All Projects → Secure Ios App Dev → Similar Projects or Alternatives

221 Open source projects that are alternatives of or similar to Secure Ios App Dev

Cornerstone
Linux命令转发记录
Stars: ✭ 51 (-96.04%)
Mutual labels:  security-audit
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Stars: ✭ 349 (-72.9%)
Mutual labels:  security-audit
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-39.83%)
Mutual labels:  vulnerability-assessment
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (-73.6%)
Mutual labels:  security-audit
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-98.76%)
Mutual labels:  security-audit
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-68.87%)
Mutual labels:  security-audit
vsaudit
VOIP Security Audit Framework
Stars: ✭ 104 (-91.93%)
Mutual labels:  security-audit
Nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
Stars: ✭ 6,307 (+389.67%)
Mutual labels:  vulnerability-assessment
Graudit
grep rough audit - source code auditing tool
Stars: ✭ 747 (-42%)
Mutual labels:  security-audit
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (-74.15%)
Mutual labels:  vulnerability-assessment
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (-18.01%)
Mutual labels:  vulnerability-assessment
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-75.62%)
Mutual labels:  security-audit
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+387.66%)
Mutual labels:  security-audit
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+254.11%)
Mutual labels:  security-audit
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (-93.87%)
Mutual labels:  security-audit
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (-44.49%)
Mutual labels:  security-audit
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+148.29%)
Mutual labels:  security-audit
Pytos
A Python SDK for Tufin Orchestration Suite
Stars: ✭ 49 (-96.2%)
Mutual labels:  security-audit
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+128.42%)
Mutual labels:  security-audit
Sqliscanner
Automatic SQL injection with Charles and sqlmap api
Stars: ✭ 674 (-47.67%)
Mutual labels:  security-audit
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (-79.27%)
Mutual labels:  vulnerability-assessment
Iotshark
IotShark - Monitoring and Analyzing IoT Traffic
Stars: ✭ 69 (-94.64%)
Mutual labels:  security-audit
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-79.74%)
Mutual labels:  security-audit
Dawnscanner
Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.
Stars: ✭ 642 (-50.16%)
Mutual labels:  security-audit
Smart-Contract-Security-Audits
Certified Smart Contract Audits (Ethereum, Hyperledger, xDAI, Huobi ECO Chain, Binance Smart Chain, Fantom, EOS, Tezos) by Chainsulting
Stars: ✭ 325 (-74.77%)
Mutual labels:  security-audit
Local File Disclosure Sql Injection Lab
This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. If you have any doubt, ping me at https://twitter.com/IndiShell1046 :)
Stars: ✭ 41 (-96.82%)
Mutual labels:  vulnerability-assessment
django-security-check
Helps you continuously monitor and fix common security vulnerabilities in your Django application.
Stars: ✭ 69 (-94.64%)
Mutual labels:  security-audit
Habu
Hacking Toolkit
Stars: ✭ 635 (-50.7%)
Mutual labels:  security-audit
gcp-firewall-enforcer
A toolbox to enforce firewall rules across multiple GCP projects.
Stars: ✭ 77 (-94.02%)
Mutual labels:  security-audit
Rails Security Checklist
🔑 Community-driven Rails Security Checklist (see our GitHub Issues for the newest checks that aren't yet in the README)
Stars: ✭ 1,265 (-1.79%)
Mutual labels:  security-audit
aeacus
🔐 Vulnerability remediation scoring system
Stars: ✭ 52 (-95.96%)
Mutual labels:  vulnerability-assessment
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (-56.06%)
Mutual labels:  security-audit
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-97.2%)
Mutual labels:  security-audit
Repo Security Scanner
CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys
Stars: ✭ 977 (-24.15%)
Mutual labels:  security-audit
Libellux-Up-and-Running
Libellux: Up & Running provides documentation on how-to install open-source software from source. The focus is Zero Trust Network to enhance the security for existing applications or install tools to detect and prevent threats.
Stars: ✭ 19 (-98.52%)
Mutual labels:  vulnerability-assessment
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (-60.48%)
Mutual labels:  security-audit
pentesting-multitool
Different utility scripts for pentesting and hacking.
Stars: ✭ 39 (-96.97%)
Mutual labels:  security-audit
cnitch
Container Snitch checks running processes under the Docker Engine and alerts if any are found to be running as root
Stars: ✭ 68 (-94.72%)
Mutual labels:  security-audit
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (-65.14%)
Mutual labels:  vulnerability-assessment
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-98.14%)
Mutual labels:  security-audit
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (-33.46%)
Mutual labels:  security-audit
erebus
Erebus is a fast tool for parameter-based vulnerability scanning using a Yaml based template engine like nuclei.
Stars: ✭ 72 (-94.41%)
Mutual labels:  vulnerability-assessment
Nfcgate
An NFC research toolkit application for Android
Stars: ✭ 425 (-67%)
Mutual labels:  security-audit
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (-94.41%)
Mutual labels:  security-audit
phan-taint-check-plugin
Github mirror of "mediawiki/tools/phan/SecurityCheckPlugin" - our actual code is hosted with Gerrit (please see https://www.mediawiki.org/wiki/Developer_access for contributing)
Stars: ✭ 21 (-98.37%)
Mutual labels:  security-audit
ehids
A Linux Host-based Intrusion Detection System based on eBPF.
Stars: ✭ 210 (-83.7%)
Mutual labels:  security-audit
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (-67.62%)
Mutual labels:  security-audit
Powerexploit
Post-Exploitation 😎 module for Penetration Tester and Hackers.
Stars: ✭ 26 (-97.98%)
Mutual labels:  vulnerability-assessment
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-30.36%)
Mutual labels:  vulnerability-assessment
Spydan
A web spider for shodan.io without using the Developer API.
Stars: ✭ 30 (-97.67%)
Mutual labels:  security-audit
Cs Suite
Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
Stars: ✭ 815 (-36.72%)
Mutual labels:  security-audit
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (-70.34%)
Mutual labels:  security-audit
docker-wallarm-node
⚡️ Docker official image for Wallarm Node. API security platform agent.
Stars: ✭ 18 (-98.6%)
Mutual labels:  security-audit
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-95.19%)
Mutual labels:  security-audit
Advisory Db
Security advisory database for Rust crates published through crates.io
Stars: ✭ 396 (-69.25%)
Mutual labels:  security-audit
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-93.25%)
Mutual labels:  security-audit
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-93.71%)
Mutual labels:  security-audit
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (-8.62%)
Mutual labels:  security-audit
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (-95.73%)
Mutual labels:  security-audit
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (-36.8%)
Mutual labels:  security-audit
61-120 of 221 similar projects