78 projects for "attack" with 1 filter applied:

  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • Skillfully - The future of skills based hiring Icon
    Skillfully - The future of skills based hiring

    Realistic Workplace Simulations that Show Applicant Skills in Action

    Skillfully transforms hiring through AI-powered skill simulations that show you how candidates actually perform before you hire them. Our platform helps companies cut through AI-generated resumes and rehearsed interviews by validating real capabilities in action. Through dynamic job specific simulations and skill-based assessments, companies like Bloomberg and McKinsey have cut screening time by 50% while dramatically improving hire quality.
    Learn More
  • 1
    Splunk Attack Range

    Splunk Attack Range

    Tool to simulate attacks and collect the data

    Attack Range Log The Splunk Attack Range is an open-source project maintained by the Splunk Threat Research Team. It builds instrumented cloud (AWS, Azure) and local environments (Virtualbox), simulates attacks, and forwards the data into a Splunk instance. This environment can then be used to develop and test the effectiveness of detections.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Pterodactyl Panel

    Pterodactyl Panel

    Pterodactyl® is a free, open-source game server management panel

    ...Built on a modern stack utilizing the best design practices that make it easy to jump in and make modifications. All servers run in isolated Docker containers that limit attack vectors, provide strict resource limits, and provide environments tailored to each specific game. Pterodactyl is 100% free and licensed under a MIT license. All of our code is completely open source as well.
    Downloads: 25 This Week
    Last Update:
    See Project
  • 3
    Themis

    Themis

    Easy to use cryptographic framework for data protection

    Cross-platform high-level cryptographic library. Themis helps to build simple and complex cryptographic features easily, quickly, and securely. It’s a perfect fit for multi-platform apps. Themis hides cryptographic details and eliminates popular mistakes. Themis provides ready-made building blocks (“cryptosystems”) for secure data storage, message exchange, socket connections, and authentication. Secure Cell is a multi-mode cryptographic container suitable for storing anything from encrypted...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    PowerUpSQL

    PowerUpSQL

    A PowerShell toolkit for attacking SQL Server

    ...The project is aimed at internal penetration testers and red-teamers but is also useful for database administrators and defenders who want to inventory SQL Server attack surface and hunt for misconfigurations. PowerUpSQL can surface things like weak configuration flags, dangerous surface (for example, features that may enable code execution from SQL), credential material exposed in configuration, and cross-instance trust relationships such as linked servers. The codebase is implemented primarily in PowerShell, organized as a module with many discrete functions, and includes helper scripts and documentation for usage scenarios.
    Downloads: 0 This Week
    Last Update:
    See Project
  • HOA Software Icon
    HOA Software

    Smarter Community Management Starts Here

    Simplify HOA management with software that handles everything from financials to communication.
    Learn More
  • 5
    Atlantis iOS

    Atlantis iOS

    A lightweight and powerful iOS framework for intercepting HTTP/HTTPS

    Don't let cumbersome web debugging tools hold you back. With Proxyman's native macOS app, you can capture, inspect, and manipulate HTTP(s) traffic with ease. Intuitive, thoughtful, and built with meticulous attention to detail. Dive into the network level to diagnose and fix problems with reliable and powerful tools. Proxyman acts as a man-in-the-middle server that captures the traffic between your applications and SSL Web Server. With a built-in macOS setup, so you can inspect your...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ...Coraza runs the OWASP Core Rule Set (CRS) to protect your web applications from a wide range of attacks, including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    Crosvm

    Crosvm

    The Chrome OS Virtual Machine Monitor

    ...Unlike general-purpose emulators like QEMU, crosvm avoids full hardware emulation and focuses on modern paravirtualized I/O using the virtio standard, reducing complexity and attack surface. Written in Rust, it emphasizes memory safety and modularity, allowing sandboxed device emulation with fine-grained privilege separation. crosvm underpins several ChromeOS subsystems, including Android Runtime for Chrome (ARCVM) and Crostini Linux containers, enabling rich application compatibility within a tightly controlled environment.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 8
    Pokémon Cards CSS

    Pokémon Cards CSS

    Collection of advanced CSS styles to create realistic-looking effects

    ...Because the design is built into CSS, cards respond to responsive constraints and adjust nicely across devices. The project supports common card types (basic, stage, trainer, etc.), and includes classes to manage energy symbols, attack boxes, and flavor text. Many community users combine it with JavaScript to dynamically generate cards from data (e.g. Pokédex entries or user input). It offers a playful, educational example of what you can achieve with modern CSS, especially in combining design fidelity with flexible markup.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    fosite

    fosite

    Extensible security first OAuth 2.0 and OpenID Connect SDK for Go

    ...Built simple, powerful, and extensible. This library implements peer-reviewed IETF RFC6749, counterfeits weaknesses covered in peer-reviewed IETF RFC6819 and countermeasures various database attack scenarios, keeping your application safe when that hacker penetrates or leaks your database. OpenID Connect is implemented according to OpenID Connect Core 1.0 incorporating errata set 1 and includes all flows: code, implicit, and hybrid. OAuth2 and OpenID Connect are difficult protocols. If you want quick wins, we strongly encourage you to look at Hydra. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Turn traffic into pipeline and prospects into customers Icon
    Turn traffic into pipeline and prospects into customers

    For account executives and sales engineers looking for a solution to manage their insights and sales data

    Docket is an AI-powered sales enablement platform designed to unify go-to-market (GTM) data through its proprietary Sales Knowledge Lake™ and activate it with intelligent AI agents. The platform helps marketing teams increase pipeline generation by 15% by engaging website visitors in human-like conversations and qualifying leads. For sales teams, Docket improves seller efficiency by 33% by providing instant product knowledge, retrieving collateral, and creating personalized documents. Built for GTM teams, Docket integrates with over 100 tools across the revenue tech stack and offers enterprise-grade security with SOC 2 Type II, GDPR, and ISO 27001 compliance. Customers report improved win rates, shorter sales cycles, and dramatically reduced response times. Docket’s scalable, accurate, and fast AI agents deliver reliable answers with confidence scores, empowering teams to close deals faster.
    Learn More
  • 10
    SSRFmap

    SSRFmap

    Automatic SSRF fuzzer and exploitation tool

    SSRFmap is a specialized security tool designed to automate the detection and exploitation of Server Side Request Forgery (SSRF) vulnerabilities. It takes as input a Burp request file and a user-specified parameter to fuzz, enabling you to fast-track the identification of SSRF attack surfaces. It includes multiple exploitation “modules” for common SSRF-based attacks or pivoting techniques, such as DNS zone transfers, MySQL/Postgres command execution, Docker API info leaks, and network scans. Because SSRF often leads to lateral movement or internal network access, SSRFmap is especially useful for red-teamers and pentesters who want to explore chains rather than just the vulnerability surface. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Google Authenticator PAM Library

    Google Authenticator PAM Library

    Example PAM module demonstrating two-factor authentication

    google-authenticator-libpam is a Pluggable Authentication Module (PAM) that adds one-time passcodes to Unix and Linux logins using open OATH standards. It plugs into PAM stacks for services like SSH, su, or desktop display managers, prompting users for a time-based (TOTP) or counter-based (HOTP) code after their password. A lightweight enrollment program bootstraps each account by generating a secret, printing a QR code, and writing per-user configuration with safe file permissions. Because...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Block Attack - Rise of the Blocks
    Game based on the game "Tetris Attack". This has nothing to do with the classic tetris game. This project's main focus is on the single player experience.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    ufonet

    ufonet

    UFONet - Denial of Service Toolkit

    UFONet - Is a set of hacktivist tools that allow launching coordinated DDoS and DoS attacks and combine both in a single offensive. It also works as an encrypted DarkNET to publish and receive content by creating a global client/server network based on a direct-connect P2P architecture. + FAQ: https://ufonet.03c8.net/FAQ.html -------------------------------------------- -> UFONet-v1.8 [DPh] "DarK-PhAnT0m!" (.zip) -> md5 = [ c8ab016f6370c8391e2e6f9a7cbe990a ] -> UFONet-v1.8...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 14
    Wapiti

    Wapiti

    Wapiti is a web-application vulnerability scanner

    Wapiti is a vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, XXE injections, CRLF injections, Server Side Request Forgery, Open Redirects... It use the Python 3 programming language.
    Leader badge
    Downloads: 17 This Week
    Last Update:
    See Project
  • 15
    Adaptive Intelligence

    Adaptive Intelligence

    Adaptive Intelligence also known as "Artificial General Intelligence"

    Adaptive Intelligence is the implementation of neural science, forensic psychology , behavioral science with machine-learning and artificial intelligence to provide advanced automated software platforms with the ability to adjust and thrive in dynamic environments by combining cognitive flexibility, emotional regulation, resilience, and practical problem-solving skills.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 16
    Penetration Testing Tools

    Penetration Testing Tools

    A collection of more than 170+ tools, scripts, cheatsheets

    Penetration-Testing-Tools is a curated collection of tools, scripts, cheatsheets and reference materials assembled to help security researchers, red-teamers, and students perform hands-on penetration testing across multiple domains. The repository groups resources by discipline — reconnaissance, web application testing, network exploitation, privilege escalation, post-exploitation and reporting — so users can quickly find relevant utilities and walkthroughs. Many entries include short usage...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Shennina

    Shennina

    Automating Host Exploitation with AI

    ...Shennina scans a set of input targets for available network services, uses its AI engine to identify recommended exploits for the attacks, and then attempts to test and attack the targets. If the attack succeeds, Shennina proceeds with the post-exploitation phase. The AI engine is initially trained against live targets to learn reliable exploits against remote services. Shennina also supports a "Heuristics" mode for identfying recommended exploits.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Kubesploit

    Kubesploit

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command

    ...While researching Docker and Kubernetes, we noticed that most of the tools available today are aimed at passive scanning for vulnerabilities in the cluster, and there is a lack of more complex attack vector coverage. They might allow you to see the problem but not exploit it. It is important to run the exploit to simulate a real-world attack that will be used to determine corporate resilience across the network. When running an exploit, it will practice the organization's cyber event management, which doesn't happen when scanning for cluster issues. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    OWASP ModSecurity CRS

    OWASP ModSecurity CRS

    OWASP ModSecurity Core Rule Set (CRS) Project

    The OWASP ModSecurity Core Rule Set (CRS) is a curated, generic Web Application Firewall rule set that detects and blocks common attack categories across most web apps. It focuses on broad protection—SQL injection, cross-site scripting, local/remote file inclusion, command injection, and protocol violations—without requiring app-specific knowledge. Rules are organized into paranoia levels so operators can tune detection aggressiveness and balance false positives against coverage. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    WiFi-Pumpkin

    WiFi-Pumpkin

    WiFi-Pumpkin - Framework for Rogue Wi-Fi Access Point Attack

    ...It comes stuffed with features, including rogue Wi-Fi access points, deauth attacks on client APs, a probe request and credentials monitor, transparent proxy, Windows update attack, phishing manager, ARP Poisoning, DNS Spoofing, Pumpkin-Proxy, and image capture on the fly. moreover, the WiFi-Pumpkin is a very complete framework for auditing Wi-Fi security check the list of features is quite broad.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 21

    Xoptfoil

    Airfoil optimization with Xfoil

    Airfoil optimization using the highly-regarded Xfoil engine for aerodynamic calculations. Starting with a seed airfoil, Xoptfoil uses particle swarm, genetic algorithm and direct search methodologies to perturb the geometry and maximize performance. The user selects a number of operating points over which to optimize, desired constraints, and the optimizer does the rest.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22
    HaLVM

    HaLVM

    The Haskell Lightweight Virtual Machine (HaLVM)

    HaLVM is a Haskell-based unikernel system that lets you write entire virtual machines in Haskell and run them directly on a hypervisor, traditionally Xen. Instead of deploying a full operating system, you compile a Haskell program into a tiny image that boots as its own VM, which reduces the attack surface and startup time. The project adapts GHC and the Haskell runtime to a minimal environment, providing the I/O, networking, and memory facilities necessary for standalone services. Its design encourages highly isolated services—each VM does one job—making it attractive for security-sensitive components and research on microservice-style architectures. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    NitsLoch is an RPG inspired by several old computer games. You can collect weapons and items and attack enemies in different cities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    Perkun Wars

    A simple fantasy game

    A simple fantasy game based on the AI library perkun. The objective of the game is to kill a vampire. There are three towns where he may be hidden: Wyzima, Novigrad and Shadizar. It is best to attack the vampire when many NPCs are around. However Pregor and Thragos will avoid him. Dorban will constantly hunt him. It requires the perkun library - download it from http://sourceforge.net/projects/perkun/ This game is intended mainly for the developers willing to learn how to use perkun as a library.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Metasploit Framework

    Metasploit Framework

    Metasploit Framework

    Metasploit Framework is a comprehensive penetration-testing and exploit development platform that streamlines the process of discovering, validating, and demonstrating vulnerabilities. It provides a modular architecture—payloads, encoders, exploits, auxiliaries, and post-exploitation modules—so security professionals can piece together complex attack chains or test defensive controls in realistic ways. Built-in features include an exploit database, network scanners, credential harvesters, and frameworks to craft reliable payload delivery while handling target nuances like mitigation bypasses and platform differences. Beyond raw exploitation, the framework includes post-exploitation tooling for lateral movement, persistence, data exfiltration simulations, and evidence collection, enabling red teams to exercise detection and incident response workflows.
    Downloads: 25 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next