Find the right solution for your security needs without any cost.Explore 2630 curated tools and resources
Want your tool featured here?
Get maximum visibility with pinned placement
Open Source Intelligence solution for threat intelligence data enrichment and quick analysis of suspicious files or malware.
Open Source Intelligence solution for threat intelligence data enrichment and quick analysis of suspicious files or malware.
Back-end component for red team operations with crucial design considerations.
Back-end component for red team operations with crucial design considerations.
Bane is an automated AppArmor profile generator for Docker containers that simplifies the creation of security policies with file globbing support and Docker integration.
Bane is an automated AppArmor profile generator for Docker containers that simplifies the creation of security policies with file globbing support and Docker integration.
msticpy is a Python library for InfoSec investigation and threat hunting in Jupyter Notebooks, providing data querying, threat intelligence enrichment, analysis capabilities, and interactive visualizations.
msticpy is a Python library for InfoSec investigation and threat hunting in Jupyter Notebooks, providing data querying, threat intelligence enrichment, analysis capabilities, and interactive visualizations.
Catch up on the latest cybersecurity news and updates from around the world.
Catch up on the latest cybersecurity news and updates from around the world.
A private network system utilizing WireGuard for enhanced networking capabilities.
A private network system utilizing WireGuard for enhanced networking capabilities.
Capa is a malware analysis tool that detects capabilities in executable files by analyzing PE, ELF, .NET modules, shellcode, and sandbox reports to identify potential malicious behaviors with ATT&CK framework mapping.
Capa is a malware analysis tool that detects capabilities in executable files by analyzing PE, ELF, .NET modules, shellcode, and sandbox reports to identify potential malicious behaviors with ATT&CK framework mapping.
A powerful and extensible framework for reconnaissance and attacking various networks and devices.
A powerful and extensible framework for reconnaissance and attacking various networks and devices.
Vulnerable web application for beginners in penetration testing.
Vulnerable web application for beginners in penetration testing.
Get insights into the latest cybersecurity trends and expert advice on enhancing organizational security.
Get insights into the latest cybersecurity trends and expert advice on enhancing organizational security.
A Unix-based tool that scans for rootkits and other malware on a system, providing a detailed report of the scan results.
A Unix-based tool that scans for rootkits and other malware on a system, providing a detailed report of the scan results.
Scout Suite is an open source multi-cloud security auditing tool that gathers configuration data via cloud provider APIs to identify risks and provide visibility into cloud attack surfaces.
Scout Suite is an open source multi-cloud security auditing tool that gathers configuration data via cloud provider APIs to identify risks and provide visibility into cloud attack surfaces.
Validate baseline cybersecurity skills with CompTIA Security+ certification.
Validate baseline cybersecurity skills with CompTIA Security+ certification.
A project providing a low-cost ICS testbed with affordable hardware, instructions, and attacker scenarios to facilitate learning in industrial security.
A project providing a low-cost ICS testbed with affordable hardware, instructions, and attacker scenarios to facilitate learning in industrial security.