All Projects → erebus → Similar Projects or Alternatives

144 Open source projects that are alternatives of or similar to erebus

Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+976.39%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+12183.33%)
Nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
Stars: ✭ 6,307 (+8659.72%)
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+1145.83%)
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-22.22%)
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+1301.39%)
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (+229.17%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+154.17%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+3101.39%)
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+3111.11%)
www-project-zap
OWASP Zed Attack Proxy project landing page.
Stars: ✭ 52 (-27.78%)
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-77.78%)
Libellux-Up-and-Running
Libellux: Up & Running provides documentation on how-to install open-source software from source. The focus is Zero Trust Network to enhance the security for existing applications or install tools to detect and prevent threats.
Stars: ✭ 19 (-73.61%)
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (+270.83%)
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (+43.06%)
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (+58.33%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+473.61%)
Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (+2351.39%)
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (+1325%)
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+425%)
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+4248.61%)
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+1366.67%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+12590.28%)
cd
CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross-site scripting and other exploitable vulnerabilities.
Stars: ✭ 33 (-54.17%)
Mutual labels:  vulnerability-scanner
wazuh-ansible
Wazuh - Ansible playbook
Stars: ✭ 166 (+130.56%)
Mutual labels:  vulnerability-detection
gvm-tools
Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance
Stars: ✭ 143 (+98.61%)
Mutual labels:  vulnerability-assessment
GraphDeeSmartContract
Smart contract vulnerability detection using graph neural network (DR-GCN).
Stars: ✭ 84 (+16.67%)
Mutual labels:  vulnerability-detection
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (+1.39%)
Mutual labels:  vulnerability-detection
lava
Microsoft Azure Exploitation Framework
Stars: ✭ 46 (-36.11%)
Mutual labels:  vulnerability-assessment
GNNSCVulDetector
Smart Contract Vulnerability Detection Using Graph Neural Networks (IJCAI-20 Accepted)
Stars: ✭ 42 (-41.67%)
Mutual labels:  vulnerability-detection
vulnerability-db
Vulnerability database and package search for sources such as OSV, NVD, GitHub and npm.
Stars: ✭ 36 (-50%)
Mutual labels:  vulnerability-detection
Dr checker
DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers
Stars: ✭ 251 (+248.61%)
Mutual labels:  vulnerability-detection
Saucerframe
python3批量poc检测工具
Stars: ✭ 242 (+236.11%)
Mutual labels:  vulnerability-detection
Powerexploit
Post-Exploitation 😎 module for Penetration Tester and Hackers.
Stars: ✭ 26 (-63.89%)
Mutual labels:  vulnerability-assessment
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (+273.61%)
Mutual labels:  vulnerability-detection
wazuh-packages
Wazuh - Tools for packages creation
Stars: ✭ 54 (-25%)
Mutual labels:  vulnerability-detection
Wazuh Kibana App
Wazuh - Kibana plugin
Stars: ✭ 212 (+194.44%)
Mutual labels:  vulnerability-detection
Wazuh Docker
Wazuh - Docker containers
Stars: ✭ 213 (+195.83%)
Mutual labels:  vulnerability-detection
iust deep fuzz
Advanced file format fuzzer based-on deep neural language models.
Stars: ✭ 36 (-50%)
Mutual labels:  vulnerability-detection
Qsfuzz
qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.
Stars: ✭ 201 (+179.17%)
Mutual labels:  vulnerability-detection
dr checker 4 linux
Port of "DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers" to Clang/LLVM 10 and Linux Kernel
Stars: ✭ 34 (-52.78%)
Mutual labels:  vulnerability-detection
T-XPLOITER
T-XPLOITER is a Perl program for detect and (even) exploit website(s). Why the name is T-XPLOITER ? T means Triple, XPLOITER means Exploiter. This program has 3 features and functions to detect and (even) exploit website(s), just check it out :).
Stars: ✭ 13 (-81.94%)
Mutual labels:  vulnerability-detection
Wazuh
Wazuh - The Open Source Security Platform
Stars: ✭ 3,154 (+4280.56%)
Mutual labels:  vulnerability-detection
patton-cli
The knife of the Admin & Security auditor
Stars: ✭ 42 (-41.67%)
Mutual labels:  vulnerability-detection
Sensitivefilescan
Stars: ✭ 174 (+141.67%)
Mutual labels:  vulnerability-detection
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (+125%)
Mutual labels:  vulnerability-detection
JAW
JAW: A Graph-based Security Analysis Framework for JavaScript and Client-side CSRF
Stars: ✭ 26 (-63.89%)
Mutual labels:  vulnerability-detection
FUNDED NISL
FUNDED is a novel learning framework for building vulnerability detection models.
Stars: ✭ 49 (-31.94%)
Mutual labels:  vulnerability-detection
wazuh-cloudformation
Wazuh - Amazon AWS Cloudformation
Stars: ✭ 32 (-55.56%)
Mutual labels:  vulnerability-detection
kubescape
Kubescape is a K8s open-source tool providing a multi-cloud K8s single pane of glass, including risk analysis, security compliance, RBAC visualizer and image vulnerabilities scanning.
Stars: ✭ 7,340 (+10094.44%)
Mutual labels:  vulnerability-detection
Asset Scan
asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
Stars: ✭ 149 (+106.94%)
Mutual labels:  vulnerability-detection
Lein Nvd
National Vulnerability Database dependency-checker plugin for Leiningen
Stars: ✭ 146 (+102.78%)
Mutual labels:  vulnerability-detection
MixewayScanner
Mixeway Scanner is Spring Boot application which aggregate integration with number of OpenSource Vulnerability scanners - both SAST and DAST types
Stars: ✭ 15 (-79.17%)
Mutual labels:  vulnerability-detection
Detexploit
OSS Vulnerability Scanner for Windows Platform
Stars: ✭ 146 (+102.78%)
Mutual labels:  vulnerability-detection
dorkScanner
A typical search engine dork scanner scrapes search engines with dorks that you provide in order to find vulnerable URLs.
Stars: ✭ 93 (+29.17%)
Mutual labels:  vulnerability-scanner
aqua-microscanner-plugin
Enables scanning of docker builds in Jenkins for OS package vulnerabilities.
Stars: ✭ 37 (-48.61%)
Mutual labels:  vulnerability-scanner
Burp Molly Pack
Security checks pack for Burp Suite
Stars: ✭ 123 (+70.83%)
Mutual labels:  vulnerability-detection
Eternalview
EternalView is an all in one basic information gathering and vulnerability assessment tool
Stars: ✭ 118 (+63.89%)
Mutual labels:  vulnerability-detection
PyCPU
Central Processing Unit Information Gathering Tool
Stars: ✭ 19 (-73.61%)
Mutual labels:  vulnerability-detection
teye scanner for book
《白帽子讲Web扫描》书籍参考代码
Stars: ✭ 101 (+40.28%)
Mutual labels:  vulnerability-assessment
1-60 of 144 similar projects