All Categories → Security → security-audit

Top 187 security-audit open source projects

Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Iotshark
IotShark - Monitoring and Analyzing IoT Traffic
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Hoper
Security tool to trace URL's jumps across the rel links to obtain the last URL
Pytos
A Python SDK for Tufin Orchestration Suite
Repo Security Scanner
CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys
Wordpress Exploit Framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
S3 Permission Checker
Check read, write permissions on S3 buckets in your account
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Cs Suite
Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Inql
InQL - A Burp Extension for GraphQL Security Testing
Cansina
Web Content Discovery Tool
Sqliscanner
Automatic SQL injection with Charles and sqlmap api
Dawnscanner
Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.
Skf Flask
Security Knowledge Framework (SKF) Python Flask / Angular project
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Klar
Integration of Clair and Docker Registry
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Nfcgate
An NFC research toolkit application for Android
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Advisory Db
Security advisory database for Rust crates published through crates.io
Fwanalyzer
a tool to analyze filesystem images for security
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Ssh Mitm
ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation
61-120 of 187 security-audit projects