Most popular security repositories and open source projects

Cybersecurity (security) includes controlling physical access to hardware as well as protection from attacks that come via network access, data injection, and code injection.

kics

Find security vulnerabilities, compliance issues, and infrastructure m...

239   1508   1508  

sn0int

Semi-automatic OSINT framework and package manager

158   1505   1505  

python-tuf

Python reference implementation of The Update Framework (TUF)

261   1497   1497  

itext7

iText for Java represents the next level of SDKs for developers that w...

379   1485   1485  

safe-rules

详细的C/C++编程规范指南,由360质量工程部编著,适用于桌面、服务端及嵌入...

206   1482   1482  

secure-electron-template

The best way to build Electron apps with security in mind.

138   1480   1480  

PowerShdll

Run PowerShell with rundll32. Bypass software restrictions.

252   1478   1478  

SubDomainizer

A tool to find subdomains and interesting things hidden inside, extern...

228   1478   1478  

safety

Safety checks Python dependencies for known security vulnerabilities a...

127   1477   1477  

sshportal

:tophat: simple, fun and transparent SSH (and telnet) bastion server

117   1476   1476  

hacl-star

HACL*, a formally verified cryptographic library written in F*

153   1472   1472  

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution...

183   1472   1472  

iniscan

A php.ini scanner for best security practices

104   1469   1469  

DeathStar

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to a...

329   1469   1469  

dismap

Asset discovery and identification tools 快速识别 Web 指纹信息,定位资...

206   1467   1467  

100-redteam-projects

Projects for security students

246   1465   1465  

coreruleset

OWASP ModSecurity Core Rule Set (Official Repository)

284   1465   1465  

dirhunt

Find web directories without bruteforce

211   1462   1462  

PcapXray

:snowflake: PcapXray - A Network Forensics Tool - To visualize a Packe...

267   1452   1452  

decentraleyes

This repository has a new home: https://git.synz.io/Synzvato/decentral...

109   1449   1449  

antrea

Kubernetes networking based on Open vSwitch

287   1443   1443  

HolyTips

A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and...

249   1440   1440  

sentinel

A framework agnostic authentication & authorization system.

224   1439   1439  

sobelow

Security-focused static analysis for the Phoenix Framework

88   1439   1439  

Ethical-Hacking-Labs

Practical Ethical Hacking Labs 🗡🛡

335   1432   1432  

AI-for-Security-Learning

安全场景、基于AI的安全算法和安全数据分析业界实践

310   1422   1422  

fleet

Open-source platform for IT and security teams with thousands of compu...

246   1419   1419  

security-guard

Symfony Security Component - Guard

8   1418   1418  

Malcolm

Malcolm is a powerful, easily deployable network traffic analysis tool...

233   1418   1418  

panopticon

A libre cross-platform disassembler.

86   1413   1413  

orbot

The Github home of Orbot: Tor on Android (Also available on gitlab!)

317   1411   1411  

java-common-mistakes

极客时间专栏《Java业务开发常见错误100例》源码

627   1399   1399  

unikraft

Unikraft is an automated system for building specialized OSes known as...

1055   1397   1397  

kanidm

Kanidm: A simple, secure and fast identity management platform

79   1396   1396  

nosurf

CSRF protection middleware for Go.

120   1395   1395  

alternative-frontends

🔐🌐 Privacy-respecting web frontends for popular services

23   1389   1389  

AspNetCoreSpa

Asp.Net 7.0 & Angular 15 SPA Fullstack application with plenty of exam...

468   1388   1388  

exploits

Miscellaneous exploit code

601   1387   1387  

hidden

🇺🇦 Windows driver with usermode interface which can hide processes, fi...

448   1386   1386  

Khepri

Free,Open-Source,Cross-platform agent and Post-exploiton tool written...

193   1377   1377  

Cloakify

CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Con...

232   1375   1375  

DDoS-Ripper

DDos Ripper a Distributable Denied-of-Service (DDOS) attack server tha...

335   1372   1372  

wifipumpkin3

Powerful framework for rogue access point attack.

232   1366   1366  

fhe-toolkit-linux

IBM Fully Homomorphic Encryption Toolkit For Linux. This toolkit is a...

146   1360   1360  

secure-ios-app-dev

Collection of the most common vulnerabilities found in iOS application...

111   1352   1352  

megalinter

🦙 MegaLinter analyzes 50 languages, 22 formats, 21 tooling formats, ex...

182   1348   1348  

cross-platform-node-guide

📗 How to write cross-platform Node.js code

75   1341   1341  

Diamorphine

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)

375   1339   1339  

top25-parameter

For basic researches, top 25 vulnerability parameters that can be used...

226   1339   1339  

binaryalert

BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.

191   1338   1338