All Projects → Awesome Security Audits → Similar Projects or Alternatives

186 Open source projects that are alternatives of or similar to Awesome Security Audits

Secure Ios App Dev
Collection of the most common vulnerabilities found in iOS applications
Stars: ✭ 1,288 (+636%)
Mutual labels:  security-audit
Iotshark
IotShark - Monitoring and Analyzing IoT Traffic
Stars: ✭ 69 (-60.57%)
Mutual labels:  security-audit
Windows Ad Environment Related
This Repository contains the stuff related to windows Active directory environment exploitation
Stars: ✭ 123 (-29.71%)
Mutual labels:  security-audit
Github Dorks
Find leaked secrets via github search
Stars: ✭ 1,332 (+661.14%)
Mutual labels:  security-audit
Hoper
Security tool to trace URL's jumps across the rel links to obtain the last URL
Stars: ✭ 50 (-71.43%)
Mutual labels:  security-audit
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (-22.86%)
Mutual labels:  security-audit
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (-54.86%)
Mutual labels:  security-audit
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (-10.29%)
Mutual labels:  security-audit
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-64.57%)
Mutual labels:  security-audit
Wynis
Audit Windows Security with best Practice
Stars: ✭ 116 (-33.71%)
Mutual labels:  security-audit
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-44.57%)
Mutual labels:  security-audit
Wordpress Exploit Framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Stars: ✭ 882 (+404%)
Mutual labels:  security-audit
Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (-21.71%)
Mutual labels:  security-audit
Frost
Unit testing framework for test driven security of AWS, GCP, Heroku and more.
Stars: ✭ 91 (-48%)
Mutual labels:  security-audit
Hardentheworld
Harden the world is a community driven project to develop hardening guidelines and checklists for common software and devices.
Stars: ✭ 158 (-9.71%)
Mutual labels:  security-audit
Rails Security Checklist
🔑 Community-driven Rails Security Checklist (see our GitHub Issues for the newest checks that aren't yet in the README)
Stars: ✭ 1,265 (+622.86%)
Mutual labels:  security-audit
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+1001.71%)
Mutual labels:  security-audit
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (+572.57%)
Mutual labels:  security-audit
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (-6.29%)
Mutual labels:  security-audit
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+4953.71%)
Mutual labels:  security-audit
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-33.71%)
Mutual labels:  security-audit
Cornerstone
Linux命令转发记录
Stars: ✭ 51 (-70.86%)
Mutual labels:  security-audit
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (-16%)
Mutual labels:  security-audit
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-78.86%)
Mutual labels:  security-audit
Kccss
Kubernetes Common Configuration Scoring System
Stars: ✭ 111 (-36.57%)
Mutual labels:  security-audit
Drek
A static-code-analysis tool for performing security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a large application, with an emphasis on identifying development anti-patterns and footguns.
Stars: ✭ 103 (-41.14%)
Mutual labels:  security-audit
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (+389.71%)
Mutual labels:  security-audit
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-20%)
Mutual labels:  security-audit
Cloudsploit
Cloud Security Posture Management (CSPM)
Stars: ✭ 1,338 (+664.57%)
Mutual labels:  security-audit
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-7.43%)
Mutual labels:  security-audit
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (-46.86%)
Mutual labels:  security-audit
Edr Testing Script
Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads
Stars: ✭ 136 (-22.29%)
Mutual labels:  security-audit
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-49.14%)
Mutual labels:  security-audit
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (-5.14%)
Mutual labels:  security-audit
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-50.29%)
Mutual labels:  security-audit
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+942.29%)
Mutual labels:  security-audit
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-53.71%)
Mutual labels:  security-audit
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (-9.71%)
Mutual labels:  security-audit
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (-58.86%)
Mutual labels:  security-audit
Find Sec Bugs
The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
Stars: ✭ 1,748 (+898.86%)
Mutual labels:  security-audit
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-58.86%)
Mutual labels:  security-audit
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-1.14%)
Mutual labels:  security-audit
Cloud Security Audit
A command line security audit tool for Amazon Web Services
Stars: ✭ 68 (-61.14%)
Mutual labels:  security-audit
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-31.43%)
Mutual labels:  security-audit
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+5121.14%)
Mutual labels:  security-audit
Ssti Payloads
🎯 Server Side Template Injection Payloads
Stars: ✭ 150 (-14.29%)
Mutual labels:  security-audit
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (-68.57%)
Mutual labels:  security-audit
Encrypt.to
Send encrypted PGP messages with one click
Stars: ✭ 116 (-33.71%)
Mutual labels:  security-audit
Pythem
pentest framework
Stars: ✭ 1,060 (+505.71%)
Mutual labels:  security-audit
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+1217.14%)
Mutual labels:  security-audit
Pytos
A Python SDK for Tufin Orchestration Suite
Stars: ✭ 49 (-72%)
Mutual labels:  security-audit
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+878.86%)
Mutual labels:  security-audit
Repo Security Scanner
CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys
Stars: ✭ 977 (+458.29%)
Mutual labels:  security-audit
Mix audit
🕵️‍♀️ MixAudit provides a mix deps.audit task to scan a project Mix dependencies for known Elixir security vulnerabilities
Stars: ✭ 146 (-16.57%)
Mutual labels:  security-audit
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-38.29%)
Mutual labels:  security-audit
Anteater
Anteater - CI/CD Gate Check Framework
Stars: ✭ 174 (-0.57%)
Mutual labels:  security-audit
Terraform Aws Cloudtrail Cloudwatch Alarms
Terraform module for creating alarms for tracking important changes and occurrences from cloudtrail.
Stars: ✭ 170 (-2.86%)
Mutual labels:  security-audit
Striptls
proxy poc implementation of STARTTLS stripping attacks
Stars: ✭ 163 (-6.86%)
Mutual labels:  security-audit
Gcp Audit
A tool for auditing security properties of GCP projects.
Stars: ✭ 140 (-20%)
Mutual labels:  security-audit
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+1232.57%)
Mutual labels:  security-audit
1-60 of 186 similar projects