-
cargo-auditable
Make production Rust binaries auditable
-
rustsec
Client library for the RustSec security advisory database
-
walker-common
Common functionality for SBOM and CSAF walker
-
hakoniwa
Process isolation for Linux using namespaces, resource limits, landlock and seccomp
-
subhunter
Ferramenta avançada de enumeração de subdomínios para Bug Bounty e Pentest
-
cargo-crev
Distibuted Code REView system for verifying security and quality of Cargo dependencies
-
aws-sdk-codegurusecurity
AWS SDK for Amazon CodeGuru Security
-
endpoint-sec
High-level Rust wrappers around the Endpoint Security Framework
-
cargo-sbom
Create software bill of materials (SBOM) for Rust
-
dinvk
Dynamically invoke arbitrary code and use various tricks written idiomatically in Rust (Dinvoke)
-
bw-picker
CLI tool used to fetch passwords and more from Bitwarden using their Vault API
-
hipcheck
Automatically assess and score software packages for supply chain risk
-
cvssrust
Common Vulnerability Scoring System (v2 / v3.0 / v3.1)
-
idalib
Idiomatic bindings to IDA SDK
-
clamav-client
ClamAV client library with optional Tokio and async-std support
-
birdcage
Cross-platform embeddable sandbox
-
unicop
scanning source code for potentially malicious unicode code points. Helps prevent Trojan source bidi attacks, homoglyph attacks, invisible character attacks etc. Intended to run manually…
-
frida-build
Rust bindings for Frida
-
rustdllproxy
ease the development of proxy DLLs in Rust
-
vaas
Check files and hashes for malicious content
-
ghastoolkit
GitHub Advanced Security Toolkit in Rust
-
rhabdomancer
Vulnerability research assistant that locates calls to potentially insecure API functions in a binary file
-
libscemu
x86 32/64bits and system internals emulator, for securely emulating malware and other stuff
-
panic-analyzer
an audit tool to scan your crate or workspace searching for potential panic points in your codebase
-
process_hollowing
Creates a process and overwrites the entry point with shellcode (default to a reverse shell on localhost:4444)
-
microsandbox
Rust SDK for microsandbox - secure self-hosted sandboxes for your AI agents
-
pyscan
python dependency vulnerability scanner
-
passgenz
A secure password generator CLI tool for macOS with clipboard integration
-
rattler_sandbox
run executables in a sandbox
-
oneiromancer
Reverse engineering assistant that uses a locally running LLM to aid with pseudo-code analysis
-
actix-web-ratelimit
highly customizable rate limiter for actix-web 4
-
auditable2cdx
Command-line tool to recover
cargo auditable
data in CycloneDX format -
crevette
Converter for using cargo-crev reviews with cargo-vet
-
osintrs
application for OSINT (Open Source Intelligence) gathering and analysis
-
auditable-extract
Extract the dependency trees embedded in binaries by
cargo auditable
-
uwd
Call Stack Spoofing for Rust
-
parascope
Weggli ruleset scanner for source code and binaries
-
lancelot-bin
binary analysis tools for x32/x64 PE files
-
dicgen
Generate a list with all combinations for given characters, like in brute force attacks
-
malwaredb-virustotal-bin
VirusTotal command line client
-
goran
CLI tool for analyzing domains and IP addresses
-
xmtool
Binding
-
mace
Automated extration of malware configuration, focusing on C2 communication
-
disas
Disassembler
-
clamav-async
Async ClamAV bindings for Rust
-
process_migration
Overwrites a running process' next instruction(s) with shellcode (default to a reverse shell on localhost:4444)
-
ripgen
A rust-based version of the popular dnsgen python utility
-
linux-audit-parser
Parser for Linxu Audit logs
-
cargo-audit
Audit Cargo.lock for crates with security vulnerabilities
-
cosmian_kms_cli
Command Line Interface used to manage the KMS server If any assistance is needed, please either visit the Cosmian technical documentation at https://docs.cosmian.com or contact the…
-
sdl-parser
The SDL parser is a Rust tool designed for parsing Scenario Defined Language files
-
assemblyline-markings
using access control strings with the Assemblyline malware analysis platform
-
rusty-sandbox
-
sbom-walker
work with SBOM data
-
falco_plugin_api
Autogenerated bindings for the Falco plugin API
-
haruspex
Vulnerability research assistant that extracts pseudo-code from IDA Hex-Rays decompiler
-
fugue-fspec
A binary analysis framework written in Rust
-
leguichet
One way diodes with antiviral and yara scanning
-
hakoniwa-cli
Process isolation for Linux using namespaces, resource limits, landlock and seccomp
-
rustclr
Host CLR and run .NET binaries using Rust
-
catsploit
An open-source modern exploitation framework inspired by Metasploit
-
pmsf
Polymorphic Malware Stage Framework (PMSF): a research-grade Rust framework for simulating and analyzing modular malware stages
-
endpoint-sec-sys
Raw Rust wrappers around the Endpoint Security Framework
-
rust-metasploit
Rust wrapper for metasploit
-
utils_nostd
dinvoke_nostd
-
lancelot
binary analysis framework for x32/x64 PE files
-
cvss
Common Vulnerability Scoring System parser/serializer
-
leucite
A wrapper crate around rust-landlock that provides useful abstractions and utilities
-
cherrybomb-oas
Cherrybomb OpenAPI Specification (OAS) struct and functions
-
libmwemu
x86 32/64bits and system internals emulator, for securely emulating malware and other stuff
-
ppfuzz
| x | x | / _..___ | | | | | |/ // / || || ||`//_/ Prototype Pollution Fuzzer @dwisiswant0
-
keystone-cli
Quick assembler using keystone-engine for CTF
-
r2api
rust bindings for the radare2 native APIs
-
http_desync_guardian
HTTP/1.1 request analysis to prevent HTTP Desync attacks
-
foundyou
A powerful command-line application for OSINT and social engineering
-
u-siem-sqlite-store
be used to build a custom SIEM with the framework uSIEM
-
tarssh
SSH tarpit server
-
libopcodes-rs
Rust bindings for libopcodes
-
idalib-build
Idiomatic bindings to IDA SDK
-
clamav-sys
ClamAV low level bindings for Rust
-
yara-forge
A powerful Rust library for crafting, validating, and managing YARA rules
-
pulsesecurity
Pulse Security SDK
-
reverse_engineering_lib
reverse engineering tasks, including entropy calculation, color-based hex visualization, and PE file analysis
-
cosmian_cli
Command Line Interface used to manage the KMS and Findex servers. If any assistance is needed, please either visit the Cosmian technical documentation at https://docs.cosmian.com or…
-
carbon_14
OSINT dating tool for web pages
-
envy-rs
Generate obfuscated Windows PowerShell payloads that resolve to paths by globbing environment variables
-
revolt_clamav-client
ClamAV client library
-
Malware_Rhapsody
Small researching of Linux's security for fun and education.. don't be silly to use it in wild. Have a great day, Dear Researcher/Scholar 💯❤️
-
cargo-vet
Supply-chain security for Rust
-
soos-sample-project
SOOS ( https://soos.io ) is an independent software security company, located in Winooski, VT USA, building security software for your team. Used for testing purposes, this package…
-
augur
Reverse engineering assistant that extracts strings and related pseudo-code from a binary file
-
ghost-rs
using std::env for stealthily removing EXE
-
mantid
multitool for security research and development
-
runas-rs
A runas implementation with extra features written in Rust
-
clamd-client
Rust async tokio client for clamd. Works with a tcp socket or with the unix socket. At the moment it will open a new socket for each command. Work in progress.
-
cvss_tools
working with CVSS
-
cwe-api-cli
Unofficial CLI for the CWE API
-
leguichet-in
One way diode with antiviral scanning
-
smtpeek
A state-of-the-art SMTP user enumeration tool that efficiently tests for valid email accounts on SMTP servers while evading detection mechanisms
-
u-siem-sonicwall
be used to build a custom SIEM with the framework uSIEM
-
cosmian_findex_server
Cosmian Findex server
-
rusty-xed
High-level, safe, bindings for XED
-
ExploitBuilder
A exploit builder for quick exploit development
-
mini-vet
A client for the cargo-vet registry. Fetches security reviews for Rust/Cargo crates.
-
whad
Wireless hacking tools
-
nessus
Vulnerability Scanner API client
-
version-checker
A clean, easy to use version checker built to help you track problems with your dependencies
-
cargo-pants
cargo subcommand application that provides a bill of materials and a list of which dependencies have a vulnerability, powered by Sonatype OSSIndex
-
unicode-security
Detect possible security problems with Unicode usage according to Unicode Technical Standard #39 rules
-
path_ratchet
Prevent path traversal attacks at type level
-
euvd
API for querying recent vulnerabilities from the ENISA EUVD database
-
aws-sdk-inspector2
AWS SDK for Inspector2
-
osv
parsing the OSV schema and client API
-
supply_poc_again
useless code to test supply chain attacks with cargo and crates.io
-
thehive-client
Rust client for TheHive API, enabling programmatic management of alerts, cases, observables, tasks, and other security incident response entities
-
dmg-cracker
performing dictionary attacks on encrypted DMG images on OSX
-
judge-core
A judge library for online judge system
-
auditable
Audit Rust binaries for known bugs or vulnerabilities in production with zero bookkeeping
-
bp3d-os
Operating System tools designed for BlockProject3D
-
dlna-dmr
An extensible DLNA DMR (Digital Media Renderer) implementation
-
rebuilderd
independent build verification daemon
-
pandora_box
Syd's log inspector & profile writer
-
restrict
allow, deny, or trace Linux syscalls with an ergonomic, auto-generated enum customized for your system architecture
-
obfustring
Procedural macro that obfuscates string literals with RNG at compile time
-
nvd-api
A rust implementation of the nvd-api
-
ief
Cross-platform binary import/export search
-
airgorah
A WiFi security auditing software mainly based on aircrack-ng tools suite
-
cargox
𐲊
-
burn_operation
CLI tool to securely wipe a computer, at the speed of light
-
macos-config-check
Checks your macOS machine against various hardened configuration settings
-
ssec-cli
command-line interface for reading and writing the SSEC file format
-
ankou
An OSINT repo miner focused on high-sev security bug in JS engines
-
wpscan-analyze
Analyzes wpscan json output and checks for vulnerabilities
-
clam-client
talking to ClamD
-
rustsec-admin
Admin utility for maintaining the RustSec Advisory Database
-
u-siem-paloalto
be used to build a custom SIEM with the framework uSIEM
-
crust-trust
An outstanding Rust crate to manage workspaces with optimal crate handling
-
sn0int
Semi-automatic OSINT framework and package manager
-
misp-client-rs
client library for interacting with MISP (Malware Information Sharing Platform) instances via their REST API
-
pdf-perm
Change the permissions of a PDF file
-
disasm
Disassembler library
-
nvd_cve
Search for CVEs against a local cached copy of NIST National Vulnerability Database (NVD)
-
vt3
VirusTotal REST API v3 (Public & Enterprise)
-
nmap-helper
Some utilities for working with Nmap scan results (https://nmap.org)
-
secbox
Sensitive data container
-
fuguex-loader
A binary analysis framework written in Rust
-
ssec-core
streaming implementation of the SSEC file format
-
idalib-sys
Idiomatic bindings to IDA SDK
-
nvd-cwe
A rust implementation of the nvd-cwe
-
assemblyline-filestore
A blob storage layer for the Assemblyline malware analysis platform