Skip to content
@WithSecureLabs

WithSecure Labs

Welcome to WithSecure Labs. Here we publish research, and share our tools with the security community.

Popular repositories Loading

  1. drozer drozer Public

    The Leading Security Assessment Framework for Android.

    Python 3.8k 768

  2. chainsaw chainsaw Public

    Rapidly Search and Hunt through Windows Forensic Artefacts

    Rust 2.6k 238

  3. C3 C3 Public

    Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

    C++ 1.5k 268

  4. needle needle Public

    The iOS Security Testing Framework

    Python 1.3k 283

  5. doublepulsar-detection-script doublepulsar-detection-script Public

    A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.

    Python 1k 318

  6. awspx awspx Public

    A graph-based tool for visualizing effective access and resource relationships in AWS environments.

    Python 893 100

Repositories

Showing 10 of 78 repositories
  • drozer Public

    The Leading Security Assessment Framework for Android.

    WithSecureLabs/drozer’s past year of commit activity
    Python 3,751 768 4 2 Updated Jul 26, 2024
  • IAMSpy Public
    WithSecureLabs/IAMSpy’s past year of commit activity
    Python 169 Apache-2.0 16 2 1 Updated Jul 16, 2024
  • deject Public

    Memory dump and Sample analysis tool

    WithSecureLabs/deject’s past year of commit activity
    Python 6 GPL-3.0 1 0 0 Updated Jul 12, 2024
  • freezer Public

    Rust implementation of IceKube download functionality

    WithSecureLabs/freezer’s past year of commit activity
    Rust 5 Apache-2.0 0 0 0 Updated Jul 11, 2024
  • chainsaw Public

    Rapidly Search and Hunt through Windows Forensic Artefacts

    WithSecureLabs/chainsaw’s past year of commit activity
    Rust 2,643 GPL-3.0 238 6 0 Updated Jul 11, 2024
  • drozer-agent Public

    The Android Agent for the Drozer Security Assessment Framework.

    WithSecureLabs/drozer-agent’s past year of commit activity
    Java 132 BSD-3-Clause 60 1 0 Updated Jul 5, 2024
  • IAMGraph Public
    WithSecureLabs/IAMGraph’s past year of commit activity
    Python 30 Apache-2.0 2 1 0 Updated Jul 2, 2024
  • LinuxCatScale Public

    Incident Response collection and processing scripts with automated reporting scripts

    WithSecureLabs/LinuxCatScale’s past year of commit activity
    Shell 234 GPL-3.0 48 0 0 Updated Jun 25, 2024
  • IceKube Public
    WithSecureLabs/IceKube’s past year of commit activity
    Python 161 Apache-2.0 9 7 0 Updated Jun 21, 2024
  • python-exe-unpacker Public

    A helper script for unpacking and decompiling EXEs compiled from python code.

    WithSecureLabs/python-exe-unpacker’s past year of commit activity
    Python 885 GPL-3.0 335 19 4 Updated Jun 16, 2024

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…