All Projects → Openvas Scanner → Similar Projects or Alternatives

692 Open source projects that are alternatives of or similar to Openvas Scanner

Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-26.61%)
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+196.5%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-60.89%)
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+889.68%)
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-94.13%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+737.5%)
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-64.2%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+118.28%)
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-98.3%)
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (-93.09%)
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-95.55%)
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-97.25%)
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-89.2%)
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-90.25%)
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-74.53%)
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-15.06%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-84.66%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-93.18%)
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (-21.78%)
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (-74.72%)
Gvmd
Greenbone Vulnerability Manager
Stars: ✭ 140 (-86.74%)
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-90.06%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+202.84%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-90.06%)
Api
Vulners Python API wrapper
Stars: ✭ 313 (-70.36%)
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-4.45%)
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+816%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-65.62%)
Detexploit
OSS Vulnerability Scanner for Windows Platform
Stars: ✭ 146 (-86.17%)
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-60.89%)
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-69.13%)
Vulnfanatic
A Binary Ninja plugin for vulnerability research.
Stars: ✭ 203 (-80.78%)
gvm-tools
Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance
Stars: ✭ 143 (-86.46%)
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (-40.06%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+765.25%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-82.67%)
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (-87.22%)
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-19.79%)
TORhunter
Designed to scan and exploit vulnerabilities within Tor hidden services. TORhunter allows most tools to work as normal while resolving .onion
Stars: ✭ 47 (-95.55%)
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (-12.31%)
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (-77.08%)
erebus
Erebus is a fast tool for parameter-based vulnerability scanning using a Yaml based template engine like nuclei.
Stars: ✭ 72 (-93.18%)
lachesis
👨‍💻 A work-in-progress web services mass scanner written in Rust
Stars: ✭ 55 (-94.79%)
Mutual labels:  scanner, vulnerability
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (-86.55%)
Mutual labels:  scanner, vulnerability
log4shelldetect
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Stars: ✭ 40 (-96.21%)
Mutual labels:  scanner, vulnerability-scanners
log4shell-finder
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
Stars: ✭ 22 (-97.92%)
Mutual labels:  scanner, vulnerability
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-95.45%)
Mutual labels:  scanner, vulnerability-scanners
klustair
(Deprecated) Submit all images in your Kubernetes cluster to Anchore for a vulnerability check and check your configuration with kubeaudit
Stars: ✭ 15 (-98.58%)
mondoo
🕵️‍♀️ Mondoo Cloud-Native Security & Vulnerability Risk Management
Stars: ✭ 60 (-94.32%)
Mutual labels:  scanner, vulnerability
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-98.48%)
Mutual labels:  scanner, vulnerability-scanners
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (-81.06%)
Mutual labels:  scanner, vulnerability-scanners
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-76.14%)
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-98.48%)
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-99.24%)
Mutual labels:  scanner, vulnerability-scanners
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (-22.63%)
Mutual labels:  scanner, vulnerability-scanners
Safety
Safety checks your installed dependencies for known security vulnerabilities
Stars: ✭ 982 (-7.01%)
Droid Hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
Stars: ✭ 256 (-75.76%)
Mutual labels:  scanner, vulnerability
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+178.6%)
Mutual labels:  scanner, vulnerability-detection
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-70.27%)
Mutual labels:  scanner, vulnerability-scanners
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (-16%)
Mutual labels:  scanner, vulnerability
1-60 of 692 similar projects