All Projects → PTEye → Similar Projects or Alternatives

269 Open source projects that are alternatives of or similar to PTEye

Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (+149.09%)
Mutual labels:  auditing, vulnerability
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+158.18%)
Mutual labels:  vulnerability
Entityframework.commontools
Extensions, Auditing, Concurrency Checks, JSON properties and Transaction Logs for EntityFramework and EFCore
Stars: ✭ 82 (+49.09%)
Mutual labels:  auditing
Ssh Auditor
The best way to scan for weak ssh passwords on your network
Stars: ✭ 516 (+838.18%)
Mutual labels:  auditing
Cag
Crypto Audit Guidelines
Stars: ✭ 115 (+109.09%)
Mutual labels:  auditing
npm-audit-action
GitHub Action to run `npm audit`
Stars: ✭ 30 (-45.45%)
Mutual labels:  vulnerability
Office365 Audit Log Collector
Collector script for retrieving audit logs from the Office 365 API with file or network/graylog output.
Stars: ✭ 39 (-29.09%)
Mutual labels:  auditing
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-23.64%)
Mutual labels:  vulnerability
FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 421 (+665.45%)
Mutual labels:  vulnerability
Commit Watcher
Find interesting and potentially hazardous commits in git projects
Stars: ✭ 345 (+527.27%)
Mutual labels:  auditing
Scoutsuite
Multi-Cloud Security Auditing Tool
Stars: ✭ 3,803 (+6814.55%)
Mutual labels:  auditing
Laravel Auditing
Record the change log from models in Laravel
Stars: ✭ 2,210 (+3918.18%)
Mutual labels:  auditing
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+29.09%)
Mutual labels:  vulnerability
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+96.36%)
Mutual labels:  auditing
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-14.55%)
Mutual labels:  vulnerability
Inspec Gcp Cis Benchmark
GCP CIS 1.1.0 Benchmark InSpec Profile
Stars: ✭ 69 (+25.45%)
Mutual labels:  auditing
aemscan
Adobe Experience Manager Vulnerability Scanner
Stars: ✭ 161 (+192.73%)
Mutual labels:  vulnerability
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+11652.73%)
Mutual labels:  auditing
Blowhole
Docker auditing and enumeration script.
Stars: ✭ 21 (-61.82%)
Mutual labels:  auditing
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+656.36%)
Mutual labels:  auditing
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-5.45%)
Mutual labels:  vulnerability
Rudder
Continuous Auditing & Configuration
Stars: ✭ 314 (+470.91%)
Mutual labels:  auditing
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+10.91%)
Mutual labels:  vulnerability
Androtickler
Penetration testing and auditing toolkit for Android apps.
Stars: ✭ 225 (+309.09%)
Mutual labels:  auditing
pg-audit-json
Simple, easily customised trigger-based auditing for PostgreSQL (Postgres). See also pgaudit.
Stars: ✭ 34 (-38.18%)
Mutual labels:  auditing
sledgehammer
🔨 📶 WiFi-Jammer/DoS toolset
Stars: ✭ 34 (-38.18%)
Mutual labels:  auditing
gradejs
GradeJS analyzes production Webpack bundles without having access to the source code of a website. Instantly see vulnerabilities, outdated packages, and more just by entering a web application URL.
Stars: ✭ 362 (+558.18%)
Mutual labels:  vulnerability
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-23.64%)
Mutual labels:  auditing
Maplesyrup
Assesses CPU security of embedded devices. #nsacyber
Stars: ✭ 121 (+120%)
Mutual labels:  auditing
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (-3.64%)
Mutual labels:  vulnerability
Daudit
🌲 Configuration flaws detector for Hadoop, MongoDB, MySQL, and more!
Stars: ✭ 108 (+96.36%)
Mutual labels:  auditing
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (+87.27%)
Mutual labels:  vulnerability
Windows Secure Host Baseline
Configuration guidance for implementing the Windows 10 and Windows Server 2016 DoD Secure Host Baseline settings. #nsacyber
Stars: ✭ 1,288 (+2241.82%)
Mutual labels:  auditing
apachrot
Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker
Stars: ✭ 21 (-61.82%)
Mutual labels:  vulnerability
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (+2040%)
Mutual labels:  auditing
vrt-ruby
Ruby library for interacting with Bugcrowd's VRT
Stars: ✭ 15 (-72.73%)
Mutual labels:  vulnerability
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+16512.73%)
Mutual labels:  auditing
weblogic honeypot
WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.
Stars: ✭ 30 (-45.45%)
Mutual labels:  vulnerability
Parse Auditor
Audit module for Parse Platform
Stars: ✭ 19 (-65.45%)
Mutual labels:  auditing
VersioningWithEnvers
Versioning and Auditing with Hibernate Envers.
Stars: ✭ 0 (-100%)
Mutual labels:  auditing
Twa
A tiny web auditor with strong opinions.
Stars: ✭ 549 (+898.18%)
Mutual labels:  auditing
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-14.55%)
Mutual labels:  vulnerability
Sshpiper
The missing reverse proxy for ssh scp
Stars: ✭ 489 (+789.09%)
Mutual labels:  auditing
astam-correlator
Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple static/dynamic scans
Stars: ✭ 22 (-60%)
Mutual labels:  vulnerability
Django Auditlog
A Django app that keeps a log of changes made to an object.
Stars: ✭ 412 (+649.09%)
Mutual labels:  auditing
audit
A common audit framework for java application
Stars: ✭ 28 (-49.09%)
Mutual labels:  auditing
Audit
For auditing what collaborators, hooks, and deploy keys you have added on all your GitHub repositories.
Stars: ✭ 335 (+509.09%)
Mutual labels:  auditing
gvm-tools
Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance
Stars: ✭ 143 (+160%)
Mutual labels:  vulnerability
Django Easy Audit
Yet another Django audit log app, hopefully the simplest one.
Stars: ✭ 289 (+425.45%)
Mutual labels:  auditing
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+20%)
Mutual labels:  vulnerability
inspec-gke-cis-benchmark
GKE CIS 1.1.0 Benchmark InSpec Profile
Stars: ✭ 27 (-50.91%)
Mutual labels:  auditing
Filewatcher
A simple auditing utility for macOS
Stars: ✭ 233 (+323.64%)
Mutual labels:  auditing
cis-benchmark-centOS-8
Auditing Script based on CIS-BENCHMARK CENTOS 8
Stars: ✭ 34 (-38.18%)
Mutual labels:  auditing
trivy-vulnerability-explorer
Web application that allows to load a Trivy report in json format and displays the vulnerabilities of a single target in an interactive data table.
Stars: ✭ 63 (+14.55%)
Mutual labels:  vulnerability
Tracker Enabled Dbcontext
Tracker-enabled DbContext offers you to implement full auditing in your database
Stars: ✭ 210 (+281.82%)
Mutual labels:  auditing
TraditionalMitigation
Traditional Mitigation in GCC to defend Memory Corruption Vulnerability
Stars: ✭ 16 (-70.91%)
Mutual labels:  vulnerability
safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Stars: ✭ 38 (-30.91%)
Mutual labels:  vulnerability
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (+567.27%)
Mutual labels:  vulnerability
dnstake
DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover
Stars: ✭ 723 (+1214.55%)
Mutual labels:  vulnerability
Dirstalk
Modern alternative to dirbuster/dirb
Stars: ✭ 210 (+281.82%)
Mutual labels:  auditing
1-60 of 269 similar projects