Explore 2989 curated tools and resources
Get weekly cybersecurity updates, straight in your inbox.
Want your tool featured here?
Get maximum visibility with pinned placement
Securely store and access AWS credentials in a development environment.
RegRippy is a modern Python 3 alternative to RegRipper for extracting data from Windows registry hives.
mac_apt is a versatile DFIR tool for processing Mac and iOS images, offering extensive artifact extraction capabilities and cross-platform support.
mac_apt is a versatile DFIR tool for processing Mac and iOS images, offering extensive artifact extraction capabilities and cross-platform support.
FraudGuard is a service that provides real-time internet traffic analysis and IP tracking to help validate usage and prevent fraud.
FraudGuard is a service that provides real-time internet traffic analysis and IP tracking to help validate usage and prevent fraud.
Django based web application for network traffic analysis with protocol handling capabilities.
Django based web application for network traffic analysis with protocol handling capabilities.
A CVE compliant archive of public exploits and corresponding vulnerable software, and a categorized index of Internet search engine queries designed to uncover sensitive information.
A CVE compliant archive of public exploits and corresponding vulnerable software, and a categorized index of Internet search engine queries designed to uncover sensitive information.
Malware Patrol offers a range of threat intelligence solutions, including enterprise data feeds, DNS firewall, phishing threat intelligence, and small business protection.
Malware Patrol offers a range of threat intelligence solutions, including enterprise data feeds, DNS firewall, phishing threat intelligence, and small business protection.
Hack with JavaScript XSS'OR tool for encoding/decoding and various XSS related functionalities.
Hack with JavaScript XSS'OR tool for encoding/decoding and various XSS related functionalities.
A module that enforces HTTPS connections and automatically redirects non-encrypted HTTP requests to HTTPS.
A module that enforces HTTPS connections and automatically redirects non-encrypted HTTP requests to HTTPS.
WireGuard is a fast, simple, and secure VPN that uses cutting-edge cryptography, designed for ease of use and performance.
WireGuard is a fast, simple, and secure VPN that uses cutting-edge cryptography, designed for ease of use and performance.
A specification/framework for extending default C2 communication channels in Cobalt Strike
A specification/framework for extending default C2 communication channels in Cobalt Strike
A non-commercial wargame site offering pwn challenges related to system exploitation with different difficulty levels.
A non-commercial wargame site offering pwn challenges related to system exploitation with different difficulty levels.
A workshop on hacking Bluetooth Smart locks, covering architecture, vulnerabilities, and exploitation techniques.
Introduction to using GScript for Red Teams
Sysreptor offers a customizable security reporting solution for penetration testers and red teamers.
Sysreptor offers a customizable security reporting solution for penetration testers and red teamers.
Generates a YARA rule to match basic blocks of the current function in IDA Pro
Generates a YARA rule to match basic blocks of the current function in IDA Pro
Script to find exploits for vulnerable software packages on Linux systems using an exploit database.
Script to find exploits for vulnerable software packages on Linux systems using an exploit database.
A network forensics tool for visualizing packet captures as network diagrams with detailed analysis.
A network forensics tool for visualizing packet captures as network diagrams with detailed analysis.
A Sysmon configuration repository for customizing Microsoft Sysinternals Sysmon configurations with modular setup.
A Sysmon configuration repository for customizing Microsoft Sysinternals Sysmon configurations with modular setup.
Free cyber security training and resources for career development.
All-in-one protection solution for individuals and families, offering antivirus, VPN, identity, and privacy protection.
All-in-one protection solution for individuals and families, offering antivirus, VPN, identity, and privacy protection.
A repository of freely usable Yara rules for detection systems, with automated error detection workflows.
A repository of freely usable Yara rules for detection systems, with automated error detection workflows.
A module for loading Bro logs as tables in Osquery
Belkasoft offers cybersecurity solutions, training, and tools for businesses, law enforcement, and academia.
Belkasoft offers cybersecurity solutions, training, and tools for businesses, law enforcement, and academia.