All Projects → Sdwannewhope → Similar Projects or Alternatives

297 Open source projects that are alternatives of or similar to Sdwannewhope

inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-9.93%)
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-19.15%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+449.65%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+6172.34%)
Vuln Web Apps
A curated list of vulnerable web applications.
Stars: ✭ 128 (-9.22%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+157.45%)
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-88.65%)
vulners-agent
Agent scanner for vulners.com
Stars: ✭ 62 (-56.03%)
Pinaak
A vulnerability fuzzing tool written in bash, it contains the most commonly used tools to perform vulnerability scan
Stars: ✭ 69 (-51.06%)
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+32.62%)
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (-4.26%)
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+192.91%)
iskan
Kubernetes Native, Runtime Container Image Scanning
Stars: ✭ 35 (-75.18%)
ochrona-cli
A command line tool for detecting vulnerabilities in Python dependencies and doing safe package installs
Stars: ✭ 46 (-67.38%)
Wordpresscan
WPScan rewritten in Python + some WPSeku ideas
Stars: ✭ 456 (+223.4%)
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+464.54%)
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-38.3%)
Mutual labels:  vulnerabilities
Terraform Provider Zerotier
Create, modify and destroy ZeroTier networks and members through Terraform.
Stars: ✭ 113 (-19.86%)
Mutual labels:  sdn
Struts Scan
Python2编写的struts2漏洞全版本检测和利用工具
Stars: ✭ 1,256 (+790.78%)
Mutual labels:  vulnerability-scanners
Vwgen
Vulnerable Web applications Generator
Stars: ✭ 75 (-46.81%)
Mutual labels:  vulnerabilities
A Deep Rl Approach For Sdn Routing Optimization
A Deep-Reinforcement Learning Approach for Software-Defined Networking Routing Optimization
Stars: ✭ 125 (-11.35%)
Mutual labels:  sdn
Poc Exploits
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
Stars: ✭ 111 (-21.28%)
Mutual labels:  vulnerabilities
Openvulnapi
Documentation and Tools for Cisco's PSIRT openVuln API
Stars: ✭ 73 (-48.23%)
Mutual labels:  vulnerabilities
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-48.94%)
Mutual labels:  vulnerability-scanners
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-25.53%)
Mutual labels:  vulnerability-scanners
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+6380.14%)
Mutual labels:  vulnerability-scanners
Dependency spy
Find known vulnerabilities in your dependencies
Stars: ✭ 87 (-38.3%)
Mutual labels:  vulnerabilities
Beehive Netctrl
Distributed SDN controller built on top of beehive.
Stars: ✭ 56 (-60.28%)
Mutual labels:  sdn
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+799.29%)
Mutual labels:  vulnerabilities
Is Website Vulnerable
finds publicly known security vulnerabilities in a website's frontend JavaScript libraries
Stars: ✭ 1,724 (+1122.7%)
Mutual labels:  vulnerabilities
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (+767.38%)
Mutual labels:  vulnerability-scanners
Awesome Solidity
A curated list of awesome Solidity resources
Stars: ✭ 111 (-21.28%)
Mutual labels:  vulnerabilities
Anchore Engine
A service that analyzes docker images and applies user-defined acceptance policies to allow automated container image validation and certification
Stars: ✭ 1,192 (+745.39%)
Mutual labels:  vulnerabilities
Owasp Orizon
Owasp Orizon is a source code static analyzer tool designed to spot security issues in Java applications.
Stars: ✭ 130 (-7.8%)
Mutual labels:  vulnerability-scanners
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-48.94%)
Mutual labels:  vulnerabilities
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+1553.9%)
Mutual labels:  vulnerability-scanners
Security Advisories
A database of PHP security advisories
Stars: ✭ 1,740 (+1134.04%)
Mutual labels:  vulnerabilities
Corebgp
CoreBGP is a BGP library written in Go that implements the BGP FSM with an event-driven, pluggable model.
Stars: ✭ 124 (-12.06%)
Mutual labels:  sdn
S2e
S2E: A platform for multi-path program analysis with selective symbolic execution.
Stars: ✭ 102 (-27.66%)
Mutual labels:  vulnerabilities
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (+660.99%)
Mutual labels:  vulnerabilities
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-11.35%)
Mutual labels:  vulnerabilities
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+665.25%)
Mutual labels:  vulnerabilities
Nodegoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
Stars: ✭ 1,392 (+887.23%)
Mutual labels:  vulnerabilities
Delta
PROJECT DELTA: SDN SECURITY EVALUATION FRAMEWORK
Stars: ✭ 55 (-60.99%)
Mutual labels:  sdn
Awesome Vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Stars: ✭ 133 (-5.67%)
Mutual labels:  vulnerabilities
Cloudsimsdn
CloudSimSDN is an SDN extension of CloudSim project to simulate SDN and SFC features in the context of a cloud data center.
Stars: ✭ 51 (-63.83%)
Mutual labels:  sdn
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-26.95%)
Mutual labels:  vulnerability-scanners
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+648.94%)
Mutual labels:  vulnerability-scanners
Iva
IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.
Stars: ✭ 49 (-65.25%)
Mutual labels:  vulnerability-scanners
Php Malware Detector
PHP malware detector
Stars: ✭ 121 (-14.18%)
Mutual labels:  vulnerability-scanners
Fastclick
FastClick - A faster version the Click Modular Router featuring batching, advanced multi-processing and improved Netmap and DPDK support (ANCS'15). Check the metron branch for Metron specificities (NSDI'18).
Stars: ✭ 100 (-29.08%)
Mutual labels:  sdn
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-65.96%)
Mutual labels:  vulnerability-scanners
Clair
Vulnerability Static Analysis for Containers
Stars: ✭ 8,356 (+5826.24%)
Mutual labels:  vulnerabilities
Hacksysextremevulnerabledriver
HackSys Extreme Vulnerable Windows Driver
Stars: ✭ 1,330 (+843.26%)
Mutual labels:  vulnerabilities
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+618.44%)
Mutual labels:  vulnerability-scanners
Sdwan Harvester
🌐 Automatically enumerate and fingerprint SD-WAN nodes on the internet
Stars: ✭ 42 (-70.21%)
Mutual labels:  sdn
Xsscon
XSSCon: Simple XSS Scanner tool
Stars: ✭ 118 (-16.31%)
Mutual labels:  vulnerability-scanners
Good Articles By Sort
本仓库用来存放我看过的认为比较好的文章---根据分类排序
Stars: ✭ 93 (-34.04%)
Mutual labels:  sdn
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+590.78%)
Mutual labels:  vulnerabilities
Regslscan
A tool for scanning registery key permissions. Find where non-admins can create symbolic links.
Stars: ✭ 39 (-72.34%)
Mutual labels:  vulnerability-scanners
1-60 of 297 similar projects