The Largest Platform to Find Cybersecurity Tools

Explore 3178 curated cybersecurity tools, with 16,024+ visitors searching for solutions

FEATURED

Hudson Rock Cybercrime Intelligence Tools Logo

Cybercrime intelligence tools for searching compromised credentials from infostealers

Proton Pass Logo

Password manager with end-to-end encryption and identity protection features

NordVPN Logo

VPN service providing encrypted internet connections and privacy protection

Mandos Fractional CISO Services Logo

Fractional CISO services for B2B companies to accelerate sales and compliance

Get Featured

Feature your product and reach thousands of professionals.

RECENTLY ADDED

Rastrea2r Logo

A multi-platform open source tool for triaging suspect systems and hunting for Indicators of Compromise (IOCs) across thousands of endpoints.

0
SmashTheStack Wargaming Network Logo

A wargaming network for penetration testers to practice their skills in a realistic environment.

0
CrackMapExec Logo

A post-exploitation tool for pentesting Active Directory

0
GRASSMARLIN Logo

Passively maps and visually displays ICS/SCADA network topology for network security

0
openioc-to-stix Logo

Converts OpenIOC v1.0 XML files into STIX Indicators, generating STIX v1.2 and CybOX v2.1 content.

0
SCADAShutdownTool Logo

An industrial control system testing tool that enables security researchers to enumerate SCADA controllers, read register values, and modify register data across different testing modes.

0
WatchGuard EPDR Logo

Comprehensive endpoint protection solution providing advanced threat detection, proactive defense, and efficient management.

0
AWS pwn Logo

A collection of Python scripts for conducting penetration testing activities against Amazon Web Services (AWS) environments.

0
SNARE Logo

A web application honeypot sensor attracting malicious traffic from the Internet

0
Androguard module for Yara Logo

Integrates static APK analysis with Yara and requires re-compilation of Yara with the androguard module.

0
JD-GUI Logo

JD-GUI is a graphical Java decompiler that reconstructs and displays source code from compiled ".class" files for reverse engineering and code analysis purposes.

0
Gray Hat Hacking v6 Lab 29 Logo

A hands-on cybersecurity laboratory environment for Gray Hat Hacking Chapter 29 that creates virtualized Docker and Kali Linux machines using Terraform for practical security training exercises.

0
GitHub Logo

GitHub is a web-based platform that provides Git version control hosting and collaborative software development tools for managing code repositories and projects.

0
Red Teaming for Pacific Rim CCDC 2016 Logo

Insights on Red Teaming for Pacific Rim CCDC 2016 competition, focusing on preparation, operations plan, and automation.

0
FreeBuf Logo

Cybersecurity industry portal offering articles, tools, and resources.

0
Stowaway Logo

A static analysis tool for Android apps that detects malware and other malicious code

0
Kismet Logo

A wireless network detector, sniffer, and intrusion detection system

0
DVWA - Brute Force (High Level) - Anti-CSRF Tokens Logo

A guide to brute forcing DVWA on the high security level with anti-CSRF tokens

0
The Anatomy of a Malicious Package Logo

Educational resource analyzing the structure and implementation of malicious packages in software ecosystems, with focus on JavaScript/NPM threat models.

0
SOPS Logo

SOPS is an encrypted file editor that supports multiple formats and integrates with various key management services including AWS KMS, GCP KMS, Azure Key Vault, age, and PGP.

0
SSC-Threat-Intel-IoCs Logo

Public access to Indicators of Compromise (IoCs) and other data for readers of Security Scorecard's technical blog posts and reports.

0
random_compat Logo

A PHP 5.x polyfill for random_bytes() and random_int() created by Paragon Initiative Enterprises.

0
Eramba Logo

A community-driven GRC solution that is simple, affordable, and open-source.

0
APT-Hunter Logo

A threat hunting tool for Windows event logs to detect APT movements and decrease the time to uncover suspicious activity.

0