All Projects → Xunfeng → Similar Projects or Alternatives

1310 Open source projects that are alternatives of or similar to Xunfeng

Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-87.93%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-86.81%)
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (-92.91%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-75.25%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-97.7%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+2.14%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (-26.38%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+191.82%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+182.47%)
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-99.74%)
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-96.36%)
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (-66.27%)
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (-76.37%)
Mutual labels:  pentesting, scanner, infosec, security-audit
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-96.71%)
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (-91.47%)
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-94.19%)
Mutual labels:  pentesting, infosec, security-audit
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-97.41%)
Mutual labels:  scanner, security-audit, exploits
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-89.97%)
FSEC-VM
Backend logic implementation for Vulnerability Management System
Stars: ✭ 19 (-99.39%)
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (-26.16%)
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-83.74%)
Mutual labels:  pentesting, scanner, infosec
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-97.25%)
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (-84.73%)
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+233.79%)
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (-73.62%)
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (-6.04%)
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-79.4%)
Api
Vulners Python API wrapper
Stars: ✭ 313 (-90%)
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-71.35%)
Routersploit
Exploitation Framework for Embedded Devices
Stars: ✭ 9,866 (+215.11%)
Mutual labels:  scanner, infosec, exploits
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-94.03%)
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-99.43%)
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+9.84%)
Mutual labels:  scanner, infosec, pentesting
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+131.43%)
Mutual labels:  pentesting, scanner, infosec
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (-85.85%)
Mutual labels:  pentesting, infosec, security-audit
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (-75.31%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-94.16%)
Hackerenv
Stars: ✭ 309 (-90.13%)
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-72.95%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-98.02%)
Mutual labels:  pentesting, infosec, security-audit
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (-11.91%)
Mutual labels:  pentesting, infosec
Hawkeye
Hawkeye filesystem analysis tool
Stars: ✭ 202 (-93.55%)
Mutual labels:  pentesting, infosec
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (-11.37%)
Mutual labels:  pentesting, infosec
Wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Stars: ✭ 3,873 (+23.7%)
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-91.98%)
Mutual labels:  pentesting, security-audit
QuickScan
Port scanning and domain utility.
Stars: ✭ 26 (-99.17%)
Mutual labels:  infosec, pentesting
dep-scan
Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. Supports both local repos and container images. Integrates with various CI environments such as Azure Pipelines, CircleCI and Google CloudBuild. No server required!
Stars: ✭ 346 (-88.95%)
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-99.49%)
Mutual labels:  scanner, vulnerability-scanners
Insectsawake
Network Vulnerability Scanner
Stars: ✭ 252 (-91.95%)
sx
🖖 Fast, modern, easy-to-use network scanner
Stars: ✭ 1,267 (-59.53%)
Mutual labels:  scanner, infosec
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (-95.46%)
Mutual labels:  scanner, infosec
Jira-Lens
Fast and customizable vulnerability scanner For JIRA written in Python
Stars: ✭ 185 (-94.09%)
Mutual labels:  scanner, vulnerability-scanners
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-98.5%)
Mutual labels:  scanner, vulnerability-scanners
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-91.66%)
Scout
Scout - a Contactless Active Reconnaissance Tool
Stars: ✭ 48 (-98.47%)
sgCheckup
sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.
Stars: ✭ 77 (-97.54%)
Mutual labels:  scanner, infosec
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-97.29%)
polscan
Zero-setup SSH-based scanner with extensive visualizations for Debian server inventory, policy compliance and vulnerabilities
Stars: ✭ 57 (-98.18%)
Mutual labels:  scanner, infosec
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-99.27%)
Mutual labels:  scanner, exploits
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-94.51%)
Mutual labels:  pentesting, infosec
1-60 of 1310 similar projects