GitHub topics: security-audit
risuorg/risu
Automation Troubleshooting Framework to validate and report configuration, software installed, etc with bash, python, and your language of choice.
Language: Shell - Size: 12 MB - Last synced at: about 1 hour ago - Pushed at: about 3 hours ago - Stars: 107 - Forks: 35

Arachni/arachni
Web Application Security Scanner Framework
Language: Ruby - Size: 33.8 MB - Last synced at: about 3 hours ago - Pushed at: almost 2 years ago - Stars: 3,896 - Forks: 772

factionsecurity/faction
Pen Test Report Generation and Assessment Collaboration
Language: JavaScript - Size: 92.2 MB - Last synced at: about 11 hours ago - Pushed at: about 12 hours ago - Stars: 521 - Forks: 47

lightswitch05/php-version-audit
Audit your PHP version for known CVEs and patches
Language: PHP - Size: 9.61 MB - Last synced at: about 9 hours ago - Pushed at: about 13 hours ago - Stars: 118 - Forks: 17

SecurityFTW/cs-suite
Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
Language: Shell - Size: 3.25 MB - Last synced at: about 10 hours ago - Pushed at: over 2 years ago - Stars: 1,158 - Forks: 216

Lucho-A/Auditing-Cybersecurity
Cybersecurity framework developed in C, Ansi-style
Language: C - Size: 105 MB - Last synced at: about 17 hours ago - Pushed at: about 18 hours ago - Stars: 2 - Forks: 0

mozilla/frost
Unit testing framework for test driven security of AWS, GCP, Heroku and more.
Language: Python - Size: 912 KB - Last synced at: about 5 hours ago - Pushed at: over 1 year ago - Stars: 107 - Forks: 17

Bearer/bearer
Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.
Language: Go - Size: 23.9 MB - Last synced at: about 9 hours ago - Pushed at: 5 days ago - Stars: 2,288 - Forks: 124

Pepelux/sippts
Set of tools to audit SIP based VoIP Systems
Language: Python - Size: 1.05 MB - Last synced at: about 17 hours ago - Pushed at: 10 days ago - Stars: 489 - Forks: 91

davischr2/Cloud-Documents
This repository supports the blog site www.cloudauditcontrols.com.
Size: 165 MB - Last synced at: about 23 hours ago - Pushed at: about 24 hours ago - Stars: 11 - Forks: 4

Quillhash/QuillAudit_Reports
QuillAudits Smart Contracts, deFi, NFT, tokens,Dao , Dex and DApps Audit Reports
Size: 1.11 GB - Last synced at: about 13 hours ago - Pushed at: 1 day ago - Stars: 404 - Forks: 87

m4n3dw0lf/pythem
pentest framework
Language: Python - Size: 22.9 MB - Last synced at: about 23 hours ago - Pushed at: about 6 years ago - Stars: 1,219 - Forks: 325

ysrc/GourdScanV2
被动式漏洞扫描系统
Language: Python - Size: 12.4 MB - Last synced at: 1 day ago - Pushed at: over 7 years ago - Stars: 872 - Forks: 313

m0nad/Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)
Language: C - Size: 28.3 KB - Last synced at: 1 day ago - Pushed at: over 1 year ago - Stars: 2,022 - Forks: 454

bloodzer0/ossa
Open-Source Security Architecture | 开源安全架构
Size: 76.2 MB - Last synced at: 1 day ago - Pushed at: about 4 years ago - Stars: 943 - Forks: 218

charles2gan/GDA-android-reversing-Tool
the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.
Language: Java - Size: 78.5 MB - Last synced at: 2 days ago - Pushed at: about 1 year ago - Stars: 4,425 - Forks: 539

OWASP/owasp-masvs
The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.
Language: Python - Size: 110 MB - Last synced at: 1 day ago - Pushed at: 8 months ago - Stars: 2,161 - Forks: 477

mirego/mix_audit
🕵️♀️ MixAudit provides a mix deps.audit task to scan a project Mix dependencies for known Elixir security vulnerabilities
Language: Elixir - Size: 1.7 MB - Last synced at: about 24 hours ago - Pushed at: 4 days ago - Stars: 352 - Forks: 14

cisagov/cset
Cybersecurity Evaluation Tool
Language: TSQL - Size: 2.13 GB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 1,563 - Forks: 277

HarmVeenstra/Powershellisfun
Repository with the scripts that I have used in my blogs on https://powershellisfun.com. If you like these, please sponsor this project using the Sponsor button below or buy me a coffee :) https://www.buymeacoffee.com/powershellisfun
Language: PowerShell - Size: 134 MB - Last synced at: 1 day ago - Pushed at: about 1 month ago - Stars: 590 - Forks: 128

lirantal/npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Language: JavaScript - Size: 3.39 MB - Last synced at: 1 day ago - Pushed at: 8 months ago - Stars: 987 - Forks: 28

RedHatInsights/compliance-backend
:construction: Insights Compliance backend gets reports, and offers everything to know about them through an API
Language: Ruby - Size: 12.5 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 16 - Forks: 35

tlsfuzzer/tlsfuzzer
SSL and TLS protocol test suite and fuzzer
Language: Python - Size: 8.64 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 587 - Forks: 122

Hackmanit/Web-Cache-Vulnerability-Scanner
Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).
Language: Go - Size: 24.4 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 965 - Forks: 133

dependency-check/DependencyCheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
Language: Java - Size: 281 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 6,912 - Forks: 1,344

codingo/Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Language: Python - Size: 389 KB - Last synced at: 1 day ago - Pushed at: over 2 years ago - Stars: 2,159 - Forks: 455

Syslifters/sysreptor
A customizable and powerful penetration testing reporting platform for offensive security professionals. Simplify, customize, and automate your pentest reports with ease.
Language: Python - Size: 126 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 1,880 - Forks: 182

wazuh/wazuh
Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.
Language: C++ - Size: 432 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 12,391 - Forks: 1,835

gojue/ecapture
Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.
Language: C - Size: 12.5 MB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 14,280 - Forks: 1,494

fkie-cad/friTap
Simplifying SSL/TLS traffic analysis for researchers by making SSL decryption effortless.
Language: JavaScript - Size: 31.3 MB - Last synced at: 1 day ago - Pushed at: 24 days ago - Stars: 348 - Forks: 32

sigfault-byte/LegitURL
A strict iOS app that analyzes link safety like a nutrition label (no AI, offline)
Language: Swift - Size: 4.75 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 1 - Forks: 0

CISOfy/lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Language: Shell - Size: 8.37 MB - Last synced at: 2 days ago - Pushed at: about 2 months ago - Stars: 14,171 - Forks: 1,524

NodeSecure/js-x-ray
JavaScript & Node.js open-source SAST scanner. A static analyser for detecting most common malicious patterns 🔬.
Language: JavaScript - Size: 1.19 MB - Last synced at: 1 day ago - Pushed at: 6 days ago - Stars: 242 - Forks: 25

dnakov/little-rat
🐀 Small chrome extension to monitor (and optionally block) other extensions' network calls
Language: JavaScript - Size: 1.46 MB - Last synced at: 2 days ago - Pushed at: about 2 months ago - Stars: 2,245 - Forks: 69

owasp-dep-scan/dep-scan
OWASP dep-scan is a next-generation security and risk audit tool based on known vulnerabilities, advisories, and license limitations for project dependencies. Both local repositories and container images are supported as the input, and the tool is ideal for integration.
Language: Python - Size: 19.7 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 1,109 - Forks: 109

future-architect/vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Language: Go - Size: 28.9 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 11,543 - Forks: 1,186

PhishyAlice/awesome-phishing
Collection of resources related to phishing
Size: 149 KB - Last synced at: about 6 hours ago - Pushed at: almost 4 years ago - Stars: 143 - Forks: 25

codingo/NoSQLMap
Automated NoSQL database enumeration and web application exploitation tool.
Language: Python - Size: 961 KB - Last synced at: 2 days ago - Pushed at: 10 months ago - Stars: 3,055 - Forks: 589

pwndoc/pwndoc
Pentest Report Generator
Language: JavaScript - Size: 11.9 MB - Last synced at: 3 days ago - Pushed at: 16 days ago - Stars: 2,519 - Forks: 457

vernu/vps-audit
lightweight, dependency-free bash script for security, performance auditing and infrastructure monitoring of Linux servers.
Language: Shell - Size: 1.15 MB - Last synced at: 2 days ago - Pushed at: 3 months ago - Stars: 1,259 - Forks: 98

rustsec/advisory-db
Security advisory database for Rust crates published through crates.io
Size: 18.7 MB - Last synced at: 3 days ago - Pushed at: 8 days ago - Stars: 985 - Forks: 393

scipag/vulscan
Advanced vulnerability scanning with Nmap NSE
Language: Lua - Size: 13.4 MB - Last synced at: 2 days ago - Pushed at: 8 months ago - Stars: 3,608 - Forks: 684

freelabz/secator
secator - the pentester's swiss knife
Language: Python - Size: 37 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1,015 - Forks: 95

techgaun/github-dorks
Find leaked secrets via github search
Language: Python - Size: 74.2 KB - Last synced at: 3 days ago - Pushed at: 3 months ago - Stars: 2,943 - Forks: 599

prowler-cloud/prowler
Prowler is an Open Cloud Security Platform for AWS, Azure, GCP, Kubernetes, M365 and more. It helps for continuos monitoring, security assessments and audits, incident response, compliance, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, ENS and more
Language: Python - Size: 129 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 11,594 - Forks: 1,700

someengineering/fixinventory
Fix Inventory helps you identify and remove the most critical risks in AWS, GCP, Azure and Kubernetes.
Language: Python - Size: 17.3 MB - Last synced at: 3 days ago - Pushed at: about 2 months ago - Stars: 1,968 - Forks: 114

aquasecurity/cloudsploit
Cloud Security Posture Management (CSPM)
Language: JavaScript - Size: 25.7 MB - Last synced at: 2 days ago - Pushed at: 17 days ago - Stars: 3,513 - Forks: 705

pypa/pip-audit
Audits Python environments, requirements files and dependency trees for known security vulnerabilities, and can automatically fix them
Language: Python - Size: 1.07 MB - Last synced at: 3 days ago - Pushed at: 7 days ago - Stars: 1,047 - Forks: 67

google/osv-scanner
Vulnerability scanner written in Go which uses the data provided by https://osv.dev
Language: Go - Size: 14.1 MB - Last synced at: 3 days ago - Pushed at: 15 days ago - Stars: 7,391 - Forks: 420

rust-secure-code/cargo-auditable
Make production Rust binaries auditable
Language: Rust - Size: 1.26 MB - Last synced at: 3 days ago - Pushed at: 7 days ago - Stars: 729 - Forks: 32

cddmp/enum4linux-ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Language: Python - Size: 604 KB - Last synced at: 2 days ago - Pushed at: about 1 month ago - Stars: 1,322 - Forks: 128

briandfoy/cpan-audit
Check CPAN modules for known security vulnerabilities
Language: Perl - Size: 5.78 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 17 - Forks: 13

fabasoad/setup-graudit-action
This GitHub action installs graudit CLI tool
Language: Shell - Size: 43 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 0

saidsef/scapy-containerised
Container terminal application for intercepting packets within pod/namespace using Scapy and ttyd terminal
Language: Dockerfile - Size: 1.18 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 5 - Forks: 3

rubysec/bundler-audit
Patch-level verification for Bundler
Language: Ruby - Size: 543 KB - Last synced at: 2 days ago - Pushed at: 14 days ago - Stars: 2,703 - Forks: 237

doyensec/inql
InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.
Language: Kotlin - Size: 18.3 MB - Last synced at: 2 days ago - Pushed at: 16 days ago - Stars: 1,623 - Forks: 165

presidentbeef/brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Language: Ruby - Size: 40 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 7,106 - Forks: 747

Zig-Sec/advisory-db
Security advisory database for Zig packages
Language: Zig - Size: 230 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 0

0xMacro/awesome-solana-security
A collection of resources to help you build better and more secure Solana programs. Kept up to date.
Size: 685 KB - Last synced at: 3 days ago - Pushed at: about 1 month ago - Stars: 160 - Forks: 13

verichains/public-audit-reports
Public audit reports from Verichains.
Size: 229 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 60 - Forks: 23

FeeiCN/Cobra 📦
Source Code Security Audit (源代码安全审计)
Language: Python - Size: 23.8 MB - Last synced at: 3 days ago - Pushed at: over 2 years ago - Stars: 3,164 - Forks: 951

AiWA-Ai-West-Africa/compliancebot-server
AiWA ComplianceBot ensures all AiWA repositories follow secure, standardized GitHub practices — including Dependabot setup, branch protections, secrets usage, and license enforcement.
Language: JavaScript - Size: 28.3 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

lightswitch05/node-version-audit
Audit your Node version for known CVEs and patches
Language: JavaScript - Size: 9.12 MB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 25 - Forks: 1

infobyte/faraday
Open Source Vulnerability Management Platform
Language: Python - Size: 286 MB - Last synced at: 4 days ago - Pushed at: 8 days ago - Stars: 5,395 - Forks: 970

nfcgate/nfcgate
An NFC research toolkit application for Android
Language: Java - Size: 3.05 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1,562 - Forks: 199

PentHertz/RF-Swift
🚀 A powerful multi-platform RF toolbox that deploys specialized radio tools in seconds on Linux, Windows, and macOS—supporting x86_64, ARM64 (Raspberry Pi, Apple Silicon), and RISC-V architectures without disrupting your primary OS. 📡✨
Language: Go - Size: 35.3 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 184 - Forks: 9

wireghoul/graudit
grep rough audit - source code auditing tool
Language: Shell - Size: 444 KB - Last synced at: 2 days ago - Pushed at: 27 days ago - Stars: 1,606 - Forks: 247

goodwithtech/dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Language: Go - Size: 6.14 MB - Last synced at: 2 days ago - Pushed at: 4 months ago - Stars: 2,894 - Forks: 145

thesp0nge/dawnscanner
Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.
Language: Ruby - Size: 1.87 MB - Last synced at: 1 day ago - Pushed at: about 1 year ago - Stars: 742 - Forks: 86

Cybersight-Security/OSINT-Toolkit
This repository serves as a comprehensive catalog for tools and websites useful in Open Source Intelligence (OSINT) investigations.
Language: HTML - Size: 1.32 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 24 - Forks: 5

juancarlospaco/nim_packages_security_audit
Fully Automated Nim Packages Security Audit
Language: Nim - Size: 21 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 11 - Forks: 0

sverweij/compact-yarn-audit
Presents yarn audit output in a compact table
Language: JavaScript - Size: 987 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 6 - Forks: 3

edoardottt/secfiles
My useful files for penetration tests, security assessments, bug bounty and other security related stuff
Language: Shell - Size: 78.6 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 170 - Forks: 21

koutto/jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Language: HTML - Size: 15.7 MB - Last synced at: about 13 hours ago - Pushed at: 11 months ago - Stars: 1,049 - Forks: 256

ohmybahgosh/RockYou2021.txt
RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!
Size: 37.1 KB - Last synced at: 4 days ago - Pushed at: about 1 year ago - Stars: 935 - Forks: 124

Kwangsa19/Ketmanto-Cybersecurity-Portfolio
I developed a rigorous cybersecurity project portfolio on mock clients covering NIST, audits, Linux, SQL, assets, threats, vulnerabilities, detection, incident response, escalation, Wireshark, tcpdump, IDS (Suricata), SIEM (Splunk, Chronicle), and Python automation.
Language: Jupyter Notebook - Size: 2.23 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 94 - Forks: 35

MichaelGrafnetter/DSInternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Language: C# - Size: 17 MB - Last synced at: 3 days ago - Pushed at: 30 days ago - Stars: 1,776 - Forks: 270

whitespots/devsecops-docs
Our documentation
Size: 811 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

keven1z/simpleIAST
simpleIAST- 基于污点追踪的灰盒漏洞扫描工具。
Language: Java - Size: 56 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 79 - Forks: 6

ysrc/xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Language: Python - Size: 33.6 MB - Last synced at: 2 days ago - Pushed at: about 1 year ago - Stars: 3,577 - Forks: 1,328

grayddq/GScan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Language: Python - Size: 5.06 MB - Last synced at: 5 days ago - Pushed at: almost 3 years ago - Stars: 2,706 - Forks: 627

SourceCode-AI/aura
Python source code auditing and static analysis on a large scale
Language: Python - Size: 10.4 MB - Last synced at: 4 days ago - Pushed at: over 1 year ago - Stars: 496 - Forks: 30

rfc-st/humble
A humble, and 𝗳𝗮𝘀𝘁, security-oriented HTTP headers analyzer.
Language: Python - Size: 19.7 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 312 - Forks: 22

NUWCDIVNPT/stig-manager
An API and client for managing STIG assessments
Language: JavaScript - Size: 231 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 141 - Forks: 34

Yousha/php-security-linter
A PHP tool to lint PHP files for security issues based on CIS and OWASP best practices.
Language: PHP - Size: 291 KB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 3 - Forks: 0

scmanjarrez/CVEScannerV2
Nmap script that scans for probable vulnerabilities based on services discovered in open ports.
Language: Lua - Size: 12.5 MB - Last synced at: 4 days ago - Pushed at: 2 months ago - Stars: 193 - Forks: 25

Darkelf2024/Darkelf-Browser
Darkelf, as a custom PySide6-based browser, incorporates several security features designed to enhance user privacy and protect against various online threats.
Language: Python - Size: 1.36 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 13 - Forks: 1

techjacker/repo-security-scanner
CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys
Language: Go - Size: 135 KB - Last synced at: about 3 hours ago - Pushed at: about 2 years ago - Stars: 1,165 - Forks: 89

Mixeway/Flow
Repository containing source code of MixewayFlow service that is Swiss army knife for DevSecOps Teams
Language: Java - Size: 5.97 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 49 - Forks: 2

kpcyrd/sn0int
Semi-automatic OSINT framework and package manager
Language: Rust - Size: 3.64 MB - Last synced at: 3 days ago - Pushed at: 3 months ago - Stars: 2,206 - Forks: 187

bcgov/nr-broker
NR Broker handles the business logic of authenticating and validating requests for automated processes to access secrets.
Language: TypeScript - Size: 10.1 MB - Last synced at: 5 days ago - Pushed at: 9 days ago - Stars: 0 - Forks: 1

utmstack/UTMStack
Enterprise-ready SIEM, SOAR and Compliance powered by real-time correlation and threat intelligence.
Language: Java - Size: 187 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 270 - Forks: 34

dradis/dradis-ce
Dradis Framework: Collaboration and reporting for IT Security teams
Language: Ruby - Size: 10.7 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 705 - Forks: 199

awslabs/aws-cloudsaga
AWS CloudSaga - Simulate security events in AWS
Language: Python - Size: 148 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 455 - Forks: 33

nMoncho/sbt-dependency-check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs).
Language: Scala - Size: 187 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 6 - Forks: 1

alegrey91/harpoon
🔍 Seccomp profiling and function-level tracing tool.
Language: C - Size: 1.2 MB - Last synced at: 2 days ago - Pushed at: 28 days ago - Stars: 155 - Forks: 9

dpremph3/dprempeh.github.io
Derick Prempeh’s Personal Website
Language: JavaScript - Size: 7.03 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 0

satorici/satori-cli
CLI for Satori CI
Language: Python - Size: 136 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 1 - Forks: 1

RaheesAhmed/Android-Device-Security-Checker
A comprehensive tool for checking the health and security status of your Android device. This tool provides detailed information about your device's performance, installed applications, and potential security issues.
Language: Python - Size: 72.3 KB - Last synced at: 4 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 0

TechRate/Smart-Contract-Audits
Smart Contract security audit reports
Size: 647 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 577 - Forks: 139
