Skip to content
@WithSecureLabs

WithSecure Labs

Welcome to WithSecure Labs. Here we publish research, and share our tools with the security community.

Popular repositories Loading

  1. drozer drozer Public

    The Leading Security Assessment Framework for Android.

    Python 3.9k 771

  2. chainsaw chainsaw Public

    Rapidly Search and Hunt through Windows Forensic Artefacts

    Rust 2.7k 245

  3. C3 C3 Public

    Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

    C++ 1.5k 270

  4. needle needle Public

    The iOS Security Testing Framework

    Python 1.3k 283

  5. doublepulsar-detection-script doublepulsar-detection-script Public

    A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.

    Python 1k 316

  6. awspx awspx Public

    A graph-based tool for visualizing effective access and resource relationships in AWS environments.

    Python 905 102

Repositories

Showing 10 of 80 repositories
  • cloud-security-vm Public

    Ansible/Vagrant/Packer files to create a virtual machine with the tooling needed to perform cloud security assessments

    WithSecureLabs/cloud-security-vm’s past year of commit activity
    HCL 6 0 0 0 Updated Sep 17, 2024
  • encap-attack Public

    Sniff and attack networks that use IP-in-IP or VXLAN encapsulation protocols.

    WithSecureLabs/encap-attack’s past year of commit activity
    Python 12 GPL-2.0 1 0 0 Updated Aug 30, 2024
  • leonidas Public

    Automated Attack Simulation in the Cloud, complete with detection use cases.

    WithSecureLabs/leonidas’s past year of commit activity
    Jupyter Notebook 471 MIT 59 3 5 Updated Aug 30, 2024
  • Jandroid Public
    WithSecureLabs/Jandroid’s past year of commit activity
    Python 323 BSD-3-Clause 68 5 0 Updated Aug 29, 2024
  • drozer Public

    The Leading Security Assessment Framework for Android.

    WithSecureLabs/drozer’s past year of commit activity
    Python 3,854 771 2 1 Updated Aug 29, 2024
  • drozer-agent Public

    The Android Agent for the Drozer Security Assessment Framework.

    WithSecureLabs/drozer-agent’s past year of commit activity
    Java 139 BSD-3-Clause 61 1 1 Updated Aug 29, 2024
  • chainsaw Public

    Rapidly Search and Hunt through Windows Forensic Artefacts

    WithSecureLabs/chainsaw’s past year of commit activity
    Rust 2,720 GPL-3.0 245 7 (1 issue needs help) 0 Updated Aug 24, 2024
  • WithSecureLabs/android-keystore-audit’s past year of commit activity
    JavaScript 382 101 6 1 Updated Aug 20, 2024
  • python-exe-unpacker Public

    A helper script for unpacking and decompiling EXEs compiled from python code.

    WithSecureLabs/python-exe-unpacker’s past year of commit activity
    Python 891 GPL-3.0 335 19 5 Updated Aug 15, 2024
  • IAMSpy Public
    WithSecureLabs/IAMSpy’s past year of commit activity
    Python 191 Apache-2.0 17 2 1 Updated Aug 5, 2024

People

This organization has no public members. You must be a member to see who’s a part of this organization.