118 projects for "attacks" with 1 filter applied:

  • Auth0 for AI Agents now in GA Icon
    Auth0 for AI Agents now in GA

    Ready to implement AI with confidence (without sacrificing security)?

    Connect your AI agents to apps and data more securely, give users control over the actions AI agents can perform and the data they can access, and enable human confirmation for critical agent actions.
    Start building today
  • Cloud-based help desk software with ServoDesk Icon
    Cloud-based help desk software with ServoDesk

    Full access to Enterprise features. No credit card required.

    What if You Could Automate 90% of Your Repetitive Tasks in Under 30 Days? At ServoDesk, we help businesses like yours automate operations with AI, allowing you to cut service times in half and increase productivity by 25% - without hiring more staff.
    Try ServoDesk for free
  • 1
    Splunk Attack Range

    Splunk Attack Range

    Tool to simulate attacks and collect the data

    Attack Range Log The Splunk Attack Range is an open-source project maintained by the Splunk Threat Research Team. It builds instrumented cloud (AWS, Azure) and local environments (Virtualbox), simulates attacks, and forwards the data into a Splunk instance. This environment can then be used to develop and test the effectiveness of detections.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    Pants Build System

    Pants Build System

    The Pants Build System

    ...Pants has out-of-the-box support for multiple dependency resolves and their corresponding lockfiles, so you can have hermetic, repeatable builds that are resilient to supply chain attacks, even in complex situations where you have multiple versions of the same dependencies in different parts of the codebase.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Node Argon2

    Node Argon2

    Node.js bindings for Argon2 hashing algorithm

    A Node.js library for hashing passwords securely using the Argon2 key derivation function, a modern cryptographic algorithm.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    BadUSB

    BadUSB

    Flipper Zero badusb payload library

    This project explores USB device emulation attacks—commonly called BadUSB—by demonstrating how commodity USB hardware can impersonate keyboards, network adapters, or storage devices to perform scripted actions on a host. It typically contains firmware examples, payloads, and explanations showing how a device presenting as a Human Interface Device (HID) can inject keystrokes, open shells, or orchestrate data exfiltration when plugged into a machine.
    Downloads: 30 This Week
    Last Update:
    See Project
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
    Learn More
  • 5
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ...Coraza is a drop-in alternative to replace the soon-to-be abandoned Trustwave ModSecurity Engine and supports industry-standard SecLang rule sets. Coraza runs the OWASP Core Rule Set (CRS) to protect your web applications from a wide range of attacks, including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    Themis

    Themis

    Easy to use cryptographic framework for data protection

    ...Secure Message is a simple encrypted messaging solution for the widest scope of applications. Use Secure Message to send encrypted and signed data from one user to another, from client to server, to prevent MITM attacks and avoid single secret leakage. Based on ECC + ECDSA / RSA + PSS + PKCS#7.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 7
    Svix

    Svix

    The enterprise-ready webhooks service

    ...You need to monitor the deliverability of your webhooks to different endpoints, disable failing ones and notify your customers. Webhooks come with a myriad of security implications, such as SSRF, replay attacks and unauthenticated webhook events. You would need to build a UI for your users to add and remove endpoints, inspect logs and get ongoing reports. Offer your users a great developer experience, including the ability to test, inspect and replay their webhooks.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    SSRFmap

    SSRFmap

    Automatic SSRF fuzzer and exploitation tool

    ...It takes as input a Burp request file and a user-specified parameter to fuzz, enabling you to fast-track the identification of SSRF attack surfaces. It includes multiple exploitation “modules” for common SSRF-based attacks or pivoting techniques, such as DNS zone transfers, MySQL/Postgres command execution, Docker API info leaks, and network scans. Because SSRF often leads to lateral movement or internal network access, SSRFmap is especially useful for red-teamers and pentesters who want to explore chains rather than just the vulnerability surface. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    HighwayHash

    HighwayHash

    Fast strong hash functions: SipHash/HighwayHash

    HighwayHash is a fast, keyed hash function intended for scenarios where you need strong, DoS-resistant hashing without the full overhead of a general-purpose cryptographic hash. It’s designed to defeat hash-flooding attacks by mixing input with wide SIMD operations and a branch-free inner loop, so adversaries can’t cheaply craft many colliding keys. The implementation targets multiple CPU families with vectorized code paths while keeping a portable fallback, yielding high throughput across platforms. It exposes simple one-shot and streaming APIs, so you can hash short keys or long byte streams with the same function. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Never misplace a package or lose track of a delivery. Icon
    Never misplace a package or lose track of a delivery.

    PackageX uses computer vision technology to track packages and assets with a simple photo

    Simply "snap, notify and sign." PackageX is a simple yet powerful last-yard solution that will streamline the way you manage inbound deliveries, saving you from manually notifying the recipients and ultimately improving workplace productivity. The app uses Machine Learning and state of the art AI algorithms to extract information from package labels (even handwritten labels), and to match and route deliveries to the correct recipients. Lastly, the app collects signatures and notifies the recipient when the package is picked up, keeping everyone in the loop.
    Learn More
  • 10
    Lapis

    Lapis

    A web framework for Lua and OpenResty written in MoonScript

    Lapis is a framework for building web applications in Lua (or MoonScript) that primarily targets OpenResty, a high-performance web platform that runs on a customized version of Nginx. Lapis can also be used in other server environments, being compatible with any modern version of Lua. With OpenResty, Lua is run directly inside of the Nginx worker using LuaJIT, giving you the smallest barrier between the webserver and your code. Have a look at Web Framework Benchmarks just to see how...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    SSHGuard

    SSHGuard

    Intelligently block brute-force attacks by aggregating system logs

    SSHGuard protects hosts from brute-force attacks against SSH and other services. It aggregates system logs and blocks repeat offenders using several firewall backends, including iptables, ipfw, and pf.
    Leader badge
    Downloads: 200 This Week
    Last Update:
    See Project
  • 12
    Encryption plugin for Pidgin, providing up to 4096 bit RSA encryption using the NSS crypto library from Mozilla. Keys are automatically transmitted and stored, making it very easy to use, but also resistant to man-in-the-middle attacks.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 13
    Wapiti

    Wapiti

    Wapiti is a web-application vulnerability scanner

    Wapiti is a vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, XXE injections, CRLF injections, Server Side Request Forgery, Open Redirects... It use the Python 3 programming language.
    Leader badge
    Downloads: 273 This Week
    Last Update:
    See Project
  • 14
    ufonet

    ufonet

    UFONet - Denial of Service Toolkit

    UFONet - Is a set of hacktivist tools that allow launching coordinated DDoS and DoS attacks and combine both in a single offensive. It also works as an encrypted DarkNET to publish and receive content by creating a global client/server network based on a direct-connect P2P architecture. + FAQ: https://ufonet.03c8.net/FAQ.html -------------------------------------------- -> UFONet-v1.8 [DPh] "DarK-PhAnT0m!"
    Downloads: 11 This Week
    Last Update:
    See Project
  • 15
    PWSLIB3

    PWSLIB3

    Password Safe encrypted databases, Java library

    Java module to create, read and write Password Safe V3 encrypted databases. The package is a mature offspring from project JPasswords and can be used with Java 1.8. There is an API document available.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Shennina

    Shennina

    Automating Host Exploitation with AI

    ...The mission of the project is to fully automate the scanning, vulnerability scanning/analysis, and exploitation using Artificial Intelligence. Shennina is integrated with Metasploit and Nmap for performing the attacks, as well as being integrated with an in-house Command-and-Control Server for exfiltrating data from compromised machines automatically. Shennina scans a set of input targets for available network services, uses its AI engine to identify recommended exploits for the attacks, and then attempts to test and attack the targets. If the attack succeeds, Shennina proceeds with the post-exploitation phase. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Kubesploit

    Kubesploit

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command

    ...When running an exploit, it will practice the organization's cyber event management, which doesn't happen when scanning for cluster issues. It can help the organization learn how to operate when real attacks happen, see if its other detection system works as expected and what changes should be made.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    kangle is a light, high-performance web server.support fastcgi/isapi/ajp/uwsgi/scgi/hmux protocol.include a http manage console. Full support access control. memory/disk cache. virtual host can run in seperate process and user. and more
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    0xsp Mongoose RED for Windows

    0xsp Mongoose RED for Windows

    Framework for cybersecurity simulation and red teaming operations

    0xsp mongoose red version is provided to assist your needs during cyber security simulation, by using this version you will be able to audit a targeted Windows operation system for system vulnerabilities, misconfiguration, and privilege escalation attacks and replicate the tactics and techniques of an advanced adversary in a network. With node js support for web application API, it becomes much easier for installation and customization in a timely manner, the windows sensor agent will communicate with application API to transfer results and receive commands as a bidirectional technique.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Hack-Tools

    Hack-Tools

    Hack tools

    hack-tools is a collection of various hacking tools and utilities. It serves as a comprehensive toolkit for penetration testers and cybersecurity enthusiasts, encompassing a wide range of functionalities.​
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    DenyHosts is a python program that automatically blocks ssh attacks by adding entries to /etc/hosts.deny. DenyHosts will also inform Linux administrators about offending hosts, attacked users and suspicious logins. This project is being actively developed on GitHub (https://github.com/denyhosts)
    Downloads: 11 This Week
    Last Update:
    See Project
  • 22
    mod_csrf

    mod_csrf

    Apache module to prevent cross-site request forgery.

    mod_csrf is a module for the Apache Web server. It prevents cross-site request forgery attacks to vulnerable HTML forms.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Sploitware

    Sploitware

    Vulnerability analytics

    Sploitware is a curated repository that maps the world of exploit development, offensive security, and binary exploitation into organized learning material. It brings together links to tutorials, tools, writeups, and CTF resources so that security learners don’t have to hunt across the internet for a coherent path. The focus is on practical exploitation skills: understanding memory corruption, reverse engineering, shellcode, privilege escalation, and platform specifics. By being a single,...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24

    mod_spamhaus_new

    Apache 2.4.x security, block known bad IP

    mod_spamhaus_new is an Apache module that uses DNSBL in order to block spam relay via web forms, preventing URL injection, block HTTP DDoS attacks from bots and generally protecting your web service denying access to a known bad IP address. This module is based on mod_spamhaus but has been updated for actual web server configurations and to support a list of domains, which are NOT spam blocked so customers can reach you even if they got a dynamic IP which is on a spam list. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    WiFi-Pumpkin

    WiFi-Pumpkin

    WiFi-Pumpkin - Framework for Rogue Wi-Fi Access Point Attack

    The WiFi-Pumpkin is a rogue AP framework to easily create these fake networks, all while forwarding legitimate traffic to and from the unsuspecting target. It comes stuffed with features, including rogue Wi-Fi access points, deauth attacks on client APs, a probe request and credentials monitor, transparent proxy, Windows update attack, phishing manager, ARP Poisoning, DNS Spoofing, Pumpkin-Proxy, and image capture on the fly. moreover, the WiFi-Pumpkin is a very complete framework for auditing Wi-Fi security check the list of features is quite broad.
    Downloads: 7 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next