All Projects → Att Ck Cn → Similar Projects or Alternatives

755 Open source projects that are alternatives of or similar to Att Ck Cn

django-security-check
Helps you continuously monitor and fix common security vulnerabilities in your Django application.
Stars: ✭ 69 (-74.25%)
Mutual labels:  security-audit
avaje-inject
Dependency injection via APT (source code generation) ala "Server side Dagger DI"
Stars: ✭ 114 (-57.46%)
Mutual labels:  apt
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-91.04%)
Mutual labels:  security-audit
RFMap
RFMap - Radio Frequency Mapper
Stars: ✭ 23 (-91.42%)
Mutual labels:  security-audit
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-2.61%)
Mutual labels:  security-audit
codecat
CodeCat is an open-source tool to help you find/track user input sinks and security bugs using static code analysis. These points follow regex rules. Beta version.
Stars: ✭ 265 (-1.12%)
Mutual labels:  security-audit
kcare-uchecker
A simple tool to detect outdated shared libraries
Stars: ✭ 174 (-35.07%)
Mutual labels:  security-audit
MantOS
LIFARS Networking Security GNU/Linux distro
Stars: ✭ 24 (-91.04%)
Mutual labels:  security-audit
gcp-firewall-enforcer
A toolbox to enforce firewall rules across multiple GCP projects.
Stars: ✭ 77 (-71.27%)
Mutual labels:  security-audit
Industrial-Security-Auditing-Framework
ISAF aims to be a framework that provides the necessary tools for the correct security audit of industrial environments. This repo is a mirror of https://gitlab.com/d0ubl3g/industrial-security-auditing-framework.
Stars: ✭ 43 (-83.96%)
Mutual labels:  security-audit
Training
Defensive Origins Training Schedule
Stars: ✭ 33 (-87.69%)
Mutual labels:  apt
SharePoint-Security
A Github Repository Created to compliment a BSides Canberra 2018 talk on SharePoint Security.
Stars: ✭ 42 (-84.33%)
Mutual labels:  security-audit
Quine
Quine Museum
Stars: ✭ 263 (-1.87%)
Mutual labels:  hacking
nerfball
Want to see how something like Internet Chemotherapy works without bricking your own vms? This is a jail to reduce the python runtime from doing bad things on the host when running untrusted code. Nerf what you do not need 👾 + 🐛 ⚽ 🏈 🐳
Stars: ✭ 19 (-92.91%)
Mutual labels:  security-audit
decimation.github.io
Cydia repo
Stars: ✭ 18 (-93.28%)
Mutual labels:  apt
proxychanger
Go tool to change system and applications proxy
Stars: ✭ 15 (-94.4%)
Mutual labels:  apt
KInspector
KInspector is an application for analyzing health, performance and security of your Kentico solution.
Stars: ✭ 54 (-79.85%)
Mutual labels:  security-audit
defcon-26-workshop-attacking-and-auditing-docker-containers
DEF CON 26 Workshop - Attacking & Auditing Docker Containers Using Open Source
Stars: ✭ 102 (-61.94%)
Mutual labels:  security-audit
clair-cicd
Making CoreOS' Clair easily work in CI/CD pipelines
Stars: ✭ 27 (-89.93%)
Mutual labels:  security-audit
termux-x
it is unofficial repository maintained by me @Hax4us. you can check available packages in README
Stars: ✭ 87 (-67.54%)
Mutual labels:  apt
Dumpall
一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏
Stars: ✭ 250 (-6.72%)
Mutual labels:  hacking
Jxnet
Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface).
Stars: ✭ 26 (-90.3%)
Mutual labels:  security-audit
ehids
A Linux Host-based Intrusion Detection System based on eBPF.
Stars: ✭ 210 (-21.64%)
Mutual labels:  security-audit
yara-exporter
Exporting MISP event attributes to yara rules usable with Thor apt scanner
Stars: ✭ 22 (-91.79%)
Mutual labels:  apt
tools-install
Setup scripts for various dev tools, utilities, SDKs and CLI stuff
Stars: ✭ 13 (-95.15%)
Mutual labels:  apt
debianopt-repo
Additional debian repository for awesome open-source projects.
Stars: ✭ 47 (-82.46%)
Mutual labels:  apt
ansible-apt
Ansible role to manage packages and up(date|grade)s in Debian-like systems
Stars: ✭ 21 (-92.16%)
Mutual labels:  apt
Chat-Bot-Security-Checklist
Chat Bot Security Checklist
Stars: ✭ 20 (-92.54%)
Mutual labels:  security-audit
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+0%)
Mutual labels:  hacking
repo.me
a modern apt repository template built by the community
Stars: ✭ 159 (-40.67%)
Mutual labels:  apt
Logmira
Logmira by Blumira has been created by Amanda Berlin as a helpful download of Microsoft Windows Domain Group Policy Object settings.
Stars: ✭ 46 (-82.84%)
Mutual labels:  security-audit
dep-scan
Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. Supports both local repos and container images. Integrates with various CI environments such as Azure Pipelines, CircleCI and Google CloudBuild. No server required!
Stars: ✭ 346 (+29.1%)
Mutual labels:  security-audit
LightVerifier
Simple and scalable Linux tools for verifying TPM-based remote attestations 🔬⚖️🔐⛓📏📜
Stars: ✭ 18 (-93.28%)
Mutual labels:  security-audit
Spydan
A web spider for shodan.io without using the Developer API.
Stars: ✭ 30 (-88.81%)
Mutual labels:  security-audit
prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (+2902.24%)
Mutual labels:  security-audit
Mason
Cross platform package manager for C/C++ apps
Stars: ✭ 230 (-14.18%)
Mutual labels:  apt
Apt
Development repository for the apt cookbook
Stars: ✭ 201 (-25%)
Mutual labels:  apt
T Mvp
Android AOP Architecture by Apt, AspectJ, Javassisit, based on Realm+Databinding+MVP+Retrofit+Rxjava2
Stars: ✭ 2,740 (+922.39%)
Mutual labels:  apt
security-study-tutorial
Summary of online learning materials
Stars: ✭ 73 (-72.76%)
Mutual labels:  apt
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-89.55%)
Mutual labels:  security-audit
Apt cybercriminal campagin collections
APT & CyberCriminal Campaign Collection
Stars: ✭ 2,572 (+859.7%)
Mutual labels:  apt
Aptly
aptly - Debian repository management tool
Stars: ✭ 2,065 (+670.52%)
Mutual labels:  apt
docker-wallarm-node
⚡️ Docker official image for Wallarm Node. API security platform agent.
Stars: ✭ 18 (-93.28%)
Mutual labels:  security-audit
Fzf Scripts
a collection of scripts that rely on https://github.com/junegunn/fzf
Stars: ✭ 158 (-41.04%)
Mutual labels:  apt
Elegantbus
🔥🔥Android 平台,基于LivaData的EventBus,无侵入,更优雅,支持跨进程,跨应用粘性事件,自定义事件等功能。
Stars: ✭ 156 (-41.79%)
Mutual labels:  apt
dependency-check-py
🔐 Shim to easily install OWASP dependency-check-cli into Python projects
Stars: ✭ 44 (-83.58%)
Mutual labels:  security-audit
jeta
brooth.github.io/jeta
Stars: ✭ 21 (-92.16%)
Mutual labels:  apt
Apt Smart
apt-smart: Smart, automated, robust apt-get mirror selection for Debian, Ubuntu and Linux Mint
Stars: ✭ 153 (-42.91%)
Mutual labels:  apt
Xmodulable
组件化/模块化
Stars: ✭ 140 (-47.76%)
Mutual labels:  apt
vsaudit
VOIP Security Audit Framework
Stars: ✭ 104 (-61.19%)
Mutual labels:  security-audit
Pacaptr
Pacman-like syntax wrapper for many package managers.
Stars: ✭ 138 (-48.51%)
Mutual labels:  apt
Termux Apt Repo
Script to create Termux apt repositories.
Stars: ✭ 131 (-51.12%)
Mutual labels:  apt
Decker
Declarative penetration testing orchestration framework
Stars: ✭ 263 (-1.87%)
Mutual labels:  hacking
Droid Hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
Stars: ✭ 256 (-4.48%)
Mutual labels:  hacking
Windows-APT-Warfare
著作《Windows APT Warfare:惡意程式前線戰術指南》各章節技術實作之原始碼內容
Stars: ✭ 241 (-10.07%)
Mutual labels:  apt
Silica
A static site generator for MobileAPT repos.
Stars: ✭ 129 (-51.87%)
Mutual labels:  apt
Nexus Repository Apt
A Nexus Repository 3 plugin that allows usage of apt repositories
Stars: ✭ 109 (-59.33%)
Mutual labels:  apt
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (-59.33%)
Mutual labels:  apt
phan-taint-check-plugin
Github mirror of "mediawiki/tools/phan/SecurityCheckPlugin" - our actual code is hosted with Gerrit (please see https://www.mediawiki.org/wiki/Developer_access for contributing)
Stars: ✭ 21 (-92.16%)
Mutual labels:  security-audit
Apt Offline
Offline APT Package Manager
Stars: ✭ 102 (-61.94%)
Mutual labels:  apt
61-120 of 755 similar projects