honssh by tnich

HonSSH is designed to log all SSH communications between a client and server.

updated at April 24, 2024, 5:25 p.m.

Python

29 +0

370 -1

74 +0

GitHub
pig by rafael-santiago

A Linux packet crafting tool.

updated at April 24, 2024, 5:25 p.m.

C

27 +0

459 -1

42 +0

GitHub
logdissect by dogoncouch

CLI utility and Python module for analyzing log files and other data.

updated at April 24, 2024, 5:25 p.m.

Python

11 +0

137 -1

22 +0

GitHub
Meerkat by TonyPhipps

A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.

updated at April 24, 2024, 5:26 p.m.

PowerShell

31 +0

423 -1

84 +0

GitHub
shellfirm by kaplanelad

Intercept any risky patterns (default or defined by you) and prompt you a small challenge for double verification

updated at April 24, 2024, 5:28 p.m.

Rust

6 +0

724 -1

22 +0

GitHub
Chromium-based-XSS-Taint-Tracking by v8blink

Cyclops 是一款具有 XSS 检测功能的浏览器

updated at April 24, 2024, 5:32 p.m.

Unknown languages

6 +0

98 +1

6 +1

GitHub
awesome-threat-modeling by redshiftzero

a curated list of useful threat modeling resources

updated at April 24, 2024, 9:58 p.m.

Unknown languages

8 +0

110 +1

18 +0

GitHub
openrasp by baidu

🔥Open source RASP solution

updated at April 24, 2024, 10:01 p.m.

C++

108 +0

2,693 +3

587 +0

GitHub
LogESP by dogoncouch

Open Source SIEM (Security Information and Event Management system).

updated at April 24, 2024, 10:21 p.m.

Python

16 +0

184 +1

65 +0

GitHub
credstash by fugue

A little utility for managing credentials in the cloud

updated at April 25, 2024, 12:24 a.m.

Python

70 +0

2,054 -1

217 +0

GitHub
Dshell by USArmyResearchLab

Dshell is a network forensic analysis framework.

updated at April 25, 2024, 2:28 a.m.

Python

592 +0

5,441 -1

1,149 -1

GitHub
Pompem by rfunix

Find exploit tool

updated at April 25, 2024, 2:34 a.m.

Python

69 +0

951 +1

265 +0

GitHub
awesome-bluetooth-security by engn33r

List of Bluetooth BR/EDR/LE security resources

updated at April 25, 2024, 2:46 a.m.

Unknown languages

12 +0

436 -1

45 +0

GitHub
FIR by certsocietegenerale

Fast Incident Response

updated at April 25, 2024, 8:10 a.m.

Python

119 +0

1,667 +3

500 +0

GitHub
HoneyPy by foospidy

A low to medium interaction honeypot.

updated at April 25, 2024, 10:15 a.m.

Python

46 +0

456 +0

94 +0

GitHub
awesome-websocket-security by PalindromeLabs

Awesome information for WebSockets security research

updated at April 25, 2024, 1:09 p.m.

Unknown languages

12 +0

236 -1

24 +0

GitHub
awesome-arm-exploitation by HenryHoggard

A collection of awesome videos, articles, books and resources about ARM exploitation.

updated at April 25, 2024, 1:24 p.m.

Unknown languages

16 +0

300 +1

46 +0

GitHub
curiefense by curiefense

Curiefense is a unified, open source platform protecting cloud native applications.

updated at April 25, 2024, 2:45 p.m.

Rust

19 +0

711 +2

114 +1

GitHub
blackbox by StackExchange

Safely store secrets in Git/Mercurial/Subversion

updated at April 25, 2024, 4:16 p.m.

Go

122 +0

6,621 +1

370 +0

GitHub
stenographer by google

Stenographer is a packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of those packets. Discussion/announcements at stenographer@googlegroups.com

updated at April 25, 2024, 6:46 p.m.

Go

104 +0

1,788 +0

231 +0

GitHub