security-tool

33 tools and resources

NEW

GitRob Logo

GitRob

0 (0)

A reconnaissance tool for GitHub organizations

A browser extension that helps you find and track sensitive data exposure across the web.

Varna Logo

Varna

0 (0)

AWS serverless cloud security tool for parsing and alerting on CloudTrail logs using EQL.

Xplot

0 (0)

A tool for analyzing TCP packet traces with color support.

A Python library for querying ThreatCrowd's API for email, IP, domain, and antivirus reports

WordPress honeypot tool running in a Docker container for monitoring access attempts.

usbkill Logo

usbkill

0 (0)

An anti-forensic kill-switch tool for USB ports to shut down the computer immediately in case of unauthorized access.

Endlessh is an SSH tarpit that traps SSH clients by sending an endless, random SSH banner.

A Python-based tool for subdomain enumeration and analysis

An anti-forensic Linux Kernel Module kill-switch for USB ports.

WordPress plugin to reduce comment spam with a smarter honeypot.

massdns Logo

massdns

0 (0)

A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

Open-Source framework for detecting and preventing dependency confusion leakage with a holistic approach and wide technology support.

A cybersecurity tool with online demo, mailing list, and multiple installation methods.

ClamAV Logo

ClamAV

0 (0)

ClamAV is an open-source antivirus engine that detects trojans, viruses, malware, and other malicious threats.

A tool to secure your shell commands history by clearing sensitive commands

Standalone SIGMA-based detection tool for EVTX, Auditd, Sysmon for Linux, XML or JSONL/NDJSON Logs.

Robust Python SDK and Command Line Client for interacting with IntelOwl's API.

Tool for deleting logs on Linux/Windows servers.

A honeypot system designed to detect and analyze potential security threats

Kubernetes security platform with industry standard open source utilities for securing Kubernetes clusters and apps.

SharpC2 Logo

SharpC2

0 (0)

A C#-based Command and Control Framework for remote access and control of compromised systems.

A hybrid honeypot framework that combines low and high interaction honeypots for network security

A key and secret validation workflow tool built in Rust, supporting over 30 providers and exporting to JSON or CSV.

A PowerShell module for interacting with VirusTotal to analyze suspicious files and URLs.

A spam prevention technique using hidden fields to detect and deter spam bots in Laravel applications.

HoneyPy Logo

HoneyPy

0 (0)

A low to medium interaction honeypot with a variety of plugins for cybersecurity monitoring.

JSDetox

0 (0)

A javascript malware analysis tool with backend code execution.

rsatool Logo

rsatool

0 (0)

Calculates RSA parameters and generates RSA private keys in DER or PEM format.

Python package for fanging and defanging indicators of compromise in text.

Malware allows attackers to execute Windows commands from a remote environment

OCaml bindings to the YARA scanning engine for integrating YARA scanning capabilities into OCaml projects