All Projects → Chopchop → Similar Projects or Alternatives

177 Open source projects that are alternatives of or similar to Chopchop

Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-24.23%)
Mutual labels:  devsecops
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (+149.34%)
Mutual labels:  devsecops
Scrutor
Assembly scanning and decoration extensions for Microsoft.Extensions.DependencyInjection
Stars: ✭ 1,915 (+743.61%)
Mutual labels:  scanning
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+117.62%)
Mutual labels:  scanning
Checkov
Prevent cloud misconfigurations during build-time for Terraform, Cloudformation, Kubernetes, Serverless framework and other infrastructure-as-code-languages with Checkov by Bridgecrew.
Stars: ✭ 3,572 (+1473.57%)
Mutual labels:  devsecops
Terragoat
TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
Stars: ✭ 461 (+103.08%)
Mutual labels:  devsecops
Terrascan
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.
Stars: ✭ 2,687 (+1083.7%)
Mutual labels:  devsecops
Phoneinfoga
PhoneInfoga is one of the most advanced tools to scan international phone numbers using only free resources. It allows you to first gather standard information such as country, area, carrier and line type on any international phone number. Then search for footprints on search engines to try to find the VoIP provider or identify the owner.
Stars: ✭ 5,927 (+2511.01%)
Mutual labels:  scanning
Bunkerized Nginx
🛡️ Make your web services secure by default !
Stars: ✭ 2,361 (+940.09%)
Mutual labels:  devsecops
Konan
Konan - Advanced Web Application Dir Scanner
Stars: ✭ 412 (+81.5%)
Mutual labels:  scanning
Monitorizer
Multithreaded monitoring framework to detect and report newly found subdomains on a specific target using various scanning tools with support for Acunetix
Stars: ✭ 110 (-51.54%)
Mutual labels:  scanning
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+2198.68%)
Mutual labels:  scanning
Whispers
Identify hardcoded secrets and dangerous behaviours
Stars: ✭ 66 (-70.93%)
Mutual labels:  devsecops
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (+46.7%)
Mutual labels:  scanning
Rtabmap
RTAB-Map library and standalone application
Stars: ✭ 1,376 (+506.17%)
Mutual labels:  scanning
Hammer
Dow Jones Hammer : Protect the cloud with the power of the cloud(AWS)
Stars: ✭ 330 (+45.37%)
Mutual labels:  devsecops
Threagile
Agile Threat Modeling Toolkit
Stars: ✭ 162 (-28.63%)
Mutual labels:  devsecops
Dt
DNS tool - display information about your domain
Stars: ✭ 313 (+37.89%)
Mutual labels:  scanning
Find3 Android Scanner
An android app that scans Bluetooth and WiFi for FIND3
Stars: ✭ 99 (-56.39%)
Mutual labels:  scanning
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+1909.25%)
Mutual labels:  devsecops
Awesome Devsecops
Curating the best DevSecOps resources and tooling.
Stars: ✭ 188 (-17.18%)
Mutual labels:  devsecops
Hunter
Hunter作为中通DevSecOps闭环方案中的一环,扮演着很重要的角色,开源之后希望能帮助到更多企业。
Stars: ✭ 283 (+24.67%)
Mutual labels:  devsecops
Deskew
Library used to deskew a scanned document
Stars: ✭ 98 (-56.83%)
Mutual labels:  scanning
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+1308.81%)
Mutual labels:  devsecops
Leaky Repo
Benchmarking repo for secrets scanning
Stars: ✭ 149 (-34.36%)
Mutual labels:  scanning
Openrasp Iast
IAST 灰盒扫描工具
Stars: ✭ 253 (+11.45%)
Mutual labels:  devsecops
React Native Fingerprint Identify
Awesome Fingerprint Identify for react-native (android only)
Stars: ✭ 81 (-64.32%)
Mutual labels:  scanning
django-security-check
Helps you continuously monitor and fix common security vulnerabilities in your Django application.
Stars: ✭ 69 (-69.6%)
Mutual labels:  devsecops
Tfsec
Security scanner for your Terraform code
Stars: ✭ 3,622 (+1495.59%)
Mutual labels:  devsecops
QR Attendance
This project is an attendance system which provides attendance on scanning QR code. The attendance is stored in Excel sheet named with the date of attendance taken. In this folder a file named Generate.py is used to generate the QR code for given input file. Attend.py file is for scanning the QR code
Stars: ✭ 17 (-92.51%)
Mutual labels:  scanning
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+4398.68%)
Mutual labels:  devsecops
qodana-action
⚙️ Scan your Java, Kotlin, PHP, Python, JavaScript, TypeScript projects at GitHub with Qodana
Stars: ✭ 112 (-50.66%)
Mutual labels:  devsecops
Pycroscopy
Scientific analysis of nanoscale materials imaging data
Stars: ✭ 144 (-36.56%)
Mutual labels:  scanning
aws-pipeline
Build a CI/CD for Microservices and Serverless Functions in AWS ☁️
Stars: ✭ 32 (-85.9%)
Mutual labels:  devsecops
Awesome Devsecops ru
Подборка выступлений и публикаций на тему DevSecOps на русском и не только)
Stars: ✭ 62 (-72.69%)
Mutual labels:  devsecops
spring-boot-microservice-best-practices
Best practices and integrations available for Spring Boot based Microservice in a single repository.
Stars: ✭ 139 (-38.77%)
Mutual labels:  devsecops
Apicheck
The DevSecOps toolset for REST APIs
Stars: ✭ 184 (-18.94%)
Mutual labels:  devsecops
ekolabs
EKOLABS esta dedicada para investigadores independientes y para la comunidad del Software Libre. Vamos a proveer de stands completos con monitor, alimentacion de energia y acceso a internet por cable, y vos vas a traer tu maquina para mostrar tu trabajo y responder preguntas de los participantes de Ekoparty Security Conference
Stars: ✭ 47 (-79.3%)
Mutual labels:  scanning
Esp8266 deauther
Affordable WiFi hacking platform for testing and learning
Stars: ✭ 9,312 (+4002.2%)
Mutual labels:  scanning
makes
A DevSecOps framework powered by Nix.
Stars: ✭ 158 (-30.4%)
Mutual labels:  devsecops
Unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
Stars: ✭ 141 (-37.89%)
Mutual labels:  scanning
devops-infra-demo
Growing repository of Infrastructure as Code demos (initially created for DevOps Wall Street)
Stars: ✭ 31 (-86.34%)
Mutual labels:  devsecops
Nugetdefense
An MSBuildTask that checks for known vulnerabilities. Inspired by OWASP SafeNuGet.
Stars: ✭ 44 (-80.62%)
Mutual labels:  scanning
cdkgoat
CdkGoat is Bridgecrew's "Vulnerable by Design" AWS CDK repository. CdkGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
Stars: ✭ 27 (-88.11%)
Mutual labels:  devsecops
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+4161.23%)
Mutual labels:  devsecops
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+1022.47%)
Mutual labels:  scanning
advanced-security-compliance
GitHub Advance Security Compliance Action
Stars: ✭ 106 (-53.3%)
Mutual labels:  devsecops
Reapsaw
Reapsaw is a continuous security devsecops tool, which helps in enabling security into CI/CD Pipeline. It supports coverage for multiple programming languages.
Stars: ✭ 37 (-83.7%)
Mutual labels:  devsecops
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (+6.61%)
Mutual labels:  devsecops
Nodejsscan
nodejsscan is a static security code scanner for Node.js applications.
Stars: ✭ 1,874 (+725.55%)
Mutual labels:  devsecops
sonarqube-action
Integrate SonarQube scanner to GitHub Actions
Stars: ✭ 90 (-60.35%)
Mutual labels:  devsecops
Scanless
online port scan scraper
Stars: ✭ 875 (+285.46%)
Mutual labels:  scanning
cfngoat
Cfngoat is Bridgecrew's "Vulnerable by Design" Cloudformation repository. Cfngoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
Stars: ✭ 70 (-69.16%)
Mutual labels:  devsecops
Anteater
Anteater - CI/CD Gate Check Framework
Stars: ✭ 174 (-23.35%)
Mutual labels:  scanning
Sqliv
massive SQL injection vulnerability scanner
Stars: ✭ 840 (+270.04%)
Mutual labels:  scanning
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+279.3%)
Mutual labels:  scanning
Phonia
Phonia Toolkit is one of the most advanced toolkits to scan phone numbers using only free resources. The goal is to first gather standard information such as country, area, carrier and line type on any international phone numbers with a very good accuracy.
Stars: ✭ 221 (-2.64%)
Mutual labels:  scanning
Awesome Devsecops
An authoritative list of awesome devsecops tools with the help from community experiments and contributions.
Stars: ✭ 2,805 (+1135.68%)
Mutual labels:  devsecops
Containerssh
ContainerSSH: Launch containers on demand
Stars: ✭ 195 (-14.1%)
Mutual labels:  devsecops
Threatplaybook
A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestration
Stars: ✭ 173 (-23.79%)
Mutual labels:  devsecops
61-120 of 177 similar projects