All Projects → dep-scan → Similar Projects or Alternatives

592 Open source projects that are alternatives of or similar to dep-scan

LightVerifier
Simple and scalable Linux tools for verifying TPM-based remote attestations 🔬⚖️🔐⛓📏📜
Stars: ✭ 18 (-94.8%)
Mutual labels:  security-audit
Kubeconform
A FAST Kubernetes manifests validator, with support for Custom Resources!
Stars: ✭ 111 (-67.92%)
Mutual labels:  compliance
Advisory Db
Security advisory database for Rust crates published through crates.io
Stars: ✭ 396 (+14.45%)
Mutual labels:  security-audit
Simp Core
The base SIMP build repository
Stars: ✭ 111 (-67.92%)
Mutual labels:  compliance
Cve Check Tool
Original Automated CVE Checking Tool
Stars: ✭ 172 (-50.29%)
Mutual labels:  cve
pentesting-multitool
Different utility scripts for pentesting and hacking.
Stars: ✭ 39 (-88.73%)
Mutual labels:  security-audit
Vulnix
Vulnerability (CVE) scanner for Nix/NixOS.
Stars: ✭ 161 (-53.47%)
Mutual labels:  cve
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (-55.49%)
Mutual labels:  cve
cnitch
Container Snitch checks running processes under the Docker Engine and alerts if any are found to be running as root
Stars: ✭ 68 (-80.35%)
Mutual labels:  security-audit
Pigat
pigat ( Passive Intelligence Gathering Aggregation Tool ) 被动信息收集聚合工具
Stars: ✭ 140 (-59.54%)
Mutual labels:  cve
DevSecOps
Ultimate DevSecOps library
Stars: ✭ 4,450 (+1186.13%)
Mutual labels:  devsecops
Nist Data Mirror
A simple Java command-line utility to mirror the CVE JSON data from NIST.
Stars: ✭ 135 (-60.98%)
Mutual labels:  cve
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-93.06%)
Mutual labels:  security-audit
Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (+410.12%)
Mutual labels:  cve
Cloud Security Audit
A command line security audit tool for Amazon Web Services
Stars: ✭ 68 (-80.35%)
Mutual labels:  security-audit
Cve 2019 12086 Jackson Databind File Read
Stars: ✭ 110 (-68.21%)
Mutual labels:  cve
CIS-Ubuntu-20.04-Ansible
Ansible Role to Automate CIS v1.1.0 Ubuntu Linux 18.04 LTS, 20.04 LTS Remediation
Stars: ✭ 150 (-56.65%)
Mutual labels:  security-audit
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-53.18%)
Mutual labels:  security-audit
Yawast
YAWAST ...where a pentest starts. Security Toolkit for Web-based Applications
Stars: ✭ 181 (-47.69%)
Mutual labels:  security-audit
Data Processing Agreements
Collection of Data Processing Agreement (DPA) and GDPR compliance resources
Stars: ✭ 110 (-68.21%)
Mutual labels:  compliance
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (+10.4%)
Mutual labels:  security-audit
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-68.79%)
Mutual labels:  compliance
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-74.28%)
Mutual labels:  cve
tell-me-your-secrets
Find secrets on any machine from over 120 Different Signatures.
Stars: ✭ 31 (-91.04%)
Mutual labels:  security-audit
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-74.86%)
Mutual labels:  cve
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Stars: ✭ 71 (-79.48%)
Mutual labels:  cve
RockYou2021.txt
RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!
Stars: ✭ 288 (-16.76%)
Mutual labels:  security-audit
Security Checker Action
The PHP Security Checker
Stars: ✭ 57 (-83.53%)
Mutual labels:  cve
Spydan
A web spider for shodan.io without using the Developer API.
Stars: ✭ 30 (-91.33%)
Mutual labels:  security-audit
Kernelhub
🌴Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
Stars: ✭ 972 (+180.92%)
Mutual labels:  cve
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (-84.1%)
Mutual labels:  security-audit
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-88.73%)
Mutual labels:  cve
docker-wallarm-node
⚡️ Docker official image for Wallarm Node. API security platform agent.
Stars: ✭ 18 (-94.8%)
Mutual labels:  security-audit
Snyk Js Jquery 174006
patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428
Stars: ✭ 21 (-93.93%)
Mutual labels:  cve
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (-54.34%)
Mutual labels:  security-audit
phan-taint-check-plugin
Github mirror of "mediawiki/tools/phan/SecurityCheckPlugin" - our actual code is hosted with Gerrit (please see https://www.mediawiki.org/wiki/Developer_access for contributing)
Stars: ✭ 21 (-93.93%)
Mutual labels:  security-audit
Siac
SIAC is an enterprise SIEM built on open-source technology.
Stars: ✭ 100 (-71.1%)
Mutual labels:  compliance
Qa Checks V4
PowerShell scripts to ensure consistent and reliable build quality and configuration for your servers
Stars: ✭ 94 (-72.83%)
Mutual labels:  compliance
Pythem
pentest framework
Stars: ✭ 1,060 (+206.36%)
Mutual labels:  security-audit
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (+71.97%)
Mutual labels:  cve
awesome-rails-security
A curated list of security resources for a Ruby on Rails application
Stars: ✭ 36 (-89.6%)
Mutual labels:  security-audit
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (+50.58%)
Mutual labels:  cve
fedramp-tailored
FedRAMP Tailored.
Stars: ✭ 40 (-88.44%)
Mutual labels:  compliance
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (+17.92%)
Mutual labels:  cve
humble
A humble, and fast, security-oriented HTTP headers analyzer
Stars: ✭ 17 (-95.09%)
Mutual labels:  security-audit
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (+3.18%)
Mutual labels:  cve
Pytos
A Python SDK for Tufin Orchestration Suite
Stars: ✭ 49 (-85.84%)
Mutual labels:  security-audit
Bootstomp
BootStomp: a bootloader vulnerability finder
Stars: ✭ 303 (-12.43%)
Mutual labels:  cve
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-87.86%)
Mutual labels:  security-audit
Ssti Payloads
🎯 Server Side Template Injection Payloads
Stars: ✭ 150 (-56.65%)
Mutual labels:  security-audit
Netshot
Network Configuration and Compliance Management
Stars: ✭ 91 (-73.7%)
Mutual labels:  compliance
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-68.79%)
Mutual labels:  security-audit
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (+9.25%)
Mutual labels:  security-audit
Cloudquery
cloudquery transforms your cloud infrastructure into SQL or Graph database for easy monitoring, governance and security.
Stars: ✭ 1,300 (+275.72%)
Mutual labels:  compliance
Windows Secure Host Baseline
Configuration guidance for implementing the Windows 10 and Windows Server 2016 DoD Secure Host Baseline settings. #nsacyber
Stars: ✭ 1,288 (+272.25%)
Mutual labels:  compliance
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+6.07%)
Mutual labels:  security-audit
Wazuh Documentation
Wazuh - Project documentation
Stars: ✭ 82 (-76.3%)
Mutual labels:  compliance
aura
Python source code auditing and static analysis on a large scale
Stars: ✭ 101 (-70.81%)
Mutual labels:  security-audit
kdt
CLI to interact with Kondukto
Stars: ✭ 18 (-94.8%)
Mutual labels:  devsecops
ggshield-action
GitGuardian Shield GitHub Action - Find exposed credentials in your commits
Stars: ✭ 304 (-12.14%)
Mutual labels:  devsecops
301-360 of 592 similar projects