All Projects β†’ infobyte β†’ Faraday

infobyte / Faraday

Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.

Programming Languages

python
139335 projects - #7 most used programming language
Nix
1067 projects

Projects that are alternatives of or similar to Faraday

Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-94.15%)
Mutual labels:  devops, infosec, security-audit, vulnerability-scanners, security-automation, cve, devsecops
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (-92.43%)
Mutual labels:  penetration-testing, vulnerability, infosec, vulnerability-management, security-automation, devsecops
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-97.75%)
Mutual labels:  infosec, security-audit, vulnerability-scanners, security-automation, devsecops, vulnerability-management
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (-27.92%)
Mutual labels:  penetration-testing, security-audit, vulnerability, vulnerability-scanners, nmap
Docker Security Images
πŸ” Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-94.62%)
Mutual labels:  devops, pentesting, penetration-testing, infosec, devsecops
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (-86.15%)
Mutual labels:  collaboration, pentesting, penetration-testing, infosec, security-audit
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-88.18%)
Mutual labels:  pentesting, infosec, security-audit, vulnerability-scanners
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-88.06%)
Mutual labels:  pentesting, penetration-testing, vulnerability, nmap
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (-91.09%)
Mutual labels:  security-audit, nmap, penetration-testing, security-automation
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-94.31%)
Mutual labels:  pentesting, penetration-testing, infosec, security-audit
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (-78.8%)
Mutual labels:  pentesting, penetration-testing, infosec, nmap
dep-scan
Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. Supports both local repos and container images. Integrates with various CI environments such as Azure Pipelines, CircleCI and Google CloudBuild. No server required!
Stars: ✭ 346 (-89.18%)
Mutual labels:  security-audit, cve, vulnerability-scanners, devsecops
Xunfeng
ε·‘ι£Žζ˜―δΈ€ζ¬Ύι€‚η”¨δΊŽδΌδΈšε†…η½‘ηš„ζΌζ΄žεΏ«ι€ŸεΊ”ζ€₯,巑θˆͺζ‰«ζη³»η»Ÿγ€‚
Stars: ✭ 3,131 (-2.1%)
Mutual labels:  pentesting, infosec, security-audit, vulnerability-scanners
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (-43.65%)
Mutual labels:  devops, pentesting, devsecops, vulnerability-management
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (-87.77%)
Mutual labels:  pentesting, penetration-testing, infosec, nmap
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+226.8%)
Mutual labels:  penetration-testing, vulnerability, vulnerability-scanners, vulnerability-management
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-98.06%)
Mutual labels:  pentesting, penetration-testing, infosec, security-audit
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-87.09%)
Mutual labels:  security-audit, vulnerability-scanners, nmap, cve
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+176.55%)
Mutual labels:  security-audit, vulnerability-scanners, security-automation, vulnerability-management
Holisticinfosec For Webdevelopers Fascicle0
πŸ“š Overview πŸ”’ Tooling πŸ”’ Process πŸ”’ Physical πŸ”’ People πŸ“š
Stars: ✭ 37 (-98.84%)
Mutual labels:  devops, infosec, security-audit, devsecops

About

Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.

Made for true pentesters!

Faraday was made to let you take advantage of the available tools in the community in a truly multiuser way.

Faraday crunches the data you load into different visualizations that are useful to managers and pentesters alike.

GUI - Web

Designed for simplicity, users should notice no difference between their own terminal application and the one included in Faraday. Developed with a specialized set of functionalities, users improve their own work. Do you remember the last time you programmed without an IDE? What IDEs are to programming, Faraday is to pentesting.

asciicast

To read about the latest features check out the release notes!

Installation

Refer to the releases page for the latest pre-made installers for all supported operating systems.

Check out our documentation for detailed information on how to install Faraday in all of our supported platforms

Install from repo

$ pip install virtualenv
$ virtualenv faraday_venv
$ source faraday_venv/bin/activate
$ git clone [email protected]:infobyte/faraday.git
$ cd faraday
$ git clone https://github.com/infobyte/faraday_angular_frontend.git faraday/frontend
$ pip install .

For more information about the installation, check out our Installation Wiki.

Development

If you want to develop for Faraday, please follow our development setup for linux or development setup for OSX.

Quickstart

Once you installed faraday packages, you will need to initialize the faraday database:

# first add your user to the faraday group
$ faraday-manage initdb

This will give you a randomly generated password to log into the web UI. Now you can start the server with:

$ sudo systemctl start faraday-server

In your browser, now you can go to localhost:5985 and login with "faraday" as username, and the password generated in the initdb step.

New Features!

All of Faraday's latest features and updates are always available on our blog. There are new entries every few weeks, don't forget to check out our amazing new improvements on its latest entry!

API

Check out the documentation of our API here.

Cli

Try faraday-cli to easily upload for information to faraday.

Check out the documentation here.

Plugins list

You feed data to Faraday from your favorite tools through Plugins. Right now there are more than 70+ supported tools, among which you will find:

There are three Plugin types: console plugins which intercept and interpret the output of the tools you execute, report plugins which allows you to import previously generated XMLs, and online plugins which access Faraday's API or allow Faraday to connect to external APIs and databases.

Read more about Plugins.

Faraday plugins code can be found in faraday-plugin repository

Features

Workspaces

Information is organized into various Workspaces. Each Workspace contains a pentest team's assignments and all the intel that is discovered.

Agents

Faraday Agents Dispatcher helps user develop integrations with Faraday written in any language. Agents collects information from different network location using different tools. You can use FaradaySEC to orchestrate tool execution.

CSV Exporting

Faraday supports CSV Exporting from its WEB UI. More information

Links

Presentations

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].