All Projects → Secure Ios App Dev → Similar Projects or Alternatives

221 Open source projects that are alternatives of or similar to Secure Ios App Dev

Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+609.39%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+586.65%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-67.93%)
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+143.09%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-94.41%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+78.96%)
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-70.65%)
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (-40.45%)
Mutual labels:  security-audit
Hoper
Security tool to trace URL's jumps across the rel links to obtain the last URL
Stars: ✭ 50 (-96.12%)
Mutual labels:  security-audit
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-43.71%)
Mutual labels:  security-audit
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-49.92%)
Mutual labels:  security-audit
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (-39.75%)
Mutual labels:  security-audit
Pythem
pentest framework
Stars: ✭ 1,060 (-17.7%)
Mutual labels:  security-audit
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (-42.55%)
Mutual labels:  security-audit
Intrigue Ident
Application and Service Fingerprinting
Stars: ✭ 70 (-94.57%)
Mutual labels:  vulnerability-assessment
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (-44.95%)
Mutual labels:  security-audit
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-21.66%)
Mutual labels:  vulnerability-assessment
Security Assessment
Scripts to automate some part of Security/Vulnerability Assessment
Stars: ✭ 75 (-94.18%)
Mutual labels:  vulnerability-assessment
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (-50.85%)
Mutual labels:  vulnerability-assessment
Cloud Security Audit
A command line security audit tool for Amazon Web Services
Stars: ✭ 68 (-94.72%)
Mutual labels:  security-audit
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-97.13%)
Mutual labels:  security-audit
Skf Flask
Security Knowledge Framework (SKF) Python Flask / Angular project
Stars: ✭ 573 (-55.51%)
Mutual labels:  security-audit
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Stars: ✭ 513 (-60.17%)
Mutual labels:  security-audit
Wordpress Exploit Framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Stars: ✭ 882 (-31.52%)
Mutual labels:  security-audit
Klar
Integration of Clair and Docker Registry
Stars: ✭ 480 (-62.73%)
Mutual labels:  security-audit
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (-65.61%)
Mutual labels:  security-audit
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (-38.2%)
Mutual labels:  security-audit
Cornerstone
Linux命令转发记录
Stars: ✭ 51 (-96.04%)
Mutual labels:  security-audit
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-39.83%)
Mutual labels:  vulnerability-assessment
Nfcgate
An NFC research toolkit application for Android
Stars: ✭ 425 (-67%)
Mutual labels:  security-audit
S3 Permission Checker
Check read, write permissions on S3 buckets in your account
Stars: ✭ 18 (-98.6%)
Mutual labels:  security-audit
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-67.47%)
Mutual labels:  security-audit
Graudit
grep rough audit - source code auditing tool
Stars: ✭ 747 (-42%)
Mutual labels:  security-audit
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (-18.01%)
Mutual labels:  vulnerability-assessment
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+387.66%)
Mutual labels:  security-audit
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (-93.87%)
Mutual labels:  security-audit
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (-44.49%)
Mutual labels:  security-audit
Pytos
A Python SDK for Tufin Orchestration Suite
Stars: ✭ 49 (-96.2%)
Mutual labels:  security-audit
Sqliscanner
Automatic SQL injection with Charles and sqlmap api
Stars: ✭ 674 (-47.67%)
Mutual labels:  security-audit
Iotshark
IotShark - Monitoring and Analyzing IoT Traffic
Stars: ✭ 69 (-94.64%)
Mutual labels:  security-audit
Dawnscanner
Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.
Stars: ✭ 642 (-50.16%)
Mutual labels:  security-audit
Local File Disclosure Sql Injection Lab
This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. If you have any doubt, ping me at https://twitter.com/IndiShell1046 :)
Stars: ✭ 41 (-96.82%)
Mutual labels:  vulnerability-assessment
Habu
Hacking Toolkit
Stars: ✭ 635 (-50.7%)
Mutual labels:  security-audit
Rails Security Checklist
🔑 Community-driven Rails Security Checklist (see our GitHub Issues for the newest checks that aren't yet in the README)
Stars: ✭ 1,265 (-1.79%)
Mutual labels:  security-audit
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (-56.06%)
Mutual labels:  security-audit
Repo Security Scanner
CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys
Stars: ✭ 977 (-24.15%)
Mutual labels:  security-audit
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (-60.48%)
Mutual labels:  security-audit
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (-65.14%)
Mutual labels:  vulnerability-assessment
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (-33.46%)
Mutual labels:  security-audit
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (-94.41%)
Mutual labels:  security-audit
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-30.36%)
Mutual labels:  vulnerability-assessment
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (-67.62%)
Mutual labels:  security-audit
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-67.7%)
Mutual labels:  security-audit
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-95.19%)
Mutual labels:  security-audit
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-98.76%)
Mutual labels:  security-audit
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-68.87%)
Mutual labels:  security-audit
Advisory Db
Security advisory database for Rust crates published through crates.io
Stars: ✭ 396 (-69.25%)
Mutual labels:  security-audit
Cs Suite
Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
Stars: ✭ 815 (-36.72%)
Mutual labels:  security-audit
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-93.25%)
Mutual labels:  security-audit
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-93.71%)
Mutual labels:  security-audit
1-60 of 221 similar projects