All Projects → Struts Scan → Similar Projects or Alternatives

122 Open source projects that are alternatives of or similar to Struts Scan

Apache Ultimate Bad Bot Blocker
Apache Block Bad Bots, (Referer) Spam Referrer Blocker, Vulnerability Scanners, Malware, Adware, Ransomware, Malicious Sites, Wordpress Theme Detectors and Fail2Ban Jail for Repeat Offenders
Stars: ✭ 441 (-64.89%)
Mutual labels:  vulnerability-scanners
Hackerenv
Stars: ✭ 309 (-75.4%)
Mutual labels:  vulnerability-scanners
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (-38.46%)
Mutual labels:  vulnerability-scanners
Awvs Decode
The best and easiest way to decode and repack AWVS scripts. AWVS 最好、最简单、最新的解码/再打包方法,仅15行代码!
Stars: ✭ 488 (-61.15%)
Mutual labels:  vulnerability-scanners
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-98.73%)
Mutual labels:  vulnerability-scanners
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (-34.24%)
Mutual labels:  vulnerability-scanners
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-71.1%)
Mutual labels:  vulnerability-scanners
Safety
Safety checks your installed dependencies for known security vulnerabilities
Stars: ✭ 982 (-21.82%)
Mutual labels:  vulnerability-scanners
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+154.62%)
Mutual labels:  vulnerability-scanners
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (-49.04%)
Mutual labels:  vulnerability-scanners
Hack Tools
hack tools
Stars: ✭ 488 (-61.15%)
Mutual labels:  vulnerability-scanners
log4shelldetect
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Stars: ✭ 40 (-96.82%)
Mutual labels:  vulnerability-scanners
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-98.57%)
Mutual labels:  vulnerability-scanners
Wordpresscan
WPScan rewritten in Python + some WPSeku ideas
Stars: ✭ 456 (-63.69%)
Mutual labels:  vulnerability-scanners
Regslscan
A tool for scanning registery key permissions. Find where non-admins can create symbolic links.
Stars: ✭ 39 (-96.89%)
Mutual labels:  vulnerability-scanners
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-67.12%)
Mutual labels:  vulnerability-scanners
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (-36.62%)
Mutual labels:  vulnerability-scanners
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-74.04%)
Mutual labels:  vulnerability-scanners
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (-15.92%)
Mutual labels:  vulnerability-scanners
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-76.51%)
Mutual labels:  vulnerability-scanners
Clair Scanner
Docker containers vulnerability scan
Stars: ✭ 679 (-45.94%)
Mutual labels:  vulnerability-scanners
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-79.22%)
Mutual labels:  vulnerability-scanners
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-32.56%)
Mutual labels:  vulnerability-scanners
klustair
(Deprecated) Submit all images in your Kubernetes cluster to Anchore for a vulnerability check and check your configuration with kubeaudit
Stars: ✭ 15 (-98.81%)
Mutual labels:  vulnerability-scanners
Robber
Robber is open source tool for finding executables prone to DLL hijacking
Stars: ✭ 602 (-52.07%)
Mutual labels:  vulnerability-scanners
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+345.06%)
Mutual labels:  vulnerability-scanners
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-95.06%)
Mutual labels:  vulnerability-scanners
Ms17 010 scan
ms17_010的批量扫描工具
Stars: ✭ 23 (-98.17%)
Mutual labels:  vulnerability-scanners
Satansword
红队综合渗透框架
Stars: ✭ 482 (-61.62%)
Mutual labels:  vulnerability-scanners
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (-19.35%)
Mutual labels:  vulnerability-scanners
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-61.31%)
Mutual labels:  vulnerability-scanners
Secretscanner
Find secrets and passwords in container images and file systems
Stars: ✭ 895 (-28.74%)
Mutual labels:  vulnerability-scanners
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (-64.25%)
Mutual labels:  vulnerability-scanners
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+627.47%)
Mutual labels:  vulnerability-scanners
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-67.12%)
Mutual labels:  vulnerability-scanners
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (-34.95%)
Mutual labels:  vulnerability-scanners
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-69.9%)
Mutual labels:  vulnerability-scanners
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (-21.82%)
Mutual labels:  vulnerability-scanners
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (-73.49%)
Mutual labels:  vulnerability-scanners
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-38.3%)
Mutual labels:  vulnerability-scanners
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-75%)
Mutual labels:  vulnerability-scanners
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-94.27%)
Mutual labels:  vulnerability-scanners
Go Dork
The fastest dork scanner written in Go.
Stars: ✭ 274 (-78.18%)
Mutual labels:  vulnerability-scanners
Zeus Scanner
Advanced reconnaissance utility
Stars: ✭ 706 (-43.79%)
Mutual labels:  vulnerability-scanners
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+149.28%)
Mutual labels:  vulnerability-scanners
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-99.2%)
Mutual labels:  vulnerability-scanners
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (-78.74%)
Mutual labels:  vulnerability-scanners
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-48.65%)
Mutual labels:  vulnerability-scanners
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-79.94%)
Mutual labels:  vulnerability-scanners
Iva
IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.
Stars: ✭ 49 (-96.1%)
Mutual labels:  vulnerability-scanners
Gr3eNoX
Advanced Vulnerability Scanner Tool
Stars: ✭ 42 (-96.66%)
Mutual labels:  vulnerability-scanners
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (-49.6%)
Mutual labels:  vulnerability-scanners
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (-84.08%)
Mutual labels:  vulnerability-scanners
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+670.14%)
Mutual labels:  vulnerability-scanners
Corscanner
Fast CORS misconfiguration vulnerabilities scanner🍻
Stars: ✭ 601 (-52.15%)
Mutual labels:  vulnerability-scanners
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (-2.63%)
Mutual labels:  vulnerability-scanners
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+604.14%)
Mutual labels:  vulnerability-scanners
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-96.18%)
Mutual labels:  vulnerability-scanners
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (-26.27%)
Mutual labels:  vulnerability-scanners
Passive Scan Client
Burp被动扫描流量转发插件
Stars: ✭ 597 (-52.47%)
Mutual labels:  vulnerability-scanners
1-60 of 122 similar projects