A-Lign
Cytrusst is an integrated cybersecurity platform that combines GRC, attack surface management, cloud security posture management, and third-party risk management with support for multiple compliance frameworks.
Showing 11254 tools • Searched in 3ms
Cytrusst is an integrated cybersecurity platform that combines GRC, attack surface management, cloud security posture management, and third-party risk management with support for multiple compliance frameworks.
Cortex is a tool for analyzing observables at scale and automating threat intelligence, digital forensics, and incident response.
A cloud-based security platform providing WAAP, ZTNA, public cloud security management, and threat intelligence sharing capabilities.
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
A tool that safely installs packages with npm/yarn by auditing them as part of your install process.
A tool for detecting and exploiting vulnerabilities in web applications
A tool for building and installing PhoneyC with optional Python version configuration and root privileges.
A tool to quickly get all JavaScript sources/files
An evolving how-to guide for securing a Linux server with detailed steps and explanations.
A tool that visits suspected phishing pages, takes screenshots, and extracts interesting files.
A tool for parsing Google Protobuf encoded blobs without the accompanying definition, providing a colored representation of the contents.
A Non-Human Identity Management platform that provides discovery, security, and lifecycle management for machine identities across hybrid cloud environments.
Dataplane.org is a nonprofit organization providing free data, tools, and analysis to increase awareness of Internet trends, anomalies, threats, and misconfigurations.
ImmuniWeb Discovery is an attack surface management platform that continuously monitors an organization's external digital assets for security vulnerabilities, misconfigurations, and threats across domains, applications, cloud resources, and the dark web.
StackStorm is an open-source automation platform that connects and automates DevOps workflows and integrates with existing infrastructure.
Comprehensive endpoint protection solution providing advanced threat detection, proactive defense, and efficient management.
A comprehensive list of IP addresses for cybersecurity purposes, including threat intelligence, incident response, and security research.
MiniCPS is a framework for Cyber-Physical Systems real-time simulation with support for physical process and control devices simulation, and network emulation.
Open source web app for storing and searching Actor related data from users and public repositories.
A tool that scans a corpus of malware and builds a YARA rule to detect similar code sections.
A collection of APT and cybercriminals campaigns with various resources and references.
Second-order subdomain takeover scanner