All Projects → Stacoan → Similar Projects or Alternatives

846 Open source projects that are alternatives of or similar to Stacoan

Modlishka
Modlishka. Reverse Proxy.
Stars: ✭ 3,634 (+414%)
Mutual labels:  security-tools
Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (-20.37%)
Mutual labels:  security-tools
jt tools
Ruby on Rails Continuous Deployment Ecosystem to maintain Healthy Stable Development
Stars: ✭ 13 (-98.16%)
Mutual labels:  static-code-analysis
security-policy-specification-standard
This document proposes a way of standardising the structure, language, and grammar used in security policies.
Stars: ✭ 24 (-96.61%)
Mutual labels:  bugbounty
Pentester Fully Automatic Scanner
DNS Subdomain● Brute force ● Web Spider ● Nmap Scan ● etc
Stars: ✭ 315 (-55.45%)
Mutual labels:  security-tools
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (-82.6%)
Mutual labels:  bugbounty
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+873.41%)
Mutual labels:  security-tools
Terraform Aws Secure Baseline
Terraform module to set up your AWS account with the secure baseline configuration based on CIS Amazon Web Services Foundations and AWS Foundational Security Best Practices.
Stars: ✭ 596 (-15.7%)
Mutual labels:  security-tools
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (-30.41%)
Mutual labels:  bugbounty
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-47.67%)
Mutual labels:  security-tools
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-93.92%)
Mutual labels:  bugbounty
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (-88.12%)
Mutual labels:  bugbounty
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-56.15%)
Mutual labels:  bugbounty
violation-comments-to-stash-plugin
Comments Bitbucket Server (or Stash) pull requests with static code analyzer findings.
Stars: ✭ 41 (-94.2%)
Mutual labels:  static-code-analysis
Standard
🌟 JavaScript Style Guide, with linter & automatic code fixer
Stars: ✭ 26,433 (+3638.76%)
Mutual labels:  static-code-analysis
Sub-Drill
A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.
Stars: ✭ 70 (-90.1%)
Mutual labels:  bugbounty
Hetty
Hetty is an HTTP toolkit for security research.
Stars: ✭ 3,596 (+408.63%)
Mutual labels:  bugbounty
goverview
goverview - Get an overview of the list of URLs
Stars: ✭ 93 (-86.85%)
Mutual labels:  bugbounty
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (-39.46%)
Mutual labels:  security-tools
SDR-Detector
GSM Scanner, RTL-SDR, StingWatch, Meteor
Stars: ✭ 56 (-92.08%)
Mutual labels:  mobile-security
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (-56.58%)
Mutual labels:  security-tools
powerauth-mobile-sdk
PowerAuth Mobile SDK for adds capability for authentication and transaction signing into the mobile apps (ios, watchos, android).
Stars: ✭ 27 (-96.18%)
Mutual labels:  mobile-security
Jsprime
a javascript static security analysis tool
Stars: ✭ 556 (-21.36%)
Mutual labels:  security-tools
unimport
unimport is a Go static analysis tool to find unnecessary import aliases.
Stars: ✭ 64 (-90.95%)
Mutual labels:  static-code-analysis
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-57%)
Mutual labels:  bugbounty
rubocop-graphql
Rubocop extension for enforcing graphql-ruby best practices
Stars: ✭ 143 (-79.77%)
Mutual labels:  static-code-analysis
Secure Mobile Development
A Collection of Secure Mobile Development Best Practices
Stars: ✭ 427 (-39.6%)
Mutual labels:  mobile-security
dora
Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found
Stars: ✭ 229 (-67.61%)
Mutual labels:  bugbounty
Reviewdog
🐶 Automated code review tool integrated with any code analysis tools regardless of programming language
Stars: ✭ 4,541 (+542.29%)
Mutual labels:  static-code-analysis
phpstan-webmozart-assert
PHPStan extension for webmozart/assert
Stars: ✭ 132 (-81.33%)
Mutual labels:  static-code-analysis
Awesome Security Hardening
A collection of awesome security hardening guides, tools and other resources
Stars: ✭ 630 (-10.89%)
Mutual labels:  security-tools
sonarlint4netbeans
SonarLint integration for Apache Netbeans
Stars: ✭ 23 (-96.75%)
Mutual labels:  static-code-analysis
Awesome Standard
Documenting the explosion of packages in the standard ecosystem!
Stars: ✭ 300 (-57.57%)
Mutual labels:  static-code-analysis
BurpSQLTruncSanner
Messy BurpSuite plugin for SQL Truncation vulnerabilities.
Stars: ✭ 53 (-92.5%)
Mutual labels:  bugbounty
Souffle
Soufflé is a variant of Datalog for tool designers crafting analyses in Horn clauses. Soufflé synthesizes a native parallel C++ program from a logic specification.
Stars: ✭ 426 (-39.75%)
Mutual labels:  static-code-analysis
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (-57.99%)
Mutual labels:  security-tools
vulntest
Static code analysis test source code
Stars: ✭ 24 (-96.61%)
Mutual labels:  static-code-analysis
Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (-22.21%)
Mutual labels:  static-code-analysis
codecat
CodeCat is an open-source tool to help you find/track user input sinks and security bugs using static code analysis. These points follow regex rules. Beta version.
Stars: ✭ 265 (-62.52%)
Mutual labels:  static-code-analysis
Steady
Analyses your Java and Python applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy. https://eclipse.github.io/steady/
Stars: ✭ 423 (-40.17%)
Mutual labels:  security-tools
systemdlint
Systemd Linter
Stars: ✭ 16 (-97.74%)
Mutual labels:  static-code-analysis
Heralding
Credentials catching honeypot
Stars: ✭ 297 (-57.99%)
Mutual labels:  security-tools
FastLint-Issues
FastLint finds & fixes bugs in your commits
Stars: ✭ 123 (-82.6%)
Mutual labels:  static-code-analysis
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (-4.38%)
Mutual labels:  security-tools
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-95.62%)
Mutual labels:  bugbounty
Rmiscout
RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities
Stars: ✭ 296 (-58.13%)
Mutual labels:  security-tools
bhedak
A replacement of "qsreplace", accepts URLs as standard input, replaces all query string values with user-supplied values and stdout.
Stars: ✭ 77 (-89.11%)
Mutual labels:  bugbounty
Prealloc
prealloc is a Go static analysis tool to find slice declarations that could potentially be preallocated.
Stars: ✭ 419 (-40.74%)
Mutual labels:  static-code-analysis
micro-sentry
Tiny Sentry client with idiomatic wrapper for Angular
Stars: ✭ 100 (-85.86%)
Mutual labels:  bugbounty
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (-59.26%)
Mutual labels:  security-tools
eclipse-pmd
eclipse-pmd has been moved to
Stars: ✭ 20 (-97.17%)
Mutual labels:  static-code-analysis
Pep8speaks
A GitHub app to automatically review Python code style over Pull Requests
Stars: ✭ 546 (-22.77%)
Mutual labels:  static-code-analysis
AndroidSecNotes
An actively maintained, Self curated notes related to android application security for security professionals, bugbounty hunters, pentesters, reverse engineer, and redteamers.
Stars: ✭ 140 (-80.2%)
Mutual labels:  bugbounty
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (-48.09%)
Mutual labels:  security-tools
static-code-analysis-plugin
A plugin to simplify Static Code Analysis on Gradle. Not restricted to, but specially useful, in Android projects, by making sure all analysis can access the SDK classes.
Stars: ✭ 36 (-94.91%)
Mutual labels:  static-code-analysis
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-96.61%)
Mutual labels:  bugbounty
Satansword
红队综合渗透框架
Stars: ✭ 482 (-31.82%)
Mutual labels:  security-tools
Spicypass
A light-weight password manager with a focus on simplicity and security
Stars: ✭ 367 (-48.09%)
Mutual labels:  security-tools
codeclimate-eslint
Code Climate Engine for ESLint
Stars: ✭ 86 (-87.84%)
Mutual labels:  static-code-analysis
powerauth-crypto
PowerAuth - Open-source solution for authentication, secure data storage and transport security in mobile banking.
Stars: ✭ 48 (-93.21%)
Mutual labels:  mobile-security
301-360 of 846 similar projects