Most popular security repositories and open source projects

Cybersecurity (security) includes controlling physical access to hardware as well as protection from attacks that come via network access, data injection, and code injection.

DevSecOps

🔱 Collection and Roadmap for everyone who wants DevSecOps. Hope your D...

266   1336   1336  

HummerRisk

HummerRisk 是云原生安全平台,包括混合云安全治理和容器云安全检测。

251   1334   1334  

opencve

CVE Alerting Platform

156   1331   1331  

rails-security-checklist

:key: Community-driven Rails Security Checklist (see our GitHub Issues...

97   1329   1329  

sx

:vulcan_salute: Fast, modern, easy-to-use network scanner

101   1327   1327  

urlhunter

a recon tool that allows searching on URLs that are exposed via shorte...

110   1326   1326  

exifcleaner

Cross-platform desktop GUI app to clean image metadata

103   1325   1325  

cloudfox

Automating situational awareness for cloud penetration tests.

115   1325   1325  

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

195   1318   1318  

starboard

Moved to https://github.com/aquasecurity/trivy-operator

201   1315   1315  

SprayingToolkit

Scripts to make password spraying attacks against Lync/S4B, OWA & O365...

257   1314   1314  

MemLabs

Educational, CTF-styled labs for individuals interested in Memory Fore...

171   1313   1313  

boopkit

Linux eBPF backdoor over TCP. Spawn reverse shells, RCE, on prior priv...

145   1311   1311  

metlo

Metlo is an open-source API security platform.

62   1308   1308  

AdvBox

Advbox is a toolbox to generate adversarial examples that fool neural...

257   1305   1305  

bc-csharp

BouncyCastle.NET Cryptography Library (Mirror)

486   1304   1304  

lunasec

LunaSec - Dependency Security Scanner that automatically notifies you...

158   1302   1302  

react-cool-starter

😎 🐣 A starter boilerplate for a universal web app with the best develo...

245   1299   1299  

wp2static

WordPress static site generator for security, performance and cost ben...

247   1295   1295  

dockerscan

Docker security analysis & hacking tools

207   1289   1289  

keypatch

Multi-architecture assembler for IDA Pro. Powered by Keystone Engine.

352   1288   1288  

rustsec

RustSec API & Tooling

104   1286   1286  

container-security-checklist

Checklist for container security - devsecops practices

189   1285   1285  

permify

Permify is an open-source authorization service inspired by Google Zan...

41   1283   1283  

w5

Security Orchestration, Automation and Response (SOAR) Platform. 安全...

195   1281   1281  

changeme

A default credential scanner.

254   1277   1277  

ggshield

Find and fix 360+ types of hardcoded secrets and 70+ types of infrastr...

115   1271   1271  

GitGot

Semi-automated, feedback-driven tool to rapidly search through troves...

197   1269   1269  

JavaThings

Share Things Related to Java - Java安全漫谈笔记相关内容

176   1269   1269  

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable imp...

203   1268   1268  

evillimiter

Tool that monitors, analyzes and limits the bandwidth of devices on th...

283   1267   1267  

needle

The iOS Security Testing Framework

293   1266   1266  

pocassist

全新的傻瓜式漏洞PoC测试框架

224   1264   1264  

log4j-scanner

log4j-scanner is a project derived from other members of the open-sour...

213   1263   1263  

intrigue-core

Discover Your Attack Surface!

271   1262   1262  

notes

Some public notes

83   1261   1261  

Seth

Perform a MitM attack and extract clear text credentials from RDP conn...

340   1261   1261  

sshesame

An easy to set up and use SSH honeypot, a fake SSH server that lets an...

76   1259   1259  

Name-That-Hash

🔗 Don't know what type of hash it is? Name That Hash will name that h...

86   1258   1258  

PasswordPusher

🔐 An application to securely communicate passwords over the web. Pa...

265   1255   1255  

infra

Infra provides authentication and access management to servers and Kub...

55   1255   1255  

hubcommander

A Slack bot for GitHub organization management -- and other things too

161   1252   1252  

fuxi

Penetration Testing Platform

378   1252   1252  

stratus-red-team

:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud

132   1251   1251  

spring-boot

spring-boot 项目实践总结

474   1248   1248  

IPBan

Since 2011, IPBan is the worlds most trusted, free security software t...

412   1248   1248  

hblock

Improve your security and privacy by blocking ads, tracking and malwar...

94   1245   1245  

spearmint

Testing, simplified. || An inclusive, accessibility-first GUI for gene...

158   1245   1245  

ICS-Security-Tools

Tools, tips, tricks, and more for exploring ICS Security.

359   1234   1234  

graudit

grep rough audit - source code auditing tool

232   1234   1234