NoSQLMap : Automated NoSQL Database Enumeration & Web Application Exploitation Tool

5 years ago

NoSQLMap is an open source Python tool designed to audit for as well as automate injection attacks and exploit default…

Airflowscan : Checklist & Tools For Increasing Security Of Apache Airflow

5 years ago

Airflowscan is a checklist and tools for increasing security of Apache Airflow. The purpose of this project is provide tools…

Docker Security Playground : A Microservices-Based Framework For The Study Of Network Security & Penetration Test Techniques

5 years ago

Docker Security Playground is an application that allows you to: Create network and network security scenarios, in order to understand…

DrMITM : A Program Designed To Globally Log All Traffic Of A Website

5 years ago

DrMITM is a program designed to globally log all traffic. It sends a request to website and returns the IP…

Sampler : A Tool For Shell Commands Execution, Visualization & Alerting

5 years ago

Sampler is a tool for shell commands execution, visualization and alerting. Configured with a simple YAML file. One can sample…

Findomain : Fastest & Cross-Platform Subdomain Enumerator

5 years ago

Findomain is a fastest and cross-platform subdomain enumerator. It comparison gives you a idea why you should use findomain instead…

Goop : Google Search Scraper

5 years ago

Goop can perform google searches without being blocked by the CAPTCHA or hitting any rate limits. How it works? Facebook…

ThreatHunting : A Splunk App Mapped To MITRE ATT&CK

5 years ago

ThreatHunting is a Splunk application containing several dashboards and over 120 reports that will facilitate initial hunting indicators to investigate.…

HackerTarget : Tools And Network Intelligence To Help Organisations With Attack Surface Discovery

5 years ago

HackerTarget is tools and network intelligence to help organisations with attack surface discovery. Use open source tools and network intelligence…

Seccomp Tools : Provide Powerful Tools For Seccomp Analysis

5 years ago

Seccomp provide powerful tools for seccomp analysis. This project is targeted to (but not limited to) analyze seccomp sandbox in…