All Projects → assimilation-official → Similar Projects or Alternatives

607 Open source projects that are alternatives of or similar to assimilation-official

Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+297.87%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+18717.02%)
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (+442.55%)
Securecodebox
secureCodeBox (SCB) - continuous secure delivery out of the box
Stars: ✭ 279 (+493.62%)
Mutual labels:  owasp, security-automation
Ansible Lockdown
Ansible playbook roles for security
Stars: ✭ 424 (+802.13%)
wigo
Wigo, aka "What Is Going On" is a light pull/push monitoring tool written in Golang.
Stars: ✭ 33 (-29.79%)
dependency-check-py
🔐 Shim to easily install OWASP dependency-check-cli into Python projects
Stars: ✭ 44 (-6.38%)
Mutual labels:  security-audit, owasp
CIS-Ubuntu-20.04-Ansible
Ansible Role to Automate CIS v1.1.0 Ubuntu Linux 18.04 LTS, 20.04 LTS Remediation
Stars: ✭ 150 (+219.15%)
Mutual labels:  security-audit, owasp
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+6704.26%)
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (+512.77%)
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (+17.02%)
UBUNTU20-CIS
Ansible role for Ubuntu 2004 CIS Baseline
Stars: ✭ 136 (+189.36%)
Hardentheworld
Harden the world is a community driven project to develop hardening guidelines and checklists for common software and devices.
Stars: ✭ 158 (+236.17%)
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+2493.62%)
Hardening
Hardening Ubuntu. Systemd edition.
Stars: ✭ 705 (+1400%)
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-10.64%)
awesome-rails-security
A curated list of security resources for a Ruby on Rails application
Stars: ✭ 36 (-23.4%)
django-security-check
Helps you continuously monitor and fix common security vulnerabilities in your Django application.
Stars: ✭ 69 (+46.81%)
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Stars: ✭ 718 (+1427.66%)
Mutual labels:  owasp, security-automation
Skf Flask
Security Knowledge Framework (SKF) Python Flask / Angular project
Stars: ✭ 573 (+1119.15%)
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-65.96%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+19340.43%)
Rails Security Checklist
🔑 Community-driven Rails Security Checklist (see our GitHub Issues for the newest checks that aren't yet in the README)
Stars: ✭ 1,265 (+2591.49%)
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (+85.11%)
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (+187.23%)
nerfball
Want to see how something like Internet Chemotherapy works without bricking your own vms? This is a jail to reduce the python runtime from doing bad things on the host when running untrusted code. Nerf what you do not need 👾 + 🐛 ⚽ 🏈 🐳
Stars: ✭ 19 (-59.57%)
prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (+17019.15%)
ExDeMon
A general purpose metrics monitor implemented with Apache Spark. Kafka source, Elastic sink, aggregate metrics, different analysis, notifications, actions, live configuration update, missing metrics, ...
Stars: ✭ 19 (-59.57%)
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (+253.19%)
Mutual labels:  security-audit, owasp
dawgmon
dawg the hallway monitor - monitor operating system changes and analyze introduced attack surface when installing software
Stars: ✭ 52 (+10.64%)
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (+623.4%)
Centos7 Cis
Ansible CentOS 7 - CIS Benchmark Hardening Script
Stars: ✭ 64 (+36.17%)
Linux Secureboot Kit
Tool for complete hardening of Linux boot chain with UEFI Secure Boot
Stars: ✭ 54 (+14.89%)
Monitoror
Unified monitoring wallboard — Light, ergonomic and reliable monitoring for anything.
Stars: ✭ 3,400 (+7134.04%)
Find Sec Bugs
The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
Stars: ✭ 1,748 (+3619.15%)
Mutual labels:  security-audit, owasp
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (+359.57%)
Mutual labels:  owasp, security-automation
Astra
Automated Security Testing For REST API's
Stars: ✭ 1,898 (+3938.3%)
Mutual labels:  owasp, security-automation
docker-wallarm-node
⚡️ Docker official image for Wallarm Node. API security platform agent.
Stars: ✭ 18 (-61.7%)
Django Defectdojo
DefectDojo is an open-source application vulnerability correlation and security orchestration tool.
Stars: ✭ 1,926 (+3997.87%)
Mutual labels:  owasp, security-automation
Security4Delphi
Enables and use of the concept of security in your Delphi applications
Stars: ✭ 39 (-17.02%)
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-23.4%)
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+506.38%)
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (+712.77%)
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+680.85%)
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (+1723.4%)
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+663.83%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (+53.19%)
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+9604.26%)
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (+236.17%)
burp-aem-scanner
Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.
Stars: ✭ 60 (+27.66%)
gochanges
**[ARCHIVED]** website changes tracker 🔍
Stars: ✭ 12 (-74.47%)
harika
Offline-, mobile-first graph note-taking app focused on performance with the knowledgebase of any scale
Stars: ✭ 111 (+136.17%)
Mutual labels:  scalable
gordo
An API-first distributed deployment system of deep learning models using timeseries data to predict the behaviour of systems
Stars: ✭ 25 (-46.81%)
Mutual labels:  scalable
aws-waf
Deep Security's APIs make it simple to integration with a variety of AWS Services
Stars: ✭ 42 (-10.64%)
Mutual labels:  security-automation
kubetools
Kubetools - Curated List of Kubernetes Tools
Stars: ✭ 674 (+1334.04%)
Mutual labels:  monitoring-tool
syscmdb
syscmdb系统
Stars: ✭ 32 (-31.91%)
Mutual labels:  cmdb
pyFireEye
Python API bindings for FireEye Products
Stars: ✭ 12 (-74.47%)
Mutual labels:  security-automation
MixewayHub
Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayHub project contain one click docker-compose file which configure and run images from docker hub.
Stars: ✭ 80 (+70.21%)
Mutual labels:  security-automation
XH5For
XDMF parallel partitioned mesh I/O on top of HDF5
Stars: ✭ 23 (-51.06%)
Mutual labels:  scalable
wazuh-packages
Wazuh - Tools for packages creation
Stars: ✭ 54 (+14.89%)
Mutual labels:  security-hardening
1-60 of 607 similar projects