All Projects → Raptor → Similar Projects or Alternatives

1063 Open source projects that are alternatives of or similar to Raptor

Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+31.53%)
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+105.41%)
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-16.88%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+2716.56%)
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+514.01%)
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+897.13%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+2809.87%)
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+480.89%)
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-94.9%)
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (-29.3%)
Graudit
grep rough audit - source code auditing tool
Stars: ✭ 747 (+137.9%)
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+1680.25%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-77.07%)
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-97.45%)
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+144.27%)
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+153.5%)
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+20.38%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+146.82%)
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-44.9%)
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (+274.84%)
Mutual labels:  security-tools, security-audit
Docker Ssllabs Scan
Qualys sslabs-scan utility in a tiny docker image
Stars: ✭ 85 (-72.93%)
Mutual labels:  security-tools, scanner
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (-8.28%)
Mutual labels:  security-tools, security-audit
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-71.66%)
Mutual labels:  security-tools, security-audit
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-66.56%)
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-65.61%)
Mutual labels:  security-tools, security-audit
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+1015.61%)
Mutual labels:  security-tools, scanner
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-63.06%)
Mutual labels:  security-tools, security-audit
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-57.32%)
Mutual labels:  security-tools, scanner
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (-77.07%)
Mutual labels:  security-tools, security-audit
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-80.25%)
Mutual labels:  security-tools, security-audit
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-69.11%)
Mutual labels:  security-tools, security-audit
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (-70.38%)
Mutual labels:  security-tools, security-audit
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+836.94%)
Mutual labels:  scanner, security-audit
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+243.63%)
Mutual labels:  security-tools, scanner
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (-14.97%)
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-61.78%)
Mutual labels:  security-tools, security-audit
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (-49.68%)
Mutual labels:  security-tools, security-audit
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+445.54%)
Mutual labels:  security-tools, security-audit
Detexploit
OSS Vulnerability Scanner for Windows Platform
Stars: ✭ 146 (-53.5%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-48.41%)
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (-47.77%)
Mutual labels:  security-tools, security-audit
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (-53.18%)
Mutual labels:  security-tools, security-audit
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-48.41%)
Mutual labels:  security-tools, security-audit
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (-82.48%)
Mutual labels:  security-tools, security-audit
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-38.22%)
Mutual labels:  security-tools, security-audit
Bundler Audit
Patch-level verification for Bundler
Stars: ✭ 2,393 (+662.1%)
Mutual labels:  security-tools, security-audit
Progpilot
A static analysis tool for security
Stars: ✭ 226 (-28.03%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-41.72%)
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+827.07%)
Mutual labels:  security-tools, scanner
Kubestriker
A Blazing fast Security Auditing tool for Kubernetes
Stars: ✭ 213 (-32.17%)
Mutual labels:  security-tools, security-audit
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+995.22%)
Mutual labels:  security-tools, scanner
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-18.79%)
Mutual labels:  security-tools, security-audit
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-85.03%)
Mutual labels:  scanner, vulnerability-scanners
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-42.04%)
Mutual labels:  security-tools, security-audit
Cobra
Source Code Security Audit (源代码安全审计)
Stars: ✭ 2,802 (+792.36%)
Mutual labels:  security-tools, security-audit
dep-scan
Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. Supports both local repos and container images. Integrates with various CI environments such as Azure Pipelines, CircleCI and Google CloudBuild. No server required!
Stars: ✭ 346 (+10.19%)
Jira-Lens
Fast and customizable vulnerability scanner For JIRA written in Python
Stars: ✭ 185 (-41.08%)
Mutual labels:  scanner, vulnerability-scanners
vulners-agent
Agent scanner for vulners.com
Stars: ✭ 62 (-80.25%)
Mutual labels:  scanner, vulnerability-scanners
log4shelldetect
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Stars: ✭ 40 (-87.26%)
Mutual labels:  scanner, vulnerability-scanners
RFMap
RFMap - Radio Frequency Mapper
Stars: ✭ 23 (-92.68%)
Mutual labels:  security-audit, scanner
1-60 of 1063 similar projects