All Projects → vulnscan → Similar Projects or Alternatives

1272 Open source projects that are alternatives of or similar to vulnscan

Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-61.7%)
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+2146.81%)
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+778.72%)
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+1702.13%)
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+593.62%)
Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (+1070.21%)
Mutual labels:  analysis, scanner, static
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (+123.4%)
Mutual labels:  scanner, vulnerability
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+6561.7%)
Mutual labels:  scanner, vulnerability-scanners
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (+568.09%)
Mutual labels:  scanner, vulnerability-scanners
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+1544.68%)
Mutual labels:  scanner, vulnerability-scanners
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+1548.94%)
Mutual labels:  scanner, vulnerability-scanners
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+1787.23%)
Mutual labels:  scanner, vulnerability
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (+2.13%)
Mutual labels:  scanner, vulnerability-scanners
log4shell-finder
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
Stars: ✭ 22 (-53.19%)
Mutual labels:  scanner, vulnerability
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (+202.13%)
Mutual labels:  scanner, vulnerability
Droid Hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
Stars: ✭ 256 (+444.68%)
Mutual labels:  scanner, vulnerability
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (+325.53%)
Mutual labels:  scanner, vulnerability-scanners
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+1014.89%)
Mutual labels:  scanner, vulnerability
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+1261.7%)
Mutual labels:  scanner, vulnerability-scanners
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+1638.3%)
Mutual labels:  scanner, vulnerability-scanners
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (+917.02%)
Mutual labels:  scanner, vulnerability-scanners
static-php-cli
Build single static PHP binary in linux, build with PHP project together, with Swoole and other popular extensions included.
Stars: ✭ 129 (+174.47%)
Mutual labels:  binary, static
0day Security Software Vulnerability Analysis Technology
0day安全_软件漏洞分析技术
Stars: ✭ 393 (+736.17%)
Mutual labels:  binary, vulnerability
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+6159.57%)
Mutual labels:  analysis, scanner
Binee
Binee: binary emulation environment
Stars: ✭ 408 (+768.09%)
Mutual labels:  analysis, binary
Horusec
Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.
Stars: ✭ 311 (+561.7%)
Mutual labels:  analysis, scanner
Angr
A powerful and user-friendly binary analysis platform!
Stars: ✭ 5,542 (+11691.49%)
Mutual labels:  analysis, binary
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+1391.49%)
Mutual labels:  analysis, static
lachesis
👨‍💻 A work-in-progress web services mass scanner written in Rust
Stars: ✭ 55 (+17.02%)
Mutual labels:  scanner, vulnerability
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-82.98%)
Mutual labels:  scanner, vulnerability-scanners
log4shelldetect
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Stars: ✭ 40 (-14.89%)
Mutual labels:  scanner, vulnerability-scanners
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (+55.32%)
Mutual labels:  scanner, vulnerability
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-65.96%)
Mutual labels:  scanner, vulnerability-scanners
mondoo
🕵️‍♀️ Mondoo Cloud-Native Security & Vulnerability Risk Management
Stars: ✭ 60 (+27.66%)
Mutual labels:  scanner, vulnerability
Api
Vulners Python API wrapper
Stars: ✭ 313 (+565.96%)
Mutual labels:  scanner, vulnerability
vulners-agent
Agent scanner for vulners.com
Stars: ✭ 62 (+31.91%)
Mutual labels:  scanner, vulnerability-scanners
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+778.72%)
Mutual labels:  scanner, vulnerability-scanners
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+1272.34%)
Mutual labels:  scanner, vulnerability-scanners
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+704.26%)
Mutual labels:  scanner, vulnerability-scanners
Qiling
Qiling Advanced Binary Emulation Framework
Stars: ✭ 2,816 (+5891.49%)
Mutual labels:  analysis, binary
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (+312.77%)
Mutual labels:  analysis, binary
gochk
Static Dependency Analysis Tool for Go Files
Stars: ✭ 68 (+44.68%)
Mutual labels:  analysis, static
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (+372.34%)
Mutual labels:  scanner, vulnerability-scanners
Tfsec
Security scanner for your Terraform code
Stars: ✭ 3,622 (+7606.38%)
Mutual labels:  scanner, vulnerability-scanners
xbpch
xarray interface for bpch files
Stars: ✭ 17 (-63.83%)
Mutual labels:  analysis, binary
Burp Retire Js
Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.
Stars: ✭ 157 (+234.04%)
Mutual labels:  scanner, vulnerability
Detekt
Static code analysis for Kotlin
Stars: ✭ 4,169 (+8770.21%)
Mutual labels:  analysis, static
Ddisasm
A fast and accurate disassembler
Stars: ✭ 325 (+591.49%)
Mutual labels:  analysis, binary
aemscan
Adobe Experience Manager Vulnerability Scanner
Stars: ✭ 161 (+242.55%)
Mutual labels:  scanner, vulnerability
Not Your Average Web Crawler
A web crawler (for bug hunting) that gathers more than you can imagine.
Stars: ✭ 107 (+127.66%)
Mutual labels:  scanner, vulnerability
Gtirb
Intermediate Representation for Binary analysis and transformation
Stars: ✭ 190 (+304.26%)
Mutual labels:  analysis, binary
Angr Utils
Handy utilities for the angr binary analysis framework, most notably CFG visualization
Stars: ✭ 169 (+259.57%)
Mutual labels:  analysis, binary
Reverse Engineering Tutorials
Some Reverse Engineering Tutorials for Beginners
Stars: ✭ 217 (+361.7%)
Mutual labels:  analysis, binary
Ioskextdump
Dump Kext information from iOS kernel cache. Applicable to the kernel which dump from memory
Stars: ✭ 80 (+70.21%)
Mutual labels:  analysis, static
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+412.77%)
Jira-Lens
Fast and customizable vulnerability scanner For JIRA written in Python
Stars: ✭ 185 (+293.62%)
Mutual labels:  scanner, vulnerability-scanners
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (+10.64%)
Mutual labels:  scanner, vulnerability
Cfg Explorer
CFG explorer for binaries
Stars: ✭ 33 (-29.79%)
Mutual labels:  analysis, binary
extrude
🕵️ Analyse binaries for missing security features, information disclosure and more...
Stars: ✭ 51 (+8.51%)
Mutual labels:  binary, scanner
yara-exporter
Exporting MISP event attributes to yara rules usable with Thor apt scanner
Stars: ✭ 22 (-53.19%)
Mutual labels:  analysis, scanner
1-60 of 1272 similar projects