Home / Search

Search Tools

Showing 11254 tools • Searched in 3ms

DumpsterDiver
Free

DumpsterDiver

A library utilizing Z3 prover to analyze AWS IAM policies.

Dufflebag
Free

Dufflebag

Runs IAM policy linting checks against AWS accounts to identify security best practices and policy errors.

DumpItForLinux
Free

DumpItForLinux

A Python-based engine for automatic creation of timelines in digital forensic analysis

DVHMA Damn Vulnerable Hybrid Mobile App
Free

DVHMA Damn Vulnerable Hybrid Mobile App

A collection of resources for securing AWS environments using the CIS Amazon Web Services Foundations Benchmark 1.1

dvcs-ripper
Free

dvcs-ripper

Performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques.

DVTA - Vulnerable Thick Client Application
Free

DVTA - Vulnerable Thick Client Application

FlowDroid is a context-, flow-, field-, object-sensitive and lifecycle-aware static taint analysis tool for Android applications.

DVWA - Brute Force (High Level) - Anti-CSRF Tokens
Free

DVWA - Brute Force (High Level) - Anti-CSRF Tokens

A VMware image for penetration testing purposes

Dwarf Debugger
Free

Dwarf Debugger

A collection of YARA rules for public use, built from intelligence profiles and file work.

dynStruct
Free

dynStruct

FLARE Obfuscated String Solver (FLOSS) automatically extracts and deobfuscates strings from malware binaries using advanced static analysis techniques.

EarlyBird
Free

EarlyBird

SOPS is an editor of encrypted files supporting various formats and encryption methods.

Eagle
Free

Eagle

The Node.js Bug Bounty Program is a program aimed at identifying and fixing security vulnerabilities in the Node.js ecosystem.

Easy-as-pie Android Decompiler
Free

Easy-as-pie Android Decompiler

A write-up of the reverse engineering challenge from the 2019 BambooFox CTF competition

echoCTF
Free

echoCTF

A microservice for string padding to prevent global issues like the left-pad incident.

Ebowla
Free

Ebowla

PwnAuth is an open-source tool for generating and managing authentication tokens for penetration testing and red teaming exercises.

Edge Solution
Free

Edge Solution

Rspamd is an advanced spam filtering system and email processing framework with comprehensive features like Lua API and asynchronous network API.

Echotrail Insights
Free

Echotrail Insights

VirusTotal API v3 is a threat intelligence platform for scanning files, URLs, and IP addresses, and retrieving reports on threat reputation and context.

Egress Prevent
Free

Egress Prevent

FortiMail is an email security solution that protects organizations against phishing, ransomware, zero-day attacks, and business email compromise through multi-layered detection and prevention capabilities.

eCrimeLabs
Free

eCrimeLabs

Tool for dataviz and statistical analysis of threat intelligence feeds, presented in cybersecurity conferences for measuring IQ of threat intelligence feeds.

Eclypsium
Free

Eclypsium

King Phisher is a phishing campaign toolkit for testing and promoting user awareness through simulated attacks.

Elastic Security YARA Rules
Free

Elastic Security YARA Rules

Real-time, container-based file scanning system for threat hunting and incident response.

ElastAlert
Free

ElastAlert

Logdissect is a CLI utility and Python library for analyzing log files and other data.

edb
Free

edb

Deliberately vulnerable CI/CD environment with 11 challenges to practice security.

Elastic Security
Free

Elastic Security

SysmonSearch makes event log analysis more effective by aggregating Microsoft Sysmon logs and providing detailed analysis through Elasticsearch and Kibana.