Most popular security repositories and open source projects

Cybersecurity (security) includes controlling physical access to hardware as well as protection from attacks that come via network access, data injection, and code injection.

AspNet6IdentityServer4AngularOidcFlows

OpenID Connect Code Flow PKCE / Implicit Flow with Angular and ASP.NE...

204   725   725  

SWC-registry

Smart Contract Weakness Classification and Test Cases

143   723   723  

simple-security-toolkit

A collection of practical security-focused guides and checklists for s...

87   723   723  

i2pdbrowser

i2pd browser bundle

82   722   722  

opmsg

opmsg message encryption

42   721   721  

AutoRepeater

Automated HTTP Request Repeating With Burp Suite

99   721   721  

snow

A Rust implementation of the Noise Protocol Framework

103   721   721  

ratchet

A tool for securing CI/CD workflows with version pinning.

27   720   720  

ronin

Ronin is a Free and Open Source Ruby Toolkit for Security Research and...

54   719   719  

laravel-url-signer

Create and validate signed URLs with a limited lifetime

52   718   718  

zap-extensions

OWASP ZAP Add-ons

628   717   717  

advisory-db

Security advisory database for Rust crates published through crates.io

277   716   716  

trailscraper

A command-line tool to get valuable information out of AWS CloudTrail

32   716   716  

tripwire-open-source

Open Source Tripwire®

112   715   715  

EllipticCurveKeyPair

Sign, verify, encrypt and decrypt using the Secure Enclave

115   714   714  

aws-security-viz

Visualize your aws security groups.

109   714   714  

BrainDamage

Remote administration service which uses twitter as a command and cont...

182   713   713  

domained

Multi Tool Subdomain Enumeration

163   711   711  

extract_otp_secrets

Extract one time password (OTP) secrets from QR codes exported by two-...

100   711   711  

stegseek

:zap: Worlds fastest steghide cracker, chewing through millions of pas...

94   710   710  

Robber

Robber is open source tool for finding executables prone to DLL hijack...

152   708   708  

hstspreload.org

:lock: Chromium's HSTS preload list submission website.

100   704   704  

linux-baseline

DevSec Linux Baseline - InSpec Profile

174   704   704  

internalblue

Bluetooth experimentation framework for Broadcom and Cypress chips.

90   703   703  

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxy...

110   703   703  

dawnscanner

Dawn is a static analysis security scanner for ruby written web applic...

98   700   700  

HaboMalHunter

HaboMalHunter is a sub-project of Habo Malware Analysis System (https:...

230   698   698  

gscript

framework to rapidly implement custom droppers for all three major op...

104   698   698  

in-toto

in-toto is a framework to protect supply chain integrity.

124   697   697  

cve-bin-tool

The CVE Binary Tool helps you determine if your system includes known...

323   695   695  

AuthMeReloaded

The best authentication plugin for the Bukkit/Spigot API!

522   693   693  

rekor

Software Supply Chain Transparency Log

124   692   692  

gargoyle

A memory scanning evasion technique

112   691   691  

uxss-db

🔪Browser logic vulnerabilities :skull_and_crossbones:

85   691   691  

logkeys

:memo: :keyboard: A GNU/Linux keylogger that works!

253   691   691  

protools

历经开发周期多年,并且应用过千万级别项目的工具箱

207   690   690  

inventory

Asset inventory on public bug bounty programs.

131   690   690  

jackhammer

Jackhammer - One Security vulnerability assessment/management tool to...

170   688   688  

k8s-security

Kubernetes security notes and best practices

70   688   688  

DongTai-agent-java

Java Agent is a Java application probe of DongTai IAST, which collects...

206   686   686  

unipacker

Automatic and platform-independent unpacker for Windows binaries based...

84   686   686  

reentrancy-attacks

A chronological and (hopefully) complete list of reentrancy attacks to...

70   685   685  

strelka

Real-time, container-based file scanning at enterprise scale

96   684   684  

Katana

python script for Google Dorking

155   683   683  

creepjs

Creepy device and browser fingerprinting

95   681   681  

seccubus

Easy automated vulnerability scanning, reporting and analysis

175   680   680  

graph-adversarial-learning-literature

A curated list of adversarial attacks and defenses papers on graph-str...

113   678   678  

pretender

Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover...

54   678   678  

webauthn.io

The source code for webauthn.io, a demonstration of WebAuthn.

122   677   677  

nucypher

A decentralized threshold cryptography network focused on proxy reencr...

267   674   674