All Projects → Security Scripts → Similar Projects or Alternatives

888 Open source projects that are alternatives of or similar to Security Scripts

Securityprivacyreferencearchitecture
Open Repository for the Open Security and Privacy Reference Architecture
Stars: ✭ 73 (-61.17%)
Mutual labels:  security-tools
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-17.02%)
Mutual labels:  security-tools
Swiftness
A note-taking macOS app for penetration-testers.
Stars: ✭ 124 (-34.04%)
Mutual labels:  security-tools
Nrf24 Playset
Software tools for Nordic Semiconductor nRF24-based devices like wireless keyboards, mice, and presenters
Stars: ✭ 73 (-61.17%)
Mutual labels:  security-tools
Checklist Tools Website
🍿 The perfect Checklist Website for meticulous developers.
Stars: ✭ 73 (-61.17%)
Mutual labels:  security-tools
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (-34.04%)
Mutual labels:  nmap
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-61.17%)
Mutual labels:  security-tools
Docker Letsencrypt Certgen
Docker image to generate, renew, revoke RSA and/or ECDSA SSL certificates from LetsEncrypt CA using certbot and acme.sh clients in automated fashion
Stars: ✭ 64 (-65.96%)
Mutual labels:  ssl
Tlslite Ng
TLS implementation in pure python, focused on interoperability testing
Stars: ✭ 119 (-36.7%)
Mutual labels:  ssl
Ssl Checker
A tiny NodeJS module to check SSL expiry 🔒
Stars: ✭ 62 (-67.02%)
Mutual labels:  ssl
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-20.74%)
Mutual labels:  security-tools
Fhe Toolkit Linux
IBM Fully Homomorphic Encryption Toolkit For Linux. This toolkit is a Linux based Docker container that demonstrates computing on encrypted data without decrypting it! The toolkit ships with two demos including a fully encrypted Machine Learning inference with a Neural Network and a Privacy-Preserving key-value search.
Stars: ✭ 1,123 (+497.34%)
Mutual labels:  security-tools
Cloud Discovery
Cloud Discovery provides a point in time enumeration of all the cloud native platform services
Stars: ✭ 119 (-36.7%)
Mutual labels:  security-tools
Metaforge
An OSINT Metadata analyzing tool that filters through tags and creates reports
Stars: ✭ 63 (-66.49%)
Mutual labels:  security-tools
Mutual Tls Ssl
🔐 Tutorial of setting up Security for your API with one way authentication with TLS/SSL and mutual mutual authentication for a java based web server and a client with both Spring Boot. Different clients are provided such as Apache HttpClient, OkHttp, Spring RestTemplate, Spring WebFlux WebClient Jetty and Netty, the old and the new JDK HttpClient, the old and the new Jersey Client, Google HttpClient, Unirest, Retrofit, Feign, Methanol, vertx, Scala client Finagle, Featherbed, Dispatch Reboot, AsyncHttpClient, Sttp, Akka, Requests Scala, Http4s Blaze, Kotlin client Fuel, http4k, Kohttp and ktor. Also other server examples are available such as jersey with grizzly. Also gRPC examples are included
Stars: ✭ 163 (-13.3%)
Mutual labels:  ssl
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-67.02%)
Mutual labels:  security-tools
Eternalview
EternalView is an all in one basic information gathering and vulnerability assessment tool
Stars: ✭ 118 (-37.23%)
Mutual labels:  nmap
Easytcp
Simple framework for TCP clients and servers. Focused on performance and usability.
Stars: ✭ 60 (-68.09%)
Mutual labels:  ssl
Asset Scan
asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
Stars: ✭ 149 (-20.74%)
Mutual labels:  nmap
Wolfssl
wolfSSL (formerly CyaSSL) is a small, fast, portable implementation of TLS/SSL for embedded devices to the cloud. wolfSSL supports up to TLS 1.3!
Stars: ✭ 1,098 (+484.04%)
Mutual labels:  ssl
Captagent
100% Open-Source Packet Capture Agent for HEP
Stars: ✭ 116 (-38.3%)
Mutual labels:  ssl
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+473.94%)
Mutual labels:  security-tools
Docker Elastic Stack
ELK Stack Dockerfile
Stars: ✭ 175 (-6.91%)
Mutual labels:  ssl
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (-70.74%)
Mutual labels:  security-tools
Sojobo
A binary analysis framework
Stars: ✭ 116 (-38.3%)
Mutual labels:  security-tools
Certify
SSL Certificate Manager UI for Windows, powered by Let's Encrypt. Download from certifytheweb.com
Stars: ✭ 1,075 (+471.81%)
Mutual labels:  ssl
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (-21.81%)
Mutual labels:  security-tools
Linux Secureboot Kit
Tool for complete hardening of Linux boot chain with UEFI Secure Boot
Stars: ✭ 54 (-71.28%)
Mutual labels:  security-tools
Minions
Distributed filesystem scanner
Stars: ✭ 115 (-38.83%)
Mutual labels:  security-scanner
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-71.81%)
Mutual labels:  security-tools
Ip Attack
Auto IP or Domain Attack Tool ( #1 )
Stars: ✭ 162 (-13.83%)
Mutual labels:  nmap
Cornerstone
Linux命令转发记录
Stars: ✭ 51 (-72.87%)
Mutual labels:  security-tools
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+858.51%)
Mutual labels:  security-tools
Hoper
Security tool to trace URL's jumps across the rel links to obtain the last URL
Stars: ✭ 50 (-73.4%)
Mutual labels:  security-scanner
Detexploit
OSS Vulnerability Scanner for Windows Platform
Stars: ✭ 146 (-22.34%)
Mutual labels:  security-tools
Pcwt
Stars: ✭ 46 (-75.53%)
Mutual labels:  nmap
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+811.17%)
Mutual labels:  security-tools
Zabbix Ssl
Zabbix check SSL certificates
Stars: ✭ 45 (-76.06%)
Mutual labels:  ssl
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (-61.7%)
Mutual labels:  security-tools
Pystat
Advanced Netstat Using Python For Windows
Stars: ✭ 44 (-76.6%)
Mutual labels:  security-tools
Masscan to nmap
基于masscan和nmap的快速端口扫描和指纹识别工具,优化版本(获取标题,页面长度,过滤防火墙)
Stars: ✭ 112 (-40.43%)
Mutual labels:  nmap
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+438.83%)
Mutual labels:  security-scanner
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1024.47%)
Mutual labels:  security-tools
Slowhttptest
Application Layer DoS attack simulator
Stars: ✭ 1,003 (+433.51%)
Mutual labels:  security-scanner
Snopf
snopf USB password token
Stars: ✭ 113 (-39.89%)
Mutual labels:  security-tools
Bugsite Index
Index of websites publishing bugs along the lines of heartbleed.com
Stars: ✭ 38 (-79.79%)
Mutual labels:  ssl
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (-13.3%)
Mutual labels:  nmap
Ugfraud
An Unsupervised Graph-based Toolbox for Fraud Detection
Stars: ✭ 38 (-79.79%)
Mutual labels:  security-tools
Docker offensive elk
Elasticsearch for Offensive Security
Stars: ✭ 112 (-40.43%)
Mutual labels:  nmap
Dirhunt
Find web directories without bruteforce
Stars: ✭ 983 (+422.87%)
Mutual labels:  security-tools
Webpocket
Exploit management framework
Stars: ✭ 142 (-24.47%)
Mutual labels:  security-tools
Sslfie
Generate self-signed x.509 certificates for use with SSL/TLS
Stars: ✭ 169 (-10.11%)
Mutual labels:  ssl
Acmetool
🔒 acmetool, an automatic certificate acquisition tool for ACME (Let's Encrypt)
Stars: ✭ 1,882 (+901.06%)
Mutual labels:  ssl
Nmap Cheatsheet
📓 Reference guide for scanning networks with Nmap.
Stars: ✭ 124 (-34.04%)
Mutual labels:  nmap
Forseti Security
Forseti Security
Stars: ✭ 1,179 (+527.13%)
Mutual labels:  security-tools
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (+527.66%)
Mutual labels:  nmap
Chromium Gost
Chromium с поддержкой алгоритмов ГОСТ
Stars: ✭ 123 (-34.57%)
Mutual labels:  ssl
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (+526.06%)
Mutual labels:  security-tools
Viewfinderjs
📷 ViewFinder - NodeJS product to make the browser into a web app. WTF RBI. CBII. Remote browser isolation, embeddable browserview, secure chrome saas. Licenses, managed, self-hosted. Like S2, WebGap, Bromium, Authentic8, Menlo Security and Broadcom, but open source with free live demos available now! Also, integrated RBI/CDR with CDR from https://github.com/dosyago/p2%2e
Stars: ✭ 1,175 (+525%)
Mutual labels:  security-tools
Androidasyncsocketexamples
This project includes a few examples on how to create different types of sockets using AndroidAsync. It includes examples for a TCP client/server, TCP client with SSL and UDP client/server.
Stars: ✭ 152 (-19.15%)
Mutual labels:  ssl
241-300 of 888 similar projects