Skip to content
@WithSecureLabs

WithSecure Labs

Welcome to WithSecure Labs. Here we publish research, and share our tools with the security community.

Popular repositories Loading

  1. drozer drozer Public

    The Leading Security Assessment Framework for Android.

    Python 3.7k 767

  2. chainsaw chainsaw Public

    Rapidly Search and Hunt through Windows Forensic Artefacts

    Rust 2.6k 234

  3. C3 C3 Public

    Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

    C++ 1.5k 267

  4. needle needle Public

    The iOS Security Testing Framework

    Python 1.3k 280

  5. doublepulsar-detection-script doublepulsar-detection-script Public

    A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.

    Python 1k 318

  6. awspx awspx Public

    A graph-based tool for visualizing effective access and resource relationships in AWS environments.

    Python 888 100

Repositories

Showing 10 of 78 repositories
  • drozer Public

    The Leading Security Assessment Framework for Android.

    WithSecureLabs/drozer’s past year of commit activity
    Python 3,726 767 4 1 Updated Jul 5, 2024
  • drozer-agent Public

    The Android Agent for the Drozer Security Assessment Framework.

    WithSecureLabs/drozer-agent’s past year of commit activity
    Java 128 BSD-3-Clause 60 1 0 Updated Jul 5, 2024
  • IAMGraph Public
    WithSecureLabs/IAMGraph’s past year of commit activity
    Python 29 Apache-2.0 2 1 0 Updated Jul 2, 2024
  • chainsaw Public

    Rapidly Search and Hunt through Windows Forensic Artefacts

    WithSecureLabs/chainsaw’s past year of commit activity
    Rust 2,622 GPL-3.0 234 6 0 Updated Jul 1, 2024
  • LinuxCatScale Public

    Incident Response collection and processing scripts with automated reporting scripts

    WithSecureLabs/LinuxCatScale’s past year of commit activity
    Shell 230 GPL-3.0 48 0 0 Updated Jun 25, 2024
  • IceKube Public
    WithSecureLabs/IceKube’s past year of commit activity
    Python 161 Apache-2.0 9 7 0 Updated Jun 21, 2024
  • IAMSpy Public
    WithSecureLabs/IAMSpy’s past year of commit activity
    Python 165 Apache-2.0 16 2 1 Updated Jun 16, 2024
  • python-exe-unpacker Public

    A helper script for unpacking and decompiling EXEs compiled from python code.

    WithSecureLabs/python-exe-unpacker’s past year of commit activity
    Python 883 GPL-3.0 335 19 4 Updated Jun 16, 2024
  • deject Public

    Memory dump and Sample analysis tool

    WithSecureLabs/deject’s past year of commit activity
    Python 6 GPL-3.0 2 0 0 Updated Jun 14, 2024
  • mongo-rs Public

    A higher-level wrapper on top of the official bson & mongodb crates.

    WithSecureLabs/mongo-rs’s past year of commit activity
    Rust 15 MIT 5 5 0 Updated May 25, 2024

People

This organization has no public members. You must be a member to see who’s a part of this organization.