All Projects → Stacoan → Similar Projects or Alternatives

846 Open source projects that are alternatives of or similar to Stacoan

Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-8.77%)
Mutual labels:  security-tools
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (-35.22%)
Mutual labels:  bugbounty
Phan
Phan is a static analyzer for PHP. Phan prefers to avoid false-positives and attempts to prove incorrectness rather than correctness.
Stars: ✭ 5,194 (+634.65%)
Mutual labels:  static-code-analysis
Salus
Security scanner coordinator
Stars: ✭ 441 (-37.62%)
Mutual labels:  security-tools
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+814.29%)
Mutual labels:  security-tools
Spoofcheck
Simple script that checks a domain for email protections
Stars: ✭ 437 (-38.19%)
Mutual labels:  security-tools
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (-19.94%)
Mutual labels:  security-tools
Cookie crimes
Read local Chrome cookies without root or decrypting
Stars: ✭ 434 (-38.61%)
Mutual labels:  security-tools
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (-22.07%)
Mutual labels:  bugbounty
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (-39.6%)
Mutual labels:  security-tools
Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (-20.37%)
Mutual labels:  security-tools
Metabigor
Intelligence tool but without API key
Stars: ✭ 424 (-40.03%)
Mutual labels:  bugbounty
Standard
🌟 JavaScript Style Guide, with linter & automatic code fixer
Stars: ✭ 26,433 (+3638.76%)
Mutual labels:  static-code-analysis
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (-39.46%)
Mutual labels:  security-tools
Jsprime
a javascript static security analysis tool
Stars: ✭ 556 (-21.36%)
Mutual labels:  security-tools
Secure Mobile Development
A Collection of Secure Mobile Development Best Practices
Stars: ✭ 427 (-39.6%)
Mutual labels:  mobile-security
Awesome Security Hardening
A collection of awesome security hardening guides, tools and other resources
Stars: ✭ 630 (-10.89%)
Mutual labels:  security-tools
Souffle
Soufflé is a variant of Datalog for tool designers crafting analyses in Horn clauses. Soufflé synthesizes a native parallel C++ program from a logic specification.
Stars: ✭ 426 (-39.75%)
Mutual labels:  static-code-analysis
Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (-22.21%)
Mutual labels:  static-code-analysis
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (-4.38%)
Mutual labels:  security-tools
Steady
Analyses your Java and Python applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy. https://eclipse.github.io/steady/
Stars: ✭ 423 (-40.17%)
Mutual labels:  security-tools
Security List
Penetrum LLC opensource security tool list.
Stars: ✭ 619 (-12.45%)
Mutual labels:  security-tools
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+4554.74%)
Mutual labels:  bugbounty
Deimosc2
DeimosC2 is a Golang command and control framework for post-exploitation.
Stars: ✭ 423 (-40.17%)
Mutual labels:  security-tools
Prealloc
prealloc is a Go static analysis tool to find slice declarations that could potentially be preallocated.
Stars: ✭ 419 (-40.74%)
Mutual labels:  static-code-analysis
Pep8speaks
A GitHub app to automatically review Python code style over Pull Requests
Stars: ✭ 546 (-22.77%)
Mutual labels:  static-code-analysis
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-40.74%)
Mutual labels:  security-tools
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-41.16%)
Mutual labels:  security-tools
Emba
emba - An analyzer for Linux-based firmware of embedded devices.
Stars: ✭ 607 (-14.14%)
Mutual labels:  security-tools
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-23.06%)
Mutual labels:  security-tools
Eslint Config Standard React
ESLint Shareable Config for React/JSX support in JavaScript Standard Style
Stars: ✭ 416 (-41.16%)
Mutual labels:  static-code-analysis
Eyeballer
Convolutional neural network for analyzing pentest screenshots
Stars: ✭ 416 (-41.16%)
Mutual labels:  security-tools
Cyphon
Open source incident management and response platform.
Stars: ✭ 543 (-23.2%)
Mutual labels:  security-tools
Xss Listener
🕷️ XSS Listener is a penetration tool for easy to steal data with various XSS.
Stars: ✭ 414 (-41.44%)
Mutual labels:  security-tools
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-41.58%)
Mutual labels:  security-tools
R0ak
r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems
Stars: ✭ 698 (-1.27%)
Mutual labels:  security-tools
Domained
Multi Tool Subdomain Enumeration
Stars: ✭ 688 (-2.69%)
Mutual labels:  bugbounty
Swiftnessx
A cross-platform note-taking & target-tracking app for penetration testers.
Stars: ✭ 673 (-4.81%)
Mutual labels:  security-tools
Subover
A Powerful Subdomain Takeover Tool
Stars: ✭ 607 (-14.14%)
Mutual labels:  bugbounty
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-23.48%)
Mutual labels:  bugbounty
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-42.72%)
Mutual labels:  security-tools
Php Parser
🌿 NodeJS PHP Parser - extract AST or tokens (PHP5 and PHP7)
Stars: ✭ 400 (-43.42%)
Mutual labels:  static-code-analysis
Sipvicious
SIPVicious OSS is a set of security tools that can be used to audit SIP based VoIP systems.
Stars: ✭ 541 (-23.48%)
Mutual labels:  security-tools
Telemetrysourcerer
Enumerate and disable common sources of telemetry used by AV/EDR.
Stars: ✭ 400 (-43.42%)
Mutual labels:  security-tools
Assessment Mindset
Security Mindmap that could be useful for the infosec community when doing pentest, bug bounty or red-team assessments.
Stars: ✭ 608 (-14%)
Mutual labels:  bugbounty
Learn365
This repo is about @harshbothra_ 365 days of learning Tweet & Mindmap collection
Stars: ✭ 525 (-25.74%)
Mutual labels:  bugbounty
Huskyci
Performing security tests inside your CI
Stars: ✭ 398 (-43.71%)
Mutual labels:  security-tools
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-45.12%)
Mutual labels:  bugbounty
Skyark
SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS
Stars: ✭ 526 (-25.6%)
Mutual labels:  security-tools
Wala
T.J. Watson Libraries for Analysis
Stars: ✭ 395 (-44.13%)
Mutual labels:  static-code-analysis
Dnsgen
Generates combination of domain names from the provided input.
Stars: ✭ 389 (-44.98%)
Mutual labels:  bugbounty
Awesome Php Security
Awesome PHP Security Resources 🕶🐘🔐
Stars: ✭ 666 (-5.8%)
Mutual labels:  security-tools
Articles Translator
📚Translate the distinct technical blogs. Please star or watch. Welcome to join me.
Stars: ✭ 606 (-14.29%)
Mutual labels:  security-tools
Phpcs Security Audit
phpcs-security-audit is a set of PHP_CodeSniffer rules that finds vulnerabilities and weaknesses related to security in PHP code
Stars: ✭ 525 (-25.74%)
Mutual labels:  static-code-analysis
Applicationinspector
A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'What's in the code?' quickly using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.
Stars: ✭ 3,873 (+447.81%)
Mutual labels:  security-tools
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-44.98%)
Mutual labels:  security-tools
Race The Web
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
Stars: ✭ 385 (-45.54%)
Mutual labels:  security-tools
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (-45.4%)
Mutual labels:  static-code-analysis
Awesome Oneliner Bugbounty
A collection of awesome one-liner scripts especially for bug bounty tips.
Stars: ✭ 594 (-15.98%)
Mutual labels:  bugbounty
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Stars: ✭ 513 (-27.44%)
Mutual labels:  security-tools
61-120 of 846 similar projects