All Projects → Drek → Similar Projects or Alternatives

395 Open source projects that are alternatives of or similar to Drek

Sourcecodesniffer
The Source Code Sniffer is a poor man’s static code analysis tool (SCA) that leverages regular expressions. Designed to highlight high risk functions (Injection, LFI/RFI, file uploads etc) across multiple languages (ASP, Java, CSharp, PHP, Perl, Python, JavaScript, HTML etc) in a highly configurable manner.
Stars: ✭ 87 (-15.53%)
Mutual labels:  static-code-analysis
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+5998.06%)
Mutual labels:  security-audit
Static Analysis
⚙️ A curated list of static analysis (SAST) tools for all programming languages, config files, build tools, and more.
Stars: ✭ 9,310 (+8938.83%)
Mutual labels:  static-code-analysis
Anubis
🔓Subdomain enumeration and information gathering tool
Stars: ✭ 722 (+600.97%)
Mutual labels:  information-security
Violations Lib
Java library for parsing report files from static code analysis.
Stars: ✭ 94 (-8.74%)
Mutual labels:  static-code-analysis
Checkstyle
Checkstyle is a development tool to help programmers write Java code that adheres to a coding standard. By default it supports the Google Java Style Guide and Sun Code Conventions, but is highly configurable. It can be invoked with an ANT task and a command line program.
Stars: ✭ 6,481 (+6192.23%)
Mutual labels:  static-code-analysis
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+8770.87%)
Mutual labels:  security-audit
Stacoan
StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
Stars: ✭ 707 (+586.41%)
Mutual labels:  static-code-analysis
Codecharta
CodeCharta visualizes multiple code metrics using 3D tree maps.
Stars: ✭ 85 (-17.48%)
Mutual labels:  static-code-analysis
Sonarjs
SonarSource Static Analyzer for JavaScript and TypeScript
Stars: ✭ 696 (+575.73%)
Mutual labels:  static-code-analysis
Kube Score
Kubernetes object analysis with recommendations for improved reliability and security
Stars: ✭ 1,128 (+995.15%)
Mutual labels:  static-code-analysis
Scalastyle
scalastyle
Stars: ✭ 679 (+559.22%)
Mutual labels:  static-code-analysis
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-5.83%)
Mutual labels:  security-audit
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+526.21%)
Mutual labels:  security-audit
Flake8
The official GitHub mirror of https://gitlab.com/pycqa/flake8
Stars: ✭ 1,112 (+979.61%)
Mutual labels:  static-code-analysis
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+514.56%)
Mutual labels:  static-code-analysis
Maven Examples
List of Maven examples
Stars: ✭ 79 (-23.3%)
Mutual labels:  static-code-analysis
Osquery Configuration
A repository for using osquery for incident detection and response
Stars: ✭ 618 (+500%)
Mutual labels:  information-security
Ail Framework
AIL framework - Analysis Information Leak framework
Stars: ✭ 1,091 (+959.22%)
Mutual labels:  information-security
Skf Flask
Security Knowledge Framework (SKF) Python Flask / Angular project
Stars: ✭ 573 (+456.31%)
Mutual labels:  security-audit
Frost
Unit testing framework for test driven security of AWS, GCP, Heroku and more.
Stars: ✭ 91 (-11.65%)
Mutual labels:  security-audit
Phpdoc Parser
Next-gen phpDoc parser with support for intersection types and generics
Stars: ✭ 569 (+452.43%)
Mutual labels:  static-code-analysis
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-50.49%)
Mutual labels:  information-security
Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (+446.6%)
Mutual labels:  information-security
Eslint Config Standard Jsx
ESLint Shareable Config for JSX support in JavaScript Standard Style
Stars: ✭ 79 (-23.3%)
Mutual labels:  static-code-analysis
Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (+433.98%)
Mutual labels:  static-code-analysis
Pythem
pentest framework
Stars: ✭ 1,060 (+929.13%)
Mutual labels:  security-audit
Npgsql.fsharp.analyzer
F# analyzer that provides embedded SQL syntax analysis, type-checking for parameters and result sets and nullable column detection when writing queries using Npgsql.FSharp.
Stars: ✭ 103 (+0%)
Mutual labels:  static-code-analysis
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-30.1%)
Mutual labels:  security-audit
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+672.82%)
Mutual labels:  security-audit
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Stars: ✭ 513 (+398.06%)
Mutual labels:  security-audit
Pytos
A Python SDK for Tufin Orchestration Suite
Stars: ✭ 49 (-52.43%)
Mutual labels:  security-audit
Klar
Integration of Clair and Docker Registry
Stars: ✭ 480 (+366.02%)
Mutual labels:  security-audit
Phpinspectionsea
A Static Code Analyzer for PHP (a PhpStorm/Idea Plugin)
Stars: ✭ 1,211 (+1075.73%)
Mutual labels:  static-code-analysis
Sonar Dotnet
Code analyzer for C# and VB.NET projects https://redirect.sonarsource.com/plugins/vbnet.html
Stars: ✭ 466 (+352.43%)
Mutual labels:  static-code-analysis
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-64.08%)
Mutual labels:  security-audit
Hack
🔰渗透测试资源库🔰黑客工具🔰维基解密文件🔰木马免杀🔰信息安全🔰技能树🔰数据库泄露🔰
Stars: ✭ 460 (+346.6%)
Mutual labels:  information-security
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-13.59%)
Mutual labels:  security-audit
Rubocop Rails
A RuboCop extension focused on enforcing Rails best practices and coding conventions.
Stars: ✭ 433 (+320.39%)
Mutual labels:  static-code-analysis
Rubocop Packaging
A RuboCop extension focused on enforcing upstream best practices and coding conventions.
Stars: ✭ 29 (-71.84%)
Mutual labels:  static-code-analysis
Souffle
Soufflé is a variant of Datalog for tool designers crafting analyses in Horn clauses. Soufflé synthesizes a native parallel C++ program from a logic specification.
Stars: ✭ 426 (+313.59%)
Mutual labels:  static-code-analysis
Shodanz
🔭 A modern, async Ruby gem for Shodan, the world's first search engine for Internet-connected devices.
Stars: ✭ 74 (-28.16%)
Mutual labels:  information-security
Prealloc
prealloc is a Go static analysis tool to find slice declarations that could potentially be preallocated.
Stars: ✭ 419 (+306.8%)
Mutual labels:  static-code-analysis
Wordpress Exploit Framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Stars: ✭ 882 (+756.31%)
Mutual labels:  security-audit
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (+304.85%)
Mutual labels:  security-audit
Unimport
A linter, formatter for finding and removing unused import statements.
Stars: ✭ 96 (-6.8%)
Mutual labels:  static-code-analysis
Eslint Config Standard React
ESLint Shareable Config for React/JSX support in JavaScript Standard Style
Stars: ✭ 416 (+303.88%)
Mutual labels:  static-code-analysis
Eslint Plugin
ESLint configurations and additional rules for me
Stars: ✭ 19 (-81.55%)
Mutual labels:  static-code-analysis
My Infosec Awesome
My curated list of awesome links, resources and tools on infosec related topics
Stars: ✭ 412 (+300%)
Mutual labels:  information-security
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (+1042.72%)
Mutual labels:  security-audit
Php Parser
🌿 NodeJS PHP Parser - extract AST or tokens (PHP5 and PHP7)
Stars: ✭ 400 (+288.35%)
Mutual labels:  static-code-analysis
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-84.47%)
Mutual labels:  security-audit
Wala
T.J. Watson Libraries for Analysis
Stars: ✭ 395 (+283.5%)
Mutual labels:  static-code-analysis
Secure Ios App Dev
Collection of the most common vulnerabilities found in iOS applications
Stars: ✭ 1,288 (+1150.49%)
Mutual labels:  security-audit
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+653.4%)
Mutual labels:  security-audit
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+690.29%)
Mutual labels:  security-audit
Sniffer
A Sniffer for Open-WLAN
Stars: ✭ 103 (+0%)
Mutual labels:  information-security
Awesome Cloud Security
Curated list of awesome cloud security blogs, podcasts, standards, projects, and examples.
Stars: ✭ 98 (-4.85%)
Mutual labels:  information-security
Github Dorks
Find leaked secrets via github search
Stars: ✭ 1,332 (+1193.2%)
Mutual labels:  security-audit
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-15.53%)
Mutual labels:  security-audit
61-120 of 395 similar projects