All Projects → Nuclei → Similar Projects or Alternatives

146 Open source projects that are alternatives of or similar to Nuclei

erebus
Erebus is a fast tool for parameter-based vulnerability scanning using a Yaml based template engine like nuclei.
Stars: ✭ 72 (-98.86%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-87.71%)
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-85.78%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+40.23%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-97.1%)
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-96.75%)
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (-63.34%)
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (-50.36%)
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-99.75%)
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-99.11%)
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-94.01%)
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-98.19%)
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-98.37%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-93.45%)
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-84%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+44.87%)
Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (-72.02%)
www-project-zap
OWASP Zed Attack Proxy project landing page.
Stars: ✭ 52 (-99.18%)
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (-95.77%)
Libellux-Up-and-Running
Libellux: Up & Running provides documentation on how-to install open-source software from source. The focus is Zero Trust Network to enhance the security for existing applications or install tools to detect and prevent threats.
Stars: ✭ 19 (-99.7%)
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (-83.26%)
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (-83.73%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (-63.45%)
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (-96.24%)
PyCPU
Central Processing Unit Information Gathering Tool
Stars: ✭ 19 (-99.7%)
Mutual labels:  vulnerability-detection
log4j-detector
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Stars: ✭ 622 (-90.14%)
Mutual labels:  vulnerability-scanner
GNNSCVulDetector
Smart Contract Vulnerability Detection Using Graph Neural Networks (IJCAI-20 Accepted)
Stars: ✭ 42 (-99.33%)
Mutual labels:  vulnerability-detection
FUNDED NISL
FUNDED is a novel learning framework for building vulnerability detection models.
Stars: ✭ 49 (-99.22%)
Mutual labels:  vulnerability-detection
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-98.64%)
Mutual labels:  vulnerability-detection
Awvs12 docker
AWVS12 最新版本12.0.190902105_x64
Stars: ✭ 288 (-95.43%)
Mutual labels:  vulnerability-scanner
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-98.65%)
Mutual labels:  vulnerability-assessment
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-95.73%)
Mutual labels:  vulnerability-detection
dr checker 4 linux
Port of "DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers" to Clang/LLVM 10 and Linux Kernel
Stars: ✭ 34 (-99.46%)
Mutual labels:  vulnerability-detection
wazuh-cloudformation
Wazuh - Amazon AWS Cloudformation
Stars: ✭ 32 (-99.49%)
Mutual labels:  vulnerability-detection
Hackerenv
Stars: ✭ 309 (-95.1%)
Mutual labels:  vulnerability-assessment
Difuze
Fuzzer for Linux Kernel Drivers
Stars: ✭ 285 (-95.48%)
Mutual labels:  vulnerability-detection
aeacus
🔐 Vulnerability remediation scoring system
Stars: ✭ 52 (-99.18%)
Mutual labels:  vulnerability-assessment
dorkScanner
A typical search engine dork scanner scrapes search engines with dorks that you provide in order to find vulnerable URLs.
Stars: ✭ 93 (-98.53%)
Mutual labels:  vulnerability-scanner
teye scanner for book
《白帽子讲Web扫描》书籍参考代码
Stars: ✭ 101 (-98.4%)
Mutual labels:  vulnerability-assessment
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-98.34%)
Mutual labels:  vulnerability-detection
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (-97.86%)
Mutual labels:  vulnerability-detection
xforwardy
Host Header Injection Scanner
Stars: ✭ 32 (-99.49%)
Mutual labels:  vulnerability-scanner
grunt-retire
Grunt plugin for retire.
Stars: ✭ 89 (-98.59%)
Mutual labels:  vulnerability-detection
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (-98.84%)
Mutual labels:  vulnerability-detection
wazuh-ansible
Wazuh - Ansible playbook
Stars: ✭ 166 (-97.37%)
Mutual labels:  vulnerability-detection
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-99.02%)
Mutual labels:  vulnerability-detection
vulnerability-db
Vulnerability database and package search for sources such as OSV, NVD, GitHub and npm.
Stars: ✭ 36 (-99.43%)
Mutual labels:  vulnerability-detection
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (-33.38%)
Mutual labels:  subdomain-takeover
Wazuh Ruleset
Wazuh - Ruleset
Stars: ✭ 305 (-95.16%)
Mutual labels:  vulnerability-detection
Cloudfrunt
A tool for identifying misconfigured CloudFront domains
Stars: ✭ 281 (-95.54%)
Mutual labels:  vulnerability-detection
wazuh-packages
Wazuh - Tools for packages creation
Stars: ✭ 54 (-99.14%)
Mutual labels:  vulnerability-detection
iust deep fuzz
Advanced file format fuzzer based-on deep neural language models.
Stars: ✭ 36 (-99.43%)
Mutual labels:  vulnerability-detection
T-XPLOITER
T-XPLOITER is a Perl program for detect and (even) exploit website(s). Why the name is T-XPLOITER ? T means Triple, XPLOITER means Exploiter. This program has 3 features and functions to detect and (even) exploit website(s), just check it out :).
Stars: ✭ 13 (-99.79%)
Mutual labels:  vulnerability-detection
patton-cli
The knife of the Admin & Security auditor
Stars: ✭ 42 (-99.33%)
Mutual labels:  vulnerability-detection
kubescape
Kubescape is a K8s open-source tool providing a multi-cloud K8s single pane of glass, including risk analysis, security compliance, RBAC visualizer and image vulnerabilities scanning.
Stars: ✭ 7,340 (+16.38%)
Mutual labels:  vulnerability-detection
Dependencycheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
Stars: ✭ 3,571 (-43.38%)
Mutual labels:  vulnerability-detection
dependency-check-py
🔐 Shim to easily install OWASP dependency-check-cli into Python projects
Stars: ✭ 44 (-99.3%)
Mutual labels:  vulnerability-detection
MixewayScanner
Mixeway Scanner is Spring Boot application which aggregate integration with number of OpenSource Vulnerability scanners - both SAST and DAST types
Stars: ✭ 15 (-99.76%)
Mutual labels:  vulnerability-detection
cpan-audit
Check CPAN modules for known security vulnerabilities
Stars: ✭ 27 (-99.57%)
Mutual labels:  vulnerability-detection
aqua-microscanner-plugin
Enables scanning of docker builds in Jenkins for OS package vulnerabilities.
Stars: ✭ 37 (-99.41%)
Mutual labels:  vulnerability-scanner
1-60 of 146 similar projects