SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
-
Updated
Nov 15, 2024 - Python
Cybersecurity (security) includes controlling physical access to hardware as well as protection from attacks that come via network access, data injection, and code injection.
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Daemon to ban hosts that cause multiple authentication errors
Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
Scapy: the Python-based interactive packet manipulation program & library.
Infection Monkey - An open-source adversary emulation platform
Bandit is a tool designed to find common security issues in Python code.
Automated Mass Exploiter
IntelOwl: manage your Threat Intelligence at scale
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能
The Network Execution Tool
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
A collection of custom security tools for quick needs.
Source Code Security Audit (源代码安全审计)
A Central Control Plane for AWS Permissions and Access
Awesome hacking is an awesome collection of hacking tools.
Dark Web OSINT Tool
Platform Security Assessment Framework
Automated NoSQL database enumeration and web application exploitation tool.