Most popular security repositories and open source projects

Cybersecurity (security) includes controlling physical access to hardware as well as protection from attacks that come via network access, data injection, and code injection.

django-honeypot

🍯 Generic honeypot utilities for use in django projects.

46   328   328  

parse

Parse: A Static Security Scanner

43   324   324  

docker-hacklab

My personal hacklab, create your own.

66   322   322  

cloudfrunt

A tool for identifying misconfigured CloudFront domains

64   320   320  

lockdown.sh

Lockdown your linux install. The simple zero config linux hardening sc...

21   319   319  

evebox

Web Based Event Viewer (GUI) for Suricata EVE Events in Elastic Search

64   316   316  

vast

:crystal_ball: Visibility Across Space and Time – The network telemetr...

56   316   316  

nerve

NERVE Continuous Vulnerability Scanner

75   315   315  

dnscat2-powershell

A Powershell client for dnscat2, an encrypted DNS command and control...

111   313   313  

safe-buffer

Safer Node.js Buffer API

33   311   311  

heralding

Credentials catching honeypot

75   309   309  

ropium

ROPium is a tool that helps you building ROP exploits by finding and c...

42   309   309  

SerialKiller

Look-Ahead Java Deserialization Library

56   309   309  

freepass

[DEPRECATED] password manager thing

20   308   308  

TeamViewer_Permissions_Hook_V1

A proof of concept injectable C++ dll, that uses naked inline hooking...

86   307   307  

hunter

Hunter作为中通DevSecOps闭环方案中的一环,扮演着很重要的角色,开源之后...

118   307   307  

Simpleator

Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-m...

46   306   306  

Filterlist-for-AdGuard-or-PiHole

A very aggressive filter-list that consolidates over 370 lists for use...

39   306   306  

PhishAPI

Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-T...

71   305   305  

ThreatPinchLookup

Documentation and Sharing Repository for ThreatPinch Lookup Chrome & F...

72   305   305  

Secure-Coding-Handbook

Web Application Secure Coding Handbook resource.

38   304   304  

ATT-CK-CN

ATT&CK实操

78   302   302  

git-hound

Git plugin that prevents sensitive data from being committed.

24   302   302  

Yolo

😈Scripts or demo projects on iOS development or reverse engineering

95   302   302  

java-otp

A one-time password (HOTP/TOTP) library for Java

95   301   301  

url-signer

Create and validate signed URLs with a limited lifetime

33   300   300  

cve-2019-1003000-jenkins-rce-poc

Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script...

91   300   300  

crypto

Encrypt and decrypt data using private/public keys

28   299   299  

nvdtools

A set of tools to work with the feeds (vulnerabilities, CPE dictionary...

68   298   298  

wsltools

Web Scan Lazy Tools - Python Package

30   297   297  

go-password-validator

Validate the Strength of a Password in Go

21   297   297  

vuejs-serverside-template-xss

Demo of a Vue.js app that mixes both clientside templates and serversi...

22   296   296  

php-security-check-list

PHP Security Check List [ EN ] 🌋 ☣️

61   292   292  

Susanoo

A REST API security testing framework.

52   290   290  

secretz

secretz, minimizing the large attack surface of Travis CI

40   284   284  

Invoke-Piper

Forward local or remote tcp ports through SMB pipes.

59   284   284  

web-hacking-101-zh

:book: [译] Web Hacking 101 中文版

70   282   282  

decker

Declarative penetration testing orchestration framework

28   282   282  

daytona

a vault client, but for containers and servers.

31   279   279  

arch-audit

A utility like pkg-audit for Arch Linux. Based on Arch Security Team d...

22   278   278  

ssl-certificate-chain-resolver

SSL certificate chain resolver

33   278   278  

octopus

Security Analysis tool for WebAssembly module (wasm) and Blockchain Sm...

50   276   276  

megplus

Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRE...

100   275   275  

PasscodeView

PasscodeView is an Android Library to easily and securely authenticate...

62   275   275  

masterkey

secure interactive password manager with xchacha20poly1305, argon2id,...

18   275   275  

fomalhaut

🚀 A Simple API Gateway for Building Security and Flexible Microservice...

65   273   273  

bug-monitor

Seebug、structs、cve漏洞实时监控推送系统🔦

61   273   273  

argon2-cffi

Secure Password Hashes for Python

36   270   270  

cpp-jwt

JSON Web Token library for C++

80   269   269  

my-talks

List of my talks and workshops: security engineering, applied cryptogr...

15   268   268