IPv6-Attack-Detector

Google Summer of Code 2012 project, supported by The Honeynet Project organizati

Python36

4 years ago

EVTX-ATTACK-SAMPLES

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

HTML2130gpl-3.0

last year

datasetdetection-engineeringdfir

virus-attack

An arcade style game.

Java3agpl-3.0

4 years ago

automatic-api-attack-tool

Imperva's customizable API attack tool takes an API specification as an input, g

Java437mit

12 months ago

rack-attack

Rack middleware for blocking & throttling

Ruby5468mit

2 months ago

rackrack-attackrack-middleware

H5SC

HTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors

JavaScript2819mpl-2.0

2 years ago

raindance

raindance

Project intended to make Attack Maps part of software development by reducing th

GCC Machine Description43apache-2.0

7 years ago

snmpwn

snmpwn

An SNMPv3 User Enumerator and Attack tool

Ruby234mit

4 years ago

attackbrute-forcebruteforce

acapulco

Attack Community Graphs through Event Clustering

JavaScript9

9 years ago

singularity

singularity

A DNS rebinding attack framework.

JavaScript973mit

10 days ago

attackdnsdns-rebinding

beeswithmachineguns

A utility for arming (creating) many bees (micro EC2 instances) to attack (load

Python6379mit

4 years ago

APTSimulator

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Batchfile2371mit

10 months ago

Oedipus

A Python framework that uses machine learning algorithms to implement the metada

Python10apache-2.0

8 years ago

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault inj

PHP7956

6 months ago

RsaCtfTool

RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and

Python5247gpl-3.0

14 days ago

cryptographyrsarsa-attack

NoUSSD

Prevents malicious websites from using the recently discovered tel: URL attack a

Java4

12 years ago

WiFiDuck

WiFiDuck

Wireless keystroke injection attack platform

C++1864mit

11 months ago

arduinoesp8266hacktoberfest

Migraine Log

Migraine Log

Migraine Log lets you easily log your migraine attacks (or other headaches). It

Dart1other

2 years ago

vue-drag-verify

This is a vue component, which is sliding to unlock some functionalities, such a

Vue199mit

last year

padding-oracle-attacker

padding-oracle-attacker

🔓 CLI tool and library to execute padding oracle attacks easily, with support f

TypeScript191mit

last year

aescbccipher-block-chaining

P4wnP1

P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspber

Python3848gpl-3.0

4 years ago

w3af

w3af: web application attack and audit framework, the open source web vulnerabil

Python4443

last year

appseccross-site-scriptingscanner

GeoDA

GeoDA

This repository contains the official PyTorch implementation of GeoDA algorithm.

Python30

3 years ago

TLS-Attacker

TLS-Attacker

TLS-Attacker is a Java-based framework for analyzing TLS libraries. It can be us

Java751apache-2.0

7 months ago

medusa

Medusa Repository: Transynther tool and Medusa Attack

18

4 years ago

HUDINX

HUDINX

Hudinx is a tiny interaction SSH honeypot engineered in Python to log brute forc

Tcl3gpl-3.0

5 years ago

attackerengineeringhoneypot

Sanmill

Sanmill

Description Mill Game program, which supports rule variants.Rules:* A player

Dart131gpl-3.0

2 days ago

aialpha-beta-pruningbitboard

whonow

whonow

A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public

JavaScript611mit

2 years ago

dnsdns-rebindingdns-server

macOS-Fortress

macOS-Fortress

Firewall and Privatizing Proxy for Trackers, Attackers, Malware, Adware, and Spa

Shell403mit

2 years ago

adblockadblockinganti-virus

Steal-ML

Model extraction attacks on Machine-Learning-as-a-Service platforms.

Python326

3 years ago

WebTrap

This project is designed to create deceptive webpages to deceive and redirect at

Python56bsd-3-clause

6 years ago

deceptiondeceptive-webpageshoneypot

HtmlSanitizer

Cleans HTML to avoid XSS attacks

C#1442mit

4 months ago

htmlsanitizerxss

paynoway

paynoway

A mobile app for testing payment systems against double-spend attacks.

JavaScript37gpl-3.0

3 years ago

MIDAS

MIDAS

Anomaly Detection on Dynamic (time-evolving) Graphs in Real-time and Streaming m

C++739apache-2.0

2 years ago

aaai2020anomaly-detectiondenial-of-service

EnchantedFortress

A simple game about managing resources of a fortress. Distribute your workforce,

Java57lgpl-3.0

last year

androidgame

yersinia

A framework for layer 2 attacks

C666gpl-2.0

7 months ago

chainjacking

chainjacking

Find which of your direct GitHub dependencies is susceptible to RepoJacking atta

Python54apache-2.0

2 years ago

gogolangsecurity

cssInjection

Stealing CSRF tokens with CSS injection (without iFrames)

HTML314gpl-2.0

6 years ago

dnstwist

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo sq

Python4526apache-2.0

26 days ago

dnsdomainsfuzzing

honeybits

honeybits

A PoC tool designed to enhance the effectiveness of your traps by spreading brea

Go270gpl-3.0

5 years ago

breadcrumbsdeceptiongo

bettercap

bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and

Go15673other

21 days ago

bledeauthentication-attackdot11

dns-rebind-toolkit

A front-end JavaScript toolkit for creating DNS rebinding attacks.

JavaScript482mit

3 years ago

dnsdns-rebindinghacking

yubiclip-xor

Fork of Yubiclip for Static Passwords over NFC. Encrypt your static password to

Java7bsd-2-clause

6 months ago

fdroidhacktoberfestmfa

tomcat-manager-honeypot

Honeypot that mimics Tomcat manager endpoints. Logs requests and saves attacker'

Java10mit

7 years ago

honeypotspring-boottomcat

statistically-likely-usernames

statistically-likely-usernames

Wordlists for creating statistically likely username lists for use in password a

736

2 years ago

PowerUpSQL

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

PowerShell2319other

4 months ago

cognito-scanner

cognito-scanner

A simple script which implements different Cognito attacks such as Account Oracl

Python34apache-2.0

2 months ago

auditcognitocybersecurity

http-protection

This library protects against typical web attacks. It was inspired in rack-prote

Crystal72mit

10 months ago

crystalhttpmiddlewares

awesome-security-newsletters

Periodic cyber security newsletters that capture the latest news, summaries of c

781gpl-2.0

2 months ago

cybersecuritynewsletter

unxor

unxor

unXOR will search a XORed file and try to guess the key using known-plaintext at

Python135apache-2.0

4 years ago

py-find-injection

Look for SQL injection attacks in python source code

Python120other

5 years ago

CSRF

A package to add protection to Vapor against CSRF attacks.

Swift41

last year

ROPMEMU

ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse atta

Python280lgpl-2.1

8 years ago

sipvicious

sipvicious

SIPVicious OSS is a VoIP security testing toolset. It helps security teams, QA a

Python843other

last year

audit-siphacking-toolspassword-cracker

preflight

preflight

preflight helps you verify scripts and executables to mitigate chain of supply a

Go147apache-2.0

last year

devopsdevsecopsgolang

mqtt-malaria

Attacking MQTT systems with Mosquittos (scalability and load testing utilities f

Python266bsd-2-clause

3 years ago

simplex-chat

simplex-chat

Description SimpleX Chat - a private & encrypted open-source messenger withou

Haskell5299agpl-3.0

17 hours ago

chatdouble-ratchete2ee

IPv6-Attack-Detector

Google Summer of Code 2012 project, supported by The Honeynet Project organizati

Python36

4 years ago

EVTX-ATTACK-SAMPLES

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

HTML2130gpl-3.0

last year

datasetdetection-engineeringdfir

virus-attack

An arcade style game.

Java3agpl-3.0

4 years ago

automatic-api-attack-tool

Imperva's customizable API attack tool takes an API specification as an input, g

Java437mit

12 months ago

rack-attack

Rack middleware for blocking & throttling

Ruby5468mit

2 months ago

rackrack-attackrack-middleware

H5SC

HTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors

JavaScript2819mpl-2.0

2 years ago

raindance

raindance

Project intended to make Attack Maps part of software development by reducing th

GCC Machine Description43apache-2.0

7 years ago

snmpwn

snmpwn

An SNMPv3 User Enumerator and Attack tool

Ruby234mit

4 years ago

attackbrute-forcebruteforce

acapulco

Attack Community Graphs through Event Clustering

JavaScript9

9 years ago

singularity

singularity

A DNS rebinding attack framework.

JavaScript973mit

10 days ago

attackdnsdns-rebinding

beeswithmachineguns

A utility for arming (creating) many bees (micro EC2 instances) to attack (load

Python6379mit

4 years ago

APTSimulator

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Batchfile2371mit

10 months ago

Oedipus

A Python framework that uses machine learning algorithms to implement the metada

Python10apache-2.0

8 years ago

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault inj

PHP7956

6 months ago

RsaCtfTool

RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and

Python5247gpl-3.0

14 days ago

cryptographyrsarsa-attack

NoUSSD

Prevents malicious websites from using the recently discovered tel: URL attack a

Java4

12 years ago

WiFiDuck

WiFiDuck

Wireless keystroke injection attack platform

C++1864mit

11 months ago

arduinoesp8266hacktoberfest

Migraine Log

Migraine Log

Migraine Log lets you easily log your migraine attacks (or other headaches). It

Dart1other

2 years ago

vue-drag-verify

This is a vue component, which is sliding to unlock some functionalities, such a

Vue199mit

last year

padding-oracle-attacker

padding-oracle-attacker

🔓 CLI tool and library to execute padding oracle attacks easily, with support f

TypeScript191mit

last year

aescbccipher-block-chaining

P4wnP1

P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspber

Python3848gpl-3.0

4 years ago

w3af

w3af: web application attack and audit framework, the open source web vulnerabil

Python4443

last year

appseccross-site-scriptingscanner

GeoDA

GeoDA

This repository contains the official PyTorch implementation of GeoDA algorithm.

Python30

3 years ago

TLS-Attacker

TLS-Attacker

TLS-Attacker is a Java-based framework for analyzing TLS libraries. It can be us

Java751apache-2.0

7 months ago

medusa

Medusa Repository: Transynther tool and Medusa Attack

18

4 years ago

HUDINX

HUDINX

Hudinx is a tiny interaction SSH honeypot engineered in Python to log brute forc

Tcl3gpl-3.0

5 years ago

attackerengineeringhoneypot

Sanmill

Sanmill

Description Mill Game program, which supports rule variants.Rules:* A player

Dart131gpl-3.0

2 days ago

aialpha-beta-pruningbitboard

whonow

whonow

A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public

JavaScript611mit

2 years ago

dnsdns-rebindingdns-server

macOS-Fortress

macOS-Fortress

Firewall and Privatizing Proxy for Trackers, Attackers, Malware, Adware, and Spa

Shell403mit

2 years ago

adblockadblockinganti-virus

Steal-ML

Model extraction attacks on Machine-Learning-as-a-Service platforms.

Python326

3 years ago

WebTrap

This project is designed to create deceptive webpages to deceive and redirect at

Python56bsd-3-clause

6 years ago

deceptiondeceptive-webpageshoneypot

HtmlSanitizer

Cleans HTML to avoid XSS attacks

C#1442mit

4 months ago

htmlsanitizerxss

paynoway

paynoway

A mobile app for testing payment systems against double-spend attacks.

JavaScript37gpl-3.0

3 years ago

MIDAS

MIDAS

Anomaly Detection on Dynamic (time-evolving) Graphs in Real-time and Streaming m

C++739apache-2.0

2 years ago

aaai2020anomaly-detectiondenial-of-service

EnchantedFortress

A simple game about managing resources of a fortress. Distribute your workforce,

Java57lgpl-3.0

last year

androidgame

yersinia

A framework for layer 2 attacks

C666gpl-2.0

7 months ago

chainjacking

chainjacking

Find which of your direct GitHub dependencies is susceptible to RepoJacking atta

Python54apache-2.0

2 years ago

gogolangsecurity

cssInjection

Stealing CSRF tokens with CSS injection (without iFrames)

HTML314gpl-2.0

6 years ago

dnstwist

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo sq

Python4526apache-2.0

26 days ago

dnsdomainsfuzzing

honeybits

honeybits

A PoC tool designed to enhance the effectiveness of your traps by spreading brea

Go270gpl-3.0

5 years ago

breadcrumbsdeceptiongo

bettercap

bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and

Go15673other

21 days ago

bledeauthentication-attackdot11

dns-rebind-toolkit

A front-end JavaScript toolkit for creating DNS rebinding attacks.

JavaScript482mit

3 years ago

dnsdns-rebindinghacking

yubiclip-xor

Fork of Yubiclip for Static Passwords over NFC. Encrypt your static password to

Java7bsd-2-clause

6 months ago

fdroidhacktoberfestmfa

tomcat-manager-honeypot

Honeypot that mimics Tomcat manager endpoints. Logs requests and saves attacker'

Java10mit

7 years ago

honeypotspring-boottomcat

statistically-likely-usernames

statistically-likely-usernames

Wordlists for creating statistically likely username lists for use in password a

736

2 years ago

PowerUpSQL

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

PowerShell2319other

4 months ago

cognito-scanner

cognito-scanner

A simple script which implements different Cognito attacks such as Account Oracl

Python34apache-2.0

2 months ago

auditcognitocybersecurity

http-protection

This library protects against typical web attacks. It was inspired in rack-prote

Crystal72mit

10 months ago

crystalhttpmiddlewares

awesome-security-newsletters

Periodic cyber security newsletters that capture the latest news, summaries of c

781gpl-2.0

2 months ago

cybersecuritynewsletter

unxor

unxor

unXOR will search a XORed file and try to guess the key using known-plaintext at

Python135apache-2.0

4 years ago

py-find-injection

Look for SQL injection attacks in python source code

Python120other

5 years ago

CSRF

A package to add protection to Vapor against CSRF attacks.

Swift41

last year

ROPMEMU

ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse atta

Python280lgpl-2.1

8 years ago

sipvicious

sipvicious

SIPVicious OSS is a VoIP security testing toolset. It helps security teams, QA a

Python843other

last year

audit-siphacking-toolspassword-cracker

preflight

preflight

preflight helps you verify scripts and executables to mitigate chain of supply a

Go147apache-2.0

last year

devopsdevsecopsgolang

mqtt-malaria

Attacking MQTT systems with Mosquittos (scalability and load testing utilities f

Python266bsd-2-clause

3 years ago

simplex-chat

simplex-chat

Description SimpleX Chat - a private & encrypted open-source messenger withou

Haskell5299agpl-3.0

17 hours ago

chatdouble-ratchete2ee