Showing 78 open source projects for "modular"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • DAT Freight and Analytics - DAT Icon
    DAT Freight and Analytics - DAT

    DAT Freight and Analytics operates DAT One truckload freight marketplace

    DAT Freight & Analytics operates DAT One, North America’s largest truckload freight marketplace; DAT iQ, the industry’s leading freight data analytics service; and Trucker Tools, the leader in load visibility. Shippers, transportation brokers, carriers, news organizations, and industry analysts rely on DAT for market trends and data insights, informed by nearly 700,000 daily load posts and a database exceeding $1 trillion in freight market transactions. Founded in 1978, DAT is a business unit of Roper Technologies (Nasdaq: ROP), a constituent of the Nasdaq 100, S&P 500, and Fortune 1000. Headquartered in Beaverton, Ore., DAT continues to set the standard for innovation in the trucking and logistics industry.
    Learn More
  • 1
    XRAY

    XRAY

    XRay for recon, mapping and OSINT gathering from public networks

    XRAY is a modular security toolset that helps developers and security professionals analyze, fuzz, and test web applications, protocols, and network services for vulnerabilities. It provides a framework for writing and executing inspection modules that can parse structured data (JSON, XML, HTML), traverse graphs of endpoints, and perform intelligent probing guided by discovered surface area.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 2
    FLARE VM

    FLARE VM

    A collection of software installations scripts for Windows systems

    ...It bundles a curated set of tools—disassemblers, debuggers, decompilers, virtualization, forensics utilities, packet capture tools, exploit frameworks, and hex editors—preconfigured to work together. The environment configures paths, dependencies, environment variables, and common tool integrations so analysts can focus on tasks rather than setup. Updates and modular installation let users include only the tools that match their workflow, keeping the VM lean and current. Because security toolchains often clash (DLL versions, signing, privileges), FLARE VM’s packaging handles compatibility issues ahead of time. For investigations involving malware unpacking, sandboxing, static analysis, or code reversing on Windows, the platform dramatically accelerates readiness and consistency across analysts.
    Downloads: 118 This Week
    Last Update:
    See Project
  • 3
    PoshC2

    PoshC2

    C2 framework used to aid red teamers with post-exploitation

    PoshC2 is a proxy-aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python2/Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in addition to a Python2/Python3 payload. ...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    Constantine

    Constantine

    Modular, high-performance, zero-dependency cryptography stack

    High-performance cryptography for proof systems and blockchain protocols. This library provides a constant-time implementation of cryptographic primitives with a particular focus on cryptography used in blockchains and zero-knowledge-proof systems. The library aims to be a fast, compact and hardened library for elliptic curve cryptography needs, in particular for blockchain protocols and zero-knowledge proofs system.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Turn more customers into advocates. Icon
    Turn more customers into advocates.

    Fight skyrocketing paid media costs by turning your customers into a primary vehicle for acquisition, awareness, and activation with Extole.

    The platform's advanced capabilities ensure companies get the most out of their referral programs. Leverage custom events, profiles, and attributes to enable dynamic, audience-specific referral experiences. Use first-party data to tailor customer segment messaging, rewards, and engagement strategies. Use our flexible APIs to build management capabilities and consumer experiences–headlessly or hybrid. We have all the tools you need to build scalable, secure, and high-performing referral programs.
    Learn More
  • 5
    Osquery

    Osquery

    SQL operating system instrumentation and monitoring framework

    Osquery is an operating system instrumentation framework for Windows, OS X (macOS), Linux, and FreeBSD. The tools make low-level operating system analytics and monitoring both performant and intuitive. Osquery exposes an operating system as a high-performance relational database. This allows you to write SQL queries to explore operating system data. With osquery, SQL tables represent abstract concepts such as running processes, loaded kernel modules, open network connections, browser...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 6
    lynis

    lynis

    Security auditing tool for Linux, macOS, and UNIX-based system

    Lynis is a battle-tested security tool for systems running Linux, macOS, or Unix-based operating system. It performs an extensive health scan of your systems to support system hardening and compliance testing. The project is open source software with the GPL license and available since 2007. Since Lynis is flexible, it is used for several different purposes. Typical use cases for Lynis include security auditing, compliance testing (e.g. PCI, HIPAA, SOx), penetration testing, vulnerability...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 7
    MicroBurst

    MicroBurst

    A collection of scripts for assessing Microsoft Azure security

    MicroBurst is a PowerShell toolkit from NetSPI focused on assessing Microsoft Azure security by automating discovery, enumeration, and targeted auditing of cloud services and configurations. It bundles many functions to enumerate Azure resources (subscriptions, VMs, storage accounts, container registries, App Services and more), probe common misconfigurations, and harvest sensitive artifacts when available (for example storage blobs, keys, automation account credentials, and other...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Pacu

    Pacu

    The AWS exploitation framework, designed for testing security

    ...While several AWS security scanners currently serve as the proverbial “Nessus” of the cloud, Pacu is designed to be the Metasploit equivalent. Written in Python 3 with a modular architecture, Pacu has tools for every step of the pen testing process, covering the full cyber kill chain. Pacu is the aggregation of all of the exploitation experience and research from our countless prior AWS red team engagements. Automating components of the assessment not only improves efficiency but also allows our assessment team to be much more thorough in large environments. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    A modular, lightweight security research VM for OSINT, OPSEC, malware analysis, and forensics.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Nonprofit Budgeting Software Icon
    Nonprofit Budgeting Software

    Martus Solutions provides seamless budgeting, reporting, and forecasting tools that integrate with accounting systems for real-time financial insights

    Martus' collaborative and easy-to-use budgeting and reporting platform will save you hundreds of hours each year. It's designed to make the entire budgeting process easier and create unlimited financial transparency.
    Learn More
  • 10
    PureBasic Shamir Secret Sharing

    PureBasic Shamir Secret Sharing

    Open-source PureBasic implementation of the Shamir Secret Sharing

    ...Main Features Complete implementation of Shamir Secret Sharing Arithmetic over GF(257) Compatible with all character strings Robust Lagrange interpolation Safe modular inverse computation Shares encoded in hexadecimal (3 characters per byte) Clear, well-commented source code ⚠️ Disclaimer This project is intended for educational and demonstration
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    Slipstream

    Slipstream

    NAT Slipstreaming allows an attacker to remotely access any TCP/UDP

    Slipstream (also referred to as “NAT Slipstreaming”) is a proof-of-concept exploit framework that allows an attacker to remotely access any TCP or UDP service running on a victim machine inside a NAT (behind a router/firewall) simply by tricking the target to visit a malicious website. It works by abusing the NAT’s Application Level Gateway (ALG) logic and connection tracking, combined with browser capabilities like WebRTC, precise packet fragmentation or boundary control, and packet...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Pentest-Tools

    Pentest-Tools

    A collection of custom security tools for quick needs.

    Pentest-Tools is a collection of penetration testing scripts and utilities designed to help security professionals and ethical hackers perform vulnerability assessments. It includes a wide range of tools for tasks like web scraping, reconnaissance, data extraction, and network analysis. The suite is modular, allowing users to choose the tools that best fit their specific pentesting needs, from web application analysis to network penetration testing.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 13
    ThinkTs

    ThinkTs

    Based on koa and typeorm,asynchronous non blocking reactive coding

    Based on koa and Typeform, asynchronous nonblocking reactive coding, and a real MVC web framework, inspired by [ThinkPHP + Nestjs + FastAPI], it is also the fastest development speed and fastest performance.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Wfuzz

    Wfuzz

    Web application fuzzer

    Wfuzz provides a framework to automate web applications security assessments and could help you to secure your web applications by finding and exploiting web application vulnerabilities. Wfuzz it is based on a simple concept: it replaces any reference to the FUZZ keyword by the value of a given payload. A payload in Wfuzz is a source of data. This simple concept allows any input to be injected in any field of an HTTP request, allowing to perform complex web security attacks in different web...
    Downloads: 17 This Week
    Last Update:
    See Project
  • 15
    CloudBrute

    CloudBrute

    Awesome cloud enumerator

    ...We discussed this idea of creating a multiple platform cloud brute-force hunter.mainly to find open buckets, apps, and databases hosted on the clouds and possibly app behind proxy servers. Cloud detection (IPINFO API and Source Code) Supports all major providers. Black-Box (unauthenticated). Fast (concurrent), modular and easily customizable, cross Platform (windows, linux, mac), user-agent randomization, proxy randomization (HTTP, Socks5).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    WinPwn

    WinPwn

    Automation for internal Windows Penetrationtest / AD-Security

    WinPwn is a PowerShell-based toolkit for automating internal Windows penetration testing and Active Directory reconnaissance. It streamlines many manual steps by integrating reconnaissance modules like Seatbelt, Inveigh, Rubeus, and PrivescCheck. With proxy auto‑detection, endpoint enumeration, and exploitation routines, it's widely used in red team and blue team tool chains.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 17
    SHAD0W

    SHAD0W

    A post exploitation framework designed to operate covertly

    ...Dynamically resolved syscalls are heavily used to avoid userland API hooking, anti-DLL injection to make it harder for EDR to load code into the beacons, and official Microsoft mitigation methods to protect spawn processes. Runs fully inside of Docker allowing cross-platform usage. SHAD0W is a modular C2 framework designed to successfully operate on mature environments. All traffic between beacons and the C2 are encrypted and transmitted over HTTPS.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    ModularBipolynom

    ModularBipolynom

    Modular Polynom manipulation in Java

    XY modular Polynom manipulation in Java for calculating elliptic curves point order
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Linux Security Auditing Tool (LSAT) is a post install security auditing tool. It is modular in design, so new features can be added quickly. It checks many system configurations and local network settings on the system for common security/config errors and for packages that are not needed. It has been tested on Linux (Gentoo, Red Hat and derivatives, Debian, Ubuntu and derivatives, etc.) and Solaris (SunOS 2.x).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Invoke-TheHash

    Invoke-TheHash

    PowerShell Pass The Hash Utils

    Invoke-TheHash is a PowerShell module providing utilities to perform “Pass-the-Hash” style remote operations over WMI and SMB by supplying NTLM hashes instead of plaintext passwords. The project includes multiple scripts/modules (Invoke-WMIExec, Invoke-SMBExec, Invoke-SMBEnum, Invoke-SMBClient, and a wrapper Invoke-TheHash) so operators can choose enumeration, file access, or command execution modes. It uses .NET’s TcpClient for direct SMB/WMI connections and performs authentication by...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    Cuckoo Sandbox

    Cuckoo Sandbox

    Cuckoo Sandbox is for automated analysis of malware

    Cuckoo Sandbox uses components to monitor the behavior of malware in a Sandbox environment; isolated from the rest of the system. It offers automated analysis of any malicious file on Windows, Linux, macOS, and Android.
    Downloads: 26 This Week
    Last Update:
    See Project
  • 22
    Evilgrade

    Evilgrade

    Framework that allows the user to take advantage of implementations

    Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    JMotion

    Webcam and IPcam motion detection

    A modular and user expandable motion detection tool which works with (USB) webcams and IP cameras. Includes an automatic motion heat map mechanism for masking out areas of continuous motion.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    nogotofail

    nogotofail

    An on-path blackbox network traffic security testing tool

    ...It can detect a wide range of vulnerabilities, including improper SSL certificate validation, library misconfigurations, and downgrade or stripping attacks such as SSL and STARTTLS stripping. The system’s flexible architecture supports automated testing at scale, making it suitable for both single-device assessments and large network evaluations. Its modular structure also allows for customization and extension, enabling researchers to target specific network behaviors or encryption flaws.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    MITMf

    MITMf

    Framework for Man-In-The-Middle attacks

    MITMf aims to provide a one-stop-shop for Man-In-The-Middle and network attacks while updating and improving existing attacks and techniques. Originally built to address the significant shortcomings of other tools (e.g Ettercap, Mallory), it's been almost completely rewritten from scratch to provide a modular and easily extendible framework that anyone can use to implement their own MITM attack. The framework contains a built-in SMB, HTTP and DNS server that can be controlled and used by the various plugins, it also contains a modified version of the SSLStrip proxy that allows for HTTP modification and a partial HSTS bypass. As of version 0.9.8, MITMf supports active packet filtering and manipulation (basically what better filters did, only better), allowing users to modify any type of traffic or protocol. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next