An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: security-analysis

madarauchiha45/Nmap-Security-Scanner-2025

Nmap Security Scanner – powerful network scanning tool to detect vulnerabilities, ports, and security issues on your network. 🌐🔍

Size: 7.81 KB - Last synced at: about 22 hours ago - Pushed at: about 23 hours ago - Stars: 0 - Forks: 0

AllUseIT/Nmap-Security-Scanner-2025

Nmap Security Scanner – powerful network scanning tool to detect vulnerabilities, ports, and security issues on your network. 🌐🔍

Size: 8.79 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 1 - Forks: 0

guibranco/github-infisical-secrets-check-action

🚨 :octocat: A GitHub action to check and report secrets leaks in the repository using Infisical CLI

Size: 223 KB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 2 - Forks: 1

e21-AS/telstra-cybersecurity-experience

Report from the Telstra Cybersecurity Virtual Experience.

Size: 8.79 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

RosanaFSS/Cybersecurity-Journey-TryHackMe

Cybersecurity Journey - TryHackMe

Size: 20.6 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 5 - Forks: 1

vladislavpyatnitskiy/Portfolio_Analysis

Here you see how to track your portfolio the right way

Language: R - Size: 25.2 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 4 - Forks: 0

Armaan29-09-2005/AI-OSINT-Security-Analyzer

AI OSINT Security Analyzer is an intelligent platform that leverages AI to perform autonomous investigations across various intelligence sources. With features like multi-source integration and real-time threat intelligence, it ensures comprehensive security assessments. 🛡️🔍

Language: Python - Size: 31.3 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 0

Xplo8E/ultron-ai

A hybrid static/AI analysis tool for deep security code reviews using gemini models

Language: Python - Size: 4.18 MB - Last synced at: 4 days ago - Pushed at: 8 days ago - Stars: 1 - Forks: 1

LMLK-seal/Git-Seer

Git Seer is a powerful CLI tool that provides instant insights into any public GitHub repository.

Language: Python - Size: 0 Bytes - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

shabarinathkv/vulnVoyager

A lightweight Python CLI tool to crawl websites, detect security misconfigurations, analyze headers, scan forms, and generate HTML vulnerability reports.

Language: Python - Size: 12.7 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

ConsenSysDiligence/mythril

Mythril is a symbolic-execution-based securty analysis tool for EVM bytecode. It detects security vulnerabilities in smart contracts built for Ethereum and other EVM-compatible blockchains.

Language: Python - Size: 47.4 MB - Last synced at: 8 days ago - Pushed at: 17 days ago - Stars: 4,043 - Forks: 773

FuzzingLabs/octopus 📦

Security Analysis tool for WebAssembly module (wasm) and Blockchain Smart Contracts (BTC/ETH/NEO/EOS)

Language: Python - Size: 5.38 MB - Last synced at: 6 days ago - Pushed at: over 1 year ago - Stars: 488 - Forks: 84

MRFrazer25/AI-OSINT-Security-Analyzer

AI Cybersecurity intelligence gathering streamlit web app using Cohere's Command A model + Tool Use Agent that utilizes Shodan, VirusTotal, AbuseIPDB, and CVE databases for a comprehensive threat assessment for Websites, CVE's, IP addresses, and Software.

Language: Python - Size: 49.8 KB - Last synced at: 6 days ago - Pushed at: 24 days ago - Stars: 0 - Forks: 0

vimeo/psalm

A PHP static analysis tool for finding errors and security vulnerabilities in PHP applications

Language: PHP - Size: 110 MB - Last synced at: 10 days ago - Pushed at: 24 days ago - Stars: 5,682 - Forks: 682

alaamjadi/TryHackMe-Workspace

A portfolio of completed rooms, challenges, and CTFs from TryHackMe.com, showcasing hands-on experience with real-world cybersecurity scenarios — from hacking machines to investigating attacks. This collection highlights my practical skills across diverse technologies, reflecting my growth and learning through various cybersecurity learning paths.

Size: 151 KB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 0 - Forks: 0

ConsenSysDiligence/mythx-cli

A command line interface for the MythX smart contract security analysis API

Language: Python - Size: 1.18 MB - Last synced at: 5 days ago - Pushed at: over 1 year ago - Stars: 92 - Forks: 28

AkshayRane05/Outbound-Network-Monitor

Real-time outbound network connection monitor with suspicious domain detection

Language: Python - Size: 240 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

ph1nx/Image-encryption-using-3D-Logistic-Map-and-Improved-Chirikov-Map

A novel image encryption algorithm implementing 3D Logistic Map and Improved Chirikov Map for secure and robust image encryption. Features enhanced security through chaotic mapping, high key sensitivity, and resistance to cryptographic attacks. With proven effectiveness against brute force and statistical attacks.

Language: MATLAB - Size: 5.1 MB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 7 - Forks: 1

jeffasante/wasm-inspector

WASM Inspector is a fast Rust-powered tool for analyzing WebAssembly modules in your browser or via CLI. It reveals module structure, function call graphs, performance metrics, memory usage, and runtime compatibility. The core engine is compiled to WebAssembly for efficient client-side analysis in the web interface.

Language: Rust - Size: 0 Bytes - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 0 - Forks: 0

HailBytes/hailbytes-password-analyzer

A WordPress plugin that analyzes password strength and security, providing detailed feedback on password complexity, common patterns, and security recommendations to help users create stronger passwords.

Language: PHP - Size: 39.1 KB - Last synced at: 3 days ago - Pushed at: 20 days ago - Stars: 0 - Forks: 0

ac-pm/Inspeckage

Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)

Language: Java - Size: 19.7 MB - Last synced at: 27 days ago - Pushed at: almost 5 years ago - Stars: 2,889 - Forks: 522

B3TA-BLOCKER/Honeypot-as-a-Service

A deceptive web application designed to lure and monitor potential attackers by simulating a real, sensitive environment. It logs IPs, geolocation, user-agents, and suspicious interactions, and runs on a Dockerized Flask app deployed via AWS EC2 for scalable cybersecurity analysis.

Language: HTML - Size: 2.8 MB - Last synced at: 15 days ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 1

Ky0toFu/Mirror-Flowers

基于 AI 的代码安全审计工具,支持多种编程语言的代码分析,可以帮助开发者快速发现代码中的潜在安全漏洞。支持DeepSeek-R1,ChatGPT-4o等多种大模型。

Language: Python - Size: 2.59 MB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 213 - Forks: 41

dogoncouch/LogESP

Open Source SIEM (Security Information and Event Management system).

Language: Python - Size: 2.34 MB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 211 - Forks: 67

deviant101/side-channel-attacks-countermeasures

Implementation of timing and power analysis side-channel attacks on AES encryption with effective countermeasures and security analysis.

Language: Python - Size: 564 KB - Last synced at: 7 days ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

satan1a/TheRoadOfSO

学习安全运营的记录 | The knowledge base of security operation

Language: HTML - Size: 21.8 MB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 793 - Forks: 175

RozhakDev/PremiumPortalExtension-Analysis

A technical deep-dive into the Premium Portal Chrome extension, uncovering its security risks, data collection practices, and potential malware behavior. Includes manifest analysis, permission audits, and mitigation recommendations.

Language: JavaScript - Size: 1.39 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

elliotsecops/Network-Traffic-Anomaly-Detector

a network traffic anomaly detector that captures and analyzes network packets to identify anomalous behavior. It uses machine learning techniques to detect deviations from normal traffic patterns // un detector de anomalías en el tráfico de red que captura y analiza paquetes de red para identificar comportamientos anómalos.

Language: Python - Size: 40 KB - Last synced at: 21 days ago - Pushed at: about 2 months ago - Stars: 5 - Forks: 2

adil-faiyaz98/neural-scope

A comprehensive tool for analyzing machine learning models with CI/CD integration. Features include pre-trained model support, security analysis, adversarial robustness, testing, model versioning and MLFlow integration

Language: Python - Size: 123 MB - Last synced at: 27 days ago - Pushed at: 2 months ago - Stars: 1 - Forks: 0

ezzeldinadel/attack_flow_detector

Find relevant incidents, logs, events, and alerts to all of your incidents.

Language: Python - Size: 7.58 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 45 - Forks: 65

dogoncouch/siemstress

Very basic CLI SIEM (Security Information and Event Management system).

Language: Python - Size: 1.55 MB - Last synced at: 2 months ago - Pushed at: over 7 years ago - Stars: 39 - Forks: 7

codebytemirza/LLMgrep

LLMGrep combines the precision of Semgrep's static analysis with the power of Large Language Models to deliver comprehensive security scanning, interactive vulnerability discussions, and intelligent rule generation capabilities.

Language: Python - Size: 20.5 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

ConsenSysDiligence/mythx-models

MythX Python domain models

Language: Python - Size: 404 KB - Last synced at: 5 days ago - Pushed at: over 1 year ago - Stars: 3 - Forks: 9

Gokkulamoorthy/secure-vigil

An AI-powered code security analysis platform that helps developers identify and fix security vulnerabilities through comprehensive scanning, smart mitigation, and detailed reporting.

Language: Python - Size: 378 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

SKHTW/Source-Code-Vulnerability-Scanner

CodeScan: A Bash script for identifying potential security vulnerabilities in source code. Scan and find common patterns associated with risks like remote code execution. Get a detailed report on potential issues. Enhance your code security.

Language: Shell - Size: 8.79 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 1 - Forks: 2

elliotsecops/Network-Auditor

Script en Python diseñado para auditar e informar de las configuraciones de red del sistema en sistemas Linux. // Python script designed to audit and report system network configurations on Linux systems.

Language: Python - Size: 35.2 KB - Last synced at: about 2 months ago - Pushed at: 8 months ago - Stars: 8 - Forks: 3

elliotsecops/Packet-Capture

This script is designed to analyze network traffic captured in a .pcap file using the pyshark library. // Este script está diseñado para analizar el tráfico de red capturado en un archivo .pcap utilizando la librería pyshark.

Language: Python - Size: 120 KB - Last synced at: 2 months ago - Pushed at: 5 months ago - Stars: 10 - Forks: 1

1140251/Ethsential

EthSential is a security analysis framework for Ethereum smart contracts. It bundles other tools to find vulnerabilities in smart contracts code.

Language: Python - Size: 210 KB - Last synced at: 5 days ago - Pushed at: over 4 years ago - Stars: 25 - Forks: 1

redhat-actions/crda

Scan your project's dependencies with Code Ready Dependency Analytics

Language: TypeScript - Size: 1020 KB - Last synced at: 6 days ago - Pushed at: over 2 years ago - Stars: 15 - Forks: 12

sudhantechie/Vacvssx

Vacvssx is a CLI-based tool for calculating CVSS vulnerability scores. It helps users determine the severity of security flaws. The tool enables efficient prioritization of vulnerabilities based on standardized scoring.

Language: Python - Size: 18.6 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

bvfalcon/DependencyCheck Fork of dependency-check/DependencyCheck

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Size: 185 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 1 - Forks: 0

VictoKu1/qr_analyzer

Cross-platform Flutter app for capturing or selecting images, detecting QR codes, and analyzing them with OpenAI. Reveals QR contents (URL, Wi-Fi, etc.) and potential security risks in a user-friendly interface. Perfect for quick, secure QR scanning.

Language: C++ - Size: 290 KB - Last synced at: 3 months ago - Pushed at: 5 months ago - Stars: 1 - Forks: 0

TypeError/vuln-data-science

Advanced vulnerability management and analysis through data science techniques

Language: Jupyter Notebook - Size: 2.76 MB - Last synced at: 2 months ago - Pushed at: 5 months ago - Stars: 8 - Forks: 2

smokehost5140/Nmap-Security-Scanner-2025

Nmap Security Scanner – powerful network scanning tool to detect vulnerabilities, ports, and security issues on your network. 🌐🔍

Size: 6.84 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

bowarcherbeck83/Nmap-Security-Scanner-2025

Nmap Security Scanner – powerful network scanning tool to detect vulnerabilities, ports, and security issues on your network. 🌐🔍

Size: 6.84 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

momosecurity/oxpecker

oxpecker是一款用于从IDE提取开发项目仓库地址、当前分支、三方组件等信息用于安全分析的JetBrains家族IDE插件。

Language: Java - Size: 503 KB - Last synced at: 3 months ago - Pushed at: almost 6 years ago - Stars: 11 - Forks: 6

sereneblue/frida-omni

A minimal web app to analyze Android applications with Frida

Language: Python - Size: 606 KB - Last synced at: 2 months ago - Pushed at: about 3 years ago - Stars: 6 - Forks: 2

vpratham/Remote-Vulnerability-Assessment-Tool

A cybersecurity project, aimed to make compliance checks on remote devices easier to mitigate the threat imposed by persistence techniques in the digital world.

Language: Python - Size: 38.1 KB - Last synced at: 4 months ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

paulveillard/cybsecurity-security-assurance

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Security Assurance in Cybersecurity

Size: 68.4 KB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 3 - Forks: 1

arec1b0/quantum_cryptographic_toolkit

The Quantum Cryptographic Toolkit (QCT) is a comprehensive framework designed to facilitate the development, testing, and deployment of quantum-resistant cryptographic algorithms.

Language: Rust - Size: 72.3 KB - Last synced at: 3 months ago - Pushed at: 10 months ago - Stars: 4 - Forks: 0

phylum-dev/install-phylum-latest-action 📦

GitHub Action to install phylum CLI tool

Size: 35.2 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 1

dataspectra/AIL-framework Fork of CIRCL/AIL-framework

AIL framework - Analysis Information Leak framework

Language: Python - Size: 7.09 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 4 - Forks: 0

elliotsecops/Log-Cleaner

Script Bash minimalista diseñado para limpiar y comprimir archivos de registro antiguos para liberar espacio en disco. // minimalistic Bash script designed to clean and compress old log files to free up disk space.

Language: Shell - Size: 8.79 KB - Last synced at: 3 months ago - Pushed at: 8 months ago - Stars: 2 - Forks: 0

elliotsecops/Go-Secure-Input

Go-Secure-Input is a Go repository dedicated to user input validation and sanitization. This project aims to provide a robust and secure implementation of validation techniques to protect applications against common attacks such as SQL Injection and Cross-Site Scripting (XSS).

Language: Go - Size: 3.91 KB - Last synced at: 4 months ago - Pushed at: 9 months ago - Stars: 1 - Forks: 0

pkprajapati7402/Link-Credibility-Analyzer

Link Safety and Credibility analyzer is a web app, where users can check a link whether it's trusted or not.

Language: Python - Size: 15.6 KB - Last synced at: 3 months ago - Pushed at: about 1 year ago - Stars: 4 - Forks: 1

AsaiKen/phpscan

PHPSCAN: Security analysis tool for PHP

Language: PHP - Size: 10.2 MB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 64 - Forks: 5

PlagueByteSec/sentinel-project

Subdomain Discovery and Security Analysis Toolkit

Language: Go - Size: 2.74 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 3 - Forks: 2

tsikerdekis/overnight-hercules-network-security

Overnight Hercules for Network Security: Become a Security Analyst book

Size: 10.9 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

Or3stis/apparatus 📦

A graphical security analysis tool for IoT networks

Language: JavaScript - Size: 73.8 MB - Last synced at: 7 months ago - Pushed at: about 6 years ago - Stars: 201 - Forks: 74

privaterelie/private-re-lies

Private?, Automated privacy controller within your personal information and systems. One day the ticket will be one way!

Size: 4.88 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

KostasEreksonas/tp-link-tl-wr841n-security-analysis

Security analysis of a TP Link tl-wr841n router.

Language: JavaScript - Size: 405 KB - Last synced at: 3 months ago - Pushed at: about 1 year ago - Stars: 4 - Forks: 0

fl2on/UrlFinderBot

A Discord bot that scans .NET modules for URLs. Extract and analyze URLs in executable files with ease.

Language: C# - Size: 19.5 KB - Last synced at: 9 months ago - Pushed at: about 2 years ago - Stars: 1 - Forks: 0

ignacionr/crypto-check

CryptoChecker is a robust tool designed to assess the reliability of blockchain tokens. It utilizes a two-tier architecture with 'Farmhands' to gather token data and 'Sensory Analysts' to analyze it, ensuring traceable and verifiable assessments of token fiability.

Language: C++ - Size: 176 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

bmumme/PRAT

Password Recovery Analysis Tool - A script for analyzing "recovered" Active Directory passwords as a part of general security hygiene or penetration testing.

Language: Python - Size: 223 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 2

farazulhoda/network-traffic-analysis

The Network Traffic Analyzer is a Python script designed for capturing and analyzing network traffic, focusing primarily on DNS traffic. This tool provides users with the capability to monitor network activity in real-time and extract relevant information from captured packets.

Language: Python - Size: 16.6 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

aquasecurity/trivy-pipe

Bitbucket Pipe for running Trivy in a Pipeline

Language: Shell - Size: 13.7 KB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 13 - Forks: 6

Amrita-TIFAC-Cyber-Blockchain/Blockchain-and-Smart-Contracts-Security

Smart Contract Security Analysis

Size: 981 KB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 4 - Forks: 2

maria-korosteleva/mpOTR_verif

This is working repo for mpOTR security analysis using Maude-NPA. A Diploma project

Language: Perl - Size: 4.39 MB - Last synced at: almost 2 years ago - Pushed at: over 10 years ago - Stars: 1 - Forks: 0

01Kevin01/Basic-Web-Tools

Basic-Web-Tools

Language: Python - Size: 89.8 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 0

quckly/http-fuzzer

Fuzzer of http/https virtual hosts (subdomains) of sites comparing by content.

Language: Kotlin - Size: 241 KB - Last synced at: almost 2 years ago - Pushed at: about 6 years ago - Stars: 0 - Forks: 0

Balzu/Security-Events-Explorer

A user-friendly and powerful tool to analyze Windows Security Events

Language: JavaScript - Size: 6.02 MB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 4 - Forks: 0

AsaiKen/tagomori

tagomori: Security analysis tool for Ethereum smart contracts

Language: Java - Size: 8.8 MB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 5 - Forks: 2

ianliu-johnston/Cabinet_of_Curiosities

A Collection of Captured Malware.

Language: Shell - Size: 48.1 MB - Last synced at: almost 2 years ago - Pushed at: about 8 years ago - Stars: 2 - Forks: 0

RInvestments/sun-dance

Crawling, Parsing, Mongo Insertion of financial data for value investing

Language: Python - Size: 304 KB - Last synced at: about 2 years ago - Pushed at: about 7 years ago - Stars: 18 - Forks: 6

trailofbits/ceo 📦

Language: Python - Size: 510 KB - Last synced at: about 2 years ago - Pushed at: over 6 years ago - Stars: 2 - Forks: 1

mvondracek/pv204_project Fork of santomet/pv204_project 📦

Security analysis of `santomet/pv204_project`

Language: Java - Size: 22.4 MB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

Yashodhanvivek/STEVAL-SENSORTILEBOX-THREAT-MODEL

Threat model and security analysis for STEVAL-SENSORTILEBOX product from ST Microelectronics

Size: 700 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

bluedistro/crawley

Let's build the world's most powerful bot to automatically interact with any web application and hunt in the wild for precious information

Language: Python - Size: 6.99 MB - Last synced at: over 2 years ago - Pushed at: over 6 years ago - Stars: 1 - Forks: 2

apurvsinghgautam/Crawl_Analyze_Top1_Million

A research project to crawl and analyze Top 1 million domains

Language: Python - Size: 29 MB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 8 - Forks: 5

ggulgun/autosec

Autonomous Application Security Engine

Language: Python - Size: 7.81 KB - Last synced at: 11 months ago - Pushed at: about 2 years ago - Stars: 3 - Forks: 0

DXOGO/attack-analysis_SIO Fork of ricardombrodriguez/Attack-Analysis

3rd SIO project (Security in Organizations)

Size: 4.05 MB - Last synced at: over 2 years ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 0

iicoming/oxpecker Fork of momosecurity/oxpecker

oxpecker是一款用于从IDE提取开发项目仓库地址、当前分支、三方组件等信息用于安全分析的JetBrains家族IDE插件。

Language: Java - Size: 505 KB - Last synced at: about 2 years ago - Pushed at: almost 6 years ago - Stars: 0 - Forks: 0

Related Keywords
security-analysis 82 cybersecurity 18 security 18 security-tools 13 penetration-testing 10 python 9 static-analysis 7 ethereum 7 security-automation 7 security-testing 7 cyber-security 6 security-audit 6 network-security 6 ethical-hacking 5 vulnerability-scanning 5 smart-contracts 5 docker 5 python3 5 nmap 5 ai 4 web-security 4 machine-learning 4 blockchain 4 solidity 4 security-research 4 pentesting-tools 4 hacktoberfest 4 security-assessment 4 port-scanning 4 security-scanner 4 open-source-security 4 vulnerability-detection 3 code-analysis 3 network-discovery 3 security-awareness 3 cryptography 3 log-analysis 3 cli-tool 3 analysis 3 nmap-tools 3 forensics 3 network-scanner 3 code-security 3 security-operations 3 security-architecture 3 network-tools 3 streamlit 3 ai-powered 2 vulnerability-scanners 2 log-management 2 vulnerability-assessment 2 log-monitoring 2 shodan 2 soc 2 webassembly 2 iot 2 cybersecurity-engineering 2 php 2 exploitation 2 reconnaissance 2 vulnerability-analysis 2 open-source 2 owasp 2 information-security 2 vulnerability-management 2 syslog 2 siem 2 secops 2 risk-management 2 command-line 2 network-analysis 2 openai 2 parser 2 packet-sniffer 2 cybersecurity-tools 2 security-engineering 2 chatgpt 2 devsecops 2 phpstorm-plugin 2 idea-plugin 2 network-auditing 2 threat-intelligence 2 dynamic-analysis 2 incident-response 2 flask 2 devops 2 github-actions 2 osint-tools 2 osint-tool 2 osint 2 ip-address 2 ip 2 cve-analysis 2 cve 2 cohere 2 ai-agent 2 log-collector 2 log 2 static-code-analysis 2 bash-script 2