All Projects → codecat → Similar Projects or Alternatives

420 Open source projects that are alternatives of or similar to codecat

Klar
Integration of Clair and Docker Registry
Stars: ✭ 480 (+81.13%)
Mutual labels:  security-audit
Phpstan Strict Rules
Extra strict and opinionated rules for PHPStan
Stars: ✭ 295 (+11.32%)
Mutual labels:  static-code-analysis
LogESP
Open Source SIEM (Security Information and Event Management system).
Stars: ✭ 162 (-38.87%)
Mutual labels:  security-audit
Nullaway
A tool to help eliminate NullPointerExceptions (NPEs) in your Java code with low build-time overhead
Stars: ✭ 3,035 (+1045.28%)
Mutual labels:  static-code-analysis
Nfcgate
An NFC research toolkit application for Android
Stars: ✭ 425 (+60.38%)
Mutual labels:  security-audit
sonar-esql-plugin
Sonar plugin to analyze ESQL-sourcecode of IBM Integration Bus projects
Stars: ✭ 26 (-90.19%)
Mutual labels:  static-code-analysis
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+769.81%)
Mutual labels:  security-audit
unimport
A linter, formatter for finding and removing unused import statements.
Stars: ✭ 119 (-55.09%)
Mutual labels:  static-code-analysis
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (+57.36%)
Mutual labels:  security-audit
standard-packages
List of packages that use `standard`
Stars: ✭ 32 (-87.92%)
Mutual labels:  static-code-analysis
TopicsExplorer
Explore your own text collection with a topic model – without prior knowledge.
Stars: ✭ 53 (-80%)
Mutual labels:  flask-application
analysis-net
Static analysis framework for .NET programs.
Stars: ✭ 19 (-92.83%)
Mutual labels:  static-code-analysis
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+55.85%)
Mutual labels:  security-audit
static-code-analysis-plugin
A plugin to simplify Static Code Analysis on Gradle. Not restricted to, but specially useful, in Android projects, by making sure all analysis can access the SDK classes.
Stars: ✭ 36 (-86.42%)
Mutual labels:  static-code-analysis
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-38.87%)
Mutual labels:  security-audit
pyan
Static call graph generator. The official Python 3 version. Development repo.
Stars: ✭ 186 (-29.81%)
Mutual labels:  static-code-analysis
Advisory Db
Security advisory database for Rust crates published through crates.io
Stars: ✭ 396 (+49.43%)
Mutual labels:  security-audit
detekt-hint
Detection of design principle violations in Kotlin as a plugin to detekt.
Stars: ✭ 63 (-76.23%)
Mutual labels:  static-code-analysis
flask-vuln
Pretty vulnerable flask app..
Stars: ✭ 23 (-91.32%)
Mutual labels:  flask-application
OpenStaticAnalyzer
OpenStaticAnalyzer is a source code analyzer tool, which can perform deep static analysis of the source code of complex systems.
Stars: ✭ 19 (-92.83%)
Mutual labels:  static-code-analysis
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+42.64%)
Mutual labels:  security-audit
eba
EBA is a static bug finder for C.
Stars: ✭ 14 (-94.72%)
Mutual labels:  static-code-analysis
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (-40.38%)
Mutual labels:  security-audit
php-reflection
🔎 Nodejs Reflection API for PHP files based on the php-parser
Stars: ✭ 20 (-92.45%)
Mutual labels:  static-code-analysis
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+38.49%)
Mutual labels:  security-audit
identypo
identypo is a Go static analysis tool to find typos in identifiers (functions, function calls, variables, constants, type declarations, packages, labels).
Stars: ✭ 26 (-90.19%)
Mutual labels:  static-code-analysis
bank-statement-analysis
Flask application generating interactive visualisations from bank statements PDF documents
Stars: ✭ 31 (-88.3%)
Mutual labels:  flask-application
violation-comments-to-stash-plugin
Comments Bitbucket Server (or Stash) pull requests with static code analyzer findings.
Stars: ✭ 41 (-84.53%)
Mutual labels:  static-code-analysis
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (+34.72%)
Mutual labels:  security-audit
vandal
Static program analysis framework for Ethereum smart contract bytecode.
Stars: ✭ 121 (-54.34%)
Mutual labels:  static-code-analysis
Ssti Payloads
🎯 Server Side Template Injection Payloads
Stars: ✭ 150 (-43.4%)
Mutual labels:  security-audit
unimport
unimport is a Go static analysis tool to find unnecessary import aliases.
Stars: ✭ 64 (-75.85%)
Mutual labels:  static-code-analysis
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Stars: ✭ 349 (+31.7%)
Mutual labels:  security-audit
rubocop-graphql
Rubocop extension for enforcing graphql-ruby best practices
Stars: ✭ 143 (-46.04%)
Mutual labels:  static-code-analysis
git-diff-lint
Lint only the files your branch touches
Stars: ✭ 36 (-86.42%)
Mutual labels:  codereview
phpstan-webmozart-assert
PHPStan extension for webmozart/assert
Stars: ✭ 132 (-50.19%)
Mutual labels:  static-code-analysis
Ssh Mitm
ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation
Stars: ✭ 335 (+26.42%)
Mutual labels:  security-audit
clang-tool
Simple and powerful standalone project for clang-based tools using libtooling (e.g. refactoring, auto-completion, etc.)
Stars: ✭ 35 (-86.79%)
Mutual labels:  static-code-analysis
Mix audit
🕵️‍♀️ MixAudit provides a mix deps.audit task to scan a project Mix dependencies for known Elixir security vulnerabilities
Stars: ✭ 146 (-44.91%)
Mutual labels:  security-audit
Uwsgi Nginx Flask Docker
Docker image with uWSGI and Nginx for Flask applications in Python running in a single container. Optionally with Alpine Linux.
Stars: ✭ 2,607 (+883.77%)
Mutual labels:  flask-application
Webapp Checklist
Technical details that a programmer of a web application should consider before making the site public.
Stars: ✭ 320 (+20.75%)
Mutual labels:  security-audit
Flask ishuhui
Comic reading website built by flask.
Stars: ✭ 172 (-35.09%)
Mutual labels:  flask-application
eclipse-pmd
eclipse-pmd has been moved to
Stars: ✭ 20 (-92.45%)
Mutual labels:  static-code-analysis
Appkernel
API development made easy: a smart Python 3 API framework
Stars: ✭ 152 (-42.64%)
Mutual labels:  flask-application
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+1621.13%)
Mutual labels:  security-audit
Listen Now
Listen-now, 提供了多音乐平台的音乐搜索、播放、歌单播放、同步平台歌单到本地数据库,并计划开发智能音乐推荐系统。listen-now主要由学生层级的同学一起开发。
Stars: ✭ 139 (-47.55%)
Mutual labels:  flask-application
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-47.17%)
Mutual labels:  security-audit
Jiosaavnapi
An unofficial API for JioSaavn written in Python 3
Stars: ✭ 123 (-53.58%)
Mutual labels:  flask-application
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (+8.68%)
Mutual labels:  security-audit
Dingdian
Python爬虫和Flask实现小说网站
Stars: ✭ 115 (-56.6%)
Mutual labels:  flask-application
dep-scan
Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. Supports both local repos and container images. Integrates with various CI environments such as Azure Pipelines, CircleCI and Google CloudBuild. No server required!
Stars: ✭ 346 (+30.57%)
Mutual labels:  security-audit
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+1106.79%)
Mutual labels:  security-audit
phpstan-nette
Nette Framework class reflection extension for PHPStan & framework-specific rules
Stars: ✭ 87 (-67.17%)
Mutual labels:  static-code-analysis
systemdlint
Systemd Linter
Stars: ✭ 16 (-93.96%)
Mutual labels:  static-code-analysis
MantOS
LIFARS Networking Security GNU/Linux distro
Stars: ✭ 24 (-90.94%)
Mutual labels:  security-audit
localtileserver
🌐 dynamic tile server for visualizing rasters in Jupyter with ipyleaflet or folium
Stars: ✭ 190 (-28.3%)
Mutual labels:  flask-application
pip-audit
Audits Python environments and dependency trees for known vulnerabilities
Stars: ✭ 735 (+177.36%)
Mutual labels:  security-audit
Nsdepcop
NsDepCop is a static code analysis tool that helps to enforce namespace dependency rules in C# projects. No more unplanned or unnoticed dependencies in your system.
Stars: ✭ 114 (-56.98%)
Mutual labels:  static-code-analysis
Hoper
Security tool to trace URL's jumps across the rel links to obtain the last URL
Stars: ✭ 50 (-81.13%)
Mutual labels:  security-audit
Abaplint
Standalone linter for ABAP
Stars: ✭ 111 (-58.11%)
Mutual labels:  static-code-analysis
301-360 of 420 similar projects