All Projects → Skf Flask → Similar Projects or Alternatives

269 Open source projects that are alternatives of or similar to Skf Flask

Hardentheworld
Harden the world is a community driven project to develop hardening guidelines and checklists for common software and devices.
Stars: ✭ 158 (-72.43%)
prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (+1304.19%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+1443.46%)
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+695.99%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+1494.59%)
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (+49.56%)
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-84.82%)
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-92.67%)
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-55.5%)
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-97.21%)
Rails Security Checklist
🔑 Community-driven Rails Security Checklist (see our GitHub Issues for the newest checks that aren't yet in the README)
Stars: ✭ 1,265 (+120.77%)
nerfball
Want to see how something like Internet Chemotherapy works without bricking your own vms? This is a jail to reduce the python runtime from doing bad things on the host when running untrusted code. Nerf what you do not need 👾 + 🐛 ⚽ 🏈 🐳
Stars: ✭ 19 (-96.68%)
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (-90.4%)
assimilation-official
This is the official main repository for the Assimilation project
Stars: ✭ 47 (-91.8%)
awesome-rails-security
A curated list of security resources for a Ruby on Rails application
Stars: ✭ 36 (-93.72%)
Tlsfuzzer
SSL and TLS protocol test suite and fuzzer
Stars: ✭ 335 (-41.54%)
Mutual labels:  security-audit
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-27.92%)
Mutual labels:  security-audit
Firestr
The Grass Computing Platform
Stars: ✭ 329 (-42.58%)
Mutual labels:  secure-by-default
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-45.2%)
Mutual labels:  security-audit
Security Scripts
Scripts built from our Guide to User Data Security
Stars: ✭ 436 (-23.91%)
Mutual labels:  security-hardening
Advisory Db
Security advisory database for Rust crates published through crates.io
Stars: ✭ 396 (-30.89%)
Mutual labels:  security-audit
Cset
Cybersecurity Evaluation Tool
Stars: ✭ 304 (-46.95%)
Mutual labels:  security-audit
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (-49.74%)
Mutual labels:  security-audit
Quick Secure
Quickly secure UNIX/Linux systems
Stars: ✭ 379 (-33.86%)
Mutual labels:  security-hardening
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+458.12%)
Mutual labels:  security-audit
Dependencycheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
Stars: ✭ 3,571 (+523.21%)
Mutual labels:  security-audit
Rhel7 Cis
Ansible role for Red Hat 7 CIS Baseline
Stars: ✭ 337 (-41.19%)
Mutual labels:  security-hardening
Xss Listener
🕷️ XSS Listener is a penetration tool for easy to steal data with various XSS.
Stars: ✭ 414 (-27.75%)
Mutual labels:  security-hardening
Thgtoa
The Hitchhiker’s Guide to Online Anonymity
Stars: ✭ 326 (-43.11%)
Mutual labels:  security-hardening
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (-22.69%)
Mutual labels:  security-audit
Webapp Checklist
Technical details that a programmer of a web application should consider before making the site public.
Stars: ✭ 320 (-44.15%)
Mutual labels:  security-audit
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-30.02%)
Mutual labels:  security-audit
Csp Builder
Build Content-Security-Policy headers from a JSON file (or build them programmatically)
Stars: ✭ 496 (-13.44%)
Mutual labels:  secure-by-default
Ansible Lockdown
Ansible playbook roles for security
Stars: ✭ 424 (-26%)
Mutual labels:  security-hardening
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (-34.03%)
Mutual labels:  security-audit
Att Ck Cn
ATT&CK实操
Stars: ✭ 268 (-53.23%)
Mutual labels:  security-audit
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (-11.17%)
Mutual labels:  security-audit
Wazuh Ruleset
Wazuh - Ruleset
Stars: ✭ 305 (-46.77%)
Mutual labels:  security-hardening
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (-33.33%)
Mutual labels:  security-audit
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+446.42%)
Mutual labels:  security-audit
Nfcgate
An NFC research toolkit application for Android
Stars: ✭ 425 (-25.83%)
Mutual labels:  security-audit
Serialkiller
Look-Ahead Java Deserialization Library
Stars: ✭ 277 (-51.66%)
Mutual labels:  security-hardening
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-34.03%)
Mutual labels:  security-audit
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+413.44%)
Mutual labels:  security-audit
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Stars: ✭ 513 (-10.47%)
Mutual labels:  security-audit
Php Security Check List
PHP Security Check List [ EN ] 🌋 ☣️
Stars: ✭ 262 (-54.28%)
Mutual labels:  security-audit
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (-35.95%)
Mutual labels:  security-audit
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-54.45%)
Mutual labels:  security-audit
Airship
Secure Content Management for the Modern Web - "The sky is only the beginning"
Stars: ✭ 422 (-26.35%)
Mutual labels:  secure-by-default
Go Safeweb
Secure-by-default HTTP servers in Go.
Stars: ✭ 366 (-36.13%)
Mutual labels:  security-hardening
Krane
Kubernetes RBAC static Analysis & visualisation tool
Stars: ✭ 254 (-55.67%)
Mutual labels:  security-hardening
UBUNTU18-CIS
CIS Baseline Ansible Role for Ubuntu 18
Stars: ✭ 20 (-96.51%)
Mutual labels:  security-hardening
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-37.35%)
Mutual labels:  security-audit
Smart-Contract-Security-Audits
Certified Smart Contract Audits (Ethereum, Hyperledger, xDAI, Huobi ECO Chain, Binance Smart Chain, Fantom, EOS, Tezos) by Chainsulting
Stars: ✭ 325 (-43.28%)
Mutual labels:  security-audit
django-security-check
Helps you continuously monitor and fix common security vulnerabilities in your Django application.
Stars: ✭ 69 (-87.96%)
Mutual labels:  security-audit
Jshielder
Hardening Script for Linux Servers/ Secure LAMP-LEMP Deployer/ CIS Benchmark
Stars: ✭ 483 (-15.71%)
Mutual labels:  security-hardening
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-26.88%)
Mutual labels:  security-audit
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (-37.7%)
Mutual labels:  security-audit
aws-enumerator
The AWS Enumerator was created for service enumeration and info dumping for investigations of penetration testers during Black-Box testing. The tool is intended to speed up the process of Cloud review in case the security researcher compromised AWS Account Credentials.
Stars: ✭ 94 (-83.6%)
Mutual labels:  security-audit
gcp-firewall-enforcer
A toolbox to enforce firewall rules across multiple GCP projects.
Stars: ✭ 77 (-86.56%)
Mutual labels:  security-audit
1-60 of 269 similar projects