Skip to content
@WithSecureLabs

WithSecure Labs

Welcome to WithSecure Labs. Here we publish research, and share our tools with the security community.

Popular repositories

  1. drozer drozer Public

    The Leading Security Assessment Framework for Android.

    Python 3.6k 760

  2. chainsaw chainsaw Public

    Rapidly Search and Hunt through Windows Forensic Artefacts

    Rust 2.6k 229

  3. C3 C3 Public

    Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

    C++ 1.5k 263

  4. needle needle Public

    The iOS Security Testing Framework

    Python 1.3k 279

  5. doublepulsar-detection-script doublepulsar-detection-script Public

    A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.

    Python 1k 318

  6. awspx awspx Public

    A graph-based tool for visualizing effective access and resource relationships in AWS environments.

    Python 875 100

Repositories

Showing 10 of 78 repositories

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…