Trending repositories for topic information-security
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, a...
A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑
OSINT cheat sheet, list OSINT tools, wiki, dataset, article, book and OSINT tips
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
A cybersecurity tool designed to safeguard against IDN Homograph Attacks
Security automation content in SCAP, Bash, Ansible, and other formats
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
:rocket: 同济大学计算机科学与技术、信息安全专业作业链接仓库。含部分科目的习题、大作业仓库链接。期待各位的贡献与支持......
A cybersecurity tool designed to safeguard against IDN Homograph Attacks
OSINT cheat sheet, list OSINT tools, wiki, dataset, article, book and OSINT tips
:rocket: 同济大学计算机科学与技术、信息安全专业作业链接仓库。含部分科目的习题、大作业仓库链接。期待各位的贡献与支持......
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, a...
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑
Security automation content in SCAP, Bash, Ansible, and other formats
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, a...
A cybersecurity tool designed to safeguard against IDN Homograph Attacks
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑
OSINT cheat sheet, list OSINT tools, wiki, dataset, article, book and OSINT tips
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetooth-enabled devices. Could be used in the vulnerability research...
:rocket: 同济大学计算机科学与技术、信息安全专业作业链接仓库。含部分科目的习题、大作业仓库链接。期待各位的贡献与支持......
A concise, directive, specific, flexible, and free incident response plan template
[PH0MBER]: An open source infomation grathering & reconnaissance framework!
Lookyloo is a web interface that allows users to capture a website page and then display a tree of domains that call each other.
APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers,...
Security automation content in SCAP, Bash, Ansible, and other formats
Automate the creation of a lab environment complete with security tooling and logging best practices
🎯 XML External Entity (XXE) Injection Payload List
A cybersecurity tool designed to safeguard against IDN Homograph Attacks
BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetooth-enabled devices. Could be used in the vulnerability research...
:rocket: 同济大学计算机科学与技术、信息安全专业作业链接仓库。含部分科目的习题、大作业仓库链接。期待各位的贡献与支持......
OSINT cheat sheet, list OSINT tools, wiki, dataset, article, book and OSINT tips
Roadmap for Web Application Penetration Testing | FREE Resources (Not Pirated)
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, a...
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
[PH0MBER]: An open source infomation grathering & reconnaissance framework!
A concise, directive, specific, flexible, and free incident response plan template
Lookyloo is a web interface that allows users to capture a website page and then display a tree of domains that call each other.
APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers,...
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Ansible role to apply a security baseline. Systemd edition.
🎯 XML External Entity (XXE) Injection Payload List
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, a...
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑
OSINT cheat sheet, list OSINT tools, wiki, dataset, article, book and OSINT tips
Security automation content in SCAP, Bash, Ansible, and other formats
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
A cybersecurity tool designed to safeguard against IDN Homograph Attacks
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetooth-enabled devices. Could be used in the vulnerability research...
🎯 XML External Entity (XXE) Injection Payload List
APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers,...
Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Automate the creation of a lab environment complete with security tooling and logging best practices
Roadmap for Web Application Penetration Testing | FREE Resources (Not Pirated)
A cybersecurity tool designed to safeguard against IDN Homograph Attacks
OSINT cheat sheet, list OSINT tools, wiki, dataset, article, book and OSINT tips
Roadmap for Web Application Penetration Testing | FREE Resources (Not Pirated)
BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetooth-enabled devices. Could be used in the vulnerability research...
:rocket: 同济大学计算机科学与技术、信息安全专业作业链接仓库。含部分科目的习题、大作业仓库链接。期待各位的贡献与支持......
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, a...
A wordlist generator tool, that allows you to supply a set of words, giving you the possibility to craft multiple variations from the given words, creating a unique and ideal wordlist to use regarding...
[PH0MBER]: An open source infomation grathering & reconnaissance framework!
A free online class on network information hiding/steganography/covert channels.
A Tool using Shodan and RTSP to find vulnerable cameras around the world.
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers,...
Security automation content in SCAP, Bash, Ansible, and other formats
BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetooth-enabled devices. Could be used in the vulnerability research...
CryptoFrame is a command-line tool engineered for the secure practice of steganography within video files.
A cybersecurity tool designed to safeguard against IDN Homograph Attacks
mapAccountHijack is a tool designed to carry out a MAP Account hijack attack, which exploits the Message Access Profile (MAP) in Bluetooth Classic, enables the theft of MFA and OTPs leading to the suc...
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, a...
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑
OSINT cheat sheet, list OSINT tools, wiki, dataset, article, book and OSINT tips
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetooth-enabled devices. Could be used in the vulnerability research...
Automate the creation of a lab environment complete with security tooling and logging best practices
Security automation content in SCAP, Bash, Ansible, and other formats
Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Roadmap for Web Application Penetration Testing | FREE Resources (Not Pirated)
🎯 XML External Entity (XXE) Injection Payload List
A concise, directive, specific, flexible, and free incident response plan template
BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetooth-enabled devices. Could be used in the vulnerability research...
Roadmap for Web Application Penetration Testing | FREE Resources (Not Pirated)
OSINT cheat sheet, list OSINT tools, wiki, dataset, article, book and OSINT tips
An ongoing collection infosec courses, learning tutorials, libaries, and training resources.
A Tool using Shodan and RTSP to find vulnerable cameras around the world.
My useful files for penetration tests, security assessments, bug bounty and other security related stuff
[PH0MBER]: An open source infomation grathering & reconnaissance framework!
Wireshark-compatible all-channel BLE sniffer for bladeRF, with wideband Bluetooth sniffing for HackRF and USRP
:rocket: 同济大学计算机科学与技术、信息安全专业作业链接仓库。含部分科目的习题、大作业仓库链接。期待各位的贡献与支持......
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, a...
A concise, directive, specific, flexible, and free incident response plan template