All Projects → H1domains → Similar Projects or Alternatives

503 Open source projects that are alternatives of or similar to H1domains

Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-64.57%)
Soteria
Plugin to block compilation when unapproved dependencies are used or code styling does not comply.
Stars: ✭ 36 (-83.86%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+3865.92%)
NetworkAlarm
A tool to monitor local network traffic for possible security vulnerabilities. Warns user against possible nmap scans, Nikto scans, credentials sent in-the-clear, and shellshock attacks. Currently supports live monitoring and network capture (pcap) scanning.
Stars: ✭ 17 (-92.38%)
Huskyci
Performing security tests inside your CI
Stars: ✭ 398 (+78.48%)
Isthislegit
Dashboard to collect, analyze, and respond to reported phishing emails.
Stars: ✭ 251 (+12.56%)
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (+52.47%)
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-22.42%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+62.78%)
Pyup
A tool to update your project's dependencies on GitHub. Runs on pyup.io, comes with a command line interface.
Stars: ✭ 379 (+69.96%)
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+2716.59%)
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-18.39%)
Subdomainizer
A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.
Stars: ✭ 915 (+310.31%)
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+421.97%)
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-67.71%)
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+1478.92%)
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (+53.36%)
Threatmapper
Identify vulnerabilities in running containers, images, hosts and repositories
Stars: ✭ 361 (+61.88%)
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+64.57%)
Monkey
Infection Monkey - An automated pentest tool
Stars: ✭ 5,572 (+2398.65%)
Hardening
Hardening Ubuntu. Systemd edition.
Stars: ✭ 705 (+216.14%)
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+256.95%)
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (-29.15%)
Linux Secureboot Kit
Tool for complete hardening of Linux boot chain with UEFI Secure Boot
Stars: ✭ 54 (-75.78%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+3997.31%)
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-67.26%)
Zbn
安全编排与自动化响应平台
Stars: ✭ 201 (-9.87%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-27.35%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-72.2%)
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+91.48%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-67.71%)
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+446.64%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-52.91%)
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (-53.81%)
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+226.46%)
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (+29.15%)
Securecodebox
secureCodeBox (SCB) - continuous secure delivery out of the box
Stars: ✭ 279 (+25.11%)
Syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
Stars: ✭ 3,841 (+1622.42%)
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (+18.39%)
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+60.99%)
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (+54.71%)
Gosec
Golang security checker
Stars: ✭ 5,694 (+2453.36%)
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+131.84%)
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (+71.3%)
Webpocket
Exploit management framework
Stars: ✭ 142 (-36.32%)
Nosqli
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
Stars: ✭ 120 (-46.19%)
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (-3.14%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-17.94%)
Mutual labels:  security-tools
Unwebpack Sourcemap
Extract uncompiled, uncompressed SPA code from Webpack source maps.
Stars: ✭ 176 (-21.08%)
Mutual labels:  security-tools
Mosl
Bash script to audit and fix macOS Catalina (10.15.x) security settings
Stars: ✭ 215 (-3.59%)
Mutual labels:  security-tools
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-10.76%)
Mutual labels:  security-tools
Blackhat Python Book
Code from Blackhat Python book
Stars: ✭ 178 (-20.18%)
Mutual labels:  security-automation
Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Stars: ✭ 178 (-20.18%)
Mutual labels:  security-vulnerability
Containerssh
ContainerSSH: Launch containers on demand
Stars: ✭ 195 (-12.56%)
Mutual labels:  security-tools
Dufflebag
Search exposed EBS volumes for secrets
Stars: ✭ 177 (-20.63%)
Mutual labels:  security-tools
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-20.63%)
Mutual labels:  security-tools
Aaia
AWS Identity and Access Management Visualizer and Anomaly Finder
Stars: ✭ 218 (-2.24%)
Mutual labels:  security-tools
Aws Secure Environment Accelerator
The AWS Secure Environment Accelerator is a tool designed to help deploy and operate secure multi-account, multi-region AWS environments on an ongoing basis. The power of the solution is the configuration file which enables the completely automated deployment of customizable architectures within AWS without changing a single line of code.
Stars: ✭ 203 (-8.97%)
Mutual labels:  security-automation
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-13%)
Mutual labels:  security-tools
Stegcloak
Hide secrets with invisible characters in plain text securely using passwords 🧙🏻‍♂️⭐
Stars: ✭ 2,379 (+966.82%)
Mutual labels:  security-tools
1-60 of 503 similar projects