All Projects → Owasp Orizon → Similar Projects or Alternatives

445 Open source projects that are alternatives of or similar to Owasp Orizon

Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (+323.08%)
Mutual labels:  owasp, static-code-analysis
Reviewdog
🐶 Automated code review tool integrated with any code analysis tools regardless of programming language
Stars: ✭ 4,541 (+3393.08%)
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (+655.38%)
Mutual labels:  vulnerability-scanners, owasp
qodana-action
⚙️ Scan your Java, Kotlin, PHP, Python, JavaScript, TypeScript projects at GitHub with Qodana
Stars: ✭ 112 (-13.85%)
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+43.85%)
Mutual labels:  vulnerability-scanners, owasp
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (+141.54%)
Progpilot
A static analysis tool for security
Stars: ✭ 226 (+73.85%)
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+386.92%)
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (+126.92%)
Mutual labels:  vulnerability-scanners, owasp
FastLint-Issues
FastLint finds & fixes bugs in your commits
Stars: ✭ 123 (-5.38%)
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+392.31%)
Mutual labels:  vulnerability-scanners, owasp
Feram
Feram finds & fixes bugs in your commits
Stars: ✭ 122 (-6.15%)
Cargo Crev
A cryptographically verifiable code review system for the cargo (Rust) package manager.
Stars: ✭ 1,268 (+875.38%)
Mutual labels:  code-review
Owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
Stars: ✭ 1,516 (+1066.15%)
Mutual labels:  owasp
Struts Scan
Python2编写的struts2漏洞全版本检测和利用工具
Stars: ✭ 1,256 (+866.15%)
Mutual labels:  vulnerability-scanners
Themis
Easy to use cryptographic framework for data protection: secure messaging with forward secrecy and secure data storage. Has unified APIs across 14 platforms.
Stars: ✭ 1,232 (+847.69%)
Mutual labels:  owasp
Grepbugs
A regex based source code scanner.
Stars: ✭ 118 (-9.23%)
Mutual labels:  static-code-analysis
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-19.23%)
Mutual labels:  vulnerability-scanners
All About Code Review
This is a curated list of resources about code reviews: articles, tools, trainings...
Stars: ✭ 80 (-38.46%)
Mutual labels:  code-review
Eslint Config Standard Jsx
ESLint Shareable Config for JSX support in JavaScript Standard Style
Stars: ✭ 79 (-39.23%)
Mutual labels:  static-code-analysis
Npgsql.fsharp.analyzer
F# analyzer that provides embedded SQL syntax analysis, type-checking for parameters and result sets and nullable column detection when writing queries using Npgsql.FSharp.
Stars: ✭ 103 (-20.77%)
Mutual labels:  static-code-analysis
Phpinspectionsea
A Static Code Analyzer for PHP (a PhpStorm/Idea Plugin)
Stars: ✭ 1,211 (+831.54%)
Mutual labels:  static-code-analysis
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+7755.38%)
Mutual labels:  owasp
Fb Contrib
a FindBugs/SpotBugs plugin for doing static code analysis for java code bases
Stars: ✭ 124 (-4.62%)
Mutual labels:  static-code-analysis
Securityrat
OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development
Stars: ✭ 115 (-11.54%)
Mutual labels:  owasp
Reviewbot
A tool for running automated static analysis on code posted to a Review Board instance.
Stars: ✭ 99 (-23.85%)
Mutual labels:  code-review
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-44.62%)
Mutual labels:  vulnerability-scanners
Sourcecodesniffer
The Source Code Sniffer is a poor man’s static code analysis tool (SCA) that leverages regular expressions. Designed to highlight high risk functions (Injection, LFI/RFI, file uploads etc) across multiple languages (ASP, Java, CSharp, PHP, Perl, Python, JavaScript, HTML etc) in a highly configurable manner.
Stars: ✭ 87 (-33.08%)
Mutual labels:  static-code-analysis
Phpstan
PHP Static Analysis Tool - discover bugs in your code without running it!
Stars: ✭ 10,534 (+8003.08%)
Mutual labels:  static-code-analysis
Codecharta
CodeCharta visualizes multiple code metrics using 3D tree maps.
Stars: ✭ 85 (-34.62%)
Mutual labels:  static-code-analysis
Php Malware Detector
PHP malware detector
Stars: ✭ 121 (-6.92%)
Mutual labels:  vulnerability-scanners
Asvs
A simple web app that helps developers understand the ASVS requirements.
Stars: ✭ 80 (-38.46%)
Mutual labels:  owasp
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+1693.85%)
Mutual labels:  vulnerability-scanners
Maven Examples
List of Maven examples
Stars: ✭ 79 (-39.23%)
Mutual labels:  static-code-analysis
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+8720%)
Mutual labels:  owasp
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (+840.77%)
Mutual labels:  vulnerability-scanners
Drek
A static-code-analysis tool for performing security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a large application, with an emphasis on identifying development anti-patterns and footguns.
Stars: ✭ 103 (-20.77%)
Mutual labels:  static-code-analysis
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (-39.23%)
Mutual labels:  static-code-analysis
Xsscon
XSSCon: Simple XSS Scanner tool
Stars: ✭ 118 (-9.23%)
Mutual labels:  vulnerability-scanners
Pfun
Functional, composable, asynchronous, type-safe Python.
Stars: ✭ 75 (-42.31%)
Mutual labels:  static-code-analysis
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-20.77%)
Mutual labels:  vulnerability-scanners
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-44.62%)
Mutual labels:  owasp
Vuln Web Apps
A curated list of vulnerable web applications.
Stars: ✭ 128 (-1.54%)
Mutual labels:  vulnerability-scanners
Git Autofixup
create fixup commits for topic branches
Stars: ✭ 63 (-51.54%)
Mutual labels:  code-review
Reviewboard
An extensible and friendly code review tool for projects and companies of all sizes.
Stars: ✭ 1,334 (+926.15%)
Mutual labels:  code-review
Code Review Bot
Code review bot and CLA verifier
Stars: ✭ 67 (-48.46%)
Mutual labels:  code-review
Static Analysis
⚙️ A curated list of static analysis (SAST) tools for all programming languages, config files, build tools, and more.
Stars: ✭ 9,310 (+7061.54%)
Mutual labels:  static-code-analysis
Nsdepcop
NsDepCop is a static code analysis tool that helps to enforce namespace dependency rules in C# projects. No more unplanned or unnoticed dependencies in your system.
Stars: ✭ 114 (-12.31%)
Mutual labels:  static-code-analysis
Unimport
A linter, formatter for finding and removing unused import statements.
Stars: ✭ 96 (-26.15%)
Mutual labels:  static-code-analysis
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+6703.08%)
Mutual labels:  vulnerability-scanners
Zaproxy
The OWASP ZAP core project
Stars: ✭ 9,078 (+6883.08%)
Mutual labels:  owasp
Cazador unr
Hacking tools
Stars: ✭ 95 (-26.92%)
Mutual labels:  owasp
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+6928.46%)
Mutual labels:  vulnerability-scanners
Hydiomatic
The Hy Transformer
Stars: ✭ 65 (-50%)
Mutual labels:  static-code-analysis
Vscode Pull Request Github
GitHub Pull Requests for Visual Studio Code
Stars: ✭ 1,769 (+1260.77%)
Mutual labels:  code-review
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-12.31%)
Mutual labels:  vulnerability-scanners
Violations Lib
Java library for parsing report files from static code analysis.
Stars: ✭ 94 (-27.69%)
Mutual labels:  static-code-analysis
Kube Score
Kubernetes object analysis with recommendations for improved reliability and security
Stars: ✭ 1,128 (+767.69%)
Mutual labels:  static-code-analysis
Owasp Seraphimdroid
OWASP Seraphimdroid is an open source project with aim to create, as a community, an open platform for education and protection of Android users against privacy and security threats.
Stars: ✭ 62 (-52.31%)
Mutual labels:  owasp
Ruby Saddler
Stars: ✭ 93 (-28.46%)
Mutual labels:  code-review
1-60 of 445 similar projects