All Projects → Hunter → Similar Projects or Alternatives

101 Open source projects that are alternatives of or similar to Hunter

awesome-policy-as-code
A curated list of policy-as-code resources like blogs, videos, and tools to practice on for learning Policy-as-Code.
Stars: ✭ 121 (-57.24%)
Mutual labels:  devsecops
perimeterator
'Continuous' AWS perimeter monitoring: Periodically scan internet facing AWS resources to detect misconfigured services.
Stars: ✭ 59 (-79.15%)
Mutual labels:  devsecops
cdkgoat
CdkGoat is Bridgecrew's "Vulnerable by Design" AWS CDK repository. CdkGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
Stars: ✭ 27 (-90.46%)
Mutual labels:  devsecops
container-security-checklist
Checklist for container security - devsecops practices
Stars: ✭ 999 (+253%)
Mutual labels:  devsecops
prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (+2743.11%)
Mutual labels:  devsecops
netmaker
Netmaker makes networks with WireGuard. Netmaker automates fast, secure, and distributed virtual networks.
Stars: ✭ 4,147 (+1365.37%)
Mutual labels:  devsecops
havengrc
☁️Haven GRC - easier governance, risk, and compliance 👨‍⚕️👮‍♀️🦸‍♀️🕵️‍♀️👩‍🔬
Stars: ✭ 83 (-70.67%)
Mutual labels:  devsecops
dependency-track-maven-plugin
Maven plugin that integrates with a Dependency Track server to submit dependency manifests and optionally fail execution when vulnerable dependencies are found.
Stars: ✭ 28 (-90.11%)
Mutual labels:  devsecops
kdt
CLI to interact with Kondukto
Stars: ✭ 18 (-93.64%)
Mutual labels:  devsecops
aws-firewall-factory
Deploy, update, and stage your WAFs while managing them centrally via FMS.
Stars: ✭ 72 (-74.56%)
Mutual labels:  devsecops
dohq-ai-best-practices
Внедрение и эксплуатация PT Application Inspector. Подробнее: https://habr.com/ru/company/pt/blog/557142/
Stars: ✭ 22 (-92.23%)
Mutual labels:  devsecops
Chopchop
ChopChop is a CLI to help developers scanning endpoints and identifying exposition of sensitive services/files/folders.
Stars: ✭ 227 (-19.79%)
Mutual labels:  devsecops
secureCodeBox-v2
This Repository contains the stable beta preview of the next major secureCodeBox (SCB) release v2.0.0.
Stars: ✭ 23 (-91.87%)
Mutual labels:  devsecops
DongTai-agent-java
Java Agent is a Java application probe of DongTai IAST, which collects method invocation data during runtime of Java application by dynamic hooks.
Stars: ✭ 592 (+109.19%)
Mutual labels:  devsecops
GDPRDPIAT
A GDPR Data Protection Impact Assessment (DPIA) tool to assist organisations to evaluate data protection risks with respect to the EU's General Data Protection Regulation. 🇪🇺
Stars: ✭ 28 (-90.11%)
Mutual labels:  devsecops
postee
Simple message routing system that receives input messages through a webhook interface and can enforce actions using predefined outputs via integrations.
Stars: ✭ 160 (-43.46%)
Mutual labels:  devsecops
sonarqube-action
Integrate SonarQube scanner to GitHub Actions
Stars: ✭ 90 (-68.2%)
Mutual labels:  devsecops
introspector
A schema and set of tools for using SQL to query cloud infrastructure.
Stars: ✭ 61 (-78.45%)
Mutual labels:  devsecops
django-security-check
Helps you continuously monitor and fix common security vulnerabilities in your Django application.
Stars: ✭ 69 (-75.62%)
Mutual labels:  devsecops
lunasec
LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTrace GitHub App: https://github.com/marketplace/lunatrace-by-lunasec/
Stars: ✭ 1,261 (+345.58%)
Mutual labels:  devsecops
secure-pipeline-advisor
Improve your code security by running different security checks/validation in a simple way.
Stars: ✭ 25 (-91.17%)
Mutual labels:  devsecops
DevSecOps
Ultimate DevSecOps library
Stars: ✭ 4,450 (+1472.44%)
Mutual labels:  devsecops
snyk-security-scanner-plugin
Test and monitor your projects for vulnerabilities with Jenkins. This plugin is officially maintained by Snyk.
Stars: ✭ 33 (-88.34%)
Mutual labels:  devsecops
Gg Shield Action
GitGuardian Shield GitHub Action - Find exposed credentials in your commits
Stars: ✭ 248 (-12.37%)
Mutual labels:  devsecops
intercept
INTERCEPT / Policy as Code Static Analysis Auditing / SAST
Stars: ✭ 54 (-80.92%)
Mutual labels:  devsecops
cscanner
An open source, multi-cloud DevSecOps compliance checker
Stars: ✭ 19 (-93.29%)
Mutual labels:  devsecops
Awesome Devsecops
An authoritative list of awesome devsecops tools with the help from community experiments and contributions.
Stars: ✭ 2,805 (+891.17%)
Mutual labels:  devsecops
devops-infra-demo
Growing repository of Infrastructure as Code demos (initially created for DevOps Wall Street)
Stars: ✭ 31 (-89.05%)
Mutual labels:  devsecops
gitavscan
Git Anti-Virus Scan Action - Detect trojans, viruses, malware & other malicious threats.
Stars: ✭ 23 (-91.87%)
Mutual labels:  devsecops
qodana-action
⚙️ Scan your Java, Kotlin, PHP, Python, JavaScript, TypeScript projects at GitHub with Qodana
Stars: ✭ 112 (-60.42%)
Mutual labels:  devsecops
workshop-devsecops
La intención de la workshop es mostrar y orientar a los equipos de desarrollo, seguridad y devops (entre otros) que quieran comenzar en DevSecOps, a segurar sus aplicaciones o bien a conocer un poco más acerca del desarrollo seguro, para esto, estaremos otorgando algunos tips e información que fuimos aprendiendo para armar un Pipeline DevSecOps …
Stars: ✭ 14 (-95.05%)
Mutual labels:  devsecops
advanced-security-compliance
GitHub Advance Security Compliance Action
Stars: ✭ 106 (-62.54%)
Mutual labels:  devsecops
tfquery
tfquery: Run SQL queries on your Terraform infrastructure. Query resources and analyze its configuration using a SQL-powered framework.
Stars: ✭ 297 (+4.95%)
Mutual labels:  devsecops
Openrasp Iast
IAST 灰盒扫描工具
Stars: ✭ 253 (-10.6%)
Mutual labels:  devsecops
MixewayHub
Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayHub project contain one click docker-compose file which configure and run images from docker hub.
Stars: ✭ 80 (-71.73%)
Mutual labels:  devsecops
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (-14.49%)
Mutual labels:  devsecops
vimana-framework
Vimana is an experimental security framework that aims to provide resources for auditing Python web applications.
Stars: ✭ 47 (-83.39%)
Mutual labels:  devsecops
aws-pipeline
Build a CI/CD for Microservices and Serverless Functions in AWS ☁️
Stars: ✭ 32 (-88.69%)
Mutual labels:  devsecops
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
Stars: ✭ 129 (-54.42%)
Mutual labels:  devsecops
cfngoat
Cfngoat is Bridgecrew's "Vulnerable by Design" Cloudformation repository. Cfngoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
Stars: ✭ 70 (-75.27%)
Mutual labels:  devsecops
DevSecOps-Toolchain
DevSecOps Toolchain
Stars: ✭ 102 (-63.96%)
Mutual labels:  devsecops
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+1030.04%)
Mutual labels:  devsecops
privapi
Detect Sensitive REST API communication using Deep Neural Networks
Stars: ✭ 42 (-85.16%)
Mutual labels:  devsecops
nightfall dlp action
GitHub Data Loss Prevention (DLP) Action: Scan Pull Requests for sensitive data, like credentials & secrets, PII, credit card numbers, and more.
Stars: ✭ 46 (-83.75%)
Mutual labels:  devsecops
dep-scan
Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. Supports both local repos and container images. Integrates with various CI environments such as Azure Pipelines, CircleCI and Google CloudBuild. No server required!
Stars: ✭ 346 (+22.26%)
Mutual labels:  devsecops
spring-boot-microservice-best-practices
Best practices and integrations available for Spring Boot based Microservice in a single repository.
Stars: ✭ 139 (-50.88%)
Mutual labels:  devsecops
ggshield-action
GitGuardian Shield GitHub Action - Find exposed credentials in your commits
Stars: ✭ 304 (+7.42%)
Mutual labels:  devsecops
gitleaks
Protect and discover secrets using Gitleaks 🔑
Stars: ✭ 10,520 (+3617.31%)
Mutual labels:  devsecops
ggshield
Find and fix 360+ types of hardcoded secrets and 70+ types of infrastructure-as-code misconfigurations.
Stars: ✭ 1,272 (+349.47%)
Mutual labels:  devsecops
big-bang
Big Bang is a declarative, continuous delivery tool for core DoD hardened and approved packages into a Kubernetes cluster.
Stars: ✭ 55 (-80.57%)
Mutual labels:  devsecops
sdp-pipeline-framework
The Solutions Delivery Platform runtime pipeline framework
Stars: ✭ 41 (-85.51%)
Mutual labels:  devsecops
mapi-action
🤖 Run a Mayhem for API scan in GitHub Actions
Stars: ✭ 16 (-94.35%)
Mutual labels:  devsecops
Sast Scan
Scan is a free & Open Source DevSecOps tool for performing static analysis based security testing of your applications and its dependencies. CI and Git friendly.
Stars: ✭ 234 (-17.31%)
Mutual labels:  devsecops
makes
A DevSecOps framework powered by Nix.
Stars: ✭ 158 (-44.17%)
Mutual labels:  devsecops
prancer-compliance-test
This repository includes cloud security policies for IaC and live resources.
Stars: ✭ 32 (-88.69%)
Mutual labels:  devsecops
Securecodebox
secureCodeBox (SCB) - continuous secure delivery out of the box
Stars: ✭ 279 (-1.41%)
Mutual labels:  devsecops
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-5.65%)
Mutual labels:  devsecops
mobsf-ci
All that is required to run MobSF in the ci
Stars: ✭ 37 (-86.93%)
Mutual labels:  devsecops
log4j-cve-2021-44228
Ansible detector scanner playbook to verify target Linux hosts using the official Red Hat Log4j detector script RHSB-2021-009 Remote Code Execution - log4j (CVE-2021-44228)
Stars: ✭ 58 (-79.51%)
Mutual labels:  devsecops
ochrona-cli
A command line tool for detecting vulnerabilities in Python dependencies and doing safe package installs
Stars: ✭ 46 (-83.75%)
Mutual labels:  devsecops
1-60 of 101 similar projects