All Projects → Brakeman → Similar Projects or Alternatives

1707 Open source projects that are alternatives of or similar to Brakeman

Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+40.81%)
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (-87.33%)
Vulny Code Static Analysis
Python script to detect vulnerabilities inside PHP source code using static analysis, based on regex
Stars: ✭ 207 (-96.7%)
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Stars: ✭ 513 (-91.83%)
clair-cicd
Making CoreOS' Clair easily work in CI/CD pipelines
Stars: ✭ 27 (-99.57%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-93.42%)
Mutual labels:  rails, security-tools, security-audit
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+45.47%)
Dawnscanner
Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.
Stars: ✭ 642 (-89.78%)
Mutual labels:  rails, security-audit, vulnerabilities
Huskyci
Performing security tests inside your CI
Stars: ✭ 398 (-93.66%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-99.01%)
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (-94.59%)
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-97.25%)
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-97.02%)
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-97.1%)
Wssat
WEB SERVICE SECURITY ASSESSMENT TOOL
Stars: ✭ 360 (-94.27%)
RockYou2021.txt
RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!
Stars: ✭ 288 (-95.41%)
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-99.62%)
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (-88.62%)
Mutual labels:  security-tools, security-audit
Railsgoat
A vulnerable version of Rails that follows the OWASP Top 10
Stars: ✭ 699 (-88.87%)
Mutual labels:  rails, vulnerabilities
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-99.75%)
Mutual labels:  vulnerabilities, security-tools
Krane
Kubernetes RBAC static Analysis & visualisation tool
Stars: ✭ 254 (-95.96%)
Mutual labels:  static-analysis, security-tools
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (-88.41%)
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-95%)
Mutual labels:  security-tools, security-audit
Horusec
Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.
Stars: ✭ 311 (-95.05%)
Mutual labels:  static-analysis, vulnerabilities
Tlsfuzzer
SSL and TLS protocol test suite and fuzzer
Stars: ✭ 335 (-94.67%)
Commit Watcher
Find interesting and potentially hazardous commits in git projects
Stars: ✭ 345 (-94.51%)
Mutual labels:  rails, security-vulnerability
phan-taint-check-plugin
Github mirror of "mediawiki/tools/phan/SecurityCheckPlugin" - our actual code is hosted with Gerrit (please see https://www.mediawiki.org/wiki/Developer_access for contributing)
Stars: ✭ 21 (-99.67%)
Mutual labels:  security-audit, static-analysis
aura
Python source code auditing and static analysis on a large scale
Stars: ✭ 101 (-98.39%)
Mutual labels:  security-audit, static-analysis
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (-96.56%)
Mutual labels:  static-analysis, security-tools
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (-95.41%)
Mutual labels:  security-tools, security-audit
Ssh Mitm
ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation
Stars: ✭ 335 (-94.67%)
Mutual labels:  security-tools, security-audit
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (-94.51%)
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-94.28%)
Mutual labels:  security-tools, security-audit
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-95.94%)
Mutual labels:  security-tools, security-audit
Soteria
Plugin to block compilation when unapproved dependencies are used or code styling does not comply.
Stars: ✭ 36 (-99.43%)
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-95.84%)
Mutual labels:  security-tools, security-audit
Awesome Java Security
Awesome Java Security Resources 🕶☕🔐
Stars: ✭ 216 (-96.56%)
Mutual labels:  static-analysis, security-tools
Sqliscanner
Automatic SQL injection with Charles and sqlmap api
Stars: ✭ 674 (-89.27%)
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (-27.38%)
Mutual labels:  security-tools, security-audit
Awesome Dotnet Security
Awesome .NET Security Resources
Stars: ✭ 325 (-94.83%)
Mutual labels:  static-analysis, security-tools
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (-43.94%)
Syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
Stars: ✭ 3,841 (-38.85%)
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (-94.32%)
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (-94.24%)
Mutual labels:  static-analysis, vulnerabilities
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (-94.16%)
Mutual labels:  security-tools, security-audit
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (-93.98%)
Mutual labels:  security-tools, security-audit
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-89.73%)
Mutual labels:  security-tools, security-audit
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-94.22%)
Mutual labels:  security-tools, vulnerabilities
Pyup
A tool to update your project's dependencies on GitHub. Runs on pyup.io, comes with a command line interface.
Stars: ✭ 379 (-93.97%)
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (-93.92%)
Mutual labels:  security-tools, security-audit
Advisory Db
Security advisory database for Rust crates published through crates.io
Stars: ✭ 396 (-93.7%)
Mutual labels:  security-audit, vulnerabilities
Threatmapper
Identify vulnerabilities in running containers, images, hosts and repositories
Stars: ✭ 361 (-94.25%)
Applicationinspector
A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'What's in the code?' quickly using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.
Stars: ✭ 3,873 (-38.34%)
Mutual labels:  static-analysis, security-tools
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-93.42%)
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-93.38%)
Mutual labels:  security-tools, security-audit
Salus
Security scanner coordinator
Stars: ✭ 441 (-92.98%)
Mutual labels:  static-analysis, security-tools
Gosec
Golang security checker
Stars: ✭ 5,694 (-9.35%)
Mutual labels:  static-analysis, security-tools
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-91.9%)
Mutual labels:  static-analysis, security-tools
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-93.33%)
Mutual labels:  security-tools, security-audit
Fuzzapi
Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem
Stars: ✭ 521 (-91.71%)
Mutual labels:  rails, security-vulnerability
1-60 of 1707 similar projects