Most popular security repositories and open source projects

Cybersecurity (security) includes controlling physical access to hardware as well as protection from attacks that come via network access, data injection, and code injection.

yosai

A Security Framework for Python applications featuring Authorization (...

54   586   586  

Whonix

Whonix is an operating system focused on anonymity, privacy and securi...

104   586   586  

wordlists

Infosec Wordlists and more.

235   586   586  

krane

Kubernetes RBAC static analysis & visualisation tool

31   585   585  

Tai-e

An easy-to-learn/use static analysis framework for Java

78   584   584  

auth

A GitHub Action for authenticating to Google Cloud.

117   583   583  

secureCodeBox

secureCodeBox (SCB) - continuous secure delivery out of the box

124   581   581  

Awesome-Federated-Learning-on-Graph-and-Tabular-Data

Federated learning on graph and tabular data related papers, framework...

104   581   581  

ebooks

A repository for ebooks, including C, C plus plus, Linux Kernel, Com...

255   579   579  

internalblue

Bluetooth experimentation framework for Broadcom and Cypress chips.

75   578   578  

laravel-csp

Set content security policy headers in a Laravel app

52   577   577  

cmsPoc

CMS渗透测试框架-A CMS Exploit Framework

175   576   576  

coyim

coyim - a safe and secure chat client

84   575   575  

vsmartcard

umbrella project for emulation of smart card readers or smart cards

177   573   573  

PacketWhisper

PacketWhisper: Stealthily exfiltrate data and defeat attribution using...

123   572   572  

tpm2-tools

The source repository for the Trusted Platform Module (TPM2.0) tools

343   571   571  

ebpf-slide

Collection of Linux eBPF slides/documents.

137   569   569  

AgentSmith-HIDS

By Kprobe technology Open Source Host-based Intrusion Detection System...

168   567   567  

BTLE

Bluetooth Low Energy (BLE) packet sniffer and transmitter for both sta...

121   567   567  

DevSecOpsGuideline

The OWASP DevSecOps Guideline can help us to embedding security as a p...

137   567   567  

rattlesnakeos-stack

Build your own privacy and security focused Android OS in the cloud.

95   566   566  

twa

A tiny web auditor with strong opinions.

51   565   565  

graphite

Encrypted, secure, user-owned productivity suite

80   565   565  

tempesta

All-in-one solution for high performance web content delivery and adva...

97   565   565  

ssh-auditor

The best way to scan for weak ssh passwords on your network

87   564   564  

mXtract

mXtract - Memory Extractor & Analyzer

92   564   564  

DGFraud

A Deep Graph-based Toolbox for Fraud Detection

152   564   564  

cookie_crimes

Read local Chrome cookies without root or decrypting

78   563   563  

aiodnsbrute

Python 3.5+ DNS asynchronous brute force utility

106   563   563  

SecurityDriven.Inferno

:white_check_mark: .NET crypto done right. Professionally audited.

50   560   560  

ronin

Ronin is a free and Open Source Ruby toolkit for security research and...

46   560   560  

PenTestKit

Tools, scripts and tips useful during Penetration Testing engagements.

177   559   559  

hershell

Multiplatform reverse shell generator

99   559   559  

dradis-ce

Dradis Framework: Colllaboration and reporting for IT Security teams

182   559   559  

pup

The Ultimate Boilerplate for Products.

143   557   557  

SipHash

High-speed secure pseudorandom function for short messages

49   554   554  

djangorestframework-api-key

🔐 API key permissions for Django REST Framework

86   553   553  

OSCAL

Open Security Controls Assessment Language (OSCAL)

169   553   553  

RockYou2021.txt

RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordli...

99   552   552  

ebpfkit

ebpfkit is a rootkit powered by eBPF

74   550   550  

laravel-acl

This package helps you to associate users with permissions and permiss...

53   547   547  

paste

A sensible, modern pastebin.

39   546   546  

google-dorks

Useful Google Dorks for WebSecurity and Bug Bounty

94   546   546  

Am-I-affected-by-Meltdown

Meltdown Exploit / Proof-of-concept / checks whether system is affecte...

73   545   545  

0day-security-software-vulnerability-analysis-technology

0day安全_软件漏洞分析技术

241   545   545  

gOSINT

OSINT Swiss Army Knife

85   544   544  

libsodium-php

The PHP extension for libsodium.

75   543   543  

scirius

Scirius is a web application for Suricata ruleset management and threa...

146   543   543  

trusted-types

A browser API to prevent DOM-Based Cross Site Scripting in modern web...

72   543   543  

HellRaiser

Vulnerability scanner using Nmap for scanning and correlating found CP...

157   540   540