All Projects → docker-wallarm-node → Similar Projects or Alternatives

425 Open source projects that are alternatives of or similar to docker-wallarm-node

Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+49033.33%)
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (+100%)
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (+1500%)
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+1894.44%)
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (+1788.89%)
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (+1800%)
Nosqli
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
Stars: ✭ 120 (+566.67%)
secure-pipeline-advisor
Improve your code security by running different security checks/validation in a simple way.
Stars: ✭ 25 (+38.89%)
pentesting-multitool
Different utility scripts for pentesting and hacking.
Stars: ✭ 39 (+116.67%)
Mutual labels:  security-audit, security-scanner
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (+1100%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+17666.67%)
sandfly-setup
Sandfly Security Agentless Compromise and Intrusion Detection System For Linux
Stars: ✭ 45 (+150%)
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+938.89%)
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (+650%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (+483.33%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+1916.67%)
NetworkAlarm
A tool to monitor local network traffic for possible security vulnerabilities. Warns user against possible nmap scans, Nikto scans, credentials sent in-the-clear, and shellshock attacks. Currently supports live monitoring and network capture (pcap) scanning.
Stars: ✭ 17 (-5.56%)
Wafw00f
WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
Stars: ✭ 2,983 (+16472.22%)
Mutual labels:  waf, web-application-firewall
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (+1350%)
Mutual labels:  security-audit, security-scanner
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+50661.11%)
Mutual labels:  security-audit, security-scanner
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (+3872.22%)
Mutual labels:  security-audit, security-scanner
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+4322.22%)
Mutual labels:  security-audit, security-scanner
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (+4661.11%)
Mutual labels:  security-audit, security-scanner
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (+300%)
Hoper
Security tool to trace URL's jumps across the rel links to obtain the last URL
Stars: ✭ 50 (+177.78%)
Mutual labels:  security-audit, security-scanner
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (+338.89%)
Mutual labels:  security-audit, security-scanner
assimilation-official
This is the official main repository for the Assimilation project
Stars: ✭ 47 (+161.11%)
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (+777.78%)
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (+800%)
Mutual labels:  security-audit, security-scanner
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (+494.44%)
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+2772.22%)
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+2272.22%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (+800%)
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (+383.33%)
Mutual labels:  security-audit, security-scanner
humble
A humble, and fast, security-oriented HTTP headers analyzer
Stars: ✭ 17 (-5.56%)
Mutual labels:  security-audit, security-scanner
Whatwaf
Detect and bypass web application firewalls and protection systems
Stars: ✭ 1,881 (+10350%)
Mutual labels:  waf, web-application-firewall
kcare-uchecker
A simple tool to detect outdated shared libraries
Stars: ✭ 174 (+866.67%)
Mutual labels:  security-audit, security-scanner
Awesome Waf
🔥 Everything about web-application firewalls (WAF).
Stars: ✭ 4,047 (+22383.33%)
Mutual labels:  waf, web-application-firewall
django-security-check
Helps you continuously monitor and fix common security vulnerabilities in your Django application.
Stars: ✭ 69 (+283.33%)
Security4Delphi
Enables and use of the concept of security in your Delphi applications
Stars: ✭ 39 (+116.67%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+12705.56%)
Mutual labels:  security-audit, security-scanner
Yawast
YAWAST ...where a pentest starts. Security Toolkit for Web-based Applications
Stars: ✭ 181 (+905.56%)
Mutual labels:  security-audit, security-scanner
Cobra
Source Code Security Audit (源代码安全审计)
Stars: ✭ 2,802 (+15466.67%)
Mutual labels:  security-audit, security-scanner
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (+3044.44%)
Mutual labels:  security-audit, security-scanner
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (+2022.22%)
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+4422.22%)
Mutual labels:  security-audit, security-scanner
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+1938.89%)
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+1483.33%)
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+10033.33%)
Mutual labels:  security-audit, security-scanner
burp-aem-scanner
Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.
Stars: ✭ 60 (+233.33%)
Jxnet
Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface).
Stars: ✭ 26 (+44.44%)
Mutual labels:  security-audit, security-scanner
netscan
A fast TCP port scanner
Stars: ✭ 63 (+250%)
Mutual labels:  security-scanner
security-reviews
A community collection of security reviews of open source software components.
Stars: ✭ 67 (+272.22%)
Mutual labels:  security-audit
wafbypasser
No description or website provided.
Stars: ✭ 73 (+305.56%)
Mutual labels:  waf
pyFireEye
Python API bindings for FireEye Products
Stars: ✭ 12 (-33.33%)
Mutual labels:  security-automation
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-55.56%)
Mutual labels:  security-audit
roxy-wi
Web interface for managing Haproxy, Nginx, Apache and Keepalived servers
Stars: ✭ 1,109 (+6061.11%)
Mutual labels:  waf
RFMap
RFMap - Radio Frequency Mapper
Stars: ✭ 23 (+27.78%)
Mutual labels:  security-audit
atlas
Secure Distributed Thanos Deployment using an Observability Cluster
Stars: ✭ 39 (+116.67%)
Mutual labels:  envoyproxy
apiclarity
Reconstruct Open API Specifications from real-time workload traffic seamlessly.
Stars: ✭ 290 (+1511.11%)
Mutual labels:  api-security
1-60 of 425 similar projects