Most popular security repositories and open source projects

Cybersecurity (security) includes controlling physical access to hardware as well as protection from attacks that come via network access, data injection, and code injection.

curriculum

👩‍🏫 👨‍🏫 The open-source curriculum of Enki!

973   749   749  

awesome-he

✨ Awesome - A curated list of amazing Homomorphic Encryption libraries...

48   748   748  

HardeningKitty

HardeningKitty - Checks and hardens your Windows configuration

94   748   748  

RootTheBox

A Game of Hackers (CTF Scoreboard & Game Manager)

268   746   746  

Windows11_Hardening

a collection about Windows 11

49   746   746  

snappass

Share passwords securely

217   744   744  

SQLiScanner

Automatic SQL injection with Charles and sqlmap api

295   741   741  

sipvicious

SIPVicious OSS is a VoIP security testing toolset. It helps security t...

155   735   735  

linuxboot

The LinuxBoot project is working to enable Linux to replace your firmw...

88   734   734  

authentication-zero

An authentication system generator for Rails applications.

24   733   733  

security-bulletins

Security Bulletins that relate to Netflix Open Source

121   732   732  

AWS-VPN-Server-Setup

Setup your own private, secure, free* VPN on the Amazon AWS Cloud in 1...

162   731   731  

skanuvaty

Dangerously fast DNS/network/port scanner

69   730   730  

KubeArmor

Cloud-native Runtime Security Enforcement System. [CNCF Sandbox Projec...

205   725   725  

SWC-registry

Smart Contract Weakness Classification and Test Cases

143   723   723  

simple-security-toolkit

A collection of practical security-focused guides and checklists for s...

87   723   723  

Windows-Optimize-Harden-Debloat

Enhance the security and privacy of your Windows 10 and Windows 11 dep...

54   723   723  

hulk

HULK DoS tool ported to Go with some additional features.

456   722   722  

SecCrawler

一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括...

132   722   722  

opmsg

opmsg message encryption

42   721   721  

AutoRepeater

Automated HTTP Request Repeating With Burp Suite

99   721   721  

snow

A Rust implementation of the Noise Protocol Framework

103   721   721  

ratchet

A tool for securing CI/CD workflows with version pinning.

27   720   720  

Watcher

Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed...

115   718   718  

zap-extensions

OWASP ZAP Add-ons

628   717   717  

advisory-db

Security advisory database for Rust crates published through crates.io

277   716   716  

trailscraper

A command-line tool to get valuable information out of AWS CloudTrail

32   716   716  

Offensive-Resources

A Huge Learning Resources with Labs For Offensive Security Players

167   716   716  

tripwire-open-source

Open Source Tripwire®

112   715   715  

AspNet6IdentityServer4AngularOidcFlows

OpenID Connect Code Flow PKCE / Implicit Flow with Angular and ASP.NE...

212   714   714  

domained

Multi Tool Subdomain Enumeration

163   711   711  

extract_otp_secrets

Extract one time password (OTP) secrets from QR codes exported by two-...

100   711   711  

review_the_national_post-graduate_entrance_examination

🌟复习考研的那些事儿(清华912考研)~~

210   710   710  

stegseek

:zap: Worlds fastest steghide cracker, chewing through millions of pas...

94   710   710  

Robber

Robber is open source tool for finding executables prone to DLL hijack...

152   708   708  

openvas-docker

A Docker container for Openvas

274   704   704  

hstspreload.org

:lock: Chromium's HSTS preload list submission website.

100   704   704  

linux-baseline

DevSec Linux Baseline - InSpec Profile

174   704   704  

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxy...

110   703   703  

xiu

A simple, high performance and secure live media server in pure Rust (...

68   701   701  

dawnscanner

Dawn is a static analysis security scanner for ruby written web applic...

98   700   700  

laravel-firewall

Web Application Firewall (WAF) package for Laravel

74   699   699  

HaboMalHunter

HaboMalHunter is a sub-project of Habo Malware Analysis System (https:...

230   698   698  

in-toto

in-toto is a framework to protect supply chain integrity.

124   697   697  

cve-bin-tool

The CVE Binary Tool helps you determine if your system includes known...

323   695   695  

BrainDamage

Remote administration tool which uses Telegram as a C&C server

199   693   693  

adblockfast

Adblock Fast is a new, faster ad blocker for Android, iOS, Chrome, and...

148   693   693  

rekor

Software Supply Chain Transparency Log

124   692   692  

logkeys

:memo: :keyboard: A GNU/Linux keylogger that works!

253   691   691  

gargoyle

A memory scanning evasion technique

112   691   691