 19, 2024, 12:19 a.m.

Python

119 +0

1,685 +17

506 +3

GitHub
kippo by desaster

Kippo - SSH Honeypot

updated at May 19, 2024, 12:56 a.m.

Python

84 +0

1,586 +3

280 +0

GitHub
Dshell by USArmyResearchLab

Dshell is a network forensic analysis framework.

updated at May 19, 2024, 5:27 a.m.

Python

592 +0

5,441 +1

1,146 -1

GitHub
Redcloud by khast3x

Automated Red Team Infrastructure deployement using Docker

updated at May 19, 2024, 7:12 a.m.

Python

50 +0

1,184 +2

201 +0

GitHub
cicd-goat by cider-security-research

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

updated at May 19, 2024, 10:43 a.m.

Python

29 +0

1,824 +9

269 +0

GitHub
maigret by soxoj

🕵️‍♂️ Collect a dossier on a person by username from thousands of sites

updated at May 19, 2024, 1:45 p.m.

Python

89 +0

9,705 +28

754 +4

GitHub
phpsploit by nil0x42

Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor

updated at May 19, 2024, 1:50 p.m.

Python

103 +0

2,153 +7

435 +1

GitHub