Kam1n0 : Assembly Analysis Platform

0

Kam1n0 v2.x is a scalable assembly management and analysis platform. It allows a user to first index a (large) collection of binaries into different repositories and provide different analytic services such as clone search and classification. It supports multi-tenancy access and management of assembly repositories by using the concept of Application. An application instance contains its own exclusive repository and provides...

CATS : REST API Fuzzer And Negative Testing Tool For OpenAPI Endpoints

0

CATS , REST API fuzzer and negative testing tool. Run thousands of self-healing API tests within minutes with no coding effort! Comprehensive: tests are generated automatically based on a large number scenarios and cover every field and headerIntelligent: tests are generated based on data types and constraints; each Fuzzer has specific expectations depending on the scenario under testHighly Configurable: high amount of...

gophish : Open-Source Phishing Toolkit

0

Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and execute phishing engagements and security awareness training. Install Installation of Gophish is dead-simple - just download and extract the zip containing the release for your system, and run the binary. Gophish has binary releases for Windows, Mac, and Linux platforms. Building From...

Dependency Check : Detects Publicly Disclosed Vulnerabilities In Application Dependencies

0

Dependency-Check is a Software Composition Analysis (SCA) tool that attempts to detect publicly disclosed vulnerabilities contained within a project's dependencies. It does this by determining if there is a Common Platform Enumeration (CPE) identifier for a given dependency. If found, it will generate a report linking to the associated CVE entries. Documentation and links to production binary releases can be...

Firezone : WireGuard-Based VPN Server And Firewall

0

Firezone is a self-hosted VPN server and Linux firewall Manage remote access through an intuitive web interface and CLI utility.Deploy on your own infrastructure to keep control of your network traffic.Built on WireGuard® to be stable, performant, and lightweight. Get Started Follow our deploy guide to install your self-hosted instance of Firezone. Or, if you're on a supported platform, try our one-line install script : sudo -E bash -c "$(curl...

ggshield : Detect secret in source code, scan your repo for leaks

0

ggshield is a CLI application that runs in your local environment or in a CI environment to help you detect more than 350+ types of secrets, as well as other potential security vulnerabilities or policy breaks. ggshield uses our public API through py-gitguardian to scan and detect potential secrets on files and other text content. Only metadata such as call time, request size and scan...

Verdict-as-a-Service : Analyze files for malicious content

0

Verdict-as-a-Service (VaaS) is a service that provides a platform for scanning files for malware and other threats. It allows easy integration in your application. With a few lines of code, you can start scanning files for malware. ATTENTION: All SDKs are currently prototypes and under heavy construction! Integration of Malware Detection Easily integrate malware detection into any kind of application, service or platform. Create a command...

FISSURE : Frequency Independent SDR-based Signal Understanding and Reverse Engineering

0

FISSURE is an open-source RF and reverse engineering framework designed for all skill levels with hooks for signal detection and classification, protocol discovery, attack execution, IQ manipulation, vulnerability analysis, automation, and AI/ML. The framework was built to promote the rapid integration of software modules, radios, protocols, signal data, scripts, flow graphs, reference material, and third-party tools. FISSURE is a...

Crosslinked : LinkedIn Enumeration Tool

0

CrossLinked is a LinkedIn enumeration tool that uses search engine scraping to collect valid employee names from an organization. This technique provides accurate results without the use of API keys, credentials, or accessing LinkedIn directly! Install Install the last stable release from PyPi: pip3 install crosslinked Or, install the most recent code from GitHub: git clone https://github.com/m8sec/crosslinkedcd crosslinkedpython3 setup install Prerequisite CrossLinked assumes the organization's account...

Exegol : Fully Featured And Community-Driven Hacking Environment

0

Exegol is a community-driven hacking environment, powerful and yet simple enough to be used by anyone in day to day engagements. Script kiddies use Kali Linux, real pentesters use Exegol, megachads maintain it. Wrapper & images Exegol is two things in one. Try it, and you'll stop using your old, unstable and risky environment, no more Kali Linux as host or...