All Projects → SharePoint-Security → Similar Projects or Alternatives

272 Open source projects that are alternatives of or similar to SharePoint-Security

SP Hauler
Copy Libraries and Lists Content between ANY Version of SharePoint (SP2010/SP2013/SP2016/SPOnline).
Stars: ✭ 21 (-50%)
SpRestLib
JavaScript SharePoint REST Web Services Library
Stars: ✭ 114 (+171.43%)
pnp-starterkit-setup
x-platform setup script for the SharePoint Starter Kit
Stars: ✭ 14 (-66.67%)
sharepoint-ruby
A ruby client for Sharepoint's REST API.
Stars: ✭ 60 (+42.86%)
sprest
An easy way to develop against the SharePoint 2013/Online REST api.
Stars: ✭ 72 (+71.43%)
productivity-tools
List of popular productivity tools for SharePoint
Stars: ✭ 26 (-38.1%)
sp-metadata
🔬 SharePoint Metadata Tracker
Stars: ✭ 12 (-71.43%)
Mutual labels:  sharepoint, sharepoint-online
Public-Samples
Public samples from speaking engagements and blog posts
Stars: ✭ 29 (-30.95%)
Mutual labels:  sharepoint, sharepoint-online
sp-live-reload
SharePoint pages live reload module for client side development
Stars: ✭ 23 (-45.24%)
Mutual labels:  sharepoint, sharepoint-online
react-taxonomypicker
A Taxonomy Picker control built with TypeScript for React. Built for use in Office 365 / SharePoint
Stars: ✭ 23 (-45.24%)
Mutual labels:  sharepoint, sharepoint-online
BlazorPoint
Blazor (Client Side) on SharePoint
Stars: ✭ 40 (-4.76%)
Mutual labels:  sharepoint, sharepoint-site
node-sp-auth-config
🔧 Config options builder for node-sp-auth (SharePoint Authentication in Node.js)
Stars: ✭ 20 (-52.38%)
Mutual labels:  sharepoint, sharepoint-online
gulp-spsync
Gulp plugin for synchronizing local files with a SharePoint library
Stars: ✭ 57 (+35.71%)
Mutual labels:  sharepoint, sharepoint-online
O365 SPO PowerShellScripts
PowerShell scripts related to SharePoint Online in Microsoft 365
Stars: ✭ 22 (-47.62%)
Mutual labels:  sharepoint, sharepoint-online
gosip
⚡️ SharePoint authentication, HTTP client & fluent API wrapper for Go (Golang)
Stars: ✭ 71 (+69.05%)
Mutual labels:  sharepoint, sharepoint-online
SPOMod
SharePoint Module for managing lists, items and files. The module is a massive work comprising over 3000 lines of code and 50 SharePoint Online cmdlets for managing: lists list columns list items files content type taxonomy
Stars: ✭ 20 (-52.38%)
Mutual labels:  sharepoint, sharepoint-online
Whispers
Identify hardcoded secrets and dangerous behaviours
Stars: ✭ 66 (+57.14%)
Mutual labels:  security-audit
dep-scan
Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. Supports both local repos and container images. Integrates with various CI environments such as Azure Pipelines, CircleCI and Google CloudBuild. No server required!
Stars: ✭ 346 (+723.81%)
Mutual labels:  security-audit
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (+361.9%)
Mutual labels:  security-audit
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+345.24%)
Mutual labels:  security-audit
pip-audit
Audits Python environments and dependency trees for known vulnerabilities
Stars: ✭ 735 (+1650%)
Mutual labels:  security-audit
gulp-spsync-creds
Gulp plugin for synchronizing local files with a SharePoint library via user credentials
Stars: ✭ 12 (-71.43%)
Mutual labels:  sharepoint
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+333.33%)
Mutual labels:  security-audit
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (+328.57%)
Mutual labels:  security-audit
sp-formatter
SharePoint formatter Chromium Edge and Google Chrome browser extension
Stars: ✭ 26 (-38.1%)
Mutual labels:  sharepoint
Anteater
Anteater - CI/CD Gate Check Framework
Stars: ✭ 174 (+314.29%)
Mutual labels:  security-audit
G Scout
Google Cloud Platform Security Tool
Stars: ✭ 210 (+400%)
Mutual labels:  security-audit
Chat-Bot-Security-Checklist
Chat Bot Security Checklist
Stars: ✭ 20 (-52.38%)
Mutual labels:  security-audit
Bundler Audit
Patch-level verification for Bundler
Stars: ✭ 2,393 (+5597.62%)
Mutual labels:  security-audit
cisar
SharePoint CSR Live Editor (Chrome extension)
Stars: ✭ 73 (+73.81%)
Mutual labels:  sharepoint
Opencspm
Open Cloud Security Posture Management Engine
Stars: ✭ 191 (+354.76%)
Mutual labels:  security-audit
vbo365-rest-self-service
Unofficial Self-Service Web Portal for Veeam Backup for Microsoft Office 365
Stars: ✭ 24 (-42.86%)
Mutual labels:  sharepoint
Biu Framework
Biu-framework🚀 Security Scan Framework For Enterprise Intranet Based Services(企业内网基础服务安全扫描框架)
Stars: ✭ 183 (+335.71%)
Mutual labels:  security-audit
List-Formatting
List Formatting Samples for use in SharePoint and Microsoft Lists
Stars: ✭ 1,227 (+2821.43%)
Mutual labels:  sharepoint
Yawast
YAWAST ...where a pentest starts. Security Toolkit for Web-based Applications
Stars: ✭ 181 (+330.95%)
Mutual labels:  security-audit
Crumble
Menu driven wordlist generator in C++
Stars: ✭ 19 (-54.76%)
Mutual labels:  security-audit
Awesome Security Audits
A collection of public security audits.
Stars: ✭ 175 (+316.67%)
Mutual labels:  security-audit
Jxnet
Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface).
Stars: ✭ 26 (-38.1%)
Mutual labels:  security-audit
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (+311.9%)
Mutual labels:  security-audit
Terraform Aws Cloudtrail Cloudwatch Alarms
Terraform module for creating alarms for tracking important changes and occurrences from cloudtrail.
Stars: ✭ 170 (+304.76%)
Mutual labels:  security-audit
Blowhole
Docker auditing and enumeration script.
Stars: ✭ 21 (-50%)
Mutual labels:  security-audit
defcon-26-workshop-attacking-and-auditing-docker-containers
DEF CON 26 Workshop - Attacking & Auditing Docker Containers Using Open Source
Stars: ✭ 102 (+142.86%)
Mutual labels:  security-audit
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (+295.24%)
Mutual labels:  security-audit
prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (+19057.14%)
Mutual labels:  security-audit
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (+290.48%)
Mutual labels:  security-audit
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+5388.1%)
Mutual labels:  security-audit
Nginx log check
Nginx日志安全分析脚本
Stars: ✭ 250 (+495.24%)
Mutual labels:  security-audit
Striptls
proxy poc implementation of STARTTLS stripping attacks
Stars: ✭ 163 (+288.1%)
Mutual labels:  security-audit
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (+285.71%)
Mutual labels:  security-audit
LogESP
Open Source SIEM (Security Information and Event Management system).
Stars: ✭ 162 (+285.71%)
Mutual labels:  security-audit
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (+497.62%)
Mutual labels:  security-audit
Hardentheworld
Harden the world is a community driven project to develop hardening guidelines and checklists for common software and devices.
Stars: ✭ 158 (+276.19%)
Mutual labels:  security-audit
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (+276.19%)
Mutual labels:  security-audit
Cobra
Source Code Security Audit (源代码安全审计)
Stars: ✭ 2,802 (+6571.43%)
Mutual labels:  security-audit
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (+273.81%)
Mutual labels:  security-audit
Ssti Payloads
🎯 Server Side Template Injection Payloads
Stars: ✭ 150 (+257.14%)
Mutual labels:  security-audit
vbo365-rest
Unofficial Self-Service Web Portal for Veeam Backup for Microsoft Office 365
Stars: ✭ 44 (+4.76%)
Mutual labels:  sharepoint
camljs
Library for creating SharePoint CAML queries client-side. For JSOM, REST or SPServices.
Stars: ✭ 77 (+83.33%)
Mutual labels:  sharepoint
Filewatcher
A simple auditing utility for macOS
Stars: ✭ 233 (+454.76%)
Mutual labels:  security-audit
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (+250%)
Mutual labels:  security-audit
1-60 of 272 similar projects