CloudDefenseAI / cd

Licence: other
CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross-site scripting and other exploitable vulnerabilities.

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to cd

M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (+275.76%)
Mutual labels:  penetration-testing, vulnerability-scanner
astam-correlator
Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple static/dynamic scans
Stars: ✭ 22 (-33.33%)
Mutual labels:  sast, dast
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (+633.33%)
Mutual labels:  penetration-testing, vulnerability-scanner
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+790.91%)
Mutual labels:  xss, penetration-testing
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+18742.42%)
Mutual labels:  xss, vulnerability-scanner
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+2248.48%)
Mutual labels:  penetration-testing, vulnerability-scanner
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-57.58%)
Mutual labels:  xss, penetration-testing
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+1121.21%)
Mutual labels:  penetration-testing, vulnerability-scanner
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (+1078.79%)
Mutual labels:  xss, penetration-testing
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+8815.15%)
Mutual labels:  xss, penetration-testing
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+630.3%)
Mutual labels:  xss, penetration-testing
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (+306.06%)
Mutual labels:  xss, penetration-testing
xss-chef
A web application for generating custom XSS payloads
Stars: ✭ 70 (+112.12%)
Mutual labels:  xss, penetration-testing
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (+2996.97%)
Mutual labels:  xss, penetration-testing
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (+342.42%)
Mutual labels:  xss, penetration-testing
SSI Extra Materials
In my computer security courses I make extensive usage of cheatsheets for various tools and extra materials to complement the student learning if they are willing to do so. I have decided to share them to enable others to take advantage of them
Stars: ✭ 42 (+27.27%)
Mutual labels:  penetration-testing
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+8572.73%)
Mutual labels:  xss
Veneno
Stars: ✭ 230 (+596.97%)
Mutual labels:  xss
xeca
PowerShell payload generator
Stars: ✭ 103 (+212.12%)
Mutual labels:  penetration-testing
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+324.24%)
Mutual labels:  penetration-testing

Documentation | Tutorial

Clouddefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross site scripting and other exploitable vulnerabilities.

What is CloudDefense?

Introduction

Data is the ultimate motivator for hackers. Hackers are constantly looking for ways to exploit application vulnerabilities and gain access to sensitive data. The average enterprise company deals with hundreds of applications and this volume, understandably, creates a nightmarish situation for SecOps personnel to constantly certify, pen-test, and validate the security posture of each application. While the SecOps team is hard at work doing all that, developers become frustrated with the bottleneck. This is where CloudDefense helps. CloudDefense introduces a breakthrough platform for assessing the risk posture for the entire application stack and enables a more agile DevSecOps philosophy, which will help security move at the same pace as development.

Table of Content

Products

  • SAST
  • DAST
  • SCA
  • API Scanning
  • Containers

Language

                       

Installation

Mac

curl https://raw.githubusercontent.com/CloudDefenseAI/cd/master/latest/cd-latest-mac-x64.tar.gz > /tmp/cd-latest-mac-x64.tar.gz && tar -C /usr/local/bin -xzf /tmp/cd-latest-mac-x64.tar.gz && chmod +x /usr/local/bin/cdefense

Windows

https://github.com/CloudDefenseAI/cd/raw/master/latest/cd-latest-windows.exe.tar.gz

Linux

sudo curl https://raw.githubusercontent.com/CloudDefenseAI/cd/master/latest/cd-latest-linux-x64.tar.gz > /tmp/cd-latest-linux-x64.tar.gz && tar -C /usr/local/bin -xzf /tmp/cd-latest-linux-x64.tar.gz && chmod +x /usr/local/bin/cdefense

Integrations

  1. Jenkins
  2. GoCD
  3. Gitlab
  4. Bitbucket
  5. CircleCI
  6. Teamcity
  7. Travis CI
  8. Azure DevOps

Usage

DotNet

cdefense sca --lang=dot_net --api-key=<YOUR_KEY> --project-name="example_project" 

GO

cdefense sca --lang=go --api-key=<YOUR_KEY> --project-name="example_project" 

Java

cdefense sca --lang=java --api-key=<YOUR_KEY> --project-name="example_project" 

Kotlin

cdefense sca --lang=kotlin --api-key=<YOUR_KEY> --project-name="example_project" 

Node

cdefense sca --lang=node --api-key=<YOUR_KEY> --project-name="example_project" 

Objective C

cdefense sca --lang=objective_c --api-key=<YOUR_KEY> --project-name="example_project" 

Php

cdefense sca --lang=php --api-key=<YOUR_KEY> --project-name="example_project" 

Python

cdefense sca --lang=python --api-key=<YOUR_KEY> --project-name="example_project" 

Rust

cdefense sca --lang=rust --api-key=<YOUR_KEY> --project-name="example_project" 

Swift

cdefense sca --lang=swift --api-key=<YOUR_KEY> --project-name="example_project" 
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].