All Projects → docker-wallarm-node → Similar Projects or Alternatives

425 Open source projects that are alternatives of or similar to docker-wallarm-node

RapidRepoPull
The goal of this program is to quickly pull and install repos from its list
Stars: ✭ 40 (+122.22%)
Mutual labels:  security-automation
security-reviews
A community collection of security reviews of open source software components.
Stars: ✭ 67 (+272.22%)
Mutual labels:  security-audit
pyFireEye
Python API bindings for FireEye Products
Stars: ✭ 12 (-33.33%)
Mutual labels:  security-automation
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (+472.22%)
Mutual labels:  security-automation
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-55.56%)
Mutual labels:  security-audit
atlas
Secure Distributed Thanos Deployment using an Observability Cluster
Stars: ✭ 39 (+116.67%)
Mutual labels:  envoyproxy
coraza-caddy
OWASP Coraza middleware for Caddy. It provides Web Application Firewall capabilities
Stars: ✭ 75 (+316.67%)
Mutual labels:  waf
dep-scan
Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. Supports both local repos and container images. Integrates with various CI environments such as Azure Pipelines, CircleCI and Google CloudBuild. No server required!
Stars: ✭ 346 (+1822.22%)
Mutual labels:  security-audit
Chat-Bot-Security-Checklist
Chat Bot Security Checklist
Stars: ✭ 20 (+11.11%)
Mutual labels:  security-audit
apiclarity
Reconstruct Open API Specifications from real-time workload traffic seamlessly.
Stars: ✭ 290 (+1511.11%)
Mutual labels:  api-security
vilicus
Vilicus is an open source tool that orchestrates security scans of container images(docker/oci) and centralizes all results into a database for further analysis and metrics.
Stars: ✭ 82 (+355.56%)
Mutual labels:  security-scanner
codecat
CodeCat is an open-source tool to help you find/track user input sinks and security bugs using static code analysis. These points follow regex rules. Beta version.
Stars: ✭ 265 (+1372.22%)
Mutual labels:  security-audit
dcweb
三方依赖库扫描系统
Stars: ✭ 75 (+316.67%)
Mutual labels:  security-scanner
firecracker
Stop half-done API specifications! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by validating your API specifications.
Stars: ✭ 438 (+2333.33%)
Mutual labels:  api-security
jshodan
Powerful Shodan API client using RxJava and Retrofit
Stars: ✭ 56 (+211.11%)
Mutual labels:  security-scanner
Crumble
Menu driven wordlist generator in C++
Stars: ✭ 19 (+5.56%)
Mutual labels:  security-audit
jawfish
Tool for breaking into web applications.
Stars: ✭ 84 (+366.67%)
Mutual labels:  security-scanner
ninjaberry
Ninjaberry: Raspberry Pi UI for @bettercap
Stars: ✭ 39 (+116.67%)
Mutual labels:  security-scanner
citrix-adc-aws-cloudformation
Citrix ADC (Formerly Netscaler) templates and scripts for AWS deployment
Stars: ✭ 11 (-38.89%)
Mutual labels:  application-firewall
encode-me
Payload encoder for bypass WAF
Stars: ✭ 14 (-22.22%)
Mutual labels:  waf
awesome-api-security
A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.
Stars: ✭ 2,079 (+11450%)
Mutual labels:  api-security
pythx
A Python library for the MythX smart contract security analysis platform
Stars: ✭ 30 (+66.67%)
Mutual labels:  security-scanner
UBUNTU20-CIS
Ansible role for Ubuntu 2004 CIS Baseline
Stars: ✭ 136 (+655.56%)
Mutual labels:  security-automation
prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (+44600%)
Mutual labels:  security-audit
MantOS
LIFARS Networking Security GNU/Linux distro
Stars: ✭ 24 (+33.33%)
Mutual labels:  security-audit
Nginx log check
Nginx日志安全分析脚本
Stars: ✭ 250 (+1288.89%)
Mutual labels:  security-audit
yandi-scanner
Network Security Vulnerability Scanner
Stars: ✭ 110 (+511.11%)
Mutual labels:  security-scanner
magento-corediff
Quickly find modifications in Magento 1 or Magento 2 core code
Stars: ✭ 23 (+27.78%)
Mutual labels:  security-audit
aws-waf
Deep Security's APIs make it simple to integration with a variety of AWS Services
Stars: ✭ 42 (+133.33%)
Mutual labels:  security-automation
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (+1294.44%)
Mutual labels:  security-audit
Filewatcher
A simple auditing utility for macOS
Stars: ✭ 233 (+1194.44%)
Mutual labels:  security-audit
MixewayHub
Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayHub project contain one click docker-compose file which configure and run images from docker hub.
Stars: ✭ 80 (+344.44%)
Mutual labels:  security-automation
Bettercap
DEPRECATED, bettercap developement moved here: https://github.com/bettercap/bettercap
Stars: ✭ 2,518 (+13888.89%)
Mutual labels:  security-audit
Kubestriker
A Blazing fast Security Auditing tool for Kubernetes
Stars: ✭ 213 (+1083.33%)
Mutual labels:  security-audit
opensnitch
OpenSnitch is a GNU/Linux port of the Little Snitch application firewall
Stars: ✭ 7,734 (+42866.67%)
Mutual labels:  application-firewall
kube-image-bouncer
Simple endpoint for the ImagePolicyWebhook and the GenericAdmissionWebhook Kubernetes admission controllers
Stars: ✭ 63 (+250%)
Mutual labels:  security-automation
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (+1133.33%)
Mutual labels:  security-audit
Roslyn Security Guard
Roslyn analyzers that aim to help security audit on .NET applications.
Stars: ✭ 214 (+1088.89%)
Mutual labels:  security-audit
flightpath
XDS to run Envoy as an edge proxy for Consul Connect.
Stars: ✭ 15 (-16.67%)
Mutual labels:  envoyproxy
G Scout
Google Cloud Platform Security Tool
Stars: ✭ 210 (+1066.67%)
Mutual labels:  security-audit
SentryPeer
A distributed peer to peer list of bad actor IP addresses and phone numbers collected via a SIP Honeypot.
Stars: ✭ 108 (+500%)
Mutual labels:  security-scanner
envoy-nats-streaming
No description or website provided.
Stars: ✭ 28 (+55.56%)
Mutual labels:  envoyproxy
waf4wordpress
WAF for WordPress 🔥 with 60+ security checks and weekly updates
Stars: ✭ 102 (+466.67%)
Mutual labels:  waf
releases-openstar-Enterprise
releases-openstar-Enterprise
Stars: ✭ 53 (+194.44%)
Mutual labels:  waf
Whispers
Identify hardcoded secrets and dangerous behaviours
Stars: ✭ 66 (+266.67%)
Mutual labels:  security-audit
Bundler Audit
Patch-level verification for Bundler
Stars: ✭ 2,393 (+13194.44%)
Mutual labels:  security-audit
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (+977.78%)
Mutual labels:  security-audit
WebSecurityScannerWhitePaper
收集网络上公开的漏洞扫描器的白皮书。
Stars: ✭ 25 (+38.89%)
Mutual labels:  security-scanner
Opencspm
Open Cloud Security Posture Management Engine
Stars: ✭ 191 (+961.11%)
Mutual labels:  security-audit
aws-firewall-factory
Deploy, update, and stage your WAFs while managing them centrally via FMS.
Stars: ✭ 72 (+300%)
Mutual labels:  waf
clair-singularity
Scan Singularity container images using a Clair server
Stars: ✭ 14 (-22.22%)
Mutual labels:  security-audit
Biu Framework
Biu-framework🚀 Security Scan Framework For Enterprise Intranet Based Services(企业内网基础服务安全扫描框架)
Stars: ✭ 183 (+916.67%)
Mutual labels:  security-audit
Industrial-Security-Auditing-Framework
ISAF aims to be a framework that provides the necessary tools for the correct security audit of industrial environments. This repo is a mirror of https://gitlab.com/d0ubl3g/industrial-security-auditing-framework.
Stars: ✭ 43 (+138.89%)
Mutual labels:  security-audit
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+911.11%)
Mutual labels:  security-audit
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (+900%)
Mutual labels:  security-audit
awesome-rails-security
A curated list of security resources for a Ruby on Rails application
Stars: ✭ 36 (+100%)
Mutual labels:  security-audit
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (+133.33%)
Mutual labels:  security-audit
waf-brain
Machine Learning WAF Based
Stars: ✭ 74 (+311.11%)
Mutual labels:  waf
Awesome Security Audits
A collection of public security audits.
Stars: ✭ 175 (+872.22%)
Mutual labels:  security-audit
Anteater
Anteater - CI/CD Gate Check Framework
Stars: ✭ 174 (+866.67%)
Mutual labels:  security-audit
61-120 of 425 similar projects