All Projects → scan-cli-plugin → Similar Projects or Alternatives

711 Open source projects that are alternatives of or similar to scan-cli-plugin

Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-15.56%)
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+7065.19%)
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+205.93%)
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-86.67%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+6451.11%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+168.89%)
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (+99.26%)
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-54.07%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+474.07%)
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-78.52%)
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+511.85%)
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+682.22%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+1607.41%)
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-88.15%)
Wordpresscan
WPScan rewritten in Python + some WPSeku ideas
Stars: ✭ 456 (+237.78%)
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Stars: ✭ 718 (+431.85%)
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-34.07%)
Vuln Web Apps
A curated list of vulnerable web applications.
Stars: ✭ 128 (-5.19%)
Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (+1207.41%)
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (-45.93%)
TORhunter
Designed to scan and exploit vulnerabilities within Tor hidden services. TORhunter allows most tools to work as normal while resolving .onion
Stars: ✭ 47 (-65.19%)
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-22.22%)
klustair
(Deprecated) Submit all images in your Kubernetes cluster to Anchore for a vulnerability check and check your configuration with kubeaudit
Stars: ✭ 15 (-88.89%)
Api
Vulners Python API wrapper
Stars: ✭ 313 (+131.85%)
Sdwannewhope
SD-WAN security and insecurity
Stars: ✭ 141 (+4.44%)
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (+86.67%)
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+141.48%)
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (+168.15%)
Mutual labels:  vulnerability, vulnerabilities
iskan
Kubernetes Native, Runtime Container Image Scanning
Stars: ✭ 35 (-74.07%)
Pinaak
A vulnerability fuzzing tool written in bash, it contains the most commonly used tools to perform vulnerability scan
Stars: ✭ 69 (-48.89%)
Dr checker
DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers
Stars: ✭ 251 (+85.93%)
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+489.63%)
Saucerframe
python3批量poc检测工具
Stars: ✭ 242 (+79.26%)
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (+585.93%)
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+527.41%)
ochrona-cli
A command line tool for detecting vulnerabilities in Python dependencies and doing safe package installs
Stars: ✭ 46 (-65.93%)
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+38.52%)
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+7641.48%)
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (+118.52%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+2268.89%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+35.56%)
Hack Tools
hack tools
Stars: ✭ 488 (+261.48%)
Gvmd
Greenbone Vulnerability Manager
Stars: ✭ 140 (+3.7%)
vulners-agent
Agent scanner for vulners.com
Stars: ✭ 62 (-54.07%)
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+647.41%)
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (+75.56%)
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-35.56%)
Mutual labels:  vulnerability, vulnerabilities
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-46.67%)
Mutual labels:  vulnerability, vulnerabilities
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+78.52%)
gradejs
GradeJS analyzes production Webpack bundles without having access to the source code of a website. Instantly see vulnerabilities, outdated packages, and more just by entering a web application URL.
Stars: ✭ 362 (+168.15%)
Vulnfanatic
A Binary Ninja plugin for vulnerability research.
Stars: ✭ 203 (+50.37%)
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-65.19%)
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-5.93%)
Vulnix
Vulnerability (CVE) scanner for Nix/NixOS.
Stars: ✭ 161 (+19.26%)
Mutual labels:  vulnerability, vulnerabilities
Detexploit
OSS Vulnerability Scanner for Windows Platform
Stars: ✭ 146 (+8.15%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (+20%)
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+260%)
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (+17.78%)
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (-54.07%)
MixewayScanner
Mixeway Scanner is Spring Boot application which aggregate integration with number of OpenSource Vulnerability scanners - both SAST and DAST types
Stars: ✭ 15 (-88.89%)
1-60 of 711 similar projects