Skip to content
Change the repository type filter

All

    Repositories list

    • viper

      Public
      Binary analysis framework
      Python
      Other
      351100Updated Nov 28, 2015Nov 28, 2015
    • malcom

      Public
      Malcom - Malware Communications Analyzer
      Python
      Other
      215100Updated Nov 27, 2015Nov 27, 2015
    • wpscan

      Public
      WPScan is a black box WordPress vulnerability scanner.
      Ruby
      Other
      1.3k100Updated Nov 24, 2015Nov 24, 2015
    • Python Decoders for Common Remote Access Trojans
      Python
      GNU General Public License v3.0
      307100Updated Nov 17, 2015Nov 17, 2015
    • libbeauty

      Public
      Decompiler and Reverse Engineering tool
      C
      42100Updated Nov 7, 2015Nov 7, 2015
    • Jumbo patches for John the Ripper. The "bleeding-jumbo" branch (default) is based on 1.8.0-Jumbo-1. The "master" branch is just a copy of Solar's core (aka "john proper", as in non-Jumbo) CVS repo.
      C
      2.2k100Updated Nov 6, 2015Nov 6, 2015
    • Metasploit Framework
      Ruby
      Other
      14k100Updated Nov 5, 2015Nov 5, 2015
    • binwalk

      Public
      Firmware Analysis Tool
      Python
      MIT License
      1.6k100Updated Nov 5, 2015Nov 5, 2015
    • theZoo

      Public
      A repository of LIVE malwares for your own joy and pleasure
      Python
      2.6k100Updated Nov 4, 2015Nov 4, 2015
    • Stop Windows 10 Nagging and Spying. Works with Win7-10
      Batchfile
      96100Updated Oct 31, 2015Oct 31, 2015
    • ida

      Public
      Python
      MIT License
      360100Updated Oct 30, 2015Oct 30, 2015
    • wireshark

      Public
      The Wireshark Network Protocol Analyzer. Pull requests will be ignored. Please upload changes to https://code.wireshark.org/review/ .
      C
      Other
      1.9k100Updated Oct 26, 2015Oct 26, 2015
    • zmap

      Public
      ZMap Internet Scanner
      C
      Apache License 2.0
      925100Updated Oct 23, 2015Oct 23, 2015
    • Modified edition of cuckoo
      Python
      100000Updated Oct 20, 2015Oct 20, 2015
    • An advanced memory forensics framework
      Python
      GNU General Public License v2.0
      1.3k100Updated Oct 19, 2015Oct 19, 2015
    • sleuthkit

      Public
      The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
      C
      620100Updated Oct 19, 2015Oct 19, 2015
    • mig

      Public
      Distributed & real time digital forensics at the speed of the cloud
      Go
      Mozilla Public License 2.0
      234100Updated Oct 19, 2015Oct 19, 2015
    • cuckoo

      Public
      Cuckoo Sandbox is an automated dynamic malware analysis system
      Python
      1.7k100Updated Oct 19, 2015Oct 19, 2015
    • autopsy

      Public
      Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card. Installers can be found at: http://www.sf.net…
      Java
      604100Updated Oct 19, 2015Oct 19, 2015
    • evolve

      Public
      Web interface for the Volatility Memory Forensics Framework
      JavaScript
      42100Updated Oct 19, 2015Oct 19, 2015
    • BitCurator: Tools for Digital Forensics Methods and Workflows in Real-World Collecting Institutions
      Python
      Other
      12000Updated Oct 16, 2015Oct 16, 2015
    • grr

      Public
      GRR Rapid Response: remote live forensics for incident response
      Python
      Apache License 2.0
      768100Updated Oct 16, 2015Oct 16, 2015
    • The official Exploit Database repository
      C
      1.9k100Updated Oct 16, 2015Oct 16, 2015
    • Collaborative forensics timeline analysis
      Python
      Apache License 2.0
      596100Updated Oct 14, 2015Oct 14, 2015
    • hindsight

      Public
      Internet history forensics for Google Chrome/Chromium
      Python
      Apache License 2.0
      149000Updated Oct 10, 2015Oct 10, 2015
    • drake

      Public
      A planning, control, and analysis toolbox for nonlinear dynamical systems. Please see the WIKI for documentation.
      MATLAB
      Other
      1.3k100Updated Oct 9, 2015Oct 9, 2015
    • uBlock

      Public
      uBlock Origin - An efficient blocker for Chromium and Firefox. Fast and lean.
      JavaScript
      GNU General Public License v3.0
      3.3k100Updated Oct 9, 2015Oct 9, 2015
    • gor

      Public
      Gor is an open-source tool for capturing and replaying live HTTP traffic into a test environment in order to continuously test your system with real data. It can be used to increase confidence in code deployments, configuration changes and infrastructure changes.
      Go
      Apache License 2.0
      1.8k100Updated Oct 8, 2015Oct 8, 2015
    • uMatrix

      Public
      uMatrix: Point and click matrix to filter net requests according to source, destination and type
      JavaScript
      GNU General Public License v3.0
      474100Updated Oct 8, 2015Oct 8, 2015
    • Backup Android SMS, MMS and call log to Gmail / Gcal / IMAP
      Java
      Apache License 2.0
      497100Updated Oct 7, 2015Oct 7, 2015