blog

Open-Source Arsenal: How To Improve Your Security Posture

Open Source at the touch of a fingertip

Developing an arsenal of open-source defensive tools for security has numerous benefits for a company wanting to crack down on its security posture. Testing applications with open-source tools is one of the best ways to ensure that your software is capable of meeting the standards that the community expects.

Github, in particular, is (as you would expect) a fantastic repository of these open-source tools, meaning that you can access the best that open-source has to offer. Looking to OSINT and OWASP allows you to expand your arsenal with tools for cloud security, SAC tools, threat intelligence, and more. All backed by the larger application security community.

Table of Contents

  • Why Use Open-Source Tools?
  • Open-Source Tools For Application Security
    • Cloud Security
    • Red Team Tools
    • Threat Intelligence and Exploits
    • Software Composition Analysis Tools
    • OSINT Tools
    • Reconnaissance Tools
  • Why Should I Use Open Source Tools In My Security Arsenal?

Why Use Open-Source Tools?

The benefits of open-source security tools were explored by Snyk in its The State of Open Source Security 2020 and there was a lot of food for thought for developers and security professionals. From the report, we can also see the emerging trends that surround application security. The findings were as such:

  • Open-source tools create a better culture and mindset within a company for dealing with security issues
  • New vulnerabilities were less likely to appear in popular ecosystems
  • The most common vulnerabilities are not ones that will have a high impact on a business
  • Container usage is less effective than regular security checks
  • Vulnerability remediation is too slow for end-user expectations; this is something that desperately needs to improve

And although finding the best open-source tools may have been difficult in the past, the OWASP Open-Source Security Verification Standard now acts as a standard for securing web applications and web services. To find the best open-source tools, ensure that they fit with OWASP and use the tools that have been released following it.

Open-Source Tools For Application Security

Cloud Security

As companies increase their dependence on cloud computing for application development, cloud security needs to become a top priority. To find problems in the cloud and create effective reports on them manually is beyond difficult, but these tools can be extremely useful in the right hands.

CFripper

Designed to (quote) “rip apart” your CloudFormation template, this tool checks an AWS cloud structure for proper security compliance.  Perfect for the cloud architect or quality assurance officer who needs to check a system completely.

Diffy

Designed by Netflix, this differentiation tool compares and contrasts the state of the cloud and its contents before and after an incident, allowing for effective triage and responses from the security team.

Hacking the Cloud

Whether the business you want to test runs on AWS, Azure, or GCP, you can test the overall security of the cloud environment with this offensive tool. Filled with useful exercises and “how-to” guides, you can attack your cloud network and test its capabilities dealing with everything from brute force attacks to common evasion techniques.

Red Team Tools

Jenkins Attack Framework

Not so much a tool as an entire framework for offensive pentesting, the Jenkins attack framework has it all. Credential checker, tools for meddling with API tools, and script running tools are just some of the functionality that comes with this framework. An excellent start for an offensive investigator.

Threat Intelligence and Exploits

Knowing the adversary is almost as important as being able to remediate an attack. You need to understand the attacks that the business faces every day. Then you have a better chance at creating effective defensive measures and stopping threat actors before they even attack. There are hundreds of intelligence gathering repositories on the internet, but our favourites include:

National Vulnerability Database

The NVD is a centralized database of threats that be accessed through XML/JSON formats (as well as RSS feeds and other media). The entire database can be downloaded to use in a comparison with your own network.

Common Weakness Enumeration

Every weakness known to the CWE is available in one place with a unique ID, dependent weaknesses, views, and categories. Understanding the potential weaknesses in software is key to understanding to build and harden your development projects.

0-Day Fans

Stylized as the software security analyst’s answer to OnlyFans, 0-Day Fans is an aggregator dedicated to collecting 0-day exploits in software. Keeping on top of emerging 0-day attacks can be extremely difficult, but this centralized repository is a helpful start.

Red Hat Product Errata

Errata and software patching pages such as the Red Hat Errata are excellent starting points for identifying the known vulnerabilities in the software you use. Similar pages can be found for all major software companies.

Software Composition Analysis Tools

Analyzing code can be a nightmare for several reasons, especially as agility is of the utmost importance for software developers. Your arsenal should contain tools that can be used to identify oversights and known weaknesses. SCA tools can save your organization from releasing vulnerable code, saving you from potential code injections and backdoors.

Detect Secrets

Designed to identify secrets in source code, detect secrets is an aptly named open-source tool. It works on three fronts: a) stopping new secrets being added to the code, b) identifying code that circumvents permissions, and c) creating lists of secrets on the code base that can be logged, eradicated, and defended against.

Dependency-Check

This SCA was created to detect vulnerabilities that have been publicly disclosed within a piece of software. It determines if there is a Common Platform Enumeration (CPE) identifier for a dependency within a system and generates reports on how you can identify them yourself. A very useful tool for sniffing out weak code which has been recycled from a vulnerable source.

OSINT Tools

Organizations must understand their enemies, and that means an extensive approach to threat intelligence (including a robust understanding of potential vulnerabilities and how your adversaries could exploit them). The OSINT Framework is filled with invaluable tools for threat intelligence, each a powerful addition to your arsenal in the fight against malicious actors.

OSINT Framework

The one-stop shop for gathering information and developing threat intelligence, the OSINT framework is an entire toolkit for handling everything from data breaches to pentesting. Exploring the OSINT framework is the best way to find useful and effective tools for your needs.

Reconnaissance Tools

When it’s time to be proactive, reconnaissance tools are useful for discovering more about the malicious actors. S0metimes, security needs to be aggressive. Your arsenal should contain tools for finding out what you need to know.

Netcraft

Using a wide database, Netcraft can find out the infrastructure and technologies that are used by a website on the backend. You can identify everything from the IP address, SSL validity, and the associated web trackers by running a report on this web app. A very useful tool both defensively and offensively.

dnscan

This scanning script was designed to perform zone transfers on a target domain’s nameservers. If nameservers are not available, it will look for TXT and MX records for the domain and perform a recursive subdomain scan.

Why Should I Use Open Source Tools In My Security Arsenal?

Turning to open-source has many advantages for security professionals. Although using the big name, closed-source tools can make some people feel better about the security of their network, open-source tools offer much more to the security posture and incident response abilities of most companies.

For organizations that are thinking of using open-source tools, remember that they are complex. Many of them are extremely specific in their application, meaning that learning to use them is a long road and a potentially steep learning curve. But being able to use the latest tool to find a vulnerability and gain insights about your adversaries is a worthy trade-off.

When the tools are aggregated and visualised centrally as a kit of tools that can fight off nearly any problem, open-source tools become much attractive. Learn to turn the massive selection of open-source tools into your hand-picked defensive and offensive arsenal.

Francesco is an internationally renowned public speaker, with multiple interviews in high-profile publications (eg. Forbes), and an author of numerous books and articles, who utilises his platform to evangelize the importance of Cloud security and cutting-edge technologies on a global scale.

Discuss this blog with our community on Slack

Join our AppSec Phoenix community on Slack to discuss this blog and other news with our professional security team

From our Blog

Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Explore the interplay between the MITRE ATT&CK framework and EPSS for effective vulnerability management. Learn how these tools help predict and prioritize cyber threats, with deep dives into the most and least exploited techniques. Stay ahead in cybersecurity with Phoenix’s advanced analysis.
Francesco Cipollone

Derek Fisher

Head of product security at a global fintech

Derek Fisher – Head of product security at a global fintech. Speaker, instructor, and author in application security.

Derek is an award winning author of a children’s book series in cybersecurity as well as the author of “The Application Security Handbook.” He is a university instructor at Temple University where he teaches software development security to undergraduate and graduate students. He is a speaker on topics in the cybersecurity space and has led teams, large and small, at organizations in the healthcare and financial industries. He has built and matured information security teams as well as implemented organizational information security strategies to reduce the organizations risk.

Derek got his start in the hardware engineering space where he learned about designing circuits and building assemblies for commercial and military applications. He later pursued a computer science degree in order to advance a career in software development. This is where Derek was introduced to cybersecurity and soon caught the bug. He found a mentor to help him grow in cybersecurity and then pursued a graduate degree in the subject.

Since then Derek has worked in the product security space as an architect and leader. He has led teams to deliver more secure software in organizations from multiple industries. His focus has been to raise the security awareness of the engineering organization while maintaining a practice of secure code development, delivery, and operations.

In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.