All Projects → Trivy → Similar Projects or Alternatives

5570 Open source projects that are alternatives of or similar to Trivy

Tfsec
Security scanner for your Terraform code
Stars: ✭ 3,622 (-62.56%)
Terrascan
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.
Stars: ✭ 2,687 (-72.22%)
My Links
Knowledge seeks no man
Stars: ✭ 311 (-96.78%)
Pulumi
Pulumi - Developer-First Infrastructure as Code. Your Cloud, Your Language, Your Way 🚀
Stars: ✭ 10,887 (+12.55%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-95.73%)
Securecodebox
secureCodeBox (SCB) - continuous secure delivery out of the box
Stars: ✭ 279 (-97.12%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (-5.54%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-96.25%)
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-98.82%)
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-94.98%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-98.33%)
Containerssh
ContainerSSH: Launch containers on demand
Stars: ✭ 195 (-97.98%)
Mutual labels:  security-tools, containers, devsecops
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (-66.94%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-99.26%)
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (-98.6%)
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-89.57%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (-76.17%)
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (-82.29%)
Secretscanner
Find secrets and passwords in container images and file systems
Stars: ✭ 895 (-90.75%)
ggshield
Find and fix 360+ types of hardcoded secrets and 70+ types of infrastructure-as-code misconfigurations.
Stars: ✭ 1,272 (-86.85%)
Mutual labels:  iac, infrastructure-as-code, devsecops
Satansword
红队综合渗透框架
Stars: ✭ 482 (-95.02%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (-8.57%)
Detexploit
OSS Vulnerability Scanner for Windows Platform
Stars: ✭ 146 (-98.49%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-98.91%)
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (-91.46%)
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-97.22%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-91.99%)
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (-97.24%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-98.11%)
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-99.36%)
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (-89.08%)
Checkov
Prevent cloud misconfigurations during build-time for Terraform, Cloudformation, Kubernetes, Serverless framework and other infrastructure-as-code-languages with Checkov by Bridgecrew.
Stars: ✭ 3,572 (-63.07%)
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-99.7%)
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-99.81%)
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-97.24%)
Mutual labels:  vulnerability, devsecops
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-97.3%)
Cloudfrunt
A tool for identifying misconfigured CloudFront domains
Stars: ✭ 281 (-97.1%)
Iam Policy Json To Terraform
Small tool to convert an IAM Policy in JSON format into a Terraform aws_iam_policy_document
Stars: ✭ 282 (-97.08%)
Terraform Provider Digitalocean
Terraform DigitalOcean provider
Stars: ✭ 296 (-96.94%)
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-96.95%)
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (-52.85%)
Mutual labels:  security-tools, devsecops
Openrasp Iast
IAST 灰盒扫描工具
Stars: ✭ 253 (-97.38%)
Mutual labels:  security-tools, devsecops
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (-67.63%)
Api
Vulners Python API wrapper
Stars: ✭ 313 (-96.76%)
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-96.75%)
Tsuru
Open source and extensible Platform as a Service (PaaS).
Stars: ✭ 3,761 (-61.12%)
Mutual labels:  hacktoberfest, containers
Devops Guide
DevOps Guide - Development to Production all configurations with basic notes to debug efficiently.
Stars: ✭ 4,119 (-57.42%)
Mutual labels:  hacktoberfest, containers
Threatmapper
Identify vulnerabilities in running containers, images, hosts and repositories
Stars: ✭ 361 (-96.27%)
Mutual labels:  security-tools, devsecops
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-96.63%)
Falco
Cloud Native Runtime Security
Stars: ✭ 4,340 (-55.13%)
Mutual labels:  hacktoberfest, containers
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (-96.26%)
Mutual labels:  vulnerability, containers
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-96.05%)
Mutual labels:  security-tools, vulnerability
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-96.09%)
Huskyci
Performing security tests inside your CI
Stars: ✭ 398 (-95.89%)
Mutual labels:  hacktoberfest, security-tools
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-97.39%)
Adapt
ReactJS for your infrastructure. Create and deploy full-stack apps to any infrastructure using the power of React.
Stars: ✭ 317 (-96.72%)
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (-46.06%)
Mutual labels:  hacktoberfest, security-tools
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-95.73%)
Deimosc2
DeimosC2 is a Golang command and control framework for post-exploitation.
Stars: ✭ 423 (-95.63%)
Mutual labels:  hacktoberfest, security-tools
Hack Tools
hack tools
Stars: ✭ 488 (-94.96%)
1-60 of 5570 similar projects