Most popular security repositories and open source projects

Cybersecurity (security) includes controlling physical access to hardware as well as protection from attacks that come via network access, data injection, and code injection.

CMSScan

CMS Scanner: Scan Wordpress, Drupal, Joomla, vBulletin websites for Se...

145   909   909  

murphysec

An open source tool focused on software supply chain security. 墨菲安...

137   907   907  

kubeclarity

KubeClarity is a tool for detection and management of Software Bill Of...

116   906   906  

panther

[DEPRECATED] Detect threats with log data and improve cloud security p...

106   905   905  

fuzzbench

FuzzBench - Fuzzer benchmarking as a service.

212   901   901  

thgtoa

The Hitchhiker’s Guide to Online Anonymity

74   901   901  

suricata-rules

Suricata IDS rules 用来检测红队渗透/恶意行为等,支持检测CobaltStrike/M...

267   895   895  

Ethlint

(Formerly Solium) Code quality & Security Linter for Solidity

130   890   890  

amicontained

Container introspection tool. Find out what container runtime is being...

65   888   888  

lock

A flexible, driver based Acl package for PHP 5.4+

63   886   886  

ossa

Open-Source Security Architecture | 开源安全架构

224   886   886  

sublert

Sublert is a security and reconnaissance tool which leverages certific...

162   886   886  

metabigor

OSINT tools and more but without API ke

151   885   885  

SecurityInterviewGuide

网络信息安全从业者面试指南

111   884   884  

hexo-blog-encrypt

Yet, just another hexo plugin for security.

100   882   882  

CVE-2021-44228-PoC-log4j-bypass-words

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

137   882   882  

subuser

Run programs on linux with selectively restricted permissions.

65   880   880  

halfempty

A fast, parallel test case minimization tool.

71   876   876  

csrf

gorilla/csrf provides Cross Site Request Forgery (CSRF) prevention mid...

147   876   876  

noseyparker

Nosey Parker is a command-line program that finds secrets and sensitiv...

37   874   874  

PowerZure

PowerShell framework to assess Azure security

133   873   873  

Awesome-Federated-Machine-Learning

Everything about federated learning, including research papers, books,...

165   870   870  

easy-wg-quick

Creates Wireguard configuration for hub and peers with ease

105   866   866  

BoopSuite

A Suite of Tools written in Python for wireless auditing and security...

139   865   865  

Audit-Learning

记录自己对《代码审计》的理解和总结,对危险函数的深入分析以及在p牛的博...

168   865   865  

cherrybomb

Stop half-done APIs! Cherrybomb is a CLI tool that helps you avoid und...

71   864   864  

openfga

A high performance and flexible authorization/permission engine built...

57   863   863  

jose-jwt

Ultimate Javascript Object Signing and Encryption (JOSE), JSON Web Tok...

174   862   862  

flightsim

A utility to safely generate malicious network traffic patterns and ev...

114   862   862  

security

Some of my security stuff and vulnerabilities. Nothing advanced. More...

167   860   860  

awesome-php-security

Awesome PHP Security Resources 🕶🐘🔐

80   858   858  

contained.af

A stupid game for learning about containers, capabilities, and syscall...

68   857   857  

security-code-scan

Vulnerability Patterns Detector for C# and VB.NET

156   856   856  

Nginx-Lua-Anti-DDoS

A Anti-DDoS script to protect Nginx web servers using Lua with a HTML...

244   855   855  

iOS

Most usable tools for iOS penetration testing

164   854   854  

chipwhisperer

ChipWhisperer - the complete open-source toolchain for side-channel po...

254   853   853  

kamene

Network packet and pcap file crafting/sniffing/manipulation/visualizat...

199   851   851  

awesome-python-security

Awesome Python Security resources 🕶🐍🔐

95   850   850  

security-growler

:satellite: A Mac menubar app that notifies you whenever SSH, VNC, sud...

59   849   849  

Angora

Angora is a mutation-based fuzzer. The main goal of Angora is to incr...

167   849   849  

kalitorify

Transparent proxy through Tor for Kali Linux OS

204   849   849  

AutoBlue-MS17-010

This is just an semi-automated fully working, no-bs, non-metasploit ve...

275   847   847  

Digital-Forensics-Guide

Digital Forensics Guide. Learn all about Digital Forensics, Computer F...

81   846   846  

dotdotpwn

DotDotPwn - The Directory Traversal Fuzzer

172   845   845  

electronegativity

Electronegativity is a tool to identify misconfigurations and security...

65   844   844  

HackerMind

渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,数据安全,安全...

205   839   839  

bareos

Bareos is a cross-network Open Source backup solution (licensed under...

240   834   834  

attifyos

Attify OS - Distro for pentesting IoT devices

154   833   833  

cli

The universal GraphQL API and CSPM tool for AWS, Azure, GCP, K8s, and...

36   832   832  

Awesome-Cybersecurity-Datasets

A curated list of amazingly awesome Cybersecurity datasets

189   831   831