All Projects → Jsprime → Similar Projects or Alternatives

839 Open source projects that are alternatives of or similar to Jsprime

Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+780.76%)
Mutual labels:  security-tools
Telemetrysourcerer
Enumerate and disable common sources of telemetry used by AV/EDR.
Stars: ✭ 400 (-28.06%)
Mutual labels:  security-tools
Cmake Examples
Useful CMake Examples
Stars: ✭ 7,220 (+1198.56%)
Mutual labels:  static-analysis
Tracy
A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.
Stars: ✭ 464 (-16.55%)
Mutual labels:  security-tools
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Stars: ✭ 399 (-28.24%)
Mutual labels:  security-tools
Wala
T.J. Watson Libraries for Analysis
Stars: ✭ 395 (-28.96%)
Mutual labels:  static-analysis
Eslint Plugin Sonarjs
SonarJS rules for ESLint
Stars: ✭ 458 (-17.63%)
Mutual labels:  static-analysis
Credo
A static code analysis tool for the Elixir language with a focus on code consistency and teaching.
Stars: ✭ 4,144 (+645.32%)
Mutual labels:  static-analysis
Svf
Static Value-Flow Analysis Framework for Source Code
Stars: ✭ 540 (-2.88%)
Mutual labels:  static-analysis
Phasar
A LLVM-based static analysis framework.
Stars: ✭ 503 (-9.53%)
Mutual labels:  static-analysis
Awesome Test Automation
A curated list of awesome test automation frameworks, tools, libraries, and software for different programming languages. Sponsored by http://sdclabs.com
Stars: ✭ 4,712 (+747.48%)
Mutual labels:  security-tools
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-30.04%)
Mutual labels:  security-tools
Race The Web
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
Stars: ✭ 385 (-30.76%)
Mutual labels:  security-tools
Awesome Linters
A community-driven list of awesome linters.
Stars: ✭ 439 (-21.04%)
Mutual labels:  static-analysis
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (-30.58%)
Mutual labels:  static-analysis
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-10.07%)
Mutual labels:  security-tools
Go Tools
Staticcheck - The advanced Go linter
Stars: ✭ 4,317 (+676.44%)
Mutual labels:  static-analysis
Enlightn
Your performance & security consultant, an artisan command away.
Stars: ✭ 378 (-32.01%)
Mutual labels:  static-analysis
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (-31.29%)
Mutual labels:  security-tools
Backwardcompatibilitycheck
🆎 Tool to compare two revisions of a class API to check for BC breaks
Stars: ✭ 440 (-20.86%)
Mutual labels:  static-analysis
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-31.29%)
Mutual labels:  security-tools
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (-31.29%)
Mutual labels:  security-tools
Lazy importer
library for importing functions from dlls in a hidden, reverse engineer unfriendly way
Stars: ✭ 544 (-2.16%)
Mutual labels:  static-analysis
Jedi
Awesome autocompletion, static analysis and refactoring library for python
Stars: ✭ 5,037 (+805.94%)
Mutual labels:  static-analysis
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-10.25%)
Mutual labels:  security-tools
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (-21.04%)
Mutual labels:  security-tools
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (-31.47%)
Mutual labels:  security-tools
Pyup
A tool to update your project's dependencies on GitHub. Runs on pyup.io, comes with a command line interface.
Stars: ✭ 379 (-31.83%)
Mutual labels:  security-tools
Spoofcheck
Simple script that checks a domain for email protections
Stars: ✭ 437 (-21.4%)
Mutual labels:  security-tools
Myscan
myscan 被动扫描
Stars: ✭ 373 (-32.91%)
Mutual labels:  security-tools
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (-32.01%)
Mutual labels:  security-tools
Phpat
PHP Architecture Tester - Easy to use architectural testing tool for PHP ✔️
Stars: ✭ 489 (-12.05%)
Mutual labels:  static-analysis
Witnessme
Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.
Stars: ✭ 436 (-21.58%)
Mutual labels:  security-tools
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-34.17%)
Mutual labels:  security-tools
Dss
📄 Documented Style Sheets Parser
Stars: ✭ 375 (-32.55%)
Mutual labels:  static-analysis
Cookie crimes
Read local Chrome cookies without root or decrypting
Stars: ✭ 434 (-21.94%)
Mutual labels:  security-tools
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+838.49%)
Mutual labels:  security-tools
Offensivedlr
Toolbox containing research notes & PoC code for weaponizing .NET's DLR
Stars: ✭ 364 (-34.53%)
Mutual labels:  security-tools
Skyark
SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS
Stars: ✭ 526 (-5.4%)
Mutual labels:  security-tools
Satansword
红队综合渗透框架
Stars: ✭ 482 (-13.31%)
Mutual labels:  security-tools
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-21.76%)
Mutual labels:  security-tools
Android Api Securekeys
Store data in a simple and secure way
Stars: ✭ 372 (-33.09%)
Mutual labels:  security-tools
Cwe checker
cwe_checker finds vulnerable patterns in binary executables
Stars: ✭ 372 (-33.09%)
Mutual labels:  security-scanner
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-33.45%)
Mutual labels:  security-tools
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (-34.89%)
Mutual labels:  static-analysis
Zap Extensions
OWASP ZAP Add-ons
Stars: ✭ 486 (-12.59%)
Mutual labels:  security-scanner
Phpmnd
PHP Magic Number Detector
Stars: ✭ 431 (-22.48%)
Mutual labels:  static-analysis
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (-33.99%)
Mutual labels:  security-tools
Spicypass
A light-weight password manager with a focus on simplicity and security
Stars: ✭ 367 (-33.99%)
Mutual labels:  security-tools
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-23.2%)
Mutual labels:  security-tools
Solhint
Solhint is an open source project created by https://protofire.io. Its goal is to provide a linting utility for Solidity code.
Stars: ✭ 363 (-34.71%)
Mutual labels:  security-scanner
Shellcheck
ShellCheck, a static analysis tool for shell scripts
Stars: ✭ 27,211 (+4794.06%)
Mutual labels:  static-analysis
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-2.16%)
Mutual labels:  security-tools
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (-7.91%)
Mutual labels:  security-tools
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-12.59%)
Mutual labels:  security-tools
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (-23.74%)
Mutual labels:  security-tools
Unsign
Remove code signatures from OSX Mach-O binaries (note: unsigned binaries cannot currently be re-codesign'ed. Patches welcome!)
Stars: ✭ 362 (-34.89%)
Mutual labels:  security-tools
Threatmapper
Identify vulnerabilities in running containers, images, hosts and repositories
Stars: ✭ 361 (-35.07%)
Mutual labels:  security-tools
Elsa
Emacs Lisp Static Analyzer
Stars: ✭ 485 (-12.77%)
Mutual labels:  static-analysis
Chronicle
Public append-only ledger microservice built with Slim Framework
Stars: ✭ 429 (-22.84%)
Mutual labels:  security-tools
61-120 of 839 similar projects