All Projects → Fwanalyzer → Similar Projects or Alternatives

962 Open source projects that are alternatives of or similar to Fwanalyzer

Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-81.15%)
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-6.02%)
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (-58.64%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+2215.18%)
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (-10.99%)
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (-3.93%)
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (-24.61%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-4.97%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-72.51%)
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-71.73%)
Mutual labels:  security-tools, security-audit
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (-61.52%)
Mutual labels:  security-tools, security-audit
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-80.89%)
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-79.32%)
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (-10.47%)
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-76.7%)
Mutual labels:  security-tools, security-audit
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+404.71%)
Mutual labels:  security-tools, security-audit
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+377.49%)
Mutual labels:  security-tools, security-audit
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+348.43%)
Mutual labels:  security-tools, security-audit
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (-57.07%)
Mutual labels:  security-tools, security-audit
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-52.36%)
Mutual labels:  security-tools, security-audit
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-54.71%)
Mutual labels:  security-tools, security-audit
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-49.21%)
Mutual labels:  security-tools, security-audit
Cobra
Source Code Security Audit (源代码安全审计)
Stars: ✭ 2,802 (+633.51%)
Mutual labels:  security-tools, security-audit
Isthislegit
Dashboard to collect, analyze, and respond to reported phishing emails.
Stars: ✭ 251 (-34.29%)
Filewatcher
A simple auditing utility for macOS
Stars: ✭ 233 (-39.01%)
Mutual labels:  filesystem, security-audit
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+1093.98%)
Mutual labels:  security-tools, security-audit
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (-81.15%)
Mutual labels:  security-tools, security-audit
burp-aem-scanner
Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.
Stars: ✭ 60 (-84.29%)
assimilation-official
This is the official main repository for the Assimilation project
Stars: ✭ 47 (-87.7%)
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (-1.05%)
Mutual labels:  security-tools, security-audit
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+219.11%)
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (+208.12%)
Mutual labels:  security-tools, security-audit
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-74.61%)
Mutual labels:  security-tools, security-audit
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (-75.65%)
Mutual labels:  security-tools, security-audit
Ssh Mitm
ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation
Stars: ✭ 335 (-12.3%)
Mutual labels:  security-tools, security-audit
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-81.15%)
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-68.59%)
Mutual labels:  security-tools, security-audit
Nosqli
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
Stars: ✭ 120 (-68.59%)
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-69.63%)
Mutual labels:  security-tools, security-audit
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-57.59%)
Mutual labels:  security-tools, security-audit
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-57.59%)
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-33.25%)
Mutual labels:  security-tools, security-audit
Kubestriker
A Blazing fast Security Auditing tool for Kubernetes
Stars: ✭ 213 (-44.24%)
Mutual labels:  security-tools, security-audit
H1domains
HackerOne "in scope" domains
Stars: ✭ 223 (-41.62%)
Fisy Fuzz
This is the full file system fuzzing framework that I presented at the Hack in the Box 2020 Lockdown Edition conference in April.
Stars: ✭ 110 (-71.2%)
Mutual labels:  filesystem, security-tools
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (-43.46%)
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-17.8%)
Mutual labels:  security-tools, security-audit
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (-25.39%)
docker-wallarm-node
⚡️ Docker official image for Wallarm Node. API security platform agent.
Stars: ✭ 18 (-95.29%)
Bundler Audit
Patch-level verification for Bundler
Stars: ✭ 2,393 (+526.44%)
Mutual labels:  security-tools, security-audit
Soteria
Plugin to block compilation when unapproved dependencies are used or code styling does not comply.
Stars: ✭ 36 (-90.58%)
django-security-check
Helps you continuously monitor and fix common security vulnerabilities in your Django application.
Stars: ✭ 69 (-81.94%)
Security4Delphi
Enables and use of the concept of security in your Delphi applications
Stars: ✭ 39 (-89.79%)
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-31.68%)
Mutual labels:  security-tools, security-audit
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-30.89%)
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+204.71%)
Zbn
安全编排与自动化响应平台
Stars: ✭ 201 (-47.38%)
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-90.58%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+737.17%)
Securecodebox
secureCodeBox (SCB) - continuous secure delivery out of the box
Stars: ✭ 279 (-26.96%)
1-60 of 962 similar projects