All Projects → Audit Check → Similar Projects or Alternatives

465 Open source projects that are alternatives of or similar to Audit Check

Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (+62.22%)
Mutual labels:  vulnerability, audit
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-62.22%)
Mutual labels:  audit, vulnerability
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (+353.33%)
Mutual labels:  vulnerability, audit
Web Accessibility
A Visual Studio Extension for Web accessibility
Stars: ✭ 55 (-38.89%)
Mutual labels:  audit
Vulnwhisperer
Create actionable data from your Vulnerability Scans
Stars: ✭ 1,102 (+1124.44%)
Mutual labels:  vulnerability
Unjailme
A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)
Stars: ✭ 73 (-18.89%)
Mutual labels:  vulnerability
Mrspicky
MrsPicky - An IDAPython decompiler script that helps auditing calls to the memcpy() and memmove() functions.
Stars: ✭ 86 (-4.44%)
Mutual labels:  vulnerability
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+1073.33%)
Mutual labels:  vulnerability
Awesome Baseband Research
A curated list of awesome baseband research resources
Stars: ✭ 70 (-22.22%)
Mutual labels:  vulnerability
Nugetdefense
An MSBuildTask that checks for known vulnerabilities. Inspired by OWASP SafeNuGet.
Stars: ✭ 44 (-51.11%)
Mutual labels:  vulnerability
Small Deployer
Git Webhook client, in rust.
Stars: ✭ 30 (-66.67%)
Mutual labels:  cargo
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-34.44%)
Mutual labels:  vulnerability
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-13.33%)
Mutual labels:  vulnerability
Ssl Baseline
DevSec SSL/TLS Baseline - InSpec Profile
Stars: ✭ 56 (-37.78%)
Mutual labels:  audit
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-3.33%)
Mutual labels:  vulnerability
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-42.22%)
Mutual labels:  vulnerability
Nginx Baseline
DevSec Nginx Baseline - InSpec Profile
Stars: ✭ 71 (-21.11%)
Mutual labels:  audit
Grails Audit Logging Plugin
The Grails Audit Logging Plugin
Stars: ✭ 45 (-50%)
Mutual labels:  audit
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-3.33%)
Mutual labels:  vulnerability
Weihanli.entityframework
EntityFramework extensions
Stars: ✭ 42 (-53.33%)
Mutual labels:  audit
Audit Stash
Flexible and rock solid audit log tracking for CakePHP 3
Stars: ✭ 66 (-26.67%)
Mutual labels:  audit
Lighthouse Batch
Run Lighthouse analysis over multiple sites in a single command
Stars: ✭ 83 (-7.78%)
Mutual labels:  audit
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-83.33%)
Mutual labels:  vulnerability
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-30%)
Mutual labels:  vulnerability
Rust Android Gradle
Stars: ✭ 14 (-84.44%)
Mutual labels:  cargo
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+841.11%)
Mutual labels:  vulnerability
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+1125.56%)
Mutual labels:  vulnerability
Perftools Runner
Google Performance Tools runner using Puppeteer
Stars: ✭ 79 (-12.22%)
Mutual labels:  audit
Publisher Ads Lighthouse Plugin
Publisher Ads Lighthouse Plugin is a tool to improve ad speed and overall quality through a series of automated audits. This tool will aid in resolving discovered problems, providing a tool to be used to evaluate effectiveness of iterative changes while suggesting actionable feedback.
Stars: ✭ 58 (-35.56%)
Mutual labels:  audit
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+1323.33%)
Mutual labels:  vulnerability
Tarpaulin
A code coverage tool for Rust projects
Stars: ✭ 1,097 (+1118.89%)
Mutual labels:  cargo
The Practical Linux Hardening Guide
This guide details creating a secure Linux production system. OpenSCAP (C2S/CIS, STIG).
Stars: ✭ 8,790 (+9666.67%)
Mutual labels:  audit
Cargo Contribute
Cargo subcommand for contributing to your dependencies
Stars: ✭ 56 (-37.78%)
Mutual labels:  cargo
Cargo Remote
cargo subcommand to compile rust projects remotely
Stars: ✭ 87 (-3.33%)
Mutual labels:  cargo
Vim Crates
Handle Cargo dependencies like a Rustavimean.
Stars: ✭ 54 (-40%)
Mutual labels:  cargo
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-20%)
Mutual labels:  vulnerability
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-43.33%)
Mutual labels:  vulnerability
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-4.44%)
Mutual labels:  vulnerability
Macchina
A system information fetcher, with a focus on performance and minimalism.
Stars: ✭ 45 (-50%)
Mutual labels:  cargo
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Stars: ✭ 71 (-21.11%)
Mutual labels:  vulnerability
Owasp Masvs
The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
Stars: ✭ 1,030 (+1044.44%)
Mutual labels:  audit
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-1.11%)
Mutual labels:  vulnerability
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+1021.11%)
Mutual labels:  vulnerability
Rust Python Ext
Distutils helpers for rust Python extensions
Stars: ✭ 69 (-23.33%)
Mutual labels:  cargo
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+1013.33%)
Mutual labels:  vulnerability
Huorong vulnerabilities
Huorong Internet Security vulnerabilities 火绒安全软件漏洞
Stars: ✭ 85 (-5.56%)
Mutual labels:  vulnerability
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+885.56%)
Mutual labels:  vulnerability
Nat
nat - the 'ls' replacement you never knew you needed
Stars: ✭ 1,129 (+1154.44%)
Mutual labels:  cargo
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-83.33%)
Mutual labels:  vulnerability
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-2.22%)
Mutual labels:  vulnerability
Rgaa modeles documents
Modèles de documents dans le cadre du RGAA
Stars: ✭ 10 (-88.89%)
Mutual labels:  audit
Webterminal
ssh rdp vnc telnet sftp bastion/jump web putty xshell terminal jumpserver audit realtime monitor rz/sz 堡垒机 云桌面 linux devops sftp websocket file management rz/sz otp 自动化运维 审计 录像 文件管理 sftp上传 实时监控 录像回放 网页版rz/sz上传下载/动态口令 django
Stars: ✭ 1,124 (+1148.89%)
Mutual labels:  audit
Vulstudy
使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。
Stars: ✭ 1,245 (+1283.33%)
Mutual labels:  vulnerability
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+10647.78%)
Mutual labels:  vulnerability
Attack Surface Detector Burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 63 (-30%)
Mutual labels:  vulnerability
Xargo
The sysroot manager that lets you build and customize `std`
Stars: ✭ 841 (+834.44%)
Mutual labels:  cargo
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (+928.89%)
Mutual labels:  vulnerability
Drydock
drydock provides a flexible way of assessing the security of your Docker daemon configuration and containers using editable audit templates
Stars: ✭ 60 (-33.33%)
Mutual labels:  audit
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+1338.89%)
Mutual labels:  vulnerability
Windows Secure Host Baseline
Configuration guidance for implementing the Windows 10 and Windows Server 2016 DoD Secure Host Baseline settings. #nsacyber
Stars: ✭ 1,288 (+1331.11%)
Mutual labels:  audit
1-60 of 465 similar projects