Security Operations

Security operations tools for SIEM, SOAR, threat hunting, incident response, and security operations center (SOC) management.

Explore 1418 curated cybersecurity tools, with 14,237+ visitors searching for solutions

FEATURED

Proton Pass Logo

Password manager with end-to-end encryption and identity protection features

NordVPN Logo

VPN service providing encrypted internet connections and privacy protection

Mandos Fractional CISO Services Logo

Fractional CISO services for B2B companies to accelerate sales and compliance

Get Featured

Feature your product and reach thousands of professionals.

git-dumper Logo

A tool to dump a Git repository from a website

0
GitTools Logo

A collection of three tools for extracting, dumping, and scanning exposed .git repositories on websites to identify sensitive information and security vulnerabilities.

0
screenshoteer Logo

A command-line tool for capturing automated screenshots of websites and mobile applications with support for multiple browsers and device emulations.

0
Singularity Logo

A DNS rebinding attack framework for security researchers and penetration testers.

0
Whonow Logo

A malicious DNS server that executes DNS Rebinding attacks on-demand to bypass same-origin policy restrictions and access internal network resources.

0
requests-racer Logo

A Python library that simplifies testing and exploiting race conditions in web applications using concurrent HTTP requests.

0
jwt-key-id-injector Logo

A simple Python script to test for a hypothetical JWT vulnerability

0
x64dbg Logo

An open-source binary debugger for Windows with a comprehensive plugin system for malware analysis and reverse engineering.

0
getsploit Logo

A command line utility for searching and downloading exploits from multiple exploit databases including Exploit-DB and Packet Storm.

0
ThreatCheck Logo

A comprehensive malware-analysis tool that utilizes external AV scanners to identify malicious elements in binary files.

0
mXtract Logo

mXtract is a Linux-based tool for memory analysis and dumping with regex pattern search capabilities.

0
GadgetToJScript Logo

A tool that generates .NET serialized gadgets for triggering assembly load and execution through BinaryFormatter deserialization in JavaScript, VBScript, and VBA scripts.

0
Detecting the Elusive - Active Directory Threat Hunting Logo

A comprehensive resource for threat hunting in Active Directory environments, covering tracking command-line/PowerShell activity, Kerberoasting detection, auditing attacker activity, and monitoring enterprise command-line activity.

0
Dorothy Logo

Dorothy is a tool to test monitoring and detection capabilities for Okta environments, with modules mapped to MITRE ATT&CK® tactics.

0
VMCloak Logo

VMCloak is a tool for creating and preparing Virtual Machines for Cuckoo Sandbox.

0
Yar Logo

Yar is a reconnaissance tool for scanning organizations, users, and repositories to identify vulnerabilities and security risks during security assessments.

0
yara_rules Logo

A collection of YARA rules for Windows, Linux, and Other threats.

0
ANY.RUN Logo

Interactive malware hunting service with live access to the heart of an incident.

1
FastIR Collector Logo

Tool for live forensics acquisition on Windows systems, collecting artefacts for early compromise detection.

0
InternalBlue Logo

InternalBlue is a Bluetooth experimentation framework that enables low-level firmware interaction with Broadcom chips for security research and attack prototype development.

0
C3 Logo

C3 is a framework by WithSecureLabs for rapid prototyping of custom command and control channels that integrates with existing offensive security toolkits.

0
Manuka by SpaceRaccoon Logo

An open-source OSINT honeypot that monitors threat actor reconnaissance attempts and generates early-warning intelligence for blue teams during the pre-attack phase.

0
Dorothy2 Logo

A malware/botnet analysis framework with a focus on network analysis and process comparison.

0
netsniff-ng toolkit Logo

netsniff-ng is a free Linux networking toolkit with zero-copy mechanisms for network development, analysis, and auditing.

0