All Projects → Jxnet → Similar Projects or Alternatives

484 Open source projects that are alternatives of or similar to Jxnet

prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (+30846.15%)
Mutual labels:  security-audit
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (+273.08%)
Mutual labels:  security-audit
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (+592.31%)
Mutual labels:  security-audit
Github Dorks
Find leaked secrets via github search
Stars: ✭ 1,332 (+5023.08%)
Mutual labels:  security-audit
vilicus
Vilicus is an open source tool that orchestrates security scans of container images(docker/oci) and centralizes all results into a database for further analysis and metrics.
Stars: ✭ 82 (+215.38%)
Mutual labels:  security-scanner
Frost
Unit testing framework for test driven security of AWS, GCP, Heroku and more.
Stars: ✭ 91 (+250%)
Mutual labels:  security-audit
Anteater
Anteater - CI/CD Gate Check Framework
Stars: ✭ 174 (+569.23%)
Mutual labels:  security-audit
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (+865.38%)
Mutual labels:  security-audit
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (+211.54%)
Mutual labels:  security-audit
Rails Security Checklist
🔑 Community-driven Rails Security Checklist (see our GitHub Issues for the newest checks that aren't yet in the README)
Stars: ✭ 1,265 (+4765.38%)
Mutual labels:  security-audit
Terraform Aws Cloudtrail Cloudwatch Alarms
Terraform module for creating alarms for tracking important changes and occurrences from cloudtrail.
Stars: ✭ 170 (+553.85%)
Mutual labels:  security-audit
d4-core
D4 core software (server and sample sensor client)
Stars: ✭ 40 (+53.85%)
Mutual labels:  network-security
dcweb
三方依赖库扫描系统
Stars: ✭ 75 (+188.46%)
Mutual labels:  security-scanner
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (+538.46%)
Mutual labels:  security-audit
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (+176.92%)
Mutual labels:  security-audit
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (+4426.92%)
Mutual labels:  security-audit
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (+530.77%)
Mutual labels:  security-audit
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (+176.92%)
Mutual labels:  security-audit
Filewatcher
A simple auditing utility for macOS
Stars: ✭ 233 (+796.15%)
Mutual labels:  security-audit
Iotshark
IotShark - Monitoring and Analyzing IoT Traffic
Stars: ✭ 69 (+165.38%)
Mutual labels:  security-audit
Cloud Security Audit
A command line security audit tool for Amazon Web Services
Stars: ✭ 68 (+161.54%)
Mutual labels:  security-audit
Striptls
proxy poc implementation of STARTTLS stripping attacks
Stars: ✭ 163 (+526.92%)
Mutual labels:  security-audit
sniffer
Sniffer is an http packet capture tool, base on golang gopacket(libpcap)
Stars: ✭ 50 (+92.31%)
Mutual labels:  libpcap
Bettercap
DEPRECATED, bettercap developement moved here: https://github.com/bettercap/bettercap
Stars: ✭ 2,518 (+9584.62%)
Mutual labels:  security-audit
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (+138.46%)
Mutual labels:  security-audit
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (+111.54%)
Mutual labels:  security-audit
Cornerstone
Linux命令转发记录
Stars: ✭ 51 (+96.15%)
Mutual labels:  security-audit
Hardentheworld
Harden the world is a community driven project to develop hardening guidelines and checklists for common software and devices.
Stars: ✭ 158 (+507.69%)
Mutual labels:  security-audit
Pythem
pentest framework
Stars: ✭ 1,060 (+3976.92%)
Mutual labels:  security-audit
Kubestriker
A Blazing fast Security Auditing tool for Kubernetes
Stars: ✭ 213 (+719.23%)
Mutual labels:  security-audit
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (+507.69%)
Mutual labels:  security-audit
Pytos
A Python SDK for Tufin Orchestration Suite
Stars: ✭ 49 (+88.46%)
Mutual labels:  security-audit
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (+42.31%)
Mutual labels:  security-audit
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (+503.85%)
Mutual labels:  security-audit
Repo Security Scanner
CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys
Stars: ✭ 977 (+3657.69%)
Mutual labels:  security-audit
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+996.15%)
Mutual labels:  security-audit
Chat-Bot-Security-Checklist
Chat Bot Security Checklist
Stars: ✭ 20 (-23.08%)
Mutual labels:  security-audit
Crumble
Menu driven wordlist generator in C++
Stars: ✭ 19 (-26.92%)
Mutual labels:  security-audit
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (+753.85%)
Mutual labels:  security-audit
Ssti Payloads
🎯 Server Side Template Injection Payloads
Stars: ✭ 150 (+476.92%)
Mutual labels:  security-audit
Wordpress Exploit Framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Stars: ✭ 882 (+3292.31%)
Mutual labels:  security-audit
S3 Permission Checker
Check read, write permissions on S3 buckets in your account
Stars: ✭ 18 (-30.77%)
Mutual labels:  security-audit
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (+465.38%)
Mutual labels:  security-audit
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-38.46%)
Mutual labels:  security-audit
Roslyn Security Guard
Roslyn analyzers that aim to help security audit on .NET applications.
Stars: ✭ 214 (+723.08%)
Mutual labels:  security-audit
Mix audit
🕵️‍♀️ MixAudit provides a mix deps.audit task to scan a project Mix dependencies for known Elixir security vulnerabilities
Stars: ✭ 146 (+461.54%)
Mutual labels:  security-audit
Cs Suite
Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
Stars: ✭ 815 (+3034.62%)
Mutual labels:  security-audit
Gcp Audit
A tool for auditing security properties of GCP projects.
Stars: ✭ 140 (+438.46%)
Mutual labels:  security-audit
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+2884.62%)
Mutual labels:  security-audit
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+2850%)
Mutual labels:  security-audit
ninjaberry
Ninjaberry: Raspberry Pi UI for @bettercap
Stars: ✭ 39 (+50%)
Mutual labels:  security-scanner
G Scout
Google Cloud Platform Security Tool
Stars: ✭ 210 (+707.69%)
Mutual labels:  security-audit
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (+438.46%)
Mutual labels:  security-audit
Graudit
grep rough audit - source code auditing tool
Stars: ✭ 747 (+2773.08%)
Mutual labels:  security-audit
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+2746.15%)
Mutual labels:  security-audit
Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (+426.92%)
Mutual labels:  security-audit
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+24057.69%)
Mutual labels:  security-audit
Whispers
Identify hardcoded secrets and dangerous behaviours
Stars: ✭ 66 (+153.85%)
Mutual labels:  security-audit
Edr Testing Script
Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads
Stars: ✭ 136 (+423.08%)
Mutual labels:  security-audit
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+2688.46%)
Mutual labels:  security-audit
61-120 of 484 similar projects