Most popular security repositories and open source projects

Cybersecurity (security) includes controlling physical access to hardware as well as protection from attacks that come via network access, data injection, and code injection.

awesome-nginx-security

🔥 A curated list of awesome links related to application security rela...

67   634   634  

Samples

Steeltoe samples and reference application collection

242   633   633  

diffy

Diffy is a triage tool used during cloud-centric security incidents, t...

62   633   633  

dockovpn

🔐 Out of the box stateless openvpn-server docker image which starts in...

147   633   633  

AORT

All in One Recon Tool for Bug Bounty

89   633   633  

dirty_sock

Linux privilege escalation exploit via snapd (CVE-2019-7304)

160   632   632  

awesome-opa

A curated list of OPA related tools, frameworks and articles

62   632   632  

HiveNightmare

Exploit allowing you to read registry hives as non-admin on Windows 10...

167   631   631  

chain-bench

An open-source tool for auditing your software supply chain stack for...

52   630   630  

Lilith

Lilith, The Open Source C++ Remote Administration Tool (RAT)

211   629   629  

turbinia

Automation and Scaling of Digital Forensics Tools

156   629   629  

Kuiper

Digital Forensics Investigation Platform

98   629   629  

dionaea

Home of the dionaea honeypot

173   628   628  

external-protocol-flooding

Scheme flooding vulnerability: how it works and why it is a threat to...

45   628   628  

dotenv-vault

Simplify Your Secrets

24   625   625  

lockwise-android

Firefox's Lockwise app for Android

108   624   624  

Wallbreaker

🔨 Break Java Reverse Engineering form Memory World!

113   623   623  

remote-method-guesser

Java RMI Vulnerability Scanner

92   621   621  

scilla

Information Gathering tool - DNS / Subdomains / Ports / Directories en...

95   620   620  

NelmioSecurityBundle

Adds extra security-related features in your Symfony application

76   620   620  

i2pdbrowser

i2pd browser bundle

72   619   619  

articles-translator

:books:Translate the distinct technical blogs. Please star or watch. W...

71   617   617  

py_webauthn

Pythonic WebAuthn

134   616   616  

openpyn-nordvpn

Easily connect to and switch between, OpenVPN servers hosted by NordVP...

111   614   614  

repo-supervisor

Scan your code for security misconfiguration, search for passwords and...

100   614   614  

topaz

Cloud-native authorization for modern applications and APIs

8   614   614  

curiefense

Curiefense is a unified, open source platform protecting cloud native...

101   612   612  

fatt

FATT /fingerprintAllTheThings - a pyshark based script for extracting...

94   611   611  

jwt-hack

🔩 jwt-hack is tool for hacking / security testing to JWT. Supported fo...

90   611   611  

fuzzapi

Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem

180   610   610  

zip-slip-vulnerability

Zip Slip Vulnerability (Arbitrary file write through archive extractio...

96   610   610  

secure-ls

:lock: Secure localStorage data with high level of encryption and data...

79   609   609  

rbac-tool

Rapid7 | insightCloudSec | Kubernetes RBAC Power Toys - Visualize, Ana...

49   609   609  

gitoops

all paths lead to clouds

48   608   608  

GoFetch

GoFetch is a tool to automatically exercise an attack plan generated b...

102   607   607  

DongTai-agent-java

Java Agent is a Java application probe of DongTai IAST, which collects...

170   607   607  

cloudlist

Cloudlist is a tool for listing Assets from multiple Cloud Providers.

87   607   607  

Open-Source-Security-Guide

Open Source Security Guide. Learn all about Security Standards, Framew...

54   606   606  

dvna

Damn Vulnerable NodeJS Application

479   605   605  

DVIA-v2

Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vuln...

146   602   602  

Tongsuo

铜锁/Tongsuo is a Modern Cryptographic Primitives and Protocols Librar...

89   601   601  

Betterfox

user.js file to harden Firefox and optimize privacy, security, and spe...

45   600   600  

certspotter

Certificate Transparency Log Monitor

71   598   598  

fireELF

fireELF - Fileless Linux Malware Framework

116   597   597  

runtime

OCI (Open Containers Initiative) compatible runtime using Virtual Mach...

74   596   596  

zxcvbn-python

Python implementation of Dropbox's realistic password strength estimat...

61   596   596  

ChopChop

ChopChop is a CLI to help developers scanning endpoints and identifyin...

72   594   594  

FBI-tools

🕵️ OSINT Tools for gathering information and actions forensics 🕵️

127   594   594  

a2sv

Auto Scanning to SSL Vulnerability

169   593   593  

go-safeweb

Secure-by-default HTTP servers in Go.

63   593   593