Nuxt Security
CimSweep is a suite of CIM/WMI-based tools for incident response and hunting operations on Windows systems without the need to deploy an agent.
Showing 11254 tools • Searched in 3ms
CimSweep is a suite of CIM/WMI-based tools for incident response and hunting operations on Windows systems without the need to deploy an agent.
XMLStarlet offers a suite of command line utilities for manipulating and querying XML documents.
Comprehensive suite of tools and resources by Microsoft Azure for ensuring security and protection of data and applications in the cloud.
A free and open-source deliberately insecure web application for security enthusiasts, developers, and students to discover and prevent web vulnerabilities.
A tool for breaking crypto and identifying weak cryptosystems, with a humorous name and a separate library called Cryptanalib.
Taxii2 server for interacting with taxii services.
An exploitation framework for industrial security with modules for controlling PLCs and scanning devices.
Modlishka is a reverse proxy tool for intercepting and manipulating HTTP traffic, ideal for penetration testers, security researchers, and developers to analyze and test web applications.
SharpEDRChecker scans system components to detect security products and tools.
CredStash is a tool for managing and securely storing credentials.
BusKill is a laptop kill cord that can trigger your computer to lock or shutdown when it's physically separated from you.
Web-based tool for browsing mobile applications sandbox and previewing SQLite databases.
A demonstration site for the Acunetix Web Vulnerability Scanner, intentionally vulnerable to various web-based attacks.
Automatic authorization enforcement detection extension for Burp Suite
ModSecurity is an open-source web application firewall that provides a flexible and scalable way to monitor and control HTTP traffic.
Redexer is a reengineering tool for Android app binaries with features like RefineDroid and Dr. Android.
Online Telegram bot for collecting information on individuals from various websites.
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang for efficient and secure communication.
A platform that helps companies automate the management of their SaaS identities and applications, providing visibility, security, and compliance across the organization's SaaS ecosystem.
Open source software for leveraging insights from flow and packet analysis to identify potential security threats or attacks.
A simple, fast web crawler for discovering endpoints and assets in a web application