Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: security-testing

markjprice/tools-skills-net8

Repository for the Packt Publishing book titled "Tools and Skills for .NET 8" by Mark J. Price

Language: C# - Size: 33.8 MB - Last synced: about 11 hours ago - Pushed: about 12 hours ago - Stars: 19 - Forks: 2

amandaestevez/softwareqa

This repository showcases my Software QA skills, from the fundamentals to advanced automation and security testing. Quickly assess my capabilities with a clear breakdown of my expertise in test case design, bug reporting, various testing techniques, and more.

Size: 103 KB - Last synced: about 10 hours ago - Pushed: about 14 hours ago - Stars: 0 - Forks: 1

secureCodeBox/secureCodeBox

secureCodeBox (SCB) - continuous secure delivery out of the box

Language: JavaScript - Size: 65.4 MB - Last synced: about 12 hours ago - Pushed: about 15 hours ago - Stars: 728 - Forks: 146

thomasleplus/jwt-utils

A few utilities to work with JWTs.

Language: Shell - Size: 90.8 KB - Last synced: about 23 hours ago - Pushed: about 24 hours ago - Stars: 6 - Forks: 3

akto-api-security/tests-library

Community generated list of API security tests to find OWASP top10, HackerOne top 10 vulnerabilities

Size: 282 MB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 30 - Forks: 34

infobyte/faraday_plugins

Security tools report parsers for Faradaysec.com

Language: Python - Size: 2.71 MB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 45 - Forks: 18

mitre/caldera

Automated Adversary Emulation Platform

Language: Python - Size: 25 MB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 5,216 - Forks: 1,015

Blackf1reBird/PolyFU

Polyglot file generator to bypass the file content validation from an webserver

Language: Python - Size: 174 KB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 1 - Forks: 1

h0tak88r/S8cN8tes

Cyber Security Notes, Methodology, Resources and Tips

Size: 16.4 MB - Last synced: about 21 hours ago - Pushed: 2 days ago - Stars: 99 - Forks: 26

Contrast-Security-OSS/safelog4j

Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading

Language: Java - Size: 1.22 MB - Last synced: 2 days ago - Pushed: 2 days ago - Stars: 40 - Forks: 14

marcel-haag/security-c4po

Security-C4PO is an open-source web-application for managing and documenting penetration tests. This tool allows a security tester to keep track of the testing progress according to the OWASP Testing Guide. This application aims to make the offical Testing Guide more actionable to work with.

Language: TypeScript - Size: 9.81 MB - Last synced: about 21 hours ago - Pushed: 2 days ago - Stars: 3 - Forks: 1

akto-api-security/akto

Proactive, Open source API security → API discovery, Testing in CI/CD, Test Library with 150+ Tests, Add custom tests, Sensitive data exposure

Language: Java - Size: 205 MB - Last synced: 25 days ago - Pushed: 25 days ago - Stars: 822 - Forks: 177

payloadbox/command-injection-payload-list

🎯 Command Injection Payload List

Size: 23.4 KB - Last synced: 1 day ago - Pushed: over 1 year ago - Stars: 2,672 - Forks: 592

pentesttoolscom/pentesttools-github-action

Scan your web apps for vulnerabilities, misconfigurations, and other security issues with the Pentest-Tools.com command-line program.

Language: Dockerfile - Size: 60.5 KB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 29 - Forks: 0

CaringCaribou/caringcaribou

A friendly car security exploration tool for the CAN bus

Language: Python - Size: 496 KB - Last synced: about 12 hours ago - Pushed: 16 days ago - Stars: 676 - Forks: 180

falcosecurity/event-generator

Generate a variety of suspect actions that are detected by Falco rulesets

Language: Go - Size: 446 KB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 79 - Forks: 35

quitehacker/MITRE-ATTACK-Enterprise-Matrix-in-Excel-for-SOC

The Enhanced MITRE ATT&CK® Coverage Tracker is an Excel tool for SOCs to measure and improve detection coverage of cyber threats. It simplifies tracking of security readiness against ATT&CK® tactics and techniques, offering a customizable, user-friendly interface for SOC analysts.

Size: 7.12 MB - Last synced: 6 days ago - Pushed: 7 days ago - Stars: 0 - Forks: 0

vectra-ai-research/MAAD-AF

MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).

Language: PowerShell - Size: 509 KB - Last synced: 6 days ago - Pushed: about 1 month ago - Stars: 334 - Forks: 52

openraven/magpie

A Cloud Security Posture Manager or CSPM with a focus on security analysis for the modern cloud stack and a focus on the emerging threat landscape such as cloud ransomware and supply chain attacks.

Language: Java - Size: 8.75 MB - Last synced: 4 days ago - Pushed: 24 days ago - Stars: 160 - Forks: 21

Superjulien/Bruteweb

Bruteweb is a Python script for web security testing. It conducts brute-force attacks to assess web application security. Customize your tests with various options and verbosity levels. Use the command line or GUI for flexibility. Strengthen your web security assessments with Bruteweb.

Language: Python - Size: 171 KB - Last synced: 10 days ago - Pushed: 10 days ago - Stars: 1 - Forks: 1

qba73/hpot

A command line tool for running a honeypot server.

Language: Go - Size: 45.9 KB - Last synced: 10 days ago - Pushed: 10 days ago - Stars: 0 - Forks: 0

guardrailsio/awesome-java-security

Awesome Java Security Resources 🕶☕🔐

Size: 29.3 KB - Last synced: 3 days ago - Pushed: 9 months ago - Stars: 293 - Forks: 27

rhymeswithmogul/SecurityTxtToolkit

A PowerShell module for generating and parsing "security.txt" files.

Language: PowerShell - Size: 169 KB - Last synced: 7 days ago - Pushed: 11 months ago - Stars: 4 - Forks: 1

mercedes-benz/sechub-plugin-eclipse

eclipse plugin for sechub https://marketplace.eclipse.org/content/sechub

Language: Java - Size: 11.9 MB - Last synced: 11 days ago - Pushed: 12 days ago - Stars: 3 - Forks: 0

mercedes-benz/sechub-plugin-intellij

intellij plugin for sechub

Language: Java - Size: 6.95 MB - Last synced: 11 days ago - Pushed: 12 days ago - Stars: 5 - Forks: 4

mercedes-benz/sechub-plugin-vscode

VSCode/VSCodium/Eclipse Theia plugin for sechub

Language: TypeScript - Size: 455 KB - Last synced: 11 days ago - Pushed: 12 days ago - Stars: 2 - Forks: 1

e-m-b-a/embark

EMBArk - The firmware security scanning environment

Language: Python - Size: 52.4 MB - Last synced: 11 days ago - Pushed: 12 days ago - Stars: 295 - Forks: 41

SKHTW/REXEC-Hunt

REXEC-Hunt is an initial Bash script for identifying web app vulnerabilities leading to remote code execution. A foundational tool to automate detection, REXEC-Hunt is a stepping stone towards a comprehensive scanner. Clone, run, and probe URLs safely.

Language: Shell - Size: 4.88 KB - Last synced: 12 days ago - Pushed: 12 days ago - Stars: 0 - Forks: 0

guardrailsio/awesome-dotnet-security

Awesome .NET Security Resources

Size: 22.5 KB - Last synced: 3 days ago - Pushed: almost 2 years ago - Stars: 498 - Forks: 53

guardrailsio/awesome-python-security

Awesome Python Security resources 🕶🐍🔐

Size: 17.6 KB - Last synced: 4 days ago - Pushed: 9 months ago - Stars: 896 - Forks: 93

sterrasec/dummy

Generator of static files(csv, jpeg, png, pdf) for testing file upload. It can generate csv and png files of any number of bytes!

Language: Python - Size: 941 KB - Last synced: 12 days ago - Pushed: 12 days ago - Stars: 54 - Forks: 3

rwbaumg/pki-lint

Bash wrapper for X.509 certificate linting and PKI validation.

Language: Shell - Size: 223 KB - Last synced: 14 days ago - Pushed: about 3 years ago - Stars: 3 - Forks: 2

Zeal-L/Key-paste-screen-logger

NOTE: This project should be used for authorized testing or educational purposes only. You are free to copy, modify and reuse the source code at your own risk.

Language: Python - Size: 153 KB - Last synced: 16 days ago - Pushed: about 1 year ago - Stars: 1 - Forks: 0

purpleteam-labs/purpleteam-iac-sut

Infrastructure as Code for SUTs

Language: HCL - Size: 158 KB - Last synced: 16 days ago - Pushed: almost 2 years ago - Stars: 6 - Forks: 2

binarymist/HolisticInfoSec-For-WebDevelopers-Fascicle2

:books: IoT :lock: Mobile :books:

Size: 9.24 MB - Last synced: 16 days ago - Pushed: almost 5 years ago - Stars: 12 - Forks: 5

suriyaa/keylogger

:closed_lock_with_key: Open Source Python Keylogger Collection

Language: Python - Size: 15.3 MB - Last synced: 16 days ago - Pushed: 8 months ago - Stars: 167 - Forks: 41

DiptoChakrabarty/Server-Hardening

Ansible Playbooks for Server Hardening , these playbooks have been tested in AWS servers to provide and configure security in multiple servers

Size: 1.22 MB - Last synced: 16 days ago - Pushed: about 4 years ago - Stars: 2 - Forks: 0

B3nac/InjuredAndroid 📦

A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.

Language: Kotlin - Size: 154 MB - Last synced: 16 days ago - Pushed: almost 3 years ago - Stars: 631 - Forks: 141

Anof-cyber/Application-Security

Resources for Application Security including Web, API, Android, iOS and Thick Client

Size: 305 KB - Last synced: 16 days ago - Pushed: 12 months ago - Stars: 634 - Forks: 51

payatu/iBugBazaar

iOS iBugBazaar: Your mobile appsec playground to Explore, Exploit, Excel

Language: Makefile - Size: 37.8 MB - Last synced: 18 days ago - Pushed: 18 days ago - Stars: 8 - Forks: 1

opensec-cn/kunpeng

kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。

Language: Go - Size: 13.4 MB - Last synced: 16 days ago - Pushed: about 1 year ago - Stars: 1,645 - Forks: 322

benibela/nasty-files

Some files with nasty names

Size: 2.47 MB - Last synced: about 16 hours ago - Pushed: over 6 years ago - Stars: 42 - Forks: 1

latiotech/insecure-kubernetes-deployments

A full insecure kubernetes application for testing security tools

Language: Python - Size: 20.1 MB - Last synced: 19 days ago - Pushed: 20 days ago - Stars: 31 - Forks: 23

deep5050/cppcheck-action

A github action to perform C/C++ security checks automatically

Language: C - Size: 142 KB - Last synced: 18 days ago - Pushed: about 1 year ago - Stars: 37 - Forks: 24

mercedes-benz/sechub

SecHub provides a central API to test software with different security tools.

Language: Java - Size: 30.7 MB - Last synced: 23 days ago - Pushed: 24 days ago - Stars: 242 - Forks: 55

lucideus-repo/UnSAFE_Bank

Vulnerable Banking Suite

Language: PHP - Size: 83.5 MB - Last synced: 15 days ago - Pushed: 10 months ago - Stars: 136 - Forks: 71

binarymist/HolisticInfoSec-For-WebDevelopers-Fascicle0

:books: Overview :lock: Tooling :lock: Process :lock: Physical :lock: People :books:

Size: 20.1 MB - Last synced: 16 days ago - Pushed: over 3 years ago - Stars: 46 - Forks: 13

kpcyrd/boxxy-rs

Linkable sandbox explorer

Language: Rust - Size: 213 KB - Last synced: 8 days ago - Pushed: over 1 year ago - Stars: 73 - Forks: 9

wallarm/gotestwaf

An open-source project in Golang to asess different API Security tools and WAF for detection logic and bypasses

Language: Go - Size: 12.4 MB - Last synced: about 1 month ago - Pushed: about 2 months ago - Stars: 1,388 - Forks: 183

vectra-ai-research/Halberd

Security testing tool to proactively assess cloud security by executing a comprehensive array of attack techniques across multiple surfaces via a simple web interface.

Language: Python - Size: 743 KB - Last synced: 5 days ago - Pushed: about 1 month ago - Stars: 22 - Forks: 2

OWASP/owasp-istg

The IoT Security Testing Guide (ISTG) provides a comprehensive methodology for penetration tests in the IoT field, offering flexibility to adapt innovations, and developments in the IoT market while still ensuring comparability of test results.

Language: Python - Size: 1.83 MB - Last synced: 17 days ago - Pushed: 3 months ago - Stars: 73 - Forks: 7

purpleteam-labs/purpleteam

CLI component of OWASP PurpleTeam

Language: JavaScript - Size: 2.25 MB - Last synced: 25 days ago - Pushed: 5 months ago - Stars: 112 - Forks: 15

rust-fuzz/honggfuzz-rs

Fuzz your Rust code with Google-developed Honggfuzz !

Language: Rust - Size: 227 KB - Last synced: 29 days ago - Pushed: 6 months ago - Stars: 437 - Forks: 41

CIRCL/url-abuse

URL Abuse - A Versatile Software for URL review, analysis and black-list reporting

Language: Python - Size: 227 KB - Last synced: about 1 month ago - Pushed: over 1 year ago - Stars: 137 - Forks: 24

gomesrocha/MobiSec

Um processo para analise de segurança de aplicativos mobile

Language: Python - Size: 280 MB - Last synced: about 1 month ago - Pushed: almost 4 years ago - Stars: 0 - Forks: 0

Shnatsel/libdiffuzz-c99

Custom memory allocator that helps discover reads from uninitialized memory (portable C99 implementation)

Language: C - Size: 30.3 KB - Last synced: about 1 month ago - Pushed: over 5 years ago - Stars: 1 - Forks: 0

GTekSD/SUASS

one-stop resource for all things offensive security.

Language: JavaScript - Size: 134 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 82 - Forks: 7

RedHatProductSecurity/rapidast

RapiDAST enables simple, continuous and fully automated application security testing

Language: Python - Size: 398 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 50 - Forks: 32

vs4vijay/MultiScanner

Security Tool which scans a target using OpenVAS, Zap, and Nexpose. And consolidates the scan result.

Language: Python - Size: 2.13 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 42 - Forks: 12

bl4de/security-tools

My collection of various security tools created mostly in Python and Bash. For CTFs and Bug Bounty.

Language: Python - Size: 35.3 MB - Last synced: about 1 month ago - Pushed: about 2 months ago - Stars: 757 - Forks: 170

fportantier/habu

Hacking Toolkit

Language: Python - Size: 1.71 MB - Last synced: about 2 months ago - Pushed: 6 months ago - Stars: 849 - Forks: 153

binarymist/HolisticInfoSec-For-WebDevelopers-Fascicle1

:books: VPS :lock: Network :lock: Cloud :lock: Web Applications :books:

Size: 18.9 MB - Last synced: 16 days ago - Pushed: almost 5 years ago - Stars: 24 - Forks: 12

IBM/asoc-devops-tooling

This project will provide DevOps automation in the form of snippets, sample apps, and plugins in support of integrating with IBM Application Security on Cloud for automated security scans of software projects using popular tools and frameworks across the DevOps landscape.

Language: Groovy - Size: 7.47 MB - Last synced: about 1 month ago - Pushed: 6 months ago - Stars: 13 - Forks: 15

jpiechowka/zip-shotgun

Utility script to test zip file upload functionality (and possible extraction of zip files) for vulnerabilities (aka Zip Slip)

Language: Python - Size: 53.7 KB - Last synced: 24 days ago - Pushed: almost 5 years ago - Stars: 32 - Forks: 5

stfbk/mig

Micro-ID-Gym is a software suite designed to aid security researchers and developers in testing Identity Management protocols implementations

Language: Python - Size: 34.2 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 2 - Forks: 1

jjf012/gopoc

用cel-go重现了长亭xray的poc检测功能的轮子

Language: Go - Size: 46.9 KB - Last synced: about 1 month ago - Pushed: almost 2 years ago - Stars: 289 - Forks: 69

gdgd009xcd/AutoMacroBuilderForZAP

A ZAPROXY Add-on that allows testing of web application vulnerabilities by recording complex multi-step sequences. You can test applications that need to access pages in a specific order, such as shopping carts or registration of member information.

Language: Java - Size: 50.9 MB - Last synced: 4 days ago - Pushed: about 1 month ago - Stars: 19 - Forks: 4

karma9874/AuthInspector

Automated authorization checks with multiple headers tool written in golang

Language: Go - Size: 567 KB - Last synced: 16 days ago - Pushed: 5 months ago - Stars: 8 - Forks: 0

Latrodect/wss-repo-vulnerability-search-manager

World Serpant Search is a command-line tool for vulnerability detection. It allows you to scan directories for various types of vulnerabilities, including XSS vulnerabilities, authentication bypass vulnerabilities, and package vulnerabilities using the National Vulnerability Database (NVD).

Language: Python - Size: 88.9 KB - Last synced: about 1 month ago - Pushed: 2 months ago - Stars: 1 - Forks: 0

jay-johnson/owasp-jenkins

Want to test your applications using the latest OWASP security toolchains and the NIST National Vulnerability Database using Jenkins, Ansible and docker? :whale: :shield: :lock:

Language: Shell - Size: 77.1 KB - Last synced: 27 days ago - Pushed: over 5 years ago - Stars: 54 - Forks: 26

enkomio/Taipan

Web application vulnerability scanner

Size: 241 MB - Last synced: 16 days ago - Pushed: about 3 years ago - Stars: 453 - Forks: 103

gantzsec/bugleap-framework

Automated Bug Bounty and Pentesting Framework

Language: Svelte - Size: 7.13 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 2 - Forks: 0

tprynn/web-methodology

Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki

Size: 14.6 KB - Last synced: about 1 month ago - Pushed: about 2 years ago - Stars: 199 - Forks: 34

MouathA/ParamFinder

ParamFinder

Language: Java - Size: 6.84 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 1 - Forks: 0

Rektoff/Security-Roadmap-for-Solana-applications

We created a cybersecurity Systematization of Knowledge for Solana applications and protocols. We call it the Solana Security Strategy: such a database would be hugely beneficial for anyone who wants to secure their product and learn security from the best-collected resources.

Size: 76.2 KB - Last synced: about 2 months ago - Pushed: 4 months ago - Stars: 64 - Forks: 5

OWASP/ASST

OWASP ASST (Automated Software Security Toolkit) | A Novel Open Source Web Security Scanner.

Language: JavaScript - Size: 7.69 MB - Last synced: about 1 month ago - Pushed: 2 months ago - Stars: 151 - Forks: 33

Sujeeth-infosec/Docker-Project

Deploying a web app on AWS EC2 with Docker Swarm. Includes frontend, backend, and MySQL. AWS EC2 serves as infrastructure, SSH via Putty. Docker manages containerization for efficient scaling and deployment.

Size: 1.44 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

drupal-spider/DrupalSecurity

PHP code sniffer plugin for Drupal code security audit.

Language: PHP - Size: 31.3 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 1 - Forks: 0

txuswashere/Cyber-Sec-Resources-Tools

Cyber Sec: Resources & Tools

Size: 40 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 1 - Forks: 0

aktsk/apk-medit

memory search and patch tool on debuggable apk without root & ndk

Language: Go - Size: 4.21 MB - Last synced: about 2 months ago - Pushed: 5 months ago - Stars: 345 - Forks: 52

Shnatsel/libdiffuzz

Custom memory allocator that helps discover reads from uninitialized memory

Language: Rust - Size: 53.7 KB - Last synced: about 1 month ago - Pushed: over 3 years ago - Stars: 161 - Forks: 9

redcanaryco/chain-reactor

Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.

Language: C - Size: 753 KB - Last synced: 2 months ago - Pushed: about 2 years ago - Stars: 281 - Forks: 36

NitescuLucian/nitesculucian.github.io

https://nitesculucian.github.io/about/

Language: HTML - Size: 30.6 MB - Last synced: 12 days ago - Pushed: 12 days ago - Stars: 3 - Forks: 0

kawaiipantsu/redjoust

A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Written in nodeJS and Electron.

Language: JavaScript - Size: 3.9 MB - Last synced: 16 days ago - Pushed: about 2 years ago - Stars: 22 - Forks: 8

IOActive/laf

This project intends to provide a series of tools to craft, parse, send, analyze and crack a set of LoRaWAN packets in order to audit or pentest the security of a LoraWAN infrastructure.

Language: Python - Size: 2.27 MB - Last synced: about 2 months ago - Pushed: 12 months ago - Stars: 163 - Forks: 32

Ibonok/elastic_scan

Dump elasticsearch instance

Language: Python - Size: 18.6 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 14 - Forks: 1

Viralmaniar/Passhunt

Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.

Language: Python - Size: 62.5 KB - Last synced: 2 months ago - Pushed: over 5 years ago - Stars: 1,159 - Forks: 184

aktsk/apkutil

a useful utility for android app security testing

Language: Python - Size: 4.35 MB - Last synced: about 2 months ago - Pushed: 2 months ago - Stars: 70 - Forks: 15

Soluto/mobsf-ci 📦

All that is required to run MobSF in the ci

Language: Shell - Size: 9.77 KB - Last synced: about 1 month ago - Pushed: 9 months ago - Stars: 42 - Forks: 31

def1nder/AutoNET

AutoNET Network Automation

Language: Python - Size: 13.7 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 1 - Forks: 0

aytarakdemir/acsimul

A vulnerability analysis tool for access control systems

Language: TypeScript - Size: 44.9 KB - Last synced: 21 days ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

trailofbits/siderophile

Find the ideal fuzz targets in a Rust codebase

Language: Rust - Size: 3.44 MB - Last synced: 2 months ago - Pushed: 4 months ago - Stars: 184 - Forks: 12

0b1000Legs/SpyderByte

An intelligent web-proxy that monitors API requests of a web application and detects API security vulnerabilities automatically.

Language: Python - Size: 42 KB - Last synced: 3 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

aktsk/ipautil

a useful utility for ios app security testing

Language: Python - Size: 2.66 MB - Last synced: about 2 months ago - Pushed: over 1 year ago - Stars: 35 - Forks: 4

penetrate2hack/ITWSV

ITWSV- Integrated Tool for Web Security Vulnerability

Language: Python - Size: 4.58 MB - Last synced: 3 months ago - Pushed: over 4 years ago - Stars: 56 - Forks: 16

txuswashere/Gamaker

www.gamaker.org

Size: 73.7 MB - Last synced: 3 months ago - Pushed: about 5 years ago - Stars: 2 - Forks: 0

paulveillard/cybersecurity

Welcome Cybersecurity's World. An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources in Cybersecurity.

Language: Python - Size: 109 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 108 - Forks: 30

seungsoo-lee/DELTA

PROJECT DELTA: SDN SECURITY EVALUATION FRAMEWORK

Language: Java - Size: 94.7 MB - Last synced: 2 months ago - Pushed: about 1 year ago - Stars: 80 - Forks: 38

jassics/security-study-plan

Complete Practical Study Plan to become a successful cybersecurity engineer based on roles like Pentest, AppSec, Cloud Security, DevSecOps and so on...

Size: 823 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 3,990 - Forks: 481

aktsk/ipa-medit

Memory modification tool for re-signed ipa supports iOS apps running on iPhone and Apple Silicon Mac without jailbreaking.

Language: Go - Size: 44.9 MB - Last synced: about 2 months ago - Pushed: 5 months ago - Stars: 167 - Forks: 22

Related Keywords
security-testing 275 security 113 security-tools 88 security-automation 41 security-audit 36 security-scanner 33 security-vulnerability 33 pentesting 30 python 30 hacking 27 penetration-testing 26 cybersecurity 23 application-security 21 devsecops 21 web-security 17 owasp 17 hacktoberfest 16 bugbounty 14 infosec 14 vulnerability-scanners 13 security-hardening 13 appsec 12 testing 12 ci 12 devops 12 cloud-security 11 python3 11 web-application-security 11 security-research 11 vulnerability-detection 10 purpleteam 10 vulnerability-assessment 10 vulnerability 10 devsecops-pipeline 9 build-tool 9 information-security 9 android 9 security-regression-testing 9 mobile-security-testing 8 pentest-tool 8 websecurity 8 automation 8 linux 7 pentest 7 owasp-top-10 7 fuzzing 7 jenkins 7 docker 7 static-analysis 7 developer-security 7 java 7 ethical-hacking 6 mitre-attack 6 redteaming 6 penetration-testing-tools 6 scanner 6 network-security 6 offensive-security 6 bug-bounty 6 cyber-security 6 redteam 6 hacking-tool 6 performance-testing 5 fuzz-testing 5 api-testing 5 php 5 android-security 5 security-scan 5 rust 5 vulnerability-scanner 5 kubernetes 5 mobile-app-security 5 owasp-zap 5 aws 5 web-application 5 jenkins-pipeline 5 zap 5 web-testing 5 awesome 4 mitre 4 security-team 4 web 4 api-security 4 github 4 cybersecurity-education 4 c 4 sechub 4 continuous-integration 4 sast 4 cli 4 cicd 4 windows 4 github-actions 4 ansible 4 zaproxy 4 powershell 4 cloud 4 jenkins-plugin 4 red-team 4 awesome-list 4