All Projects → Wsltools → Similar Projects or Alternatives

1413 Open source projects that are alternatives of or similar to Wsltools

Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+2970.83%)
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+24.65%)
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (+18.06%)
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+533.33%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-63.54%)
Nosqli
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
Stars: ✭ 120 (-58.33%)
Cobra
Source Code Security Audit (源代码安全审计)
Stars: ✭ 2,802 (+872.92%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-43.75%)
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (+32.64%)
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (-45.14%)
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+79.51%)
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+27.43%)
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (-25%)
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-43.75%)
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (+197.57%)
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-9.37%)
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-87.5%)
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (+18.75%)
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+176.39%)
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (+148.26%)
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (+96.53%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+26.04%)
docker-wallarm-node
⚡️ Docker official image for Wallarm Node. API security platform agent.
Stars: ✭ 18 (-93.75%)
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+48.26%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+3072.57%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-75%)
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-62.5%)
Mutual labels:  security-tools, security-audit
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-66.32%)
Mutual labels:  security-tools, security-audit
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (-67.71%)
Mutual labels:  security-tools, security-audit
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+494.79%)
Mutual labels:  security-tools, security-audit
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-59.72%)
Mutual labels:  security-tools, security-audit
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-8.33%)
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (-57.64%)
Mutual labels:  security-tools, security-scanner
Gsil
GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)
Stars: ✭ 1,764 (+512.5%)
Mutual labels:  security-tools, security-scanner
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-69.1%)
Mutual labels:  security-tools, security-audit
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-58.33%)
Mutual labels:  security-tools, security-audit
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+569.44%)
Mutual labels:  security-tools, security-audit
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (-48.96%)
Mutual labels:  security-tools, security-audit
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (-43.06%)
Mutual labels:  security-tools, security-audit
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-36.81%)
Mutual labels:  security-tools, security-audit
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-39.93%)
Mutual labels:  security-tools, security-audit
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+857.64%)
Mutual labels:  security-tools, security-scanner
Zbn
安全编排与自动化响应平台
Stars: ✭ 201 (-30.21%)
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-32.64%)
Mutual labels:  security-tools, security-audit
Bundler Audit
Patch-level verification for Bundler
Stars: ✭ 2,393 (+730.9%)
Mutual labels:  security-tools, security-audit
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+323.26%)
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+910.76%)
Mutual labels:  security-tools, security-scanner
Security Scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
Stars: ✭ 188 (-34.72%)
Mutual labels:  security-tools, security-scanner
Vulny Code Static Analysis
Python script to detect vulnerabilities inside PHP source code using static analysis, based on regex
Stars: ✭ 207 (-28.12%)
Mutual labels:  security-tools, security-scanner
Securecodebox
secureCodeBox (SCB) - continuous secure delivery out of the box
Stars: ✭ 279 (-3.12%)
Kubestriker
A Blazing fast Security Auditing tool for Kubernetes
Stars: ✭ 213 (-26.04%)
Mutual labels:  security-tools, security-audit
Isthislegit
Dashboard to collect, analyze, and respond to reported phishing emails.
Stars: ✭ 251 (-12.85%)
burp-aem-scanner
Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.
Stars: ✭ 60 (-79.17%)
H1domains
HackerOne "in scope" domains
Stars: ✭ 223 (-22.57%)
Torbot
Dark Web OSINT Tool
Stars: ✭ 821 (+185.07%)
Mutual labels:  spider, security-tools
Krane
Kubernetes RBAC static Analysis & visualisation tool
Stars: ✭ 254 (-11.81%)
Mutual labels:  security-tools, security-scanner
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-11.46%)
Mutual labels:  security-tools, security-audit
Jxnet
Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface).
Stars: ✭ 26 (-90.97%)
Mutual labels:  security-audit, security-scanner
sandfly-setup
Sandfly Security Agentless Compromise and Intrusion Detection System For Linux
Stars: ✭ 45 (-84.37%)
assimilation-official
This is the official main repository for the Assimilation project
Stars: ✭ 47 (-83.68%)
1-60 of 1413 similar projects