All Projects → Dockle → Similar Projects or Alternatives

1544 Open source projects that are alternatives of or similar to Dockle

Kubestriker
A Blazing fast Security Auditing tool for Kubernetes
Stars: ✭ 213 (-87.57%)
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+464.68%)
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-93.7%)
Mutual labels:  security-tools, security-audit
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-71.63%)
Mutual labels:  security-tools, vulnerability
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (-66.96%)
Mutual labels:  security-tools, security-audit
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-85.11%)
Mutual labels:  security-tools, security-audit
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+166.26%)
Mutual labels:  security-tools, security-audit
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-77.7%)
Mutual labels:  security-tools, vulnerability
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-75.89%)
Mutual labels:  security-tools, security-audit
Cs Suite
Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
Stars: ✭ 815 (-52.42%)
Mutual labels:  security-tools, security-audit
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (-49.97%)
Mutual labels:  security-tools, security-audit
Cornerstone
Linux命令转发记录
Stars: ✭ 51 (-97.02%)
Mutual labels:  security-tools, security-audit
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Stars: ✭ 128 (-92.53%)
Mutual labels:  linter, security-tools
Whispers
Identify hardcoded secrets and dangerous behaviours
Stars: ✭ 66 (-96.15%)
Mutual labels:  linter, security-audit
Bandit
Bandit is a tool designed to find common security issues in Python code.
Stars: ✭ 3,763 (+119.67%)
Mutual labels:  linter, security-tools
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-84.76%)
Mutual labels:  security-tools, security-audit
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (-78.87%)
Mutual labels:  vulnerability, containers
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (-77.93%)
Mutual labels:  security-tools, security-audit
Karn
Simplifying Seccomp enforcement in containerized or non-containerized apps
Stars: ✭ 104 (-93.93%)
Mutual labels:  security-tools, containers
Ssh Mitm
ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation
Stars: ✭ 335 (-80.44%)
Mutual labels:  security-tools, security-audit
Graudit
grep rough audit - source code auditing tool
Stars: ✭ 747 (-56.39%)
Mutual labels:  security-tools, security-audit
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (-55.22%)
Mutual labels:  security-tools, security-audit
Csp
The Cyber Security Platform MeliCERTes is part of the European Strategy for Cyber Security. MeliCERTes is a network for establishing confidence and trust among the national Computer Security Incident Response Teams (CSIRTs) of the Member States and for promoting swift and effective operational cooperation.
Stars: ✭ 23 (-98.66%)
Mutual labels:  security-tools, containers
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-99.07%)
Mutual labels:  security-tools, security-audit
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+416.29%)
Mutual labels:  security-tools, security-audit
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-95.8%)
Mutual labels:  security-tools, security-audit
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (-95.8%)
Mutual labels:  security-tools, security-audit
Cobra
Source Code Security Audit (源代码安全审计)
Stars: ✭ 2,802 (+63.57%)
Mutual labels:  security-tools, security-audit
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-98.6%)
Mutual labels:  security-audit, vulnerability
Bundler Audit
Patch-level verification for Bundler
Stars: ✭ 2,393 (+39.7%)
Mutual labels:  security-tools, security-audit
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (-83.19%)
Mutual labels:  security-tools, security-audit
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+86.69%)
Mutual labels:  security-audit, vulnerability
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-81.67%)
Mutual labels:  security-tools, security-audit
Containerssh
ContainerSSH: Launch containers on demand
Stars: ✭ 195 (-88.62%)
Mutual labels:  security-tools, containers
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (-78.58%)
Mutual labels:  security-tools, security-audit
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-79.04%)
Mutual labels:  security-tools, security-audit
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (-77.7%)
Mutual labels:  security-tools, security-audit
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (-80.15%)
Mutual labels:  security-tools, security-audit
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-75.54%)
Mutual labels:  security-tools, security-audit
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-75.72%)
Mutual labels:  security-tools, security-audit
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Stars: ✭ 513 (-70.05%)
Mutual labels:  security-tools, security-audit
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-88.67%)
Mutual labels:  security-tools, security-audit
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+266.67%)
Mutual labels:  security-tools, security-audit
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-57.68%)
Mutual labels:  security-tools, security-audit
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (-53.53%)
Mutual labels:  security-tools, security-audit
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (-58.26%)
Mutual labels:  security-tools, security-audit
Secretscanner
Find secrets and passwords in container images and file systems
Stars: ✭ 895 (-47.75%)
Mutual labels:  security-tools, containers
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (-94.57%)
Mutual labels:  security-tools, security-audit
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-41.1%)
Mutual labels:  security-tools, vulnerability
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-62.35%)
Mutual labels:  security-tools, security-audit
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+433.39%)
Mutual labels:  security-tools, security-audit
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-96.38%)
Mutual labels:  security-tools, security-audit
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (-31.29%)
Mutual labels:  security-tools, security-audit
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (-96.79%)
Mutual labels:  security-tools, security-audit
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-89.9%)
Mutual labels:  security-tools, security-audit
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-89.38%)
Mutual labels:  security-tools, security-audit
Habu
Hacking Toolkit
Stars: ✭ 635 (-62.93%)
Mutual labels:  security-tools, security-audit
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-96.96%)
Mutual labels:  security-tools, vulnerability
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-94.8%)
Mutual labels:  security-tools, security-audit
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-94.34%)
Mutual labels:  security-tools, security-audit
1-60 of 1544 similar projects