Home / Search

Search Tools

Showing 11254 tools • Searched in 3ms

DataPlane.org
Free

DataPlane.org

Collection of Yara rules for file identification and classification

Datadog
Free

Datadog

Repository of default playbooks and custom functions for Splunk SOAR instances with content migration to Splunk's GitHub.

Data Theorem API Secure
Free

Data Theorem API Secure

A tool for identifying and extracting parameters from HTTP requests and responses

DataCop
Free

DataCop

Managed Kubernetes Inspection Tool leveraging FOSS tools to query and validate security-related settings.

Daytripper
Free

Daytripper

A Python library for loading and executing Beacon Object Files (BOFs) in-memory.

dc3dd
Free

dc3dd

Visually inspect regex matches in binary data/text with YARA and regular expressions, displaying matched bytes and surrounding context.

DCEPT
Free

DCEPT

A proof-of-concept for an adaptive parallelised DNS prober

DBeaver
Free

DBeaver

A tool for adding new lines to files, skipping duplicates.

Deception-as-Detection
Free

Deception-as-Detection

A Splunk app mapped to MITRE ATT&CK to guide threat hunts.

de4dot
Free

de4dot

Automated tool for detecting steganographic content in images, with F5 detection capabilities.

DDE attack with PowerShell Empire
Free

DDE attack with PowerShell Empire

Open-source project for building instrumented environments to simulate attacks and test detections.

Dedicated HSM - Hardware Security Module
Free

Dedicated HSM - Hardware Security Module

steg86 is a format-agnostic steganographic tool for x86 and AMD64 binaries.

dcfldd
Free

dcfldd

A library to access the Expert Witness Compression Format (EWF) for digital forensics and incident response.

Deep Instinct for Endpoints
Free

Deep Instinct for Endpoints

A robust endpoint security solution that offers data security, network security, and advanced threat prevention, all managed from a single console to protect your devices and data.

DECAF++
Free

DECAF++

Threatspy is an application security testing platform that enables developers and security teams to discover, analyze, prioritize, and remediate vulnerabilities in web applications and APIs through an automated end-to-end process.

DDoSPot
Free

DDoSPot

A toolkit that transforms PHP applications into web-based high-interaction Honeypots for monitoring and analyzing attacks.

DeepBlueCLI
Free

DeepBlueCLI

A community-driven list of sample security analytics for auditing cloud usage and detecting threats in Google Cloud.

Deepfactor Application Security Platform
Free

Deepfactor Application Security Platform

Kiterunner is a tool for lightning-fast traditional content discovery and bruteforcing API endpoints in modern applications.

DefaultCreds-cheat-sheet
Free

DefaultCreds-cheat-sheet

ILSpy is the open-source .NET assembly browser and decompiler with various decompiler frontends and features.

DEF CON CTF Archive
Free

DEF CON CTF Archive

Hands-on cybersecurity training and testing platform with 1800+ labs

DeHashed
Free

DeHashed

A spam prevention technique using hidden fields to detect and deter spam bots in Laravel applications.

Deepfence
Free

Deepfence

AI-Powered Cloud Assistant for building, securing, and operating cloud environments.

Delilah Honeypot
Free

Delilah Honeypot

A PoC tool for utilizing GPT3.5 in developing an SMTP honeypot.

DefectDojo
Free

DefectDojo

A tool for scanning websites with open .git repositories and dumping their content for Bug Hunting/Pentesting Purposes.