All Projects → jawfish → Similar Projects or Alternatives

286 Open source projects that are alternatives of or similar to jawfish

Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+847.62%)
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (+304.76%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+822.62%)
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+327.38%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+332.14%)
Vuln Web Apps
A curated list of vulnerable web applications.
Stars: ✭ 128 (+52.38%)
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+653.57%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+10428.57%)
Vulny Code Static Analysis
Python script to detect vulnerabilities inside PHP source code using static analysis, based on regex
Stars: ✭ 207 (+146.43%)
Threatplaybook
A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestration
Stars: ✭ 173 (+105.95%)
Mutual labels:  application-security
serverless-snyk
Serverless plugin for securing your dependencies with Snyk
Stars: ✭ 40 (-52.38%)
Mutual labels:  vulnerabilities
Xvwa
XVWA is intentionally designed with many security flaws and enough technical ground to upskill application security knowledge. This whole idea is to evangelize web application security issues. Do let us know your suggestions for improvement or any more vulnerability you would like to see in XVWA future releases.
Stars: ✭ 1,540 (+1733.33%)
Mutual labels:  application-security
Rfi Lfi Payload List
🎯 RFI/LFI Payload List
Stars: ✭ 202 (+140.48%)
Mutual labels:  application-security
CyberQueens
CyberQueens lesson materials - learning resources and exercises for aspiring reverse engineers, exploit developers, and hackers 👩‍💻👨‍💻
Stars: ✭ 30 (-64.29%)
Mutual labels:  vulnerabilities
Web Methodology
Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki
Stars: ✭ 142 (+69.05%)
Mutual labels:  application-security
WebSecurityScannerWhitePaper
收集网络上公开的漏洞扫描器的白皮书。
Stars: ✭ 25 (-70.24%)
Mutual labels:  security-scanner
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (+34.52%)
Mutual labels:  application-security
vilicus
Vilicus is an open source tool that orchestrates security scans of container images(docker/oci) and centralizes all results into a database for further analysis and metrics.
Stars: ✭ 82 (-2.38%)
Mutual labels:  security-scanner
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+1351.19%)
Mutual labels:  application-security
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stars: ✭ 908 (+980.95%)
Mutual labels:  application-security
akamai-arl-hack
Script to test open Akamai ARL vulnerability.
Stars: ✭ 70 (-16.67%)
Mutual labels:  vulnerabilities
juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 7,533 (+8867.86%)
Mutual labels:  application-security
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+51.19%)
Mutual labels:  vulnerabilities
Janusec
Janusec Application Gateway, Provides Fast and Secure Application Delivery. JANUSEC应用网关,提供快速、安全的应用交付。
Stars: ✭ 771 (+817.86%)
Mutual labels:  application-security
Awesome Php Security
Awesome PHP Security Resources 🕶🐘🔐
Stars: ✭ 666 (+692.86%)
Mutual labels:  application-security
ninjaberry
Ninjaberry: Raspberry Pi UI for @bettercap
Stars: ✭ 39 (-53.57%)
Mutual labels:  security-scanner
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+683.33%)
Mutual labels:  application-security
Wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Stars: ✭ 3,873 (+4510.71%)
Mutual labels:  application-security
Jxnet
Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface).
Stars: ✭ 26 (-69.05%)
Mutual labels:  security-scanner
Awesome Devsecops
Curating the best DevSecOps resources and tooling.
Stars: ✭ 188 (+123.81%)
Mutual labels:  application-security
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (-21.43%)
Mutual labels:  vulnerabilities
Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Stars: ✭ 173 (+105.95%)
Mutual labels:  application-security
flask-vuln
Pretty vulnerable flask app..
Stars: ✭ 23 (-72.62%)
Mutual labels:  vulnerabilities
Continuous Threat Modeling
A Continuous Threat Modeling methodology
Stars: ✭ 138 (+64.29%)
Mutual labels:  application-security
scan-action
Anchore container analysis and scan provided as a GitHub Action
Stars: ✭ 140 (+66.67%)
Mutual labels:  vulnerabilities
Securityrat
OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development
Stars: ✭ 115 (+36.9%)
Mutual labels:  application-security
snyk-maven-plugin
Test and monitor your projects for vulnerabilities with Maven. This plugin is officially maintained by Snyk.
Stars: ✭ 64 (-23.81%)
Mutual labels:  vulnerabilities
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-2.38%)
Mutual labels:  application-security
vimana-framework
Vimana is an experimental security framework that aims to provide resources for auditing Python web applications.
Stars: ✭ 47 (-44.05%)
Mutual labels:  application-security
Vyapi
VyAPI - A cloud based vulnerable hybrid Android App
Stars: ✭ 75 (-10.71%)
Mutual labels:  application-security
kdt
CLI to interact with Kondukto
Stars: ✭ 18 (-78.57%)
Mutual labels:  application-security
NetworkAlarm
A tool to monitor local network traffic for possible security vulnerabilities. Warns user against possible nmap scans, Nikto scans, credentials sent in-the-clear, and shellshock attacks. Currently supports live monitoring and network capture (pcap) scanning.
Stars: ✭ 17 (-79.76%)
Mutual labels:  security-scanner
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Stars: ✭ 749 (+791.67%)
Mutual labels:  application-security
dcweb
三方依赖库扫描系统
Stars: ✭ 75 (-10.71%)
Mutual labels:  security-scanner
dirbpy
This is the new version of dirb in python
Stars: ✭ 36 (-57.14%)
Mutual labels:  security-scanner
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+7364.29%)
Mutual labels:  application-security
Awesome Appsec
A curated list of resources for learning about application security
Stars: ✭ 4,761 (+5567.86%)
Mutual labels:  application-security
cwe-tool
A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.
Stars: ✭ 40 (-52.38%)
Mutual labels:  vulnerabilities
polscan
Zero-setup SSH-based scanner with extensive visualizations for Debian server inventory, policy compliance and vulnerabilities
Stars: ✭ 57 (-32.14%)
Mutual labels:  vulnerabilities
Airship
Secure Content Management for the Modern Web - "The sky is only the beginning"
Stars: ✭ 422 (+402.38%)
Mutual labels:  application-security
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-70.24%)
Mutual labels:  vulnerabilities
yavdb
Yet Another Vulnerability Database
Stars: ✭ 14 (-83.33%)
Mutual labels:  vulnerabilities
Awesome Nginx Security
🔥 A curated list of awesome links related to application security related to the environments with NGINX or Kubernetes Ingres Controller (based on NGINX)
Stars: ✭ 417 (+396.43%)
Mutual labels:  application-security
Grab N Run
Grab’n Run, a simple and effective Java Library for Android projects to secure dynamic code loading.
Stars: ✭ 413 (+391.67%)
Mutual labels:  application-security
pythx
A Python library for the MythX smart contract security analysis platform
Stars: ✭ 30 (-64.29%)
Mutual labels:  security-scanner
Autorize
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
Stars: ✭ 406 (+383.33%)
Mutual labels:  application-security
Bugs-feed
Bug's feed is a local hosted portal where you can search for the latest news, videos, CVEs, vulnerabilities...
Stars: ✭ 90 (+7.14%)
Mutual labels:  vulnerabilities
Zxhookdetection
【iOS应用安全、安全攻防】hook及越狱的基本防护与检测(动态库注入检测、hook检测与防护、越狱检测、签名校验、IDA反编译分析加密协议Demo);【数据传输安全】浅谈http、https与数据加密
Stars: ✭ 241 (+186.9%)
Mutual labels:  application-security
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (+310.71%)
Mutual labels:  application-security
Cheatsheetseries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Stars: ✭ 19,302 (+22878.57%)
Mutual labels:  application-security
1-60 of 286 similar projects