All Projects → kdt → Similar Projects or Alternatives

145 Open source projects that are alternatives of or similar to kdt

Awesome Php Security
Awesome PHP Security Resources 🕶🐘🔐
Stars: ✭ 666 (+3600%)
Mutual labels:  application-security, devsecops
Threatplaybook
A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestration
Stars: ✭ 173 (+861.11%)
Mutual labels:  application-security, devsecops
Awesome Devsecops
Curating the best DevSecOps resources and tooling.
Stars: ✭ 188 (+944.44%)
Mutual labels:  application-security, devsecops
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (+1383.33%)
Mutual labels:  application-security, devsecops
vimana-framework
Vimana is an experimental security framework that aims to provide resources for auditing Python web applications.
Stars: ✭ 47 (+161.11%)
Mutual labels:  application-security, devsecops
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+1894.44%)
Mutual labels:  application-security
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (+355.56%)
Mutual labels:  application-security
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+19361.11%)
Mutual labels:  application-security
gha-setup-scancentral-client
GitHub Action to set up Fortify ScanCentral Client
Stars: ✭ 15 (-16.67%)
Mutual labels:  application-security
sandboxed-fs
Sandboxed Wrapper for Node.js File System API
Stars: ✭ 41 (+127.78%)
Mutual labels:  application-security
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+4322.22%)
Mutual labels:  application-security
Bucket-Flaws
Bucket Flaws ( S3 Bucket Mass Scanner ): A Simple Lightweight Script to Check for Common S3 Bucket Misconfigurations
Stars: ✭ 43 (+138.89%)
Mutual labels:  application-security
Grab N Run
Grab’n Run, a simple and effective Java Library for Android projects to secure dynamic code loading.
Stars: ✭ 413 (+2194.44%)
Mutual labels:  application-security
Securityrat
OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development
Stars: ✭ 115 (+538.89%)
Mutual labels:  application-security
Cheatsheetseries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Stars: ✭ 19,302 (+107133.33%)
Mutual labels:  application-security
Wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Stars: ✭ 3,873 (+21416.67%)
Mutual labels:  application-security
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (+327.78%)
Mutual labels:  application-security
Vyapi
VyAPI - A cloud based vulnerable hybrid Android App
Stars: ✭ 75 (+316.67%)
Mutual labels:  application-security
Damn-Vulnerable-Bank
Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.
Stars: ✭ 379 (+2005.56%)
Mutual labels:  application-security
sdp-pipeline-framework
The Solutions Delivery Platform runtime pipeline framework
Stars: ✭ 41 (+127.78%)
Mutual labels:  devsecops
oss2020
The Open Security Summit 2020 is focused on the collaboration between, Developers and Application Security
Stars: ✭ 26 (+44.44%)
Mutual labels:  application-security
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Stars: ✭ 749 (+4061.11%)
Mutual labels:  application-security
jawfish
Tool for breaking into web applications.
Stars: ✭ 84 (+366.67%)
Mutual labels:  application-security
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (+438.89%)
Mutual labels:  application-security
Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Stars: ✭ 173 (+861.11%)
Mutual labels:  application-security
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+3555.56%)
Mutual labels:  application-security
Gg Shield Action
GitGuardian Shield GitHub Action - Find exposed credentials in your commits
Stars: ✭ 248 (+1277.78%)
Mutual labels:  devsecops
Awesome Nginx Security
🔥 A curated list of awesome links related to application security related to the environments with NGINX or Kubernetes Ingres Controller (based on NGINX)
Stars: ✭ 417 (+2216.67%)
Mutual labels:  application-security
Xvwa
XVWA is intentionally designed with many security flaws and enough technical ground to upskill application security knowledge. This whole idea is to evangelize web application security issues. Do let us know your suggestions for improvement or any more vulnerability you would like to see in XVWA future releases.
Stars: ✭ 1,540 (+8455.56%)
Mutual labels:  application-security
Autorize
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
Stars: ✭ 406 (+2155.56%)
Mutual labels:  application-security
Spamscope
Fast Advanced Spam Analysis Tool
Stars: ✭ 223 (+1138.89%)
Mutual labels:  application-security
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (+1816.67%)
Mutual labels:  application-security
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (+527.78%)
Mutual labels:  application-security
prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (+44600%)
Mutual labels:  devsecops
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (+372.22%)
Mutual labels:  application-security
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+6672.22%)
Mutual labels:  application-security
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (+1494.44%)
Mutual labels:  application-security
Rfi Lfi Payload List
🎯 RFI/LFI Payload List
Stars: ✭ 202 (+1022.22%)
Mutual labels:  application-security
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (+211.11%)
Mutual labels:  application-security
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stars: ✭ 908 (+4944.44%)
Mutual labels:  application-security
DevSecOps
Ultimate DevSecOps library
Stars: ✭ 4,450 (+24622.22%)
Mutual labels:  devsecops
Chopchop
ChopChop is a CLI to help developers scanning endpoints and identifying exposition of sensitive services/files/folders.
Stars: ✭ 227 (+1161.11%)
Mutual labels:  devsecops
nerdbug
Full Nuclei automation script with logic explanation.
Stars: ✭ 153 (+750%)
Mutual labels:  application-security
Janusec
Janusec Application Gateway, Provides Fast and Secure Application Delivery. JANUSEC应用网关,提供快速、安全的应用交付。
Stars: ✭ 771 (+4183.33%)
Mutual labels:  application-security
ssc-restapi-client
Communicate with Fortify Software Security Center through REST API in java, a swagger generated client
Stars: ✭ 13 (-27.78%)
Mutual labels:  application-security
Awesome Appsec
A curated list of resources for learning about application security
Stars: ✭ 4,761 (+26350%)
Mutual labels:  application-security
Whispers
Identify hardcoded secrets and dangerous behaviours
Stars: ✭ 66 (+266.67%)
Mutual labels:  devsecops
Riskassessmentframework
The Secure Coding Framework
Stars: ✭ 201 (+1016.67%)
Mutual labels:  devsecops
juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 7,533 (+41750%)
Mutual labels:  application-security
Zxhookdetection
【iOS应用安全、安全攻防】hook及越狱的基本防护与检测(动态库注入检测、hook检测与防护、越狱检测、签名校验、IDA反编译分析加密协议Demo);【数据传输安全】浅谈http、https与数据加密
Stars: ✭ 241 (+1238.89%)
Mutual labels:  application-security
Sast Scan
Scan is a free & Open Source DevSecOps tool for performing static analysis based security testing of your applications and its dependencies. CI and Git friendly.
Stars: ✭ 234 (+1200%)
Mutual labels:  devsecops
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+3416.67%)
Mutual labels:  application-security
Awesome Devsecops
An authoritative list of awesome devsecops tools with the help from community experiments and contributions.
Stars: ✭ 2,805 (+15483.33%)
Mutual labels:  devsecops
Web Methodology
Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki
Stars: ✭ 142 (+688.89%)
Mutual labels:  application-security
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+34733.33%)
Mutual labels:  application-security
ggshield-action
GitGuardian Shield GitHub Action - Find exposed credentials in your commits
Stars: ✭ 304 (+1588.89%)
Mutual labels:  devsecops
ggshield
Find and fix 360+ types of hardcoded secrets and 70+ types of infrastructure-as-code misconfigurations.
Stars: ✭ 1,272 (+6966.67%)
Mutual labels:  devsecops
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (+1222.22%)
Mutual labels:  application-security
Continuous Threat Modeling
A Continuous Threat Modeling methodology
Stars: ✭ 138 (+666.67%)
Mutual labels:  application-security
Airship
Secure Content Management for the Modern Web - "The sky is only the beginning"
Stars: ✭ 422 (+2244.44%)
Mutual labels:  application-security
1-60 of 145 similar projects