Home / Search

Search Tools

Showing 11254 tools • Searched in 3ms

A-Lign
Free

A-Lign

Cytrusst is an integrated cybersecurity platform that combines GRC, attack surface management, cloud security posture management, and third-party risk management with support for multiple compliance frameworks.

2024 Data Breach Investigations Report
Free

2024 Data Breach Investigations Report

Cortex is a tool for analyzing observables at scale and automating threat intelligence, digital forensics, and incident response.

2tearsinabucket
Free

2tearsinabucket

A cloud-based security platform providing WAAP, ZTNA, public cloud security management, and threat intelligence sharing capabilities.

2019 BambooFox CTF Official Write Up Reverse
Free

2019 BambooFox CTF Official Write Up Reverse

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

0l4bs Cross-site scripting labs
Free

0l4bs Cross-site scripting labs

A tool that safely installs packages with npm/yarn by auditing them as part of your install process.

0day.today Exploit Database
Free

0day.today Exploit Database

A tool for detecting and exploiting vulnerabilities in web applications

3GL
Free

3GL

A system for reserving classrooms at the University of Pisa.

42Crunch API Security Platform
Free

42Crunch API Security Platform

A tool for building and installing PhoneyC with optional Python version configuration and root privileges.

15 Best Practices for Protecting Your Email with Security Gateway
Free

15 Best Practices for Protecting Your Email with Security Gateway

A tool to quickly get all JavaScript sources/files

0xf.at Hackits
Free

0xf.at Hackits

An evolving how-to guide for securing a Linux server with detailed steps and explanations.

A practical guide to RFID badge copying
Free

A practical guide to RFID badge copying

A tool that visits suspected phishing pages, takes screenshots, and extracts interesting files.

a-ray-grass
Free

a-ray-grass

A library of PHP unserialize() payloads and a tool to generate them.

6Guard (IPv6 attack detector)
Free

6Guard (IPv6 attack detector)

A tool for parsing Google Protobuf encoded blobs without the accompanying definition, providing a colored representation of the contents.

Aaia
Free

Aaia

A Non-Human Identity Management platform that provides discovery, security, and lifecycle management for machine identities across hybrid cloud environments.

abuse.ch
Free

abuse.ch

Dataplane.org is a nonprofit organization providing free data, tools, and analysis to increase awareness of Internet trends, anomalies, threats, and misconfigurations.

Absolute Secure Access
Free

Absolute Secure Access

ImmuniWeb Discovery is an attack surface management platform that continuously monitors an organization's external digital assets for security vulnerabilities, misconfigurations, and threats across domains, applications, cloud resources, and the dark web.

AbuseIO
Free

AbuseIO

StackStorm is an open-source automation platform that connects and automates DevOps workflows and integrates with existing infrastructure.

Absolute Control
Free

Absolute Control

Comprehensive endpoint protection solution providing advanced threat detection, proactive defense, and efficient management.

AbuseIPDB
Free

AbuseIPDB

A comprehensive list of IP addresses for cybersecurity purposes, including threat intelligence, incident response, and security research.

Abusing DCOM For Yet Another Lateral Movement Technique
Free

Abusing DCOM For Yet Another Lateral Movement Technique

MiniCPS is a framework for Cyber-Physical Systems real-time simulation with support for physical process and control devices simulation, and network emulation.

Acapulco (Attack Community grAPh COnstruction)
Free

Acapulco (Attack Community grAPh COnstruction)

Open source web app for storing and searching Actor related data from users and public repositories.

Abusing the COM Registry Structure: CLSID, LocalServer32, & InprocServer32
Free

Abusing the COM Registry Structure: CLSID, LocalServer32, & InprocServer32

A tool that scans a corpus of malware and builds a YARA rule to detect similar code sections.

AbuseHelper
Free

AbuseHelper

A collection of APT and cybercriminals campaigns with various resources and references.

AChoir Windows Live Artifacts Acquisition Scripting Framework
Free

AChoir Windows Live Artifacts Acquisition Scripting Framework

Second-order subdomain takeover scanner

Page 1 of 469 Next →