All Projects → Vyapi → Similar Projects or Alternatives

114 Open source projects that are alternatives of or similar to Vyapi

oss2020
The Open Security Summit 2020 is focused on the collaboration between, Developers and Application Security
Stars: ✭ 26 (-65.33%)
Mutual labels:  application-security
SDR-Detector
GSM Scanner, RTL-SDR, StingWatch, Meteor
Stars: ✭ 56 (-25.33%)
Mutual labels:  mobile-security
powerauth-mobile-sdk
PowerAuth Mobile SDK for adds capability for authentication and transaction signing into the mobile apps (ios, watchos, android).
Stars: ✭ 27 (-64%)
Mutual labels:  mobile-security
ssc-restapi-client
Communicate with Fortify Software Security Center through REST API in java, a swagger generated client
Stars: ✭ 13 (-82.67%)
Mutual labels:  application-security
allsafe
Intentionally vulnerable Android application.
Stars: ✭ 135 (+80%)
Mutual labels:  mobile-security
jawfish
Tool for breaking into web applications.
Stars: ✭ 84 (+12%)
Mutual labels:  application-security
lifemanager
⏱ 한 일을 기록하면 시각화 해서 보여주는 웹 앱⏱
Stars: ✭ 85 (+13.33%)
Mutual labels:  aws-cognito
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (+29.33%)
Mutual labels:  application-security
vimana-framework
Vimana is an experimental security framework that aims to provide resources for auditing Python web applications.
Stars: ✭ 47 (-37.33%)
Mutual labels:  application-security
remote-adb-scan
pure python remote adb scanner + nmap scan module
Stars: ✭ 19 (-74.67%)
Mutual labels:  mobile-security
juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 7,533 (+9944%)
Mutual labels:  application-security
BadIntent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Stars: ✭ 316 (+321.33%)
Mutual labels:  mobile-security
grapefruit
(WIP) Runtime Application Instruments for iOS. Previously Passionfruit
Stars: ✭ 633 (+744%)
Mutual labels:  mobile-security
terraform-aws-cognito-user-pool
Terraform module to create Amazon Cognito User Pools, configure its attributes and resources such as app clients, domain, resource servers. Amazon Cognito User Pools provide a secure user directory that scales to hundreds of millions of users.
Stars: ✭ 65 (-13.33%)
Mutual labels:  aws-cognito
aws-secure-websockets
Secure web socket implementation using AWS products and serverless framework
Stars: ✭ 49 (-34.67%)
Mutual labels:  aws-cognito
mobiletrackers
A repository of telemetry domains and URLs used by mobile location tracking, user profiling, targeted marketing and aggressive ads libraries.
Stars: ✭ 118 (+57.33%)
Mutual labels:  mobile-security
OversecuredVulnerableiOSApp
Oversecured Vulnerable iOS App
Stars: ✭ 138 (+84%)
Mutual labels:  mobile-security
android-stalkerware
Various analysis of Android stalkerware
Stars: ✭ 88 (+17.33%)
Mutual labels:  mobile-security
kdt
CLI to interact with Kondukto
Stars: ✭ 18 (-76%)
Mutual labels:  application-security
mobilehacktools
A repository for scripting a mobile attack toolchain
Stars: ✭ 61 (-18.67%)
Mutual labels:  mobile-security
Flask-AWSCognito
Extension for Flask that adds support for AWSCognito into your application
Stars: ✭ 25 (-66.67%)
Mutual labels:  aws-cognito
Supertokens Core
Open source alternative to Auth0 / Firebase Auth / AWS Cognito
Stars: ✭ 2,907 (+3776%)
Mutual labels:  aws-cognito
Cognito Express
Authenticates API requests on a Node application by verifying the JWT signature of AccessToken or IDToken generated by Amazon Cognito.
Stars: ✭ 165 (+120%)
Mutual labels:  aws-cognito
Awsmobile Cli
CLI experience for Frontend developers in the JavaScript ecosystem.
Stars: ✭ 147 (+96%)
Mutual labels:  aws-cognito
Cognito Backup Restore
AIO Tool for backing up and restoring AWS Cognito User Pools
Stars: ✭ 142 (+89.33%)
Mutual labels:  aws-cognito
Auth Api Demo
Securing Microservices on AWS with Cognito, API Gateway and Lambda Demo
Stars: ✭ 140 (+86.67%)
Mutual labels:  aws-cognito
Reactjs Cognito Starter
Starter project for ReactJS + Amazon Cognito + Amazon Amplify Framework with AWS CDK support
Stars: ✭ 137 (+82.67%)
Mutual labels:  aws-cognito
React Native Aws Cognito Js
React Native AWS Cognito JS SDK
Stars: ✭ 134 (+78.67%)
Mutual labels:  aws-cognito
Reactnativeauth
Mobile user authentication flow with React Native, Expo, and AWS Amplify: Sign In, Sign Up, Confirm Sign Up, Forget Password, Reset Password.
Stars: ✭ 108 (+44%)
Mutual labels:  aws-cognito
Zxhookdetection
【iOS应用安全、安全攻防】hook及越狱的基本防护与检测(动态库注入检测、hook检测与防护、越狱检测、签名校验、IDA反编译分析加密协议Demo);【数据传输安全】浅谈http、https与数据加密
Stars: ✭ 241 (+221.33%)
Mutual labels:  application-security
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (+217.33%)
Mutual labels:  application-security
Spamscope
Fast Advanced Spam Analysis Tool
Stars: ✭ 223 (+197.33%)
Mutual labels:  application-security
Wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Stars: ✭ 3,873 (+5064%)
Mutual labels:  application-security
Rfi Lfi Payload List
🎯 RFI/LFI Payload List
Stars: ✭ 202 (+169.33%)
Mutual labels:  application-security
Awesome Devsecops
Curating the best DevSecOps resources and tooling.
Stars: ✭ 188 (+150.67%)
Mutual labels:  application-security
Threatplaybook
A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestration
Stars: ✭ 173 (+130.67%)
Mutual labels:  application-security
Web Methodology
Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki
Stars: ✭ 142 (+89.33%)
Mutual labels:  application-security
Continuous Threat Modeling
A Continuous Threat Modeling methodology
Stars: ✭ 138 (+84%)
Mutual labels:  application-security
Xvwa
XVWA is intentionally designed with many security flaws and enough technical ground to upskill application security knowledge. This whole idea is to evangelize web application security issues. Do let us know your suggestions for improvement or any more vulnerability you would like to see in XVWA future releases.
Stars: ✭ 1,540 (+1953.33%)
Mutual labels:  application-security
Securityrat
OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development
Stars: ✭ 115 (+53.33%)
Mutual labels:  application-security
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (+50.67%)
Mutual labels:  application-security
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (+9.33%)
Mutual labels:  application-security
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+1525.33%)
Mutual labels:  application-security
Grapefruit
(WIP) Runtime Application Instruments for iOS. Previously Passionfruit
Stars: ✭ 235 (+213.33%)
Mutual labels:  mobile-security
Vscode Frida
Unofficial frida extension for VSCode
Stars: ✭ 221 (+194.67%)
Mutual labels:  mobile-security
Command Mobile Penetration Testing Cheatsheet
Mobile penetration testing android & iOS command cheatsheet
Stars: ✭ 221 (+194.67%)
Mutual labels:  mobile-security
Ovaa
Oversecured Vulnerable Android App
Stars: ✭ 152 (+102.67%)
Mutual labels:  mobile-security
Apkleaks
Scanning APK file for URIs, endpoints & secrets.
Stars: ✭ 2,707 (+3509.33%)
Mutual labels:  mobile-security
Testowanieoprogramowania
Testowanie oprogramowania - Książka dla początkujących testerów
Stars: ✭ 146 (+94.67%)
Mutual labels:  mobile-security
Iosreextension
A fast and elegant extension for VSCode used for iOSre projects.
Stars: ✭ 139 (+85.33%)
Mutual labels:  mobile-security
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+2349.33%)
Mutual labels:  mobile-security
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+3009.33%)
Mutual labels:  mobile-security
Rms Runtime Mobile Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
Stars: ✭ 1,194 (+1492%)
Mutual labels:  mobile-security
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+16228%)
Mutual labels:  mobile-security
61-114 of 114 similar projects