All Projects β†’ Faraday β†’ Similar Projects or Alternatives

2595 Open source projects that are alternatives of or similar to Faraday

Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-94.15%)
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (-92.43%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-97.75%)
Docker Security Images
πŸ” Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-94.62%)
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (-86.15%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (-27.92%)
Holisticinfosec For Webdevelopers Fascicle0
πŸ“š Overview πŸ”’ Tooling πŸ”’ Process πŸ”’ Physical πŸ”’ People πŸ“š
Stars: ✭ 37 (-98.84%)
Mutual labels:  devops, infosec, security-audit, devsecops
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (-87.77%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-88.06%)
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-88.18%)
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (-43.65%)
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (-78.8%)
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-94.31%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-94.93%)
dep-scan
Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. Supports both local repos and container images. Integrates with various CI environments such as Azure Pipelines, CircleCI and Google CloudBuild. No server required!
Stars: ✭ 346 (-89.18%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-98.06%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-87.09%)
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (-86.96%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-88.65%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+176.55%)
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (-91.09%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-96.72%)
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+226.8%)
Xunfeng
ε·‘ι£Žζ˜―δΈ€ζ¬Ύι€‚η”¨δΊŽδΌδΈšε†…η½‘ηš„ζΌζ΄žεΏ«ι€ŸεΊ”ζ€₯,巑θˆͺζ‰«ζη³»η»Ÿγ€‚
Stars: ✭ 3,131 (-2.1%)
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-85.58%)
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (-82.61%)
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-98.59%)
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-87.46%)
Habu
Hacking Toolkit
Stars: ✭ 635 (-80.14%)
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-73.51%)
Gourdscanv2
θ’«εŠ¨εΌζΌζ΄žζ‰«ζη³»η»Ÿ
Stars: ✭ 740 (-76.86%)
Mutual labels:  pentesting, infosec, security-audit
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+126.58%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-72.8%)
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-91.84%)
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-96.78%)
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-96.44%)
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-96.25%)
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-97.22%)
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-95.87%)
Mutual labels:  pentesting, penetration-testing, nmap
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-91.59%)
Blackhat Python Book
Code from Blackhat Python book
Stars: ✭ 178 (-94.43%)
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (-90.59%)
sec-scannode
SECεˆ†εΈƒεΌθ΅„δΊ§ζ‰«ζη³»η»Ÿ
Stars: ✭ 8 (-99.75%)
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+30.14%)
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-97.87%)
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (-94.81%)
Awesome Shodan Queries
πŸ” A collection of interesting, funny, and depressing search queries to plug into shodan.io πŸ‘©β€πŸ’»
Stars: ✭ 2,758 (-13.76%)
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-91.65%)
Mutual labels:  infosec, vulnerability, devsecops
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (-86.65%)
Mutual labels:  devops, security-automation, burpsuite
Threatmapper
Identify vulnerabilities in running containers, images, hosts and repositories
Stars: ✭ 361 (-88.71%)
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-98.94%)
Mutual labels:  vulnerability, cve, nessus
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (-13.23%)
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (-82.3%)
Mutual labels:  devops, security-audit, devsecops
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-99.25%)
Mutual labels:  security-audit, vulnerability, infosec
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-94.12%)
Mutual labels:  pentesting, penetration-testing, nmap
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+185.71%)
Kubestriker
A Blazing fast Security Auditing tool for Kubernetes
Stars: ✭ 213 (-93.34%)
Mutual labels:  devops, infosec, security-audit
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-98.06%)
django-security-check
Helps you continuously monitor and fix common security vulnerabilities in your Django application.
Stars: ✭ 69 (-97.84%)
FSEC-VM
Backend logic implementation for Vulnerability Management System
Stars: ✭ 19 (-99.41%)
1-60 of 2595 similar projects