All Projects → moodlescan → Similar Projects or Alternatives

165 Open source projects that are alternatives of or similar to moodlescan

Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+16277.78%)
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+1374.07%)
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (+61.11%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+16820.37%)
NetworkAlarm
A tool to monitor local network traffic for possible security vulnerabilities. Warns user against possible nmap scans, Nikto scans, credentials sent in-the-clear, and shellshock attacks. Currently supports live monitoring and network capture (pcap) scanning.
Stars: ✭ 17 (-68.52%)
vilicus
Vilicus is an open source tool that orchestrates security scans of container images(docker/oci) and centralizes all results into a database for further analysis and metrics.
Stars: ✭ 82 (+51.85%)
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (+46.3%)
Mutual labels:  security-vulnerability
pythx
A Python library for the MythX smart contract security analysis platform
Stars: ✭ 30 (-44.44%)
Mutual labels:  security-scanner
Uber Cli
🚗Uber, at your fingertips
Stars: ✭ 1,142 (+2014.81%)
Mutual labels:  security-vulnerability
Safety
Safety checks your installed dependencies for known security vulnerabilities
Stars: ✭ 982 (+1718.52%)
Mutual labels:  security-vulnerability
dirbpy
This is the new version of dirb in python
Stars: ✭ 36 (-33.33%)
Mutual labels:  security-scanner
Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Stars: ✭ 178 (+229.63%)
Mutual labels:  security-vulnerability
Sqliscanner
Automatic SQL injection with Charles and sqlmap api
Stars: ✭ 674 (+1148.15%)
Mutual labels:  security-vulnerability
Crlf Injection Scanner
Command line tool for testing CRLF injection on a list of domains.
Stars: ✭ 91 (+68.52%)
Mutual labels:  security-vulnerability
dcweb
三方依赖库扫描系统
Stars: ✭ 75 (+38.89%)
Mutual labels:  security-scanner
Meltdown
Local Exploit for Meltdown
Stars: ✭ 74 (+37.04%)
Mutual labels:  security-vulnerability
shieldfy-php-client
The official PHP SDK for Shieldfy
Stars: ✭ 15 (-72.22%)
Mutual labels:  security-vulnerability
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (+14.81%)
Mutual labels:  security-vulnerability
H1domains
HackerOne "in scope" domains
Stars: ✭ 223 (+312.96%)
Mutual labels:  security-vulnerability
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+1248.15%)
Mutual labels:  security-vulnerability
Puma6Fail
CVE-2017-5693 Denial of service vulnerability in Puma 6 modems
Stars: ✭ 17 (-68.52%)
Mutual labels:  security-vulnerability
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+1037.04%)
Mutual labels:  security-vulnerability
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (+220.37%)
Mutual labels:  security-vulnerability
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+664.81%)
Mutual labels:  security-vulnerability
Threatmapper
Identify vulnerabilities in running containers, images, hosts and repositories
Stars: ✭ 361 (+568.52%)
Mutual labels:  security-vulnerability
Jxnet
Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface).
Stars: ✭ 26 (-51.85%)
Mutual labels:  security-scanner
Employee Mgmt Laravel5.4 Adminlte
The project is using laravel 5.4 and adminlte
Stars: ✭ 141 (+161.11%)
Mutual labels:  security-vulnerability
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (+538.89%)
Mutual labels:  security-vulnerability
Bughound
Static code analysis tool based on Elasticsearch
Stars: ✭ 124 (+129.63%)
Mutual labels:  security-vulnerability
Kunpeng
kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。
Stars: ✭ 1,242 (+2200%)
Mutual labels:  security-vulnerability
exploits
Some of my public exploits
Stars: ✭ 50 (-7.41%)
Mutual labels:  security-vulnerability
ninjaberry
Ninjaberry: Raspberry Pi UI for @bettercap
Stars: ✭ 39 (-27.78%)
Mutual labels:  security-scanner
Syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
Stars: ✭ 3,841 (+7012.96%)
Mutual labels:  security-vulnerability
Compsecattacklabs
Contains Attack labs
Stars: ✭ 130 (+140.74%)
Mutual labels:  security-vulnerability
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+6420.37%)
Mutual labels:  security-vulnerability
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (+16.67%)
Mutual labels:  security-vulnerability
Insecureprogramming
mirror of gera's insecure programming examples | http://community.coresecurity.com/~gera/InsecureProgramming/
Stars: ✭ 229 (+324.07%)
Mutual labels:  security-vulnerability
hikvision-recover
Command-line tool for generating recovery codes for Hikvision IP Cameras
Stars: ✭ 40 (-25.93%)
Mutual labels:  security-vulnerability
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+11531.48%)
Mutual labels:  security-vulnerability
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+237.04%)
Mutual labels:  security-vulnerability
Spectre Attack
Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
Stars: ✭ 690 (+1177.78%)
Mutual labels:  security-vulnerability
netscan
A fast TCP port scanner
Stars: ✭ 63 (+16.67%)
Mutual labels:  security-scanner
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+1118.52%)
Mutual labels:  security-vulnerability
Securityadvisories
🔐 Security advisories as a simple composer exclusion list, updated daily
Stars: ✭ 2,279 (+4120.37%)
Mutual labels:  security-vulnerability
Fuzzapi
Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem
Stars: ✭ 521 (+864.81%)
Mutual labels:  security-vulnerability
weblogic honeypot
WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.
Stars: ✭ 30 (-44.44%)
Mutual labels:  security-vulnerability
Pyup
A tool to update your project's dependencies on GitHub. Runs on pyup.io, comes with a command line interface.
Stars: ✭ 379 (+601.85%)
Mutual labels:  security-vulnerability
Webpocket
Exploit management framework
Stars: ✭ 142 (+162.96%)
Mutual labels:  security-vulnerability
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (+561.11%)
Mutual labels:  security-vulnerability
sandfly-setup
Sandfly Security Agentless Compromise and Intrusion Detection System For Linux
Stars: ✭ 45 (-16.67%)
Mutual labels:  security-scanner
Commit Watcher
Find interesting and potentially hazardous commits in git projects
Stars: ✭ 345 (+538.89%)
Mutual labels:  security-vulnerability
Zen Rails Security Checklist
Checklist of security precautions for Ruby on Rails applications.
Stars: ✭ 1,765 (+3168.52%)
Mutual labels:  security-vulnerability
Tlsfuzzer
SSL and TLS protocol test suite and fuzzer
Stars: ✭ 335 (+520.37%)
Mutual labels:  security-vulnerability
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (+90.74%)
Mutual labels:  security-vulnerability
bWAPP
bWAPP latest modified for PHP7
Stars: ✭ 30 (-44.44%)
Mutual labels:  security-vulnerability
jawfish
Tool for breaking into web applications.
Stars: ✭ 84 (+55.56%)
Mutual labels:  security-scanner
WebSecurityScannerWhitePaper
收集网络上公开的漏洞扫描器的白皮书。
Stars: ✭ 25 (-53.7%)
Mutual labels:  security-scanner
Study Struts2 S2 054 055 Jackson Cve 2017 7525 cve 2017 15095
Struts2の脆弱性S2-045, S2-055 および Jackson の脆弱性 CVE-2017-7525, CVE-2017-15095 の調査報告
Stars: ✭ 107 (+98.15%)
Mutual labels:  security-vulnerability
Ropium
ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together
Stars: ✭ 288 (+433.33%)
Mutual labels:  security-vulnerability
Ssl Checker
Python script that collects SSL/TLS information from hosts
Stars: ✭ 94 (+74.07%)
Mutual labels:  security-vulnerability
1-60 of 165 similar projects