All Projects → Ossa → Similar Projects or Alternatives

910 Open source projects that are alternatives of or similar to Ossa

Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+1011.06%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+1047.86%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-54.4%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-2.64%)
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-54.9%)
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+689.07%)
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (-57.29%)
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-67.21%)
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-77.14%)
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (-56.66%)
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (-63.82%)
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-60.55%)
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-76.51%)
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-48.12%)
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-18.97%)
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (-10.18%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+189.57%)
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-78.27%)
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-89.07%)
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Stars: ✭ 513 (-35.55%)
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-79.65%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-48.12%)
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (+7.66%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-92.21%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-90.95%)
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+129.15%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-86.81%)
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (-20.48%)
Vulny Code Static Analysis
Python script to detect vulnerabilities inside PHP source code using static analysis, based on regex
Stars: ✭ 207 (-73.99%)
Cobra
Source Code Security Audit (源代码安全审计)
Stars: ✭ 2,802 (+252.01%)
jawfish
Tool for breaking into web applications.
Stars: ✭ 84 (-89.45%)
Vuln Web Apps
A curated list of vulnerable web applications.
Stars: ✭ 128 (-83.92%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-79.65%)
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-97.99%)
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (-28.89%)
Bandit
Bandit is a tool designed to find common security issues in Python code.
Stars: ✭ 3,763 (+372.74%)
Mutual labels:  security-tools, security-scanner
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+472.99%)
Mutual labels:  security-tools, security-audit
Tlsfuzzer
SSL and TLS protocol test suite and fuzzer
Stars: ✭ 335 (-57.91%)
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+342.34%)
Pentester Fully Automatic Scanner
DNS Subdomain● Brute force ● Web Spider ● Nmap Scan ● etc
Stars: ✭ 315 (-60.43%)
Mutual labels:  security-tools, security-scanner
Ssh Mitm
ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation
Stars: ✭ 335 (-57.91%)
Mutual labels:  security-tools, security-audit
Syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
Stars: ✭ 3,841 (+382.54%)
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (-57.04%)
Mutual labels:  security-tools, security-scanner
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (-55.15%)
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (-3.64%)
Mutual labels:  security-tools, security-audit
Threatmapper
Identify vulnerabilities in running containers, images, hosts and repositories
Stars: ✭ 361 (-54.65%)
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (-52.51%)
Mutual labels:  security-tools, security-audit
Wssat
WEB SERVICE SECURITY ASSESSMENT TOOL
Stars: ✭ 360 (-54.77%)
Mutual labels:  security-tools, vulnerabilities
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (-53.89%)
Mutual labels:  security-tools, security-audit
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-8.92%)
Mutual labels:  security-tools, security-audit
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (-52.01%)
Mutual labels:  security-tools, security-audit
Pyup
A tool to update your project's dependencies on GitHub. Runs on pyup.io, comes with a command line interface.
Stars: ✭ 379 (-52.39%)
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (-8.54%)
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+340.08%)
Sqliscanner
Automatic SQL injection with Charles and sqlmap api
Stars: ✭ 674 (-15.33%)
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-52.51%)
Esd
Enumeration sub domains(枚举子域名)
Stars: ✭ 785 (-1.38%)
Mutual labels:  security-tools, security-scanner
Awesome Php Security
Awesome PHP Security Resources 🕶🐘🔐
Stars: ✭ 666 (-16.33%)
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-47.74%)
Mutual labels:  security-tools, security-audit
Advisory Db
Security advisory database for Rust crates published through crates.io
Stars: ✭ 396 (-50.25%)
Mutual labels:  security-audit, vulnerabilities
1-60 of 910 similar projects