All Projects → Advisory Db → Similar Projects or Alternatives

313 Open source projects that are alternatives of or similar to Advisory Db

Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+101.01%)
Mutual labels:  security-audit, vulnerabilities
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+1486.11%)
Mutual labels:  security-audit, vulnerabilities
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Stars: ✭ 513 (+29.55%)
Mutual labels:  security-audit, vulnerabilities
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (-14.14%)
Mutual labels:  security-audit, vulnerabilities
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (+5.3%)
Mutual labels:  security-audit, vulnerabilities
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-52.78%)
Mutual labels:  security-audit, vulnerabilities
Dawnscanner
Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.
Stars: ✭ 642 (+62.12%)
Mutual labels:  security-audit, vulnerabilities
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+2133.33%)
Mutual labels:  security-audit, vulnerabilities
clair-cicd
Making CoreOS' Clair easily work in CI/CD pipelines
Stars: ✭ 27 (-93.18%)
Mutual labels:  security-audit, vulnerabilities
Dependencycheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
Stars: ✭ 3,571 (+801.77%)
Mutual labels:  security-audit
Tlsfuzzer
SSL and TLS protocol test suite and fuzzer
Stars: ✭ 335 (-15.4%)
Mutual labels:  security-audit
Php Security Check List
PHP Security Check List [ EN ] 🌋 ☣️
Stars: ✭ 262 (-33.84%)
Mutual labels:  security-audit
Android Vulnerabilities Overview
An small overview of known Android vulnerabilities
Stars: ✭ 282 (-28.79%)
Mutual labels:  vulnerabilities
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+707.58%)
Mutual labels:  security-audit
Att Ck Cn
ATT&CK实操
Stars: ✭ 268 (-32.32%)
Mutual labels:  security-audit
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-8.33%)
Mutual labels:  vulnerabilities
Kube Hunter
Hunt for security weaknesses in Kubernetes clusters
Stars: ✭ 3,399 (+758.33%)
Mutual labels:  vulnerabilities
Dependency Check Sonar Plugin
Integrates Dependency-Check reports into SonarQube
Stars: ✭ 332 (-16.16%)
Mutual labels:  vulnerabilities
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-95.96%)
Mutual labels:  vulnerabilities
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-84.6%)
Mutual labels:  vulnerabilities
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (-4.55%)
Mutual labels:  security-audit
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-9.34%)
Mutual labels:  security-audit
Webapp Checklist
Technical details that a programmer of a web application should consider before making the site public.
Stars: ✭ 320 (-19.19%)
Mutual labels:  security-audit
aws-enumerator
The AWS Enumerator was created for service enumeration and info dumping for investigations of penetration testers during Black-Box testing. The tool is intended to speed up the process of Cloud review in case the security researcher compromised AWS Account Credentials.
Stars: ✭ 94 (-76.26%)
Mutual labels:  security-audit
clusterfuzzlite
ClusterFuzzLite - Simple continuous fuzzing that runs in CI.
Stars: ✭ 315 (-20.45%)
Mutual labels:  vulnerabilities
Horusec
Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.
Stars: ✭ 311 (-21.46%)
Mutual labels:  vulnerabilities
qctf-school-2018
QCTF School 2018. Developed with ♥ by Hackerdom team
Stars: ✭ 13 (-96.72%)
Mutual labels:  vulnerabilities
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+690.66%)
Mutual labels:  security-audit
Vulnerabilitydb
Snyk's public vulnerability database
Stars: ✭ 345 (-12.88%)
Mutual labels:  vulnerabilities
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (-7.32%)
Mutual labels:  security-audit
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+642.93%)
Mutual labels:  security-audit
Ssh Mitm
ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation
Stars: ✭ 335 (-15.4%)
Mutual labels:  security-audit
Dvws
OWSAP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.
Stars: ✭ 267 (-32.58%)
Mutual labels:  vulnerabilities
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-4.55%)
Mutual labels:  security-audit
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-34.09%)
Mutual labels:  security-audit
Ckss Certified Kubernetes Security Specialist
This repository is a collection of resources to prepare for the Certified Kubernetes Security Specialist (CKSS) exam.
Stars: ✭ 333 (-15.91%)
Mutual labels:  vulnerabilities
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-35.61%)
Mutual labels:  security-audit
Wssat
WEB SERVICE SECURITY ASSESSMENT TOOL
Stars: ✭ 360 (-9.09%)
Mutual labels:  vulnerabilities
Smart-Contract-Security-Audits
Certified Smart Contract Audits (Ethereum, Hyperledger, xDAI, Huobi ECO Chain, Binance Smart Chain, Fantom, EOS, Tezos) by Chainsulting
Stars: ✭ 325 (-17.93%)
Mutual labels:  security-audit
Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (+849.49%)
Mutual labels:  vulnerabilities
django-security-check
Helps you continuously monitor and fix common security vulnerabilities in your Django application.
Stars: ✭ 69 (-82.58%)
Mutual labels:  security-audit
Opencve
CVE Alerting Platform
Stars: ✭ 384 (-3.03%)
Mutual labels:  vulnerabilities
ConPan
ConPan: Analyze your Docker container in peace
Stars: ✭ 45 (-88.64%)
Mutual labels:  vulnerabilities
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (-19.95%)
Mutual labels:  vulnerabilities
gcp-firewall-enforcer
A toolbox to enforce firewall rules across multiple GCP projects.
Stars: ✭ 77 (-80.56%)
Mutual labels:  security-audit
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (-9.85%)
Mutual labels:  security-audit
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-20.71%)
Mutual labels:  security-audit
KInspector
KInspector is an application for analyzing health, performance and security of your Kentico solution.
Stars: ✭ 54 (-86.36%)
Mutual labels:  security-audit
Security4Delphi
Enables and use of the concept of security in your Delphi applications
Stars: ✭ 39 (-90.15%)
Mutual labels:  security-audit
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-96.46%)
Mutual labels:  vulnerabilities
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (-5.05%)
Mutual labels:  vulnerabilities
Kubei
Kubei is a flexible Kubernetes runtime scanner, scanning images of worker and Kubernetes nodes providing accurate vulnerabilities assessment, for more information checkout:
Stars: ✭ 353 (-10.86%)
Mutual labels:  vulnerabilities
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+1051.77%)
Mutual labels:  security-audit
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-90.91%)
Mutual labels:  security-audit
phdctf-2017
PHDays Online CTF 2017. Developed with ♥ by Hackerdom team
Stars: ✭ 22 (-94.44%)
Mutual labels:  vulnerabilities
Cset
Cybersecurity Evaluation Tool
Stars: ✭ 304 (-23.23%)
Mutual labels:  security-audit
LightVerifier
Simple and scalable Linux tools for verifying TPM-based remote attestations 🔬⚖️🔐⛓📏📜
Stars: ✭ 18 (-95.45%)
Mutual labels:  security-audit
dependency-check-py
🔐 Shim to easily install OWASP dependency-check-cli into Python projects
Stars: ✭ 44 (-88.89%)
Mutual labels:  security-audit
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-10.86%)
Mutual labels:  security-audit
Vulapps
快速搭建各种漏洞环境(Various vulnerability environment)
Stars: ✭ 3,353 (+746.72%)
Mutual labels:  vulnerabilities
1-60 of 313 similar projects