All Projects → Patrowlengines → Similar Projects or Alternatives

3430 Open source projects that are alternatives of or similar to Patrowlengines

Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+124.07%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-35.19%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+5359.26%)
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-54.94%)
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-45.06%)
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1204.94%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+378.4%)
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+163.58%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+5540.12%)
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+170.99%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-55.56%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-86.42%)
Detexploit
OSS Vulnerability Scanner for Windows Platform
Stars: ✭ 146 (-9.88%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+1874.07%)
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (+111.11%)
Satansword
红队综合渗透框架
Stars: ✭ 482 (+197.53%)
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+391.36%)
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+648.15%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+1322.84%)
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+1319.75%)
Mutual labels:  api, incident-response, orchestration
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (-13.58%)
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+38.27%)
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (+61.11%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+12.96%)
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-61.73%)
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (+64.81%)
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (+77.78%)
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+277.16%)
Mutual labels:  automation, incident-response, ioc
Nosqli
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
Stars: ✭ 120 (-25.93%)
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+126.54%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+154.94%)
Django Defectdojo
DefectDojo is an open-source application vulnerability correlation and security orchestration tool.
Stars: ✭ 1,926 (+1088.89%)
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (+161.73%)
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+219.14%)
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-17.28%)
Zbn
安全编排与自动化响应平台
Stars: ✭ 201 (+24.07%)
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (+33.33%)
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+409.88%)
SyntheticSun
SyntheticSun is a defense-in-depth security automation and monitoring framework which utilizes threat intelligence, machine learning, managed AWS security services and, serverless technologies to continuously prevent, detect and respond to threats.
Stars: ✭ 49 (-69.75%)
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+298.15%)
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+453.7%)
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (+109.88%)
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+551.85%)
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+121.6%)
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+100%)
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+290.74%)
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+5870.99%)
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-8.02%)
Api Store
Contains all the public APIs listed in Phantombuster's API store. Pull requests welcome!
Stars: ✭ 69 (-57.41%)
Mutual labels:  api, automation
Ioc2rpz
ioc2rpz is a place where threat intelligence meets DNS.
Stars: ✭ 67 (-58.64%)
Mutual labels:  threat-intelligence, ioc
Intrigue Ident
Application and Service Fingerprinting
Stars: ✭ 70 (-56.79%)
Mutual labels:  security-tools, security-scanner
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+618.52%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-57.41%)
Checklist Tools Website
🍿 The perfect Checklist Website for meticulous developers.
Stars: ✭ 73 (-54.94%)
Mutual labels:  api, security-tools
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (-51.23%)
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-55.56%)
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-51.23%)
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+652.47%)
Teler
Real-time HTTP Intrusion Detection
Stars: ✭ 1,248 (+670.37%)
Server
The Prefect API and backend
Stars: ✭ 87 (-46.3%)
Mutual labels:  automation, orchestration
1-60 of 3430 similar projects