Most popular security repositories and open source projects

Cybersecurity (security) includes controlling physical access to hardware as well as protection from attacks that come via network access, data injection, and code injection.

wireguard-install

WireGuard VPN server installer for Ubuntu, Debian, AlmaLinux, Rocky Li...

333   1541   1541  

w5

Security Orchestration, Automation and Response (SOAR) Platform. 安全...

247   1533   1533  

greenmask

PostgreSQL database anonymization and synthetic data generation tool

42   1528   1528  

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Dete...

285   1526   1526  

hardened_malloc

Hardened allocator designed for modern systems. It has integration int...

115   1526   1526  

GitGot

Semi-automated, feedback-driven tool to rapidly search through troves...

215   1525   1525  

sentinel

A framework agnostic authentication & authorization system.

244   1524   1524  

SprayingToolkit

Scripts to make password spraying attacks against Lync/S4B, OWA & O365...

272   1522   1522  

reentrancy-attacks

A chronological and (hopefully) complete list of reentrancy attacks to...

166   1517   1517  

AspNetCoreSpa

Asp.Net 7.0 & Angular 15 SPA Fullstack application with plenty of exam...

472   1514   1514  

nzyme

CLOSE ACCESS DENIAL.

147   1511   1511  

DataProfiler

What's in your data? Extract schema, statistics and entities from data...

176   1511   1511  

sx

:vulcan_salute: Fast, modern, easy-to-use network scanner

109   1508   1508  

openvpn-install

OpenVPN server installer for Ubuntu, Debian, AlmaLinux, Rocky Linux, C...

455   1508   1508  

goblin

一款适用于红蓝对抗中的仿真钓鱼系统

205   1507   1507  

Security-List

If you have any good suggestions or comments during the search process...

450   1501   1501  

nuclei_poc

Nuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新PO...

430   1499   1499  

firmware-analysis-toolkit

Toolkit to emulate firmware and analyse it for security vulnerabilitie...

275   1499   1499  

dumpall

一款信息泄漏利用工具,适用于.git/.svn/.DS_Store泄漏和目录列出

151   1498   1498  

cve-bin-tool

The CVE Binary Tool helps you determine if your system includes known...

567   1496   1496  

HummerRisk

HummerRisk 是云原生安全平台,包括混合云安全治理和云原生安全检测。

237   1496   1496  

ATSCAN

Advanced dork Search & Mass Exploit Scanner

355   1494   1494  

changeme

A default credential scanner.

252   1493   1493  

darkflare

DarkFlare Firewall Piercing (TCP over CDN)

80   1493   1493  

go-safeweb

Secure-by-default HTTP servers in Go.

85   1488   1488  

occlum

Occlum is a memory-safe, multi-process library OS for Intel SGX

246   1483   1483  

Goby

Attack surface mapping

154   1481   1481  

iniscan

A php.ini scanner for best security practices

96   1480   1480  

osx-and-ios-security-awesome

OSX and iOS related security tools

188   1477   1477  

hardening

Hardening Ubuntu. Systemd edition.

336   1476   1476  

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

386   1467   1467  

moonwalk

Cover your tracks during Linux Exploitation by leaving zero traces on...

130   1463   1463  

fhe-toolkit-linux

IBM Fully Homomorphic Encryption Toolkit For Linux. This toolkit is a...

159   1461   1461  

decentraleyes

This repository has a new home: https://git.synz.io/Synzvato/decentral...

95   1456   1456  

lunasec

LunaSec - Dependency Security Scanner that automatically notifies you...

168   1456   1456  

pocassist

傻瓜式漏洞PoC测试框架

249   1450   1450  

inventory

Asset inventory of over 800 public bug bounty programs.

262   1448   1448  

awesome-aws-security

Curated list of links, references, books videos, tutorials (Free or Pa...

310   1446   1446  

panopticon

A libre cross-platform disassembler.

80   1442   1442  

binaryalert

BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.

182   1433   1433  

Seth

Perform a MitM attack and extract clear text credentials from RDP conn...

318   1433   1433  

extract_otp_secrets

Extract one time password (OTP) secrets from QR codes exported by two-...

150   1433   1433  

copacetic

🧵 CLI tool for directly patching container images!

98   1433   1433  

concrete

Concrete: TFHE Compiler that converts python programs into FHE equival...

183   1430   1430  

portable

LibreSSL Portable itself. This includes the build scaffold and compati...

279   1428   1428  

openclarity

OpenClarity is an open source platform built to enhance security and o...

172   1426   1426  

acra

Database security suite. Database proxy with field-level encryption, s...

132   1424   1424  

Sooty

The SOC Analysts all-in-one CLI tool to automate and speed up workflow...

217   1422   1422  

beelzebub

A secure low code honeypot framework, leveraging AI for System Virtual...

121   1421   1421  

security-guard

Symfony Security Component - Guard

8   1418   1418