All Projects → Seccubus → Similar Projects or Alternatives

696 Open source projects that are alternatives of or similar to Seccubus

Eternalview
EternalView is an all in one basic information gathering and vulnerability assessment tool
Stars: ✭ 118 (-80.81%)
Mutual labels:  nmap, vulnerability-detection
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-40.98%)
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+378.37%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-73.66%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-82.93%)
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (-88.13%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+274.8%)
Mutual labels:  nmap, vulnerability-detection
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+26.02%)
Asset Scan
asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
Stars: ✭ 149 (-75.77%)
Mutual labels:  nmap, vulnerability-detection
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+71.71%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+1338.05%)
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-89.92%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-32.85%)
Mutual labels:  nmap, vulnerability-detection
Detexploit
OSS Vulnerability Scanner for Windows Platform
Stars: ✭ 146 (-76.26%)
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-82.93%)
Mutual labels:  nmap, vulnerability-detection
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+420%)
Mutual labels:  nmap, vulnerability-management
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-36.91%)
Mutual labels:  vulnerability-detection
Satansword
红队综合渗透框架
Stars: ✭ 482 (-21.63%)
Mutual labels:  vulnerability-detection
Pandapower
Convenient Power System Modelling and Analysis based on PYPOWER and pandas
Stars: ✭ 387 (-37.07%)
Mutual labels:  analysis
Verible
Verible is a suite of SystemVerilog developer tools, including a parser, style-linter, and formatter.
Stars: ✭ 384 (-37.56%)
Mutual labels:  analysis
Angr
A powerful and user-friendly binary analysis platform!
Stars: ✭ 5,542 (+801.14%)
Mutual labels:  analysis
Gaussianblur
An easy and fast library to apply gaussian blur filter on any images. 🎩
Stars: ✭ 473 (-23.09%)
Mutual labels:  filters
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (-37.89%)
Mutual labels:  nmap
Kingfisher
A lightweight, pure-Swift library for downloading and caching images from the web.
Stars: ✭ 19,512 (+3072.68%)
Mutual labels:  filters
Philter
Philter is a JS plugin giving you the power to control CSS filters with HTML attributes.
Stars: ✭ 445 (-27.64%)
Mutual labels:  filters
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-38.54%)
Mutual labels:  vulnerability-detection
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Stars: ✭ 399 (-35.12%)
Mutual labels:  analysis
Finviz
Unofficial API for finviz.com
Stars: ✭ 493 (-19.84%)
Mutual labels:  analysis
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (-36.42%)
Mutual labels:  nmap
Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (-10.57%)
Mutual labels:  analysis
Pandas Js
Pandas in JavaScript for data analysis and visualization
Stars: ✭ 389 (-36.75%)
Mutual labels:  analysis
Fieldtrip
The MATLAB toolbox for MEG, EEG and iEEG analysis
Stars: ✭ 481 (-21.79%)
Mutual labels:  analysis
Stan
🕵️ Haskell STatic ANalyser
Stars: ✭ 386 (-37.24%)
Mutual labels:  analysis
Nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
Stars: ✭ 5,792 (+841.79%)
Mutual labels:  nmap
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-37.89%)
Mutual labels:  nmap
Fundamentalanalysis
Fully-fledged Fundamental Analysis package capable of collecting 20 years of Company Profiles, Financial Statements, Ratios and Stock Data of 13.000+ companies.
Stars: ✭ 449 (-26.99%)
Mutual labels:  analysis
Cameraview
📸 A well documented, high-level Android interface that makes capturing pictures and videos easy, addressing all of the common issues and needs. Real-time filters, gestures, watermarks, frame processing, RAW, output of any size.
Stars: ✭ 4,137 (+572.68%)
Mutual labels:  filters
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (-11.87%)
Mutual labels:  nmap
Distributed Systems Technologies And Cases Analysis
《分布式系统常用技术及案例分析》示例源码
Stars: ✭ 446 (-27.48%)
Mutual labels:  analysis
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+748.46%)
Mutual labels:  nmap
Keen Js
https://keen.io/ JavaScript SDKs. Track users and visualise the results. Demo http://keen.github.io/keen-dataviz.js/
Stars: ✭ 588 (-4.39%)
Mutual labels:  analysis
Threatmapper
Identify vulnerabilities in running containers, images, hosts and repositories
Stars: ✭ 361 (-41.3%)
Mutual labels:  vulnerability-management
Financedatabase
This is a database of 180.000+ symbols containing Equities, ETFs, Funds, Indices, Futures, Options, Currencies, Cryptocurrencies and Money Markets.
Stars: ✭ 554 (-9.92%)
Mutual labels:  analysis
Pano360
Pure Java library to play 360 degree panorama video / photo (VR video) on Android. Using OpenGL ES 2.0 -安卓全景视频/图片播放器
Stars: ✭ 535 (-13.01%)
Mutual labels:  filters
Trady
Trady is a handy library for computing technical indicators, and it targets to be an automated trading system that provides stock data feeding, indicator computing, strategy building and automatic trading. It is built based on .NET Standard 2.0.
Stars: ✭ 433 (-29.59%)
Mutual labels:  analysis
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (-41.95%)
Mutual labels:  nmap
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-42.6%)
Mutual labels:  nmap
Phpmnd
PHP Magic Number Detector
Stars: ✭ 431 (-29.92%)
Mutual labels:  analysis
Detekt
Static code analysis for Kotlin
Stars: ✭ 4,169 (+577.89%)
Mutual labels:  analysis
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (-43.25%)
Mutual labels:  analysis
Petools
PE Tools - Portable executable (PE) manipulation toolkit
Stars: ✭ 528 (-14.15%)
Mutual labels:  analysis
Ffmpegcore
A .NET FFMpeg/FFProbe wrapper for easily integrating media analysis and conversion into your C# applications
Stars: ✭ 429 (-30.24%)
Mutual labels:  analysis
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (-43.9%)
Mutual labels:  vulnerability-management
Exakat
The Exakat Engine : smart static analysis for PHP
Stars: ✭ 346 (-43.74%)
Mutual labels:  analysis
Graphql Query Complexity
GraphQL query complexity analysis and validation for graphql-js
Stars: ✭ 424 (-31.06%)
Mutual labels:  analysis
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (-43.9%)
Mutual labels:  nmap
Dynamic Analysis
A curated list of dynamic analysis tools for all programming languages, binaries, and more.
Stars: ✭ 340 (-44.72%)
Mutual labels:  analysis
Xanalyzer
xAnalyzer plugin for x64dbg
Stars: ✭ 553 (-10.08%)
Mutual labels:  analysis
Dapy
Easy-to-use data analysis / manipulation framework for humans
Stars: ✭ 523 (-14.96%)
Mutual labels:  analysis
Elm Analyse
A tool that allows you to analyse your Elm code, identify deficiencies and apply best practices.
Stars: ✭ 418 (-32.03%)
Mutual labels:  analysis
1-60 of 696 similar projects