Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.
-
Updated
Nov 8, 2024 - C
Cybersecurity (security) includes controlling physical access to hardware as well as protection from attacks that come via network access, data injection, and code injection.
Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.
Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑
A static analysis security vulnerability scanner for Ruby on Rails applications
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
Vulnerability scanner written in Go which uses the data provided by https://osv.dev
Open Source Vulnerability Management Platform
the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory ext…
Web Application Security Scanner Framework
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Advanced vulnerability scanning with Nmap NSE
Source Code Security Audit (源代码安全审计)
Automated NoSQL database enumeration and web application exploitation tool.
Find leaked secrets via github search
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Patch-level verification for Bundler