All Projects → Vulny Code Static Analysis → Similar Projects or Alternatives

5224 Open source projects that are alternatives of or similar to Vulny Code Static Analysis

Huskyci
Performing security tests inside your CI
Stars: ✭ 398 (+92.27%)
Salus
Security scanner coordinator
Stars: ✭ 441 (+113.04%)
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+284.54%)
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (+64.25%)
Wssat
WEB SERVICE SECURITY ASSESSMENT TOOL
Stars: ✭ 360 (+73.91%)
Krane
Kubernetes RBAC static Analysis & visualisation tool
Stars: ✭ 254 (+22.71%)
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+2934.3%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+274.4%)
Horusec
Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.
Stars: ✭ 311 (+50.24%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+4172.46%)
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (+4.35%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+75.36%)
Applicationinspector
A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'What's in the code?' quickly using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.
Stars: ✭ 3,873 (+1771.01%)
Jsprime
a javascript static security analysis tool
Stars: ✭ 556 (+168.6%)
Esd
Enumeration sub domains(枚举子域名)
Stars: ✭ 785 (+279.23%)
Mutual labels:  security-tools, security-scanner
Dagda
a tool to perform static analysis of known vulnerabilities, trojans, viruses, malware & other malicious threats in docker images/containers and to monitor the docker daemon and running docker containers for detecting anomalous activities
Stars: ✭ 820 (+296.14%)
Mutual labels:  static-analysis, vulnerabilities
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+333.33%)
Mutual labels:  security-tools, security-scanner
Hacking With Golang
Golang安全资源合集
Stars: ✭ 876 (+323.19%)
Mutual labels:  security-tools, security-scanner
Changeme
A default credential scanner.
Stars: ✭ 928 (+348.31%)
Mutual labels:  security-tools, security-scanner
Gitgot
Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.
Stars: ✭ 964 (+365.7%)
Mutual labels:  security-tools, security-scanner
Machine Learning Approach For Malware Detection
A Machine Learning approach for classifying a file as Malicious or Legitimate
Stars: ✭ 35 (-83.09%)
Mutual labels:  security-tools, security-scanner
Terraform Security Scan
Run a security scan on your terraform with the very nice https://github.com/liamg/tfsec
Stars: ✭ 64 (-69.08%)
Mutual labels:  static-analysis, hacktoberfest
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+4314.01%)
Mutual labels:  security-tools, security-scanner
Zaproxy
The OWASP ZAP core project
Stars: ✭ 9,078 (+4285.51%)
Mutual labels:  hacktoberfest, security-scanner
Dependency spy
Find known vulnerabilities in your dependencies
Stars: ✭ 87 (-57.97%)
Mutual labels:  hacktoberfest, vulnerabilities
Pentest Chainsaw
Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product
Stars: ✭ 36 (-82.61%)
Mutual labels:  security-tools, security-scanner
Intrigue Ident
Application and Service Fingerprinting
Stars: ✭ 70 (-66.18%)
Mutual labels:  security-tools, security-scanner
Amdh
Android Mobile Device Hardening
Stars: ✭ 95 (-54.11%)
Mutual labels:  static-analysis, security-tools
Squealer
Telling tales on you for leaking secrets!
Stars: ✭ 97 (-53.14%)
Mutual labels:  static-analysis, security-tools
Awesome Python Security
Awesome Python Security resources 🕶🐍🔐
Stars: ✭ 738 (+256.52%)
Mutual labels:  static-analysis, security-tools
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (+314.01%)
Mutual labels:  security-tools, security-scanner
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+4572.95%)
Mutual labels:  hacktoberfest, security-tools
Doublepulsar Detection Script
A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.
Stars: ✭ 977 (+371.98%)
Mutual labels:  security-tools, security-scanner
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (+245.41%)
Mutual labels:  security-tools, security-scanner
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+421.26%)
Mutual labels:  security-tools, vulnerabilities
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (+418.36%)
Mutual labels:  security-tools, vulnerabilities
Clair
Vulnerability Static Analysis for Containers
Stars: ✭ 8,356 (+3936.71%)
Mutual labels:  static-analysis, vulnerabilities
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (-41.06%)
Mutual labels:  security-tools, security-scanner
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (-61.84%)
Anchore Engine
A service that analyzes docker images and applies user-defined acceptance policies to allow automated container image validation and certification
Stars: ✭ 1,192 (+475.85%)
Mutual labels:  static-analysis, vulnerabilities
Phpstan Drupal
Extension for PHPStan to allow analysis of Drupal code.
Stars: ✭ 97 (-53.14%)
Mutual labels:  static-analysis, hacktoberfest
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (+173.43%)
Mutual labels:  security-tools, security-scanner
Nosqli
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
Stars: ✭ 120 (-42.03%)
Mutual labels:  security-tools, security-scanner
Config Lint
Command line tool to validate configuration files
Stars: ✭ 118 (-43%)
Mutual labels:  static-analysis, hacktoberfest
Abaplint
Standalone linter for ABAP
Stars: ✭ 111 (-46.38%)
Mutual labels:  static-analysis, hacktoberfest
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Stars: ✭ 128 (-38.16%)
Mutual labels:  static-analysis, security-tools
Find Sec Bugs
The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
Stars: ✭ 1,748 (+744.44%)
Mutual labels:  static-analysis, hacktoberfest
Vuln Web Apps
A curated list of vulnerable web applications.
Stars: ✭ 128 (-38.16%)
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+831.4%)
Mutual labels:  hacktoberfest, security-tools
Awesome Vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Stars: ✭ 133 (-35.75%)
Mutual labels:  hacktoberfest, vulnerabilities
Nodejsscan
nodejsscan is a static security code scanner for Node.js applications.
Stars: ✭ 1,874 (+805.31%)
Semgrep Rules
Semgrep rules registry
Stars: ✭ 140 (-32.37%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-49.28%)
Mutual labels:  security-tools, security-scanner
Gsil
GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)
Stars: ✭ 1,764 (+752.17%)
Mutual labels:  security-tools, security-scanner
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+781.16%)
Mutual labels:  security-tools, security-scanner
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+921.26%)
Mutual labels:  hacktoberfest, security-tools
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-21.74%)
Mutual labels:  security-tools, security-scanner
Web Shells
Some of the best web shells that you might need!
Stars: ✭ 162 (-21.74%)
Mutual labels:  hacktoberfest, security-tools
Polaris
Validation of best practices in your Kubernetes clusters
Stars: ✭ 2,397 (+1057.97%)
Mutual labels:  hacktoberfest, audit
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-9.66%)
Mutual labels:  static-analysis, vulnerabilities
1-60 of 5224 similar projects