ABCDEFGHIJKLMNOPQRSTUVWXYZ
1
リンク切れもあると思いますが、ご容赦ください。Updated: 2024.10.22
2
CategoryTool / SiteCommentsURLCategory Options
3
Misc.WaybackpackDownload the entire Wayback Machine archive for a given URLhttps://github.com/jsvine/waybackpackAttack
4
FuzzingPeach FuzzVulnerability Scanning Frameworkhttps://github.com/Caleb1994/peachDefense
5
ManagementNetBoxIP Address Management (IPAM) and Data Center Infrastructure Management (DCIM) Toolhttps://github.com/digitalocean/netboxIncident Response
6
Reverse EngineeringdynStructReverse engineering tool for structure recovering and memory usage analysishttps://github.com/ampotos/dynStructInformation Gathering
7
Reverse EngineeringAndroguardReverse engineering, Malware and goodware analysis of Android applicationshttps://github.com/androguard/androguardIoT
8
MonitoringMolochlarge scale full PCAP capturing, indexing and database systemhttps://github.com/aol/molochMonitoring
9
Misc.mimikittenzA post-exploitation powershell tool for extracting juicy info from memoryhttps://github.com/putterpanda/mimikittenzManagement
10
FuzzingwinaflA fork of AFL for fuzzing Windows binarieshttps://github.com/ivanfratric/winaflReverse Engineering
11
Information Gatheringbearded-avengerCIF v3 -- the fastest way to consume threat intelligence http://csirtgadgets.org/bearded-avengerhttps://github.com/csirtgadgets/bearded-avengerScanner
12
Misc.T50The Fastest Packet Injectorhttps://github.com/fredericopissarra/t50OS
13
Misc.pysymemuAn intel 64 symbolic emulatorhttps://github.com/feliam/pysymemuMisc.
14
Incident ResponsenightHawkResponseIncident Response Forensic Frameworkhttps://github.com/biggiesmallsAG/nightHawkResponseUnknown
15
Misc.WhoDatPivotable Reverse WhoIs / PDNS Fusion with Registrant Tracking & Alerting plus API for automated queries (JSON/CSV/TXT)https://github.com/MITRECND/WhoDatFuzzing
16
Attackapt2automated penetration toolkithttps://github.com/MooseDojo/apt2HoneyPot
17
Incident ResponseAFOTAUTOMATION FORENSICS TOOL FOR WINDOWShttps://github.com/harris21/afotMalware
18
DefenseClamAVAntiVirushttps://www.clamav.net/Phishing
19
AttackTLS-AttackerJava-based framework for analyzing TLS libraries. It is developed by the Ruhr University Bochum (http://nds.rub.de/) and the Hackmanit GmbH (http://hackmanit.de/).https://github.com/RUB-NDS/TLS-AttackerDatabase
20
Misc.winfspWindows File System Proxy - FUSE for Windowshttps://github.com/billziss-gh/winfspDebug
21
Misc.SnapperA security tool for grabbing screenshots of many web hostshttps://github.com/dxa4481/SnapperOSINT
22
Misc.OpenTrafficShapertraffic shaping package for Linuxhttps://wiki.opentrafficshaper.org/Threat Hunting
23
Information GatheringOnionScaninvestigating the Dark Webhttps://github.com/s-rah/onionscanPatch
24
OSLionSecPenetration Testing Operating system based on Ubuntuhttp://lionsec-linux.org/Vulnerability
25
DefenseProcfilterA YARA-integrated process denial framework for Windowshttps://github.com/godaddy/procfilterIoC
26
ScannerHellRaiserVulnerability Scannerhttps://github.com/m0nad/HellRaiserArchive
27
AttackQRLJackingBypass Any QR Login Systemhttps://github.com/OWASP/QRLJackingAI
28
ScannerSSH-AUDITSSH SERVER AUDITINGhttps://github.com/arthepsy/ssh-audit
29
Misc.myLGNetwork Diagnostic Toolhttp://mylg.io/
30
Defenseflare-fakenet-ngNext Generation Dynamic Network Analysis Toolhttps://github.com/fireeye/flare-fakenet-ng
31
Incident ResponsevolatilityAn advanced memory forensics framework http://volatilityfoundation.org/https://github.com/volatilityfoundation/volatility/
32
Misc.pDNS2Passive DNS V2https://github.com/bez0r/pDNS2
33
ScannerA2SVAuto Scanning to SSL Vulnerabilityhttps://github.com/hahwul/a2sv
34
Misc.wifi-password接続中のWiFiパスワードを表示するNode.jsライブラリhttps://github.com/kevva/wifi-password
35
Reverse EngineeringPanopticonA Libre Cross-Platform Disassemblerhttps://panopticon.re/
36
ScannerRaptorWeb-based Source Code Vulnerability Scannerhttps://github.com/dpnishant/raptor
37
Reverse EngineeringManalyzeA static analyzer for PE executables.https://github.com/JusticeRage/Manalyze
38
AttackWiFi-PumpkinFramework for Rogue Wi-Fi Access Point Attackhttps://github.com/P0cL4bs/WiFi-Pumpkin
39
HoneyPotsshhipotHigh-interaction MitM SSH honeypothttps://github.com/magisterquis/sshhipo
40
AttackDyMergeDynamic Dictionary Mergerhttps://github.com/k4m4/dymerge
41
ScannerLazyMapAutomate NMAP Scans and Generate Custom Nessus Policies Automaticallyhttps://github.com/commonexploits/port-scan-automation
42
Reverse EngineeringCodeWarriorJust Another Manual Code Analysis Tool And Static Analysis Toolhttps://github.com/CoolerVoid/codewarrior/
43
AttackGOOGLE_EXPLORERMass exploitation tool in pythonhttps://github.com/anarcoder/google_explorer
44
DefenseFullEventLogViewdisplays in a table the details of all events from the event logs of Windowshttp://www.nirsoft.net/utils/full_event_log_view.html
45
Incident Responseir-rescueA Windows Batch script to comprehensively collect host forensic data during incident response.https://github.com/diogo-fernan/ir-rescue
46
ScannervulsVulnerability scanner for Linux/FreeBSD, agentless, written in Go https://vuls.io/https://github.com/future-architect/vuls/
47
ScannerWASAutomatic USB Drive Malware Scanning Tool For The Security-Minded Personhttps://github.com/FabioBaroni/WAS
48
Incident ResponseLiMELinux Memory Extractorhttps://github.com/504ensicsLabs/LiME
49
DefenseetraceCommand-line tool for ETW tracing on files and real-time eventshttps://github.com/goldshtn/etrace
50
ScannerNetRipperSmart traffic sniffing for penetration testershttps://github.com/NytroRST/NetRipper
51
ScannerSSH-Weak-DHSSH Weak Diffie-Hellman Group Identification Toolhttps://www.kitploit.com/2016/09/ssh-weak-dh-ssh-weak-diffie-hellman.html
52
MalwareSSMASimple Static Malware Analyzerhttps://github.com/secrary/SSMA
53
ScannerDroid-HunterAndroid Application Vulnerability Analysis And Android Pentest Toolhttps://github.com/hahwul/droid-hunter
54
Misc.MFT2CSVExtract $MFT record info and log it to a csv file.https://github.com/jschicht/Mft2Csv
55
Misc.analyzeMFTMFT Analysishttps://github.com/dkovar/analyzeMFT
56
Reverse EngineeringrgatAn instruction trace visualisation tool for dynamic program analysishttps://github.com/ncatlin/rgat
57
AttackDracnmapExploit Network and Gathering Information with Nmaphttps://github.com/screetsec/Dracnmap
58
PhishingKing PhisherPhishing Campaign Toolkithttps://github.com/securestate/king-phisher
59
Information GatheringdatasploitA tool to perform various OSINT techniqueshttps://github.com/upgoingstar/datasploit
60
Incident ResponseVolatilityBotAn automated memory analyzer for malware samples and memory dumpshttps://github.com/mkorman90/VolatilityBot
61
IoTGATTackerBLE (Bluetooth Low Energy) Man-in-the-Middlehttps://github.com/securing/gattacker
62
ScannerOpenDoorOWASP Directory Access Scannerhttps://github.com/stanislav-web/OpenDoor
63
Incident ResponseRecuperaBitA Tool For Forensic File System Reconstructionhttps://github.com/Lazza/RecuperaBit
64
Misc.geoip-attack-mapCyber Security GeoIP Attack Map Visualizationhttp://www.kitploit.com/2016/11/geoip-attack-map-cyber-security-geoip.html
65
Incident ResponseVolUtilityWeb App for Volatility frameworkhttps://github.com/kevthehermit/VolUtility
66
AttackWinMACSpooferWindows Tool For Spoofing The Mac Addresshttps://github.com/reevesrs24/WinMACSpoofer
67
Attackbrut3k1tServer-side Brute-force Module (ssh, ftp, smtp, facebook, and more)https://github.com/ex0dus-0x/brut3k1t
68
Information GatheringAIL frameworkAnalysis Information Leak frameworkhttps://github.com/CIRCL/AIL-framework
69
Information GatheringpystemonMonitoring tool for PasteBin-alike sites written in Python. Inspired by pastemon http://github.com/xme/pastemonhttps://github.com/cvandeplas/pystemon/
70
ScanneridbiOS App Security Assessment Toolhttps://www.kitploit.com/2016/12/idb-ios-app-security-assessment-tool.html
71
Information GatheringMISPThreat Intelligence Platformhttp://www.misp-project.org/
72
Misc.gemGUI for Data Modeling with Elasticsearch https://opensource.appbase.io/gemhttps://github.com/appbaseio/gem
73
MalwareCosa NostraA FOSS Graph Based Malware Clusterization Toolkithttps://github.com/joxeankoret/cosa-nostra
74
Reverse EngineeringEhTraceATrace is a tool for tracing execution of binaries on Windows.https://github.com/K2/EhTrace
75
DefensesnorbyRuby On Rails Application For Network Security Monitoringhttps://github.com/Snorby/snorby
76
OSSecurity OnionLinux distro for IDS, NSM, and Log Management https://securityonion.nethttps://github.com/Security-Onion-Solutions/security-onion
77
AttackWiFiPhisherThe Rogue Access Point Framework https://wifiphisher.orghttps://github.com/wifiphisher/wifiphisher
78
AttackWifi-Dumperdump the wifi profiles and cleartext passwords of the connected access points on the Windows machine.https://github.com/Viralmaniar/Wifi-Dumper
79
AttackWycheproofProject Wycheproof tests crypto libraries against known attacks.https://github.com/google/wycheproof
80
Incident ResponseTheHivea Scalable, Open Source and Free Security Incident Response Platform https://thehive-project.org/https://github.com/TheHive-Project/TheHive
81
Incident ResponseCortex AnalyzersPOWERFUL OBSERVABLE ANALYSIS ENGINEhttps://github.com/TheHive-Project/Cortex-Analyzers
82
Information GatheringCVE-SEARCHa tool to perform local searches for known vulnerabilities

https://kalilinuxtutorials.com/cve-search-tool-vulnerabilities/
https://github.com/cve-search/cve-search
83
MalwareMaltelligenceMalware Threat Analyst Desktophttps://n0where.net/malware-threat-analyst-maltelligence/
84
MalwaremaliceVirusTotal Wanna Be - Now with 100% more Hipster https://malice.iohttps://github.com/maliceio/malice
85
AttackPowerMemoryExploit the credentials present in files and memoryhttps://github.com/giMini/PowerMemory
86
DefenseYARA GUI for WindowsYARA GUIhttp://sigint9.github.io/yaragui/
87
Attackipv6toolsIPv6 Validation Toolkithttps://github.com/apg-intel/ipv6tools
88
IoTwaveconverterAn Open Source tool for RF reverse engineering.https://github.com/paulgclark/waveconverter
89
Information GatheringtinfoleakThe most complete open-source tool for Twitter intelligence analysishttp://www.vicenteaguileradiaz.com/tools/
90
ScannerlunarA UNIX security auditing tool based on several security frameworkshttps://github.com/lateralblast/lunar
91
PhishingFiercePhishA Full-Fledged Phishing Framework To Manage All Phishing Engagementshttps://github.com/Raikia/FiercePhish
92
DefenseskydiveOpen Source Real Time Network Analyzerhttps://github.com/skydive-project/skydive
93
Information GatheringfileintelA modular Python application to pull intelligence about malicious fileshttps://github.com/keithjjones/fileintel
94
Scannerlinux-exploit-suggesterLinux privilege escalation auditing toolhttps://github.com/mzet-/linux-exploit-suggester
95
Reverse EngineeringbokkenBokken is a GUI for radare2. Don't use this, use https://github.com/radareorg/cutter.https://github.com/thestr4ng3r/bokken
96
ScannervsauditVOIP Security Audit Frameworkhttps://github.com/eurialo/vsaudit
97
Incident ResponseIOS-TRIAGEINCIDENT RESPONSE TOOL FOR IOS DEVICES.https://github.com/ahoog42/ios-triage
98
ScannerwafpassWAF Security Benchmarkhttps://github.com/wafpassproject/wafpass
99
Reverse EngineeringELF ParserCross Platform ELF Analysishttps://github.com/jacob-baines/elfparser
100
ScannerMalboxesBuilds malware analysis Windows VMshttps://github.com/GoSecure/malboxes