All Projects → Audit_scripts → Similar Projects or Alternatives

587 Open source projects that are alternatives of or similar to Audit_scripts

Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (+363.64%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+16512.73%)
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (+1458.18%)
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+8192.73%)
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-70.91%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+15980%)
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (+198.18%)
Mutual labels:  security-tools, security-audit
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (+252.73%)
Mutual labels:  security-tools, security-audit
Kubestriker
A Blazing fast Security Auditing tool for Kubernetes
Stars: ✭ 213 (+287.27%)
Mutual labels:  security-tools, security-audit
awesome-rails-security
A curated list of security resources for a Ruby on Rails application
Stars: ✭ 36 (-34.55%)
Krane
Kubernetes RBAC static Analysis & visualisation tool
Stars: ✭ 254 (+361.82%)
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (+470.91%)
Mutual labels:  security-tools, security-audit
Linux Secureboot Kit
Tool for complete hardening of Linux boot chain with UEFI Secure Boot
Stars: ✭ 54 (-1.82%)
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (+167.27%)
Mutual labels:  security-tools, security-audit
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (+187.27%)
Mutual labels:  security-tools, security-audit
Ansible Role Hardening
Ansible role to apply a security baseline. Systemd edition.
Stars: ✭ 188 (+241.82%)
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (+214.55%)
Mutual labels:  security-tools, security-audit
assimilation-official
This is the official main repository for the Assimilation project
Stars: ✭ 47 (-14.55%)
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-23.64%)
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (+423.64%)
Mutual labels:  security-tools, security-audit
Privacy.sexy
Open-source tool to enforce privacy & security best-practices on Windows and macOS, because privacy is sexy 🍑🍆
Stars: ✭ 221 (+301.82%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+650.91%)
Mutual labels:  security-tools, security-audit
Xss Listener
🕷️ XSS Listener is a penetration tool for easy to steal data with various XSS.
Stars: ✭ 414 (+652.73%)
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+656.36%)
Mutual labels:  security-tools, security-audit
Skf Flask
Security Knowledge Framework (SKF) Python Flask / Angular project
Stars: ✭ 573 (+941.82%)
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (+661.82%)
Mutual labels:  security-tools, security-audit
Terraform Aws Secure Baseline
Terraform module to set up your AWS account with the secure baseline configuration based on CIS Amazon Web Services Foundations and AWS Foundational Security Best Practices.
Stars: ✭ 596 (+983.64%)
Cornerstone
Linux命令转发记录
Stars: ✭ 51 (-7.27%)
Mutual labels:  security-tools, security-audit
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+3216.36%)
Mutual labels:  security-tools, security-audit
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+3405.45%)
Mutual labels:  security-tools, security-audit
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (+194.55%)
Mutual labels:  security-tools, security-audit
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (+118.18%)
Mutual labels:  security-tools, security-audit
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+230.91%)
Mutual labels:  security-tools, security-audit
Bundler Audit
Patch-level verification for Bundler
Stars: ✭ 2,393 (+4250.91%)
Mutual labels:  security-tools, security-audit
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (+110.91%)
Mutual labels:  security-tools, security-audit
nerfball
Want to see how something like Internet Chemotherapy works without bricking your own vms? This is a jail to reduce the python runtime from doing bad things on the host when running untrusted code. Nerf what you do not need 👾 + 🐛 ⚽ 🏈 🐳
Stars: ✭ 19 (-65.45%)
prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (+14529.09%)
Cobra
Source Code Security Audit (源代码安全审计)
Stars: ✭ 2,802 (+4994.55%)
Mutual labels:  security-tools, security-audit
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (+374.55%)
Mutual labels:  security-tools, security-audit
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (+1200%)
Mutual labels:  security-tools, security-audit
Ssh Mitm
ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation
Stars: ✭ 335 (+509.09%)
Mutual labels:  security-tools, security-audit
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+3014.55%)
Mutual labels:  security-tools, security-audit
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (+594.55%)
Mutual labels:  security-tools, security-audit
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (+587.27%)
Mutual labels:  security-tools, security-audit
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+567.27%)
Mutual labels:  security-tools, security-audit
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+1218.18%)
Mutual labels:  security-tools, security-audit
Canary
Canary: Input Detection and Response
Stars: ✭ 29 (-47.27%)
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (+929.09%)
Mutual labels:  security-tools, security-audit
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Stars: ✭ 513 (+832.73%)
Mutual labels:  security-tools, security-audit
Awesome Security Hardening
A collection of awesome security hardening guides, tools and other resources
Stars: ✭ 630 (+1045.45%)
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+552.73%)
Mutual labels:  security-tools, security-audit
Cs Suite
Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
Stars: ✭ 815 (+1381.82%)
Mutual labels:  security-tools, security-audit
Hardening
Hardening Ubuntu. Systemd edition.
Stars: ✭ 705 (+1181.82%)
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+11320%)
Mutual labels:  security-tools, security-audit
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+1072.73%)
Mutual labels:  security-tools, security-audit
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+1294.55%)
Mutual labels:  security-tools, security-audit
Karn
Simplifying Seccomp enforcement in containerized or non-containerized apps
Stars: ✭ 104 (+89.09%)
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (+96.36%)
Mutual labels:  security-tools, security-audit
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (+518.18%)
Mutual labels:  security-tools, security-audit
Habu
Hacking Toolkit
Stars: ✭ 635 (+1054.55%)
Mutual labels:  security-tools, security-audit
1-60 of 587 similar projects