Modlishka is a powerful, open-source reverse proxy tool that allows users to intercept and manipulate HTTP traffic, making it an ideal solution for penetration testers, security researchers, and developers to analyze and test web applications. With Modlishka, users can easily set up a reverse proxy server to intercept and modify HTTP requests and responses, enabling them to identify vulnerabilities, test web application security, and develop custom security tools. The tool provides a flexible and customizable framework for building custom proxy servers, making it an essential tool for anyone involved in web application security testing and development.
FEATURES
SIMILAR TOOLS
AzureC2Relay enhances security by validating and relaying Cobalt Strike beacon traffic through Azure Functions.
C3 is a framework for creating custom C2 channels, integrating with existing offensive toolkits.
Generates randomized C2 profiles for Cobalt Strike to evade detection.
SauronEye helps in identifying files containing sensitive data such as passwords through targeted directory searches.
Tool for enumerating proxy configurations and generating CobaltStrike-compatible shellcode.
SharpEDRChecker scans system components to detect security products and tools.
Parrot Security OS is a comprehensive, secure, and customizable operating system for cybersecurity professionals, offering over 600+ tools and utilities for red and blue team operations.
A collection of Python scripts for password spraying attacks against Lync/S4B & OWA, featuring Atomizer, Vaporizer, Aerosol, and Spindrift tools.
PINNED

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.