CyLR
Anti-forensics tool for Red Teamers to erase footprints and test incident response capabilities.
Showing 11254 tools • Searched in 3ms
Anti-forensics tool for Red Teamers to erase footprints and test incident response capabilities.
Python APIs for serializing and de-serializing STIX2 JSON content with higher-level APIs for common tasks.
SAP GRC and cybersecurity solutions provide integrated capabilities for managing enterprise risk, compliance, international trade, cybersecurity, and identity and access governance, leveraging predictive analytics, real-time monitoring, and automation.
A project with Terraform and Ansible scripts to create an orchestrated BlueTeam Lab for testing attacks and forensic artifacts on Windows environment.
Important security headers for Fastify with granular control over application routes.
An AI-powered Cloud Native Application Protection Platform (CNAPP) that provides unified cloud security with attack surface management for small and medium businesses.
A practical guide to enhancing digital investigations with cutting-edge memory forensics techniques, covering fundamental concepts, tools, and techniques for memory forensics.
A debugger tool for reverse engineers, crackers, and security analysts, with a user-friendly debugging UI and custom agent support.
testssl.sh is a free command line tool for checking server's TLS/SSL configurations with clear and machine-readable output.
SearchCode is an extensive code search engine that indexes 75 billion lines of code from millions of projects to help developers find coding examples and libraries.
A fuzzer for detecting open redirect vulnerabilities
Hacker wargames site with forums and tutorials, fostering a learning community.
ffufai is an AI-enhanced wrapper for ffuf that automatically suggests file extensions for web fuzzing based on the target URL and headers.
A scripting engine for interacting with GraphQL endpoints for pentesting purposes.
CyberScoop is a leading media brand providing news and event coverage to top cybersecurity leaders through its website, newsletter, events, radio, and TV.
A tool for detecting capabilities in executable files, providing insights into a program's behavior and potential malicious activities.
Tool for hiding data inside data and manipulating byte sequences.
A vulnerable by design infrastructure on Azure featuring the latest released OWASP Top 10 web application security risks (2021) and other misconfigurations.
A Sysmon configuration repository for customizing Microsoft Sysinternals Sysmon configurations with modular setup.
SANS Blog provides extensive cybersecurity training and certifications tailored to a wide range of IT security areas and skill levels.
A security solution that monitors, detects, and responds to insider threats by providing visibility into user activities across endpoints, email, and cloud to prevent data loss from careless, compromised, or malicious insiders.
A demonstration of a method to delete a locked executable or currently running file from disk.