All Projects → Bundler Audit → Similar Projects or Alternatives

534 Open source projects that are alternatives of or similar to Bundler Audit

Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (-94.27%)
Mutual labels:  security-audit
Bbr
An open source tool to aid in command line driven generation of bug bounty reports based on user provided templates.
Stars: ✭ 142 (-94.07%)
Mutual labels:  security-tools
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-92.19%)
Mutual labels:  security-tools
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-94.15%)
Mutual labels:  security-audit
Smogcloud
Find cloud assets that no one wants exposed 🔎 ☁️
Stars: ✭ 168 (-92.98%)
Mutual labels:  security-tools
Netsec Ps Scripts
Collection of PowerShell network security scripts for system administrators.
Stars: ✭ 139 (-94.19%)
Mutual labels:  security-tools
Aws Auto Remediate
Open source application to instantly remediate common security issues through the use of AWS Config
Stars: ✭ 191 (-92.02%)
Mutual labels:  security-tools
Personal Security Checklist
🔒 A curated checklist of 300+ tips for protecting digital security and privacy in 2021
Stars: ✭ 2,388 (-0.21%)
Mutual labels:  security-tools
Zigdiggity
A ZigBee hacking toolkit by Bishop Fox
Stars: ✭ 169 (-92.94%)
Mutual labels:  security-tools
Cli
🧰 A zero trust swiss army knife for working with X509, OAuth, JWT, OATH OTP, etc.
Stars: ✭ 2,151 (-10.11%)
Mutual labels:  security-tools
Clr Meterpreter
The full story of the CLR implementation of Meterpreter
Stars: ✭ 137 (-94.27%)
Mutual labels:  security-tools
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+15.25%)
Mutual labels:  security-tools
Rastrea2r
Collecting & Hunting for IOCs with gusto and style
Stars: ✭ 169 (-92.94%)
Mutual labels:  security-tools
Edr Testing Script
Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads
Stars: ✭ 136 (-94.32%)
Mutual labels:  security-audit
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (-93.06%)
Mutual labels:  security-audit
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (-94.36%)
Mutual labels:  security-audit
Containerssh
ContainerSSH: Launch containers on demand
Stars: ✭ 195 (-91.85%)
Mutual labels:  security-tools
Opencspm
Open Cloud Security Posture Management Engine
Stars: ✭ 191 (-92.02%)
Mutual labels:  security-audit
Biu Framework
Biu-framework🚀 Security Scan Framework For Enterprise Intranet Based Services(企业内网基础服务安全扫描框架)
Stars: ✭ 183 (-92.35%)
Mutual labels:  security-audit
Encpipe
The dum^H^H^Hsimplest encryption tool in the world.
Stars: ✭ 135 (-94.36%)
Mutual labels:  security-tools
Apisecuritybestpractices
Resources to help you keep secrets (API keys, database credentials, certificates, ...) out of source code and remediate the issue in case of a leaked API key. Made available by GitGuardian.
Stars: ✭ 1,745 (-27.08%)
Mutual labels:  security-tools
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (-3.68%)
Mutual labels:  security-audit
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Stars: ✭ 133 (-94.44%)
Mutual labels:  security-tools
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-94.4%)
Mutual labels:  security-tools
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-92.35%)
Mutual labels:  security-tools
Striptls
proxy poc implementation of STARTTLS stripping attacks
Stars: ✭ 163 (-93.19%)
Mutual labels:  security-audit
Gsil
GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)
Stars: ✭ 1,764 (-26.28%)
Mutual labels:  security-tools
Pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
Stars: ✭ 2,213 (-7.52%)
Mutual labels:  security-tools
Androidlibrary
Android library to reveal or obfuscate strings and assets at runtime
Stars: ✭ 162 (-93.23%)
Mutual labels:  security-tools
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-94.57%)
Mutual labels:  security-tools
Ansible Role Hardening
Ansible role to apply a security baseline. Systemd edition.
Stars: ✭ 188 (-92.14%)
Mutual labels:  security-tools
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Stars: ✭ 128 (-94.65%)
Mutual labels:  security-tools
Find Sec Bugs
The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
Stars: ✭ 1,748 (-26.95%)
Mutual labels:  security-audit
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (-23.23%)
Mutual labels:  security-tools
Web Shells
Some of the best web shells that you might need!
Stars: ✭ 162 (-93.23%)
Mutual labels:  security-tools
Silenttrinity
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
Stars: ✭ 1,767 (-26.16%)
Mutual labels:  security-tools
Swiftness
A note-taking macOS app for penetration-testers.
Stars: ✭ 124 (-94.82%)
Mutual labels:  security-tools
Yawast
YAWAST ...where a pentest starts. Security Toolkit for Web-based Applications
Stars: ✭ 181 (-92.44%)
Mutual labels:  security-audit
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-93.23%)
Mutual labels:  security-tools
Windows Ad Environment Related
This Repository contains the stuff related to windows Active directory environment exploitation
Stars: ✭ 123 (-94.86%)
Mutual labels:  security-audit
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (-94.9%)
Mutual labels:  security-tools
Hardentheworld
Harden the world is a community driven project to develop hardening guidelines and checklists for common software and devices.
Stars: ✭ 158 (-93.4%)
Mutual labels:  security-audit
Burp Exporter
Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.
Stars: ✭ 122 (-94.9%)
Mutual labels:  security-tools
Zbn
安全编排与自动化响应平台
Stars: ✭ 201 (-91.6%)
Mutual labels:  security-tools
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-92.02%)
Mutual labels:  security-tools
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (-92.48%)
Mutual labels:  security-audit
Easyprotector
一行代码检测XP/调试/多开/模拟器/root
Stars: ✭ 1,732 (-27.62%)
Mutual labels:  security-tools
Privacy Respecting
Curated List of Privacy Respecting Services and Software
Stars: ✭ 1,663 (-30.51%)
Mutual labels:  security-tools
Exein
Exein core for Linux based firmware
Stars: ✭ 158 (-93.4%)
Mutual labels:  security-tools
Nosqli
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
Stars: ✭ 120 (-94.99%)
Mutual labels:  security-tools
Unwebpack Sourcemap
Extract uncompiled, uncompressed SPA code from Webpack source maps.
Stars: ✭ 176 (-92.65%)
Mutual labels:  security-tools
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (-93.44%)
Mutual labels:  security-audit
Cloud Discovery
Cloud Discovery provides a point in time enumeration of all the cloud native platform services
Stars: ✭ 119 (-95.03%)
Mutual labels:  security-tools
Encrypt.to
Send encrypted PGP messages with one click
Stars: ✭ 116 (-95.15%)
Mutual labels:  security-audit
Dnsbin
The request.bin of DNS request
Stars: ✭ 157 (-93.44%)
Mutual labels:  security-tools
Terrascan
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.
Stars: ✭ 2,687 (+12.29%)
Mutual labels:  security-tools
Sojobo
A binary analysis framework
Stars: ✭ 116 (-95.15%)
Mutual labels:  security-tools
Revshellgen
Reverse shell generator written in Python 3.
Stars: ✭ 190 (-92.06%)
Mutual labels:  security-tools
Dufflebag
Search exposed EBS volumes for secrets
Stars: ✭ 177 (-92.6%)
Mutual labels:  security-tools
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-93.48%)
Mutual labels:  security-tools
61-120 of 534 similar projects