A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | Q | R | S | T | U | V | W | X | Y | Z | |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
1 | リンク切れもあると思いますが、ご容赦ください。 | Updated: 2024.10.22 | ||||||||||||||||||||||||
2 | Category | Tool / Site | Comments | URL | Category Options | |||||||||||||||||||||
3 | Misc. | Waybackpack | Download the entire Wayback Machine archive for a given URL | https://github.com/jsvine/waybackpack | Attack | |||||||||||||||||||||
4 | Fuzzing | Peach Fuzz | Vulnerability Scanning Framework | https://github.com/Caleb1994/peach | Defense | |||||||||||||||||||||
5 | Management | NetBox | IP Address Management (IPAM) and Data Center Infrastructure Management (DCIM) Tool | https://github.com/digitalocean/netbox | Incident Response | |||||||||||||||||||||
6 | Reverse Engineering | dynStruct | Reverse engineering tool for structure recovering and memory usage analysis | https://github.com/ampotos/dynStruct | Information Gathering | |||||||||||||||||||||
7 | Reverse Engineering | Androguard | Reverse engineering, Malware and goodware analysis of Android applications | https://github.com/androguard/androguard | IoT | |||||||||||||||||||||
8 | Monitoring | Moloch | large scale full PCAP capturing, indexing and database system | https://github.com/aol/moloch | Monitoring | |||||||||||||||||||||
9 | Misc. | mimikittenz | A post-exploitation powershell tool for extracting juicy info from memory | https://github.com/putterpanda/mimikittenz | Management | |||||||||||||||||||||
10 | Fuzzing | winafl | A fork of AFL for fuzzing Windows binaries | https://github.com/ivanfratric/winafl | Reverse Engineering | |||||||||||||||||||||
11 | Information Gathering | bearded-avenger | CIF v3 -- the fastest way to consume threat intelligence http://csirtgadgets.org/bearded-avenger | https://github.com/csirtgadgets/bearded-avenger | Scanner | |||||||||||||||||||||
12 | Misc. | T50 | The Fastest Packet Injector | https://github.com/fredericopissarra/t50 | OS | |||||||||||||||||||||
13 | Misc. | pysymemu | An intel 64 symbolic emulator | https://github.com/feliam/pysymemu | Misc. | |||||||||||||||||||||
14 | Incident Response | nightHawkResponse | Incident Response Forensic Framework | https://github.com/biggiesmallsAG/nightHawkResponse | Unknown | |||||||||||||||||||||
15 | Misc. | WhoDat | Pivotable Reverse WhoIs / PDNS Fusion with Registrant Tracking & Alerting plus API for automated queries (JSON/CSV/TXT) | https://github.com/MITRECND/WhoDat | Fuzzing | |||||||||||||||||||||
16 | Attack | apt2 | automated penetration toolkit | https://github.com/MooseDojo/apt2 | HoneyPot | |||||||||||||||||||||
17 | Incident Response | AFOT | AUTOMATION FORENSICS TOOL FOR WINDOWS | https://github.com/harris21/afot | Malware | |||||||||||||||||||||
18 | Defense | ClamAV | AntiVirus | https://www.clamav.net/ | Phishing | |||||||||||||||||||||
19 | Attack | TLS-Attacker | Java-based framework for analyzing TLS libraries. It is developed by the Ruhr University Bochum (http://nds.rub.de/) and the Hackmanit GmbH (http://hackmanit.de/). | https://github.com/RUB-NDS/TLS-Attacker | Database | |||||||||||||||||||||
20 | Misc. | winfsp | Windows File System Proxy - FUSE for Windows | https://github.com/billziss-gh/winfsp | Debug | |||||||||||||||||||||
21 | Misc. | Snapper | A security tool for grabbing screenshots of many web hosts | https://github.com/dxa4481/Snapper | OSINT | |||||||||||||||||||||
22 | Misc. | OpenTrafficShaper | traffic shaping package for Linux | https://wiki.opentrafficshaper.org/ | Threat Hunting | |||||||||||||||||||||
23 | Information Gathering | OnionScan | investigating the Dark Web | https://github.com/s-rah/onionscan | Patch | |||||||||||||||||||||
24 | OS | LionSec | Penetration Testing Operating system based on Ubuntu | http://lionsec-linux.org/ | Vulnerability | |||||||||||||||||||||
25 | Defense | Procfilter | A YARA-integrated process denial framework for Windows | https://github.com/godaddy/procfilter | IoC | |||||||||||||||||||||
26 | Scanner | HellRaiser | Vulnerability Scanner | https://github.com/m0nad/HellRaiser | Archive | |||||||||||||||||||||
27 | Attack | QRLJacking | Bypass Any QR Login System | https://github.com/OWASP/QRLJacking | AI | |||||||||||||||||||||
28 | Scanner | SSH-AUDIT | SSH SERVER AUDITING | https://github.com/arthepsy/ssh-audit | ||||||||||||||||||||||
29 | Misc. | myLG | Network Diagnostic Tool | http://mylg.io/ | ||||||||||||||||||||||
30 | Defense | flare-fakenet-ng | Next Generation Dynamic Network Analysis Tool | https://github.com/fireeye/flare-fakenet-ng | ||||||||||||||||||||||
31 | Incident Response | volatility | An advanced memory forensics framework http://volatilityfoundation.org/ | https://github.com/volatilityfoundation/volatility/ | ||||||||||||||||||||||
32 | Misc. | pDNS2 | Passive DNS V2 | https://github.com/bez0r/pDNS2 | ||||||||||||||||||||||
33 | Scanner | A2SV | Auto Scanning to SSL Vulnerability | https://github.com/hahwul/a2sv | ||||||||||||||||||||||
34 | Misc. | wifi-password | 接続中のWiFiパスワードを表示するNode.jsライブラリ | https://github.com/kevva/wifi-password | ||||||||||||||||||||||
35 | Reverse Engineering | Panopticon | A Libre Cross-Platform Disassembler | https://panopticon.re/ | ||||||||||||||||||||||
36 | Scanner | Raptor | Web-based Source Code Vulnerability Scanner | https://github.com/dpnishant/raptor | ||||||||||||||||||||||
37 | Reverse Engineering | Manalyze | A static analyzer for PE executables. | https://github.com/JusticeRage/Manalyze | ||||||||||||||||||||||
38 | Attack | WiFi-Pumpkin | Framework for Rogue Wi-Fi Access Point Attack | https://github.com/P0cL4bs/WiFi-Pumpkin | ||||||||||||||||||||||
39 | HoneyPot | sshhipot | High-interaction MitM SSH honeypot | https://github.com/magisterquis/sshhipo | ||||||||||||||||||||||
40 | Attack | DyMerge | Dynamic Dictionary Merger | https://github.com/k4m4/dymerge | ||||||||||||||||||||||
41 | Scanner | LazyMap | Automate NMAP Scans and Generate Custom Nessus Policies Automatically | https://github.com/commonexploits/port-scan-automation | ||||||||||||||||||||||
42 | Reverse Engineering | CodeWarrior | Just Another Manual Code Analysis Tool And Static Analysis Tool | https://github.com/CoolerVoid/codewarrior/ | ||||||||||||||||||||||
43 | Attack | GOOGLE_EXPLORER | Mass exploitation tool in python | https://github.com/anarcoder/google_explorer | ||||||||||||||||||||||
44 | Defense | FullEventLogView | displays in a table the details of all events from the event logs of Windows | http://www.nirsoft.net/utils/full_event_log_view.html | ||||||||||||||||||||||
45 | Incident Response | ir-rescue | A Windows Batch script to comprehensively collect host forensic data during incident response. | https://github.com/diogo-fernan/ir-rescue | ||||||||||||||||||||||
46 | Scanner | vuls | Vulnerability scanner for Linux/FreeBSD, agentless, written in Go https://vuls.io/ | https://github.com/future-architect/vuls/ | ||||||||||||||||||||||
47 | Scanner | WAS | Automatic USB Drive Malware Scanning Tool For The Security-Minded Person | https://github.com/FabioBaroni/WAS | ||||||||||||||||||||||
48 | Incident Response | LiME | Linux Memory Extractor | https://github.com/504ensicsLabs/LiME | ||||||||||||||||||||||
49 | Defense | etrace | Command-line tool for ETW tracing on files and real-time events | https://github.com/goldshtn/etrace | ||||||||||||||||||||||
50 | Scanner | NetRipper | Smart traffic sniffing for penetration testers | https://github.com/NytroRST/NetRipper | ||||||||||||||||||||||
51 | Scanner | SSH-Weak-DH | SSH Weak Diffie-Hellman Group Identification Tool | https://www.kitploit.com/2016/09/ssh-weak-dh-ssh-weak-diffie-hellman.html | ||||||||||||||||||||||
52 | Malware | SSMA | Simple Static Malware Analyzer | https://github.com/secrary/SSMA | ||||||||||||||||||||||
53 | Scanner | Droid-Hunter | Android Application Vulnerability Analysis And Android Pentest Tool | https://github.com/hahwul/droid-hunter | ||||||||||||||||||||||
54 | Misc. | MFT2CSV | Extract $MFT record info and log it to a csv file. | https://github.com/jschicht/Mft2Csv | ||||||||||||||||||||||
55 | Misc. | analyzeMFT | MFT Analysis | https://github.com/dkovar/analyzeMFT | ||||||||||||||||||||||
56 | Reverse Engineering | rgat | An instruction trace visualisation tool for dynamic program analysis | https://github.com/ncatlin/rgat | ||||||||||||||||||||||
57 | Attack | Dracnmap | Exploit Network and Gathering Information with Nmap | https://github.com/screetsec/Dracnmap | ||||||||||||||||||||||
58 | Phishing | King Phisher | Phishing Campaign Toolkit | https://github.com/securestate/king-phisher | ||||||||||||||||||||||
59 | Information Gathering | datasploit | A tool to perform various OSINT techniques | https://github.com/upgoingstar/datasploit | ||||||||||||||||||||||
60 | Incident Response | VolatilityBot | An automated memory analyzer for malware samples and memory dumps | https://github.com/mkorman90/VolatilityBot | ||||||||||||||||||||||
61 | IoT | GATTacker | BLE (Bluetooth Low Energy) Man-in-the-Middle | https://github.com/securing/gattacker | ||||||||||||||||||||||
62 | Scanner | OpenDoor | OWASP Directory Access Scanner | https://github.com/stanislav-web/OpenDoor | ||||||||||||||||||||||
63 | Incident Response | RecuperaBit | A Tool For Forensic File System Reconstruction | https://github.com/Lazza/RecuperaBit | ||||||||||||||||||||||
64 | Misc. | geoip-attack-map | Cyber Security GeoIP Attack Map Visualization | http://www.kitploit.com/2016/11/geoip-attack-map-cyber-security-geoip.html | ||||||||||||||||||||||
65 | Incident Response | VolUtility | Web App for Volatility framework | https://github.com/kevthehermit/VolUtility | ||||||||||||||||||||||
66 | Attack | WinMACSpoofer | Windows Tool For Spoofing The Mac Address | https://github.com/reevesrs24/WinMACSpoofer | ||||||||||||||||||||||
67 | Attack | brut3k1t | Server-side Brute-force Module (ssh, ftp, smtp, facebook, and more) | https://github.com/ex0dus-0x/brut3k1t | ||||||||||||||||||||||
68 | Information Gathering | AIL framework | Analysis Information Leak framework | https://github.com/CIRCL/AIL-framework | ||||||||||||||||||||||
69 | Information Gathering | pystemon | Monitoring tool for PasteBin-alike sites written in Python. Inspired by pastemon http://github.com/xme/pastemon | https://github.com/cvandeplas/pystemon/ | ||||||||||||||||||||||
70 | Scanner | idb | iOS App Security Assessment Tool | https://www.kitploit.com/2016/12/idb-ios-app-security-assessment-tool.html | ||||||||||||||||||||||
71 | Information Gathering | MISP | Threat Intelligence Platform | http://www.misp-project.org/ | ||||||||||||||||||||||
72 | Misc. | gem | GUI for Data Modeling with Elasticsearch https://opensource.appbase.io/gem | https://github.com/appbaseio/gem | ||||||||||||||||||||||
73 | Malware | Cosa Nostra | A FOSS Graph Based Malware Clusterization Toolkit | https://github.com/joxeankoret/cosa-nostra | ||||||||||||||||||||||
74 | Reverse Engineering | EhTrace | ATrace is a tool for tracing execution of binaries on Windows. | https://github.com/K2/EhTrace | ||||||||||||||||||||||
75 | Defense | snorby | Ruby On Rails Application For Network Security Monitoring | https://github.com/Snorby/snorby | ||||||||||||||||||||||
76 | OS | Security Onion | Linux distro for IDS, NSM, and Log Management https://securityonion.net | https://github.com/Security-Onion-Solutions/security-onion | ||||||||||||||||||||||
77 | Attack | WiFiPhisher | The Rogue Access Point Framework https://wifiphisher.org | https://github.com/wifiphisher/wifiphisher | ||||||||||||||||||||||
78 | Attack | Wifi-Dumper | dump the wifi profiles and cleartext passwords of the connected access points on the Windows machine. | https://github.com/Viralmaniar/Wifi-Dumper | ||||||||||||||||||||||
79 | Attack | Wycheproof | Project Wycheproof tests crypto libraries against known attacks. | https://github.com/google/wycheproof | ||||||||||||||||||||||
80 | Incident Response | TheHive | a Scalable, Open Source and Free Security Incident Response Platform https://thehive-project.org/ | https://github.com/TheHive-Project/TheHive | ||||||||||||||||||||||
81 | Incident Response | Cortex Analyzers | POWERFUL OBSERVABLE ANALYSIS ENGINE | https://github.com/TheHive-Project/Cortex-Analyzers | ||||||||||||||||||||||
82 | Information Gathering | CVE-SEARCH | a tool to perform local searches for known vulnerabilities https://kalilinuxtutorials.com/cve-search-tool-vulnerabilities/ | https://github.com/cve-search/cve-search | ||||||||||||||||||||||
83 | Malware | Maltelligence | Malware Threat Analyst Desktop | https://n0where.net/malware-threat-analyst-maltelligence/ | ||||||||||||||||||||||
84 | Malware | malice | VirusTotal Wanna Be - Now with 100% more Hipster https://malice.io | https://github.com/maliceio/malice | ||||||||||||||||||||||
85 | Attack | PowerMemory | Exploit the credentials present in files and memory | https://github.com/giMini/PowerMemory | ||||||||||||||||||||||
86 | Defense | YARA GUI for Windows | YARA GUI | http://sigint9.github.io/yaragui/ | ||||||||||||||||||||||
87 | Attack | ipv6tools | IPv6 Validation Toolkit | https://github.com/apg-intel/ipv6tools | ||||||||||||||||||||||
88 | IoT | waveconverter | An Open Source tool for RF reverse engineering. | https://github.com/paulgclark/waveconverter | ||||||||||||||||||||||
89 | Information Gathering | tinfoleak | The most complete open-source tool for Twitter intelligence analysis | http://www.vicenteaguileradiaz.com/tools/ | ||||||||||||||||||||||
90 | Scanner | lunar | A UNIX security auditing tool based on several security frameworks | https://github.com/lateralblast/lunar | ||||||||||||||||||||||
91 | Phishing | FiercePhish | A Full-Fledged Phishing Framework To Manage All Phishing Engagements | https://github.com/Raikia/FiercePhish | ||||||||||||||||||||||
92 | Defense | skydive | Open Source Real Time Network Analyzer | https://github.com/skydive-project/skydive | ||||||||||||||||||||||
93 | Information Gathering | fileintel | A modular Python application to pull intelligence about malicious files | https://github.com/keithjjones/fileintel | ||||||||||||||||||||||
94 | Scanner | linux-exploit-suggester | Linux privilege escalation auditing tool | https://github.com/mzet-/linux-exploit-suggester | ||||||||||||||||||||||
95 | Reverse Engineering | bokken | Bokken is a GUI for radare2. Don't use this, use https://github.com/radareorg/cutter. | https://github.com/thestr4ng3r/bokken | ||||||||||||||||||||||
96 | Scanner | vsaudit | VOIP Security Audit Framework | https://github.com/eurialo/vsaudit | ||||||||||||||||||||||
97 | Incident Response | IOS-TRIAGE | INCIDENT RESPONSE TOOL FOR IOS DEVICES. | https://github.com/ahoog42/ios-triage | ||||||||||||||||||||||
98 | Scanner | wafpass | WAF Security Benchmark | https://github.com/wafpassproject/wafpass | ||||||||||||||||||||||
99 | Reverse Engineering | ELF Parser | Cross Platform ELF Analysis | https://github.com/jacob-baines/elfparser | ||||||||||||||||||||||
100 | Scanner | Malboxes | Builds malware analysis Windows VMs | https://github.com/GoSecure/malboxes |