All Projects → Crumble → Similar Projects or Alternatives

198 Open source projects that are alternatives of or similar to Crumble

Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (+610.53%)
Mutual labels:  security-audit
Wynis
Audit Windows Security with best Practice
Stars: ✭ 116 (+510.53%)
Mutual labels:  security-audit
Terraform Aws Cloudtrail Cloudwatch Alarms
Terraform module for creating alarms for tracking important changes and occurrences from cloudtrail.
Stars: ✭ 170 (+794.74%)
Mutual labels:  security-audit
Gcp Audit
A tool for auditing security properties of GCP projects.
Stars: ✭ 140 (+636.84%)
Mutual labels:  security-audit
Github Dorks
Find leaked secrets via github search
Stars: ✭ 1,332 (+6910.53%)
Mutual labels:  security-audit
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (+847.37%)
Mutual labels:  security-audit
Windows Ad Environment Related
This Repository contains the stuff related to windows Active directory environment exploitation
Stars: ✭ 123 (+547.37%)
Mutual labels:  security-audit
Whispers
Identify hardcoded secrets and dangerous behaviours
Stars: ✭ 66 (+247.37%)
Mutual labels:  security-audit
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+12173.68%)
Mutual labels:  security-audit
Striptls
proxy poc implementation of STARTTLS stripping attacks
Stars: ✭ 163 (+757.89%)
Mutual labels:  security-audit
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (+673.68%)
Mutual labels:  security-audit
Secure Ios App Dev
Collection of the most common vulnerabilities found in iOS applications
Stars: ✭ 1,288 (+6678.95%)
Mutual labels:  security-audit
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+857.89%)
Mutual labels:  security-audit
Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (+621.05%)
Mutual labels:  security-audit
Roslyn Security Guard
Roslyn analyzers that aim to help security audit on .NET applications.
Stars: ✭ 214 (+1026.32%)
Mutual labels:  security-audit
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+10047.37%)
Mutual labels:  security-audit
Anteater
Anteater - CI/CD Gate Check Framework
Stars: ✭ 174 (+815.79%)
Mutual labels:  security-audit
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (+510.53%)
Mutual labels:  security-audit
Filewatcher
A simple auditing utility for macOS
Stars: ✭ 233 (+1126.32%)
Mutual labels:  security-audit
Kccss
Kubernetes Common Configuration Scoring System
Stars: ✭ 111 (+484.21%)
Mutual labels:  security-audit
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (+763.16%)
Mutual labels:  security-audit
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (+410.53%)
Mutual labels:  security-audit
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (+921.05%)
Mutual labels:  security-audit
Frost
Unit testing framework for test driven security of AWS, GCP, Heroku and more.
Stars: ✭ 91 (+378.95%)
Mutual labels:  security-audit
Hardentheworld
Harden the world is a community driven project to develop hardening guidelines and checklists for common software and devices.
Stars: ✭ 158 (+731.58%)
Mutual labels:  security-audit
Ssti Payloads
🎯 Server Side Template Injection Payloads
Stars: ✭ 150 (+689.47%)
Mutual labels:  security-audit
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (+357.89%)
Mutual labels:  security-audit
Biu Framework
Biu-framework🚀 Security Scan Framework For Enterprise Intranet Based Services(企业内网基础服务安全扫描框架)
Stars: ✭ 183 (+863.16%)
Mutual labels:  security-audit
Mix audit
🕵️‍♀️ MixAudit provides a mix deps.audit task to scan a project Mix dependencies for known Elixir security vulnerabilities
Stars: ✭ 146 (+668.42%)
Mutual labels:  security-audit
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (+1068.42%)
Mutual labels:  security-audit
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (+636.84%)
Mutual labels:  security-audit
Yawast
YAWAST ...where a pentest starts. Security Toolkit for Web-based Applications
Stars: ✭ 181 (+852.63%)
Mutual labels:  security-audit
Edr Testing Script
Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads
Stars: ✭ 136 (+615.79%)
Mutual labels:  security-audit
Cobra
Source Code Security Audit (源代码安全审计)
Stars: ✭ 2,802 (+14647.37%)
Mutual labels:  security-audit
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+9500%)
Mutual labels:  security-audit
Awesome Security Audits
A collection of public security audits.
Stars: ✭ 175 (+821.05%)
Mutual labels:  security-audit
Find Sec Bugs
The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
Stars: ✭ 1,748 (+9100%)
Mutual labels:  security-audit
G Scout
Google Cloud Platform Security Tool
Stars: ✭ 210 (+1005.26%)
Mutual labels:  security-audit
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (+531.58%)
Mutual labels:  security-audit
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (+810.53%)
Mutual labels:  security-audit
Encrypt.to
Send encrypted PGP messages with one click
Stars: ✭ 116 (+510.53%)
Mutual labels:  security-audit
Nginx log check
Nginx日志安全分析脚本
Stars: ✭ 250 (+1215.79%)
Mutual labels:  security-audit
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+8915.79%)
Mutual labels:  security-audit
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (+773.68%)
Mutual labels:  security-audit
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (+468.42%)
Mutual labels:  security-audit
Bundler Audit
Patch-level verification for Bundler
Stars: ✭ 2,393 (+12494.74%)
Mutual labels:  security-audit
Drek
A static-code-analysis tool for performing security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a large application, with an emphasis on identifying development anti-patterns and footguns.
Stars: ✭ 103 (+442.11%)
Mutual labels:  security-audit
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+12031.58%)
Mutual labels:  security-audit
Cloudsploit
Cloud Security Posture Management (CSPM)
Stars: ✭ 1,338 (+6942.11%)
Mutual labels:  security-audit
Bettercap
DEPRECATED, bettercap developement moved here: https://github.com/bettercap/bettercap
Stars: ✭ 2,518 (+13152.63%)
Mutual labels:  security-audit
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (+389.47%)
Mutual labels:  security-audit
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (+752.63%)
Mutual labels:  security-audit
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (+368.42%)
Mutual labels:  security-audit
Opencspm
Open Cloud Security Posture Management Engine
Stars: ✭ 191 (+905.26%)
Mutual labels:  security-audit
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (+731.58%)
Mutual labels:  security-audit
prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (+42247.37%)
Mutual labels:  security-audit
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (+1221.05%)
Mutual labels:  security-audit
Kubestriker
A Blazing fast Security Auditing tool for Kubernetes
Stars: ✭ 213 (+1021.05%)
Mutual labels:  security-audit
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+884.21%)
Mutual labels:  security-audit
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (+726.32%)
Mutual labels:  security-audit
1-60 of 198 similar projects