All Projects → Purify → Similar Projects or Alternatives

1534 Open source projects that are alternatives of or similar to Purify

blog3.0
博客V3.0 目前使用的技术(Nuxtjs + Nestjs + Vue + Element ui + vuetify),存储(MongoDB + Redis + COS)
Stars: ✭ 37 (-48.61%)
Mutual labels:  vuetify, nestjs
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-66.67%)
Mutual labels:  security-audit, infosec
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-40.28%)
Mutual labels:  infosec, appsec
docker-wallarm-node
⚡️ Docker official image for Wallarm Node. API security platform agent.
Stars: ✭ 18 (-75%)
nuxtjs-nestjs-starter
Starter project for nuxtjs and nestjs all in one integrated.
Stars: ✭ 56 (-22.22%)
Mutual labels:  vuetify, nestjs
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+1301.39%)
Security4Delphi
Enables and use of the concept of security in your Delphi applications
Stars: ✭ 39 (-45.83%)
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-13.89%)
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (+18.06%)
Mutual labels:  appsec, vulnerability-assessment
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-77.78%)
Openrasp Iast
IAST 灰盒扫描工具
Stars: ✭ 253 (+251.39%)
Mutual labels:  security-tools, devsecops
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (+254.17%)
Mutual labels:  security-tools, security-audit
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (-23.61%)
Mutual labels:  security-tools, security-audit
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (+34.72%)
Mutual labels:  infosec, appsec
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-50%)
Soteria
Plugin to block compilation when unapproved dependencies are used or code styling does not comply.
Stars: ✭ 36 (-50%)
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (+266.67%)
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+4723.61%)
Mutual labels:  security-tools, infosec
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+4765.28%)
Mutual labels:  security-tools, appsec
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+1477.78%)
Mutual labels:  security-tools, infosec
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (+1390.28%)
Mutual labels:  security-tools, infosec
Linux Secureboot Kit
Tool for complete hardening of Linux boot chain with UEFI Secure Boot
Stars: ✭ 54 (-25%)
H2csmuggler
HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
Stars: ✭ 292 (+305.56%)
Mutual labels:  security-tools, infosec
Reapsaw
Reapsaw is a continuous security devsecops tool, which helps in enabling security into CI/CD Pipeline. It supports coverage for multiple programming languages.
Stars: ✭ 37 (-48.61%)
Mutual labels:  devsecops, appsec
Go Dork
The fastest dork scanner written in Go.
Stars: ✭ 274 (+280.56%)
Mutual labels:  infosec, vulnerability-scanners
Hackerenv
Stars: ✭ 309 (+329.17%)
Pentest Chainsaw
Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product
Stars: ✭ 36 (-50%)
Mutual labels:  security-tools, infosec
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (+362.5%)
Ssh Mitm
ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation
Stars: ✭ 335 (+365.28%)
Mutual labels:  security-tools, security-audit
awesome-policy-as-code
A curated list of policy-as-code resources like blogs, videos, and tools to practice on for learning Policy-as-Code.
Stars: ✭ 121 (+68.06%)
Mutual labels:  appsec, devsecops
Awesome Threat Modelling
A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.
Stars: ✭ 319 (+343.06%)
Mutual labels:  devsecops, appsec
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (+375%)
Checkmyhttps
We propose a user-friendly add-on that allows you to check if your encrypted web traffic (SSL/TLS) towards secured Internet servers (HTTPS) is not intercepted (being listened to).
Stars: ✭ 35 (-51.39%)
Mutual labels:  security-tools, infosec
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+1516.67%)
Metaforge
An OSINT Metadata analyzing tool that filters through tags and creates reports
Stars: ✭ 63 (-12.5%)
Mutual labels:  security-tools, infosec
Huskyci
Performing security tests inside your CI
Stars: ✭ 398 (+452.78%)
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+477.78%)
Mutual labels:  security-tools, security-audit
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (+481.94%)
Mutual labels:  security-tools, security-audit
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (+479.17%)
Mutual labels:  infosec, security-audit
Cornerstone
Linux命令转发记录
Stars: ✭ 51 (-29.17%)
Mutual labels:  security-tools, security-audit
Gosec
Golang security checker
Stars: ✭ 5,694 (+7808.33%)
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+493.06%)
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (+515.28%)
Mutual labels:  infosec, security-audit
Deimosc2
DeimosC2 is a Golang command and control framework for post-exploitation.
Stars: ✭ 423 (+487.5%)
Mutual labels:  security-tools, infosec
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (+523.61%)
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+575%)
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+618.06%)
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Stars: ✭ 513 (+612.5%)
Mutual labels:  security-tools, security-audit
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+606.94%)
Mutual labels:  security-tools, infosec
Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (+681.94%)
Mutual labels:  security-tools, infosec
Monkey
Infection Monkey - An automated pentest tool
Stars: ✭ 5,572 (+7638.89%)
Awesome Security Hardening
A collection of awesome security hardening guides, tools and other resources
Stars: ✭ 630 (+775%)
Mutual labels:  security-tools, infosec
Habu
Hacking Toolkit
Stars: ✭ 635 (+781.94%)
Mutual labels:  security-tools, security-audit
Satansword
红队综合渗透框架
Stars: ✭ 482 (+569.44%)
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+7663.89%)
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+9458.33%)
Mutual labels:  infosec, security-tools
Awesome Php Security
Awesome PHP Security Resources 🕶🐘🔐
Stars: ✭ 666 (+825%)
Mutual labels:  security-tools, devsecops
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (+893.06%)
Mutual labels:  security-tools, security-audit
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+906.94%)
Mutual labels:  security-tools, security-audit
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+927.78%)
Mutual labels:  infosec, security-audit
61-120 of 1534 similar projects