All Projects → Chopchop → Similar Projects or Alternatives

177 Open source projects that are alternatives of or similar to Chopchop

ggshield
Find and fix 360+ types of hardcoded secrets and 70+ types of infrastructure-as-code misconfigurations.
Stars: ✭ 1,272 (+460.35%)
Mutual labels:  scanning, devsecops
secureCodeBox-v2
This Repository contains the stable beta preview of the next major secureCodeBox (SCB) release v2.0.0.
Stars: ✭ 23 (-89.87%)
Mutual labels:  scanning, devsecops
lunasec
LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTrace GitHub App: https://github.com/marketplace/lunatrace-by-lunasec/
Stars: ✭ 1,261 (+455.51%)
Mutual labels:  scanning, devsecops
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+693.83%)
Mutual labels:  scanning, devsecops
Xctr Hacking Tools
XCTR Hacking Tools
Stars: ✭ 165 (-27.31%)
Mutual labels:  scanning
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-44.93%)
Mutual labels:  scanning
Devsecops
This repository contains information about DevSecOps and how to get involved in this community effort.
Stars: ✭ 103 (-54.63%)
Mutual labels:  devsecops
Rita
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
Stars: ✭ 1,352 (+495.59%)
Mutual labels:  scanning
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-17.62%)
Mutual labels:  devsecops
Scap Workbench
SCAP Scanner And Tailoring Graphical User Interface
Stars: ✭ 145 (-36.12%)
Mutual labels:  scanning
Rubocop Thread safety
Stars: ✭ 78 (-65.64%)
Mutual labels:  scanning
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Stars: ✭ 128 (-43.61%)
Mutual labels:  devsecops
Devsecops
🔱 Collection and Roadmap for everyone who wants DevSecOps.
Stars: ✭ 171 (-24.67%)
Mutual labels:  devsecops
Kccss
Kubernetes Common Configuration Scoring System
Stars: ✭ 111 (-51.1%)
Mutual labels:  devsecops
Platypus
Large-scale server monitoring application written in Golang
Stars: ✭ 190 (-16.3%)
Mutual labels:  scanning
Pygreynoise
Python3 library and command line for GreyNoise
Stars: ✭ 100 (-55.95%)
Mutual labels:  scanning
Tango
This repository is providing source codes of Tango projects I created.
Stars: ✭ 156 (-31.28%)
Mutual labels:  scanning
Nmap Erpscan
Nmap custom probes for better detecting SAP services
Stars: ✭ 96 (-57.71%)
Mutual labels:  scanning
Riskassessmentframework
The Secure Coding Framework
Stars: ✭ 201 (-11.45%)
Mutual labels:  devsecops
Openrasp
🔥Open source RASP solution
Stars: ✭ 2,036 (+796.92%)
Mutual labels:  devsecops
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-68.28%)
Mutual labels:  devsecops
Sane Scan Pdf
Sane command-line scan-to-pdf script on Linux with OCR and deskew support
Stars: ✭ 58 (-74.45%)
Mutual labels:  scanning
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-80.18%)
Mutual labels:  scanning
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-20.26%)
Mutual labels:  scanning
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+703.52%)
Mutual labels:  scanning
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-83.7%)
Mutual labels:  devsecops
Skan
Scan Kubernetes resource files , and helm charts for security configurations issues and best practices.
Stars: ✭ 127 (-44.05%)
Mutual labels:  scanning
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-24.23%)
Mutual labels:  devsecops
Scrutor
Assembly scanning and decoration extensions for Microsoft.Extensions.DependencyInjection
Stars: ✭ 1,915 (+743.61%)
Mutual labels:  scanning
Checkov
Prevent cloud misconfigurations during build-time for Terraform, Cloudformation, Kubernetes, Serverless framework and other infrastructure-as-code-languages with Checkov by Bridgecrew.
Stars: ✭ 3,572 (+1473.57%)
Mutual labels:  devsecops
Terrascan
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.
Stars: ✭ 2,687 (+1083.7%)
Mutual labels:  devsecops
Bunkerized Nginx
🛡️ Make your web services secure by default !
Stars: ✭ 2,361 (+940.09%)
Mutual labels:  devsecops
Monitorizer
Multithreaded monitoring framework to detect and report newly found subdomains on a specific target using various scanning tools with support for Acunetix
Stars: ✭ 110 (-51.54%)
Mutual labels:  scanning
Whispers
Identify hardcoded secrets and dangerous behaviours
Stars: ✭ 66 (-70.93%)
Mutual labels:  devsecops
Rtabmap
RTAB-Map library and standalone application
Stars: ✭ 1,376 (+506.17%)
Mutual labels:  scanning
Threagile
Agile Threat Modeling Toolkit
Stars: ✭ 162 (-28.63%)
Mutual labels:  devsecops
Find3 Android Scanner
An android app that scans Bluetooth and WiFi for FIND3
Stars: ✭ 99 (-56.39%)
Mutual labels:  scanning
Awesome Devsecops
Curating the best DevSecOps resources and tooling.
Stars: ✭ 188 (-17.18%)
Mutual labels:  devsecops
Deskew
Library used to deskew a scanned document
Stars: ✭ 98 (-56.83%)
Mutual labels:  scanning
Leaky Repo
Benchmarking repo for secrets scanning
Stars: ✭ 149 (-34.36%)
Mutual labels:  scanning
React Native Fingerprint Identify
Awesome Fingerprint Identify for react-native (android only)
Stars: ✭ 81 (-64.32%)
Mutual labels:  scanning
Tfsec
Security scanner for your Terraform code
Stars: ✭ 3,622 (+1495.59%)
Mutual labels:  devsecops
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+4398.68%)
Mutual labels:  devsecops
Pycroscopy
Scientific analysis of nanoscale materials imaging data
Stars: ✭ 144 (-36.56%)
Mutual labels:  scanning
Awesome Devsecops ru
Подборка выступлений и публикаций на тему DevSecOps на русском и не только)
Stars: ✭ 62 (-72.69%)
Mutual labels:  devsecops
Apicheck
The DevSecOps toolset for REST APIs
Stars: ✭ 184 (-18.94%)
Mutual labels:  devsecops
Esp8266 deauther
Affordable WiFi hacking platform for testing and learning
Stars: ✭ 9,312 (+4002.2%)
Mutual labels:  scanning
Unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
Stars: ✭ 141 (-37.89%)
Mutual labels:  scanning
Nugetdefense
An MSBuildTask that checks for known vulnerabilities. Inspired by OWASP SafeNuGet.
Stars: ✭ 44 (-80.62%)
Mutual labels:  scanning
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+1022.47%)
Mutual labels:  scanning
Nodejsscan
nodejsscan is a static security code scanner for Node.js applications.
Stars: ✭ 1,874 (+725.55%)
Mutual labels:  devsecops
Reapsaw
Reapsaw is a continuous security devsecops tool, which helps in enabling security into CI/CD Pipeline. It supports coverage for multiple programming languages.
Stars: ✭ 37 (-83.7%)
Mutual labels:  devsecops
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-87.22%)
Mutual labels:  scanning
Scanless
online port scan scraper
Stars: ✭ 875 (+285.46%)
Mutual labels:  scanning
Anteater
Anteater - CI/CD Gate Check Framework
Stars: ✭ 174 (-23.35%)
Mutual labels:  scanning
Awesome Devsecops Russia
Awesome DevSecOps на русском языке
Stars: ✭ 133 (-41.41%)
Mutual labels:  devsecops
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (+282.38%)
Mutual labels:  devsecops
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+279.3%)
Mutual labels:  scanning
Phonia
Phonia Toolkit is one of the most advanced toolkits to scan phone numbers using only free resources. The goal is to first gather standard information such as country, area, carrier and line type on any international phone numbers with a very good accuracy.
Stars: ✭ 221 (-2.64%)
Mutual labels:  scanning
Awesome Devsecops
An authoritative list of awesome devsecops tools with the help from community experiments and contributions.
Stars: ✭ 2,805 (+1135.68%)
Mutual labels:  devsecops
1-60 of 177 similar projects