All Projects → MixewayScanner → Similar Projects or Alternatives

182 Open source projects that are alternatives of or similar to MixewayScanner

Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+58860%)
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+64386.67%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (+980%)
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (+586.67%)
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (+313.33%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+60813.33%)
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (+20%)
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (+313.33%)
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+5406.67%)
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (+800%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (+600%)
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+20773.33%)
Saucerframe
python3批量poc检测工具
Stars: ✭ 242 (+1513.33%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+1120%)
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (+660%)
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+6940%)
dr checker 4 linux
Port of "DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers" to Clang/LLVM 10 and Linux Kernel
Stars: ✭ 34 (+126.67%)
Safety
Safety checks your installed dependencies for known security vulnerabilities
Stars: ✭ 982 (+6446.67%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+5066.67%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+15266.67%)
Detexploit
OSS Vulnerability Scanner for Windows Platform
Stars: ✭ 146 (+873.33%)
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (+93.33%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+2653.33%)
Satansword
红队综合渗透框架
Stars: ✭ 482 (+3113.33%)
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (+1680%)
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+2420%)
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (+1693.33%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+2320%)
Dr checker
DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers
Stars: ✭ 251 (+1573.33%)
gradejs
GradeJS analyzes production Webpack bundles without having access to the source code of a website. Instantly see vulnerabilities, outdated packages, and more just by entering a web application URL.
Stars: ✭ 362 (+2313.33%)
Mutual labels:  vulnerability-detection
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (+1480%)
Mutual labels:  vulnerability-detection
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (+493.33%)
Mutual labels:  vulnerability-detection
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+8500%)
Mutual labels:  vulnerability-detection
Wazuh Kibana App
Wazuh - Kibana plugin
Stars: ✭ 212 (+1313.33%)
Mutual labels:  vulnerability-detection
Wazuh Documentation
Wazuh - Project documentation
Stars: ✭ 82 (+446.67%)
Mutual labels:  vulnerability-detection
Scout
Scout - a Contactless Active Reconnaissance Tool
Stars: ✭ 48 (+220%)
Mutual labels:  vulnerability-scanners
FSEC-VM
Backend logic implementation for Vulnerability Management System
Stars: ✭ 19 (+26.67%)
Mutual labels:  vulnerability-scanners
Wazuh Docker
Wazuh - Docker containers
Stars: ✭ 213 (+1320%)
Mutual labels:  vulnerability-detection
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (+426.67%)
Mutual labels:  vulnerability-detection
Qsfuzz
qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.
Stars: ✭ 201 (+1240%)
Mutual labels:  vulnerability-detection
Timeless Timing Attacks
A Python implementation that facilitates finding timeless timing attack vulnerabilities.
Stars: ✭ 45 (+200%)
Mutual labels:  vulnerability-detection
GraphDeeSmartContract
Smart contract vulnerability detection using graph neural network (DR-GCN).
Stars: ✭ 84 (+460%)
Mutual labels:  vulnerability-detection
Wazuh
Wazuh - The Open Source Security Platform
Stars: ✭ 3,154 (+20926.67%)
Mutual labels:  vulnerability-detection
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (+6740%)
Mutual labels:  vulnerability-detection
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+6626.67%)
Mutual labels:  vulnerability-detection
Jira-Lens
Fast and customizable vulnerability scanner For JIRA written in Python
Stars: ✭ 185 (+1133.33%)
Mutual labels:  vulnerability-scanners
xssfinder
Toolset for detecting reflected xss in websites
Stars: ✭ 105 (+600%)
Mutual labels:  vulnerability-detection
octovy
Trivy based vulnerability management service
Stars: ✭ 51 (+240%)
Mutual labels:  vulnerability-scanners
Sensitivefilescan
Stars: ✭ 174 (+1060%)
Mutual labels:  vulnerability-detection
Wazuh Chef
Wazuh - Chef cookbooks
Stars: ✭ 9 (-40%)
Mutual labels:  vulnerability-detection
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+5880%)
Mutual labels:  vulnerability-detection
dep-scan
Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. Supports both local repos and container images. Integrates with various CI environments such as Azure Pipelines, CircleCI and Google CloudBuild. No server required!
Stars: ✭ 346 (+2206.67%)
Mutual labels:  vulnerability-scanners
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (+6.67%)
Mutual labels:  vulnerability-detection
Asset Scan
asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
Stars: ✭ 149 (+893.33%)
Mutual labels:  vulnerability-detection
Graudit
grep rough audit - source code auditing tool
Stars: ✭ 747 (+4880%)
Mutual labels:  vulnerability-detection
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Stars: ✭ 718 (+4686.67%)
Mutual labels:  vulnerability-detection
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+746.67%)
Mutual labels:  vulnerability-scanners
Lein Nvd
National Vulnerability Database dependency-checker plugin for Leiningen
Stars: ✭ 146 (+873.33%)
Mutual labels:  vulnerability-detection
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (+4633.33%)
Mutual labels:  vulnerability-detection
Seccubus
Easy automated vulnerability scanning, reporting and analysis
Stars: ✭ 615 (+4000%)
Mutual labels:  vulnerability-detection
1-60 of 182 similar projects