- Mountain State, USA
- in/1securitypro
tag-framework
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
An advanced memory forensics framework
Xepor, a web routing framework for reverse engineers and security researchers, brings the best of mitmproxy & Flask
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digi…
Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to invest…
A True Instrumentable Binary Emulation Framework
A highly configurable Framework for easy automated web scanning
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …
Cloud security monitoring tool and framework
A fork and successor of the Sulley Fuzzing Framework
A collaborative, multi-platform, red teaming framework
A Python package to interact with the Mitre ATT&CK Framework
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
The Offensive Manual Web Application Penetration Testing Framework.
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
Maryam: Open-source Intelligence(OSINT) Framework
Community curated list of public bug bounty and responsible disclosure programs.
Fast passive subdomain enumeration tool.
Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clie…
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
🚨ATTENTION🚨 The VERIS mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.