An open API service providing repository metadata for many open source software ecosystems.

Topic: "vulnerability-detection"

Damian89/xssfinder 📦

Toolset for detecting reflected xss in websites

Language: Python - Size: 43 KB - Last synced at: over 1 year ago - Pushed at: over 6 years ago - Stars: 107 - Forks: 34

okeuday/pest

:beetle: Primitive Erlang Security Tool

Language: Erlang - Size: 621 KB - Last synced at: 7 days ago - Pushed at: over 1 year ago - Stars: 103 - Forks: 11

greenbone/gvm-libs

Greenbone Vulnerability Management Libraries

Language: C - Size: 7.55 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 93 - Forks: 81

wazuh/wazuh-packages

Wazuh - Tools for packages creation

Language: Shell - Size: 17.6 MB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 93 - Forks: 88

omurugur/SQL_Injection_Payload

SQL Injection Payload List

Size: 19.5 KB - Last synced at: about 2 years ago - Pushed at: about 4 years ago - Stars: 91 - Forks: 50

Messi-Q/GPSCVulDetector

Combining Graph Neural Networks with Expert Knowledge for Smart Contract Vulnerability Detection (TKDE Accepted)

Language: Python - Size: 8.78 MB - Last synced at: about 1 year ago - Pushed at: about 2 years ago - Stars: 90 - Forks: 18

RetireJS/grunt-retire Fork of kozmic/grunt-retire

Grunt plugin for retire.

Language: JavaScript - Size: 298 KB - Last synced at: about 15 hours ago - Pushed at: almost 2 years ago - Stars: 88 - Forks: 23

hangga/delvelin

Delveline is a Code Vulnerability Analyzer for Java and Kotlin that supports best practices in security and risk management.

Language: Java - Size: 2.66 MB - Last synced at: 1 day ago - Pushed at: 22 days ago - Stars: 86 - Forks: 2

AnLoMinus/ScanPro

ScanPro - NMap Scanning Scripts ~ Network Mapper

Language: Shell - Size: 79.1 KB - Last synced at: about 1 month ago - Pushed at: 7 months ago - Stars: 84 - Forks: 12

Sy3Omda/burp-bounty

Burp Bounty profiles

Language: BlitzBasic - Size: 29.3 KB - Last synced at: 2 months ago - Pushed at: over 3 years ago - Stars: 82 - Forks: 19

jweny/pocassistdb

database of pocassist(漏洞库)

Size: 531 KB - Last synced at: 3 months ago - Pushed at: almost 4 years ago - Stars: 81 - Forks: 22

mfazrinizar/FazScan

| FazScan is a Perl program to do some vulnerability scanning and pentesting |

Language: Perl - Size: 1.95 MB - Last synced at: about 1 month ago - Pushed at: almost 6 years ago - Stars: 80 - Forks: 31

ronin-rb/ronin-vulns

Tests URLs for Local File Inclusion (LFI), Remote File Inclusion (RFI), SQL injection (SQLi), and Cross Site Scripting (XSS), Server Side Template Injection (SSTI), and Open Redirects.

Language: Ruby - Size: 421 KB - Last synced at: 6 days ago - Pushed at: 3 months ago - Stars: 76 - Forks: 19

psc4re/quick-scripts

A collection of my quick and dirty scripts for vulnerability POC and detections

Language: Lua - Size: 13.7 KB - Last synced at: about 21 hours ago - Pushed at: over 4 years ago - Stars: 76 - Forks: 25

wazuh/wazuh-api

Wazuh - RESTful API

Language: JavaScript - Size: 4.82 MB - Last synced at: about 1 month ago - Pushed at: 8 months ago - Stars: 73 - Forks: 59

stefan2200/aparoid

Static and dynamic Android application security analysis

Language: Python - Size: 5.28 MB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 71 - Forks: 15

daiquocnguyen/GNN-ReGVD

Revisiting Graph Neural Networks for Vulnerability Detection (ICSE 2022) (Pytorch)

Language: Python - Size: 14.2 MB - Last synced at: 6 days ago - Pushed at: about 3 years ago - Stars: 71 - Forks: 19

tgianko/deemon

Deemon is a tool to detect CSRF in web applications. Deemon has been used for the paper "Deemon: Detecting CSRF with Dynamic Analysis and Property Graphs" by G. Pellegrino, M. Johns, S. Koch, M. Backes, and C. Rossow.

Language: Python - Size: 31.8 MB - Last synced at: over 1 year ago - Pushed at: almost 7 years ago - Stars: 71 - Forks: 21

Messi-Q/AMEVulDetector

Smart Contract Vulnerability Detection From Pure Neural Network to Interpretable Graph Feature and Expert Pattern Fusion (IJCAI-21 Accepted)

Language: Python - Size: 4.22 MB - Last synced at: about 1 year ago - Pushed at: about 2 years ago - Stars: 69 - Forks: 12

twu/skjold

Security audit Python project dependencies against security advisory databases.

Language: Python - Size: 483 KB - Last synced at: 9 days ago - Pushed at: 8 months ago - Stars: 67 - Forks: 13

penetrate2hack/ITWSV

ITWSV- Integrated Tool for Web Security Vulnerability

Language: Python - Size: 4.58 MB - Last synced at: 14 days ago - Pushed at: over 5 years ago - Stars: 66 - Forks: 16

ra1nb0rn/avain

A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks

Language: Python - Size: 12.3 MB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 65 - Forks: 9

G-Rath/osv-detector

Language: Go - Size: 2.22 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 62 - Forks: 9

CloudDefenseAI/falco_extended_rules

Curating Falco rules with MITRE ATT&CK Matrix

Language: Python - Size: 102 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 62 - Forks: 9

takito1812/FireStorePwn

fsp - Firestore Database Vulnerability Scanner Using APKs

Language: Shell - Size: 5.86 KB - Last synced at: 6 months ago - Pushed at: almost 4 years ago - Stars: 62 - Forks: 10

0xKayala/Custom-Nuclei-Templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language: JavaScript - Size: 34.6 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 60 - Forks: 18

0xricksanchez/AFL_Runner

Scaling best-practice AFLPlusPlus fuzzing campaigns made easy and more

Language: Rust - Size: 4.56 MB - Last synced at: about 1 month ago - Pushed at: 2 months ago - Stars: 60 - Forks: 10

abuyv/exposor

Exposor is a tool using internet search engines to detect exposed technologies with a unified syntax.

Language: Python - Size: 1.79 MB - Last synced at: 7 days ago - Pushed at: about 1 month ago - Stars: 56 - Forks: 11

R3K1NG/XAttacker

X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter

Language: Perl - Size: 117 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 56 - Forks: 20

dylanmeca/labsecurity

Labsecurity is a tool that bundles ethical hacking python scripts into a single tool with cli interface.

Language: Python - Size: 874 KB - Last synced at: about 1 month ago - Pushed at: about 2 years ago - Stars: 54 - Forks: 10

iricartb/buffer-overflow-vulnerability-services-tester-tool

Ivan Ricart Borges - Program to detect the existence of remote/local stack-based buffer-overflow vulnerabilities using the standard communication protocol for each service.

Language: C++ - Size: 3.15 MB - Last synced at: about 1 month ago - Pushed at: almost 4 years ago - Stars: 54 - Forks: 13

wazuh/wazuh-splunk

Wazuh - Splunk App

Language: JavaScript - Size: 34.5 MB - Last synced at: about 1 month ago - Pushed at: 8 months ago - Stars: 53 - Forks: 28

AngixBlack/Corscan

Advanced CORS Header Checker Tool with Vulnerability Detection and Bypass Attempts

Language: Python - Size: 640 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 52 - Forks: 12

h33tlit/Nuclei-and-Subfinder-API

Web API for nuclei and subfinder will help you automate your entire security testing workflow since you can host it anywhere and make it accessible.

Language: Go - Size: 119 MB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 52 - Forks: 10

greenbone/openvas-smb

SMB module for OpenVAS Scanner

Language: C - Size: 3.18 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 51 - Forks: 46

elastic/cloudbeat

Analyzing Cloud Security Posture

Language: Go - Size: 13.6 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 50 - Forks: 43

git-disl/GPTLens

Large Language Model-Powered Smart Contract Vulnerability Detection: New Perspectives (TPS23)

Language: Solidity - Size: 3.96 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 50 - Forks: 5

jpiechowka/jenkins-cve-2016-0792

Exploit for Jenkins serialization vulnerability - CVE-2016-0792

Language: Python - Size: 5.86 KB - Last synced at: 6 months ago - Pushed at: almost 8 years ago - Stars: 50 - Forks: 19

Mixeway/Flow

Repository containing source code of MixewayFlow service that is Swiss army knife for DevSecOps Teams

Language: Java - Size: 5.97 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 49 - Forks: 2

SoheilKhodayari/DOMClobbering

DOM Clobbering Wiki, Browser Testing, and Payload Generation

Language: JavaScript - Size: 14.6 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 49 - Forks: 5

jhermann/dependency-check-py

:closed_lock_with_key: Shim to easily install OWASP dependency-check-cli into Python projects

Language: Python - Size: 178 KB - Last synced at: 30 days ago - Pushed at: almost 4 years ago - Stars: 49 - Forks: 12

wazuh/wazuh-puppet

Wazuh - Puppet module

Language: Puppet - Size: 27.5 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 48 - Forks: 139

pzaino/thecrowler

A Content Discovery and Development Platform. Empowering Cybersecurity, AI, Marketing, and Finance professionals and researchers to discover, analyze, and interact with the web in all its dimensions.

Language: Go - Size: 37.6 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 47 - Forks: 9

SoheilKhodayari/JAW

JAW: A Graph-based Security Analysis Framework for Client-side JavaScript

Language: JavaScript - Size: 43.1 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 47 - Forks: 7

Messi-Q/ReChecker

ReChecker: Towards Automated Reentrancy Detection for Smart Contracts Based on Sequential Models

Language: Python - Size: 14.2 MB - Last synced at: about 1 year ago - Pushed at: about 4 years ago - Stars: 45 - Forks: 19

chainguard-dev/vex 📦

vexctl is a tool to attest VEX impact statements

Language: Go - Size: 887 KB - Last synced at: about 2 months ago - Pushed at: about 2 years ago - Stars: 44 - Forks: 12

Messi-Q/IR-Fuzz

Rethinking Smart Contract Fuzzing: Fuzzing With Invocation Ordering and Important Branch Revisiting (TIFS Accepted).

Language: C++ - Size: 30.7 MB - Last synced at: 10 months ago - Pushed at: about 2 years ago - Stars: 44 - Forks: 4

scipag/browserrecon-php

Advanced Web Browser Fingerprinting

Language: PHP - Size: 31.3 KB - Last synced at: 22 days ago - Pushed at: about 8 years ago - Stars: 44 - Forks: 14

deep5050/cppcheck-action 📦

A github action to perform C/C++ security checks automatically

Language: C - Size: 142 KB - Last synced at: 4 days ago - Pushed at: about 2 years ago - Stars: 43 - Forks: 24

BBVA/patton-cli 📦

The knife of the Admin & Security auditor

Language: Python - Size: 64.5 KB - Last synced at: 9 months ago - Pushed at: about 5 years ago - Stars: 42 - Forks: 9

CoinFabrik/scout-soroban

Scout is an extensible open-source tool intended to assist Stellar Soroban smart contract developers and auditors detect common security issues and deviations from best practices.

Language: Rust - Size: 6.76 MB - Last synced at: about 23 hours ago - Pushed at: 6 months ago - Stars: 41 - Forks: 5

m-zakeri/iust_deep_fuzz

Advanced file format fuzzer based-on deep neural language models.

Language: Python - Size: 229 MB - Last synced at: about 1 month ago - Pushed at: about 2 years ago - Stars: 41 - Forks: 16

wazuh/wazuh-cloudformation 📦

Wazuh - Amazon AWS Cloudformation

Language: Shell - Size: 2.88 MB - Last synced at: 28 days ago - Pushed at: almost 2 years ago - Stars: 40 - Forks: 23

projectdiscovery/tunnelx

TunnelX is a lightweight ingress tunneling tool designed to create a secure SOCKS5 proxy server for routing network traffic.

Language: Go - Size: 39.1 KB - Last synced at: 6 days ago - Pushed at: 27 days ago - Stars: 38 - Forks: 1

whxitte/gixposed

Gixposed is a powerful command-line tool designed to search the commit history of Git repositories for sensitive information, such as API keys and access tokens. Its purpose is to help developers and security professionals quickly identify and remediate exposed sensitive informations in their codebases.

Language: Shell - Size: 40 KB - Last synced at: 15 days ago - Pushed at: 5 months ago - Stars: 38 - Forks: 1

nowsecure/nowsecure-action

The NowSecure Action delivers fast, accurate, automated security analysis of iOS and Android apps coded in any language

Language: TypeScript - Size: 6.49 MB - Last synced at: 4 days ago - Pushed at: 12 months ago - Stars: 38 - Forks: 16

SoftwareSecurityLab/UbSym

A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes

Language: C - Size: 3.47 MB - Last synced at: almost 2 years ago - Pushed at: about 2 years ago - Stars: 37 - Forks: 8

marcinguy/dr_checker_4_linux

Port of "DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers" to Clang/LLVM 10 and Linux Kernel

Language: Makefile - Size: 41.6 MB - Last synced at: about 1 year ago - Pushed at: over 3 years ago - Stars: 37 - Forks: 8

eclipse-apoapsis/ort-server

A scalable server implementation of the OSS Review Toolkit.

Language: Kotlin - Size: 16.4 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 35 - Forks: 15

paulveillard/cybersecurity-security-harderning

A collection of awesome security hardening software, libraries, learning tutorials & documents, e-books, best practices, checklists, benchmarks about hardening in Cybersecurity

Language: Shell - Size: 112 KB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 35 - Forks: 5

tum-i4/munch

Greybox fuzzer for optimizing function coverage and finding low-level vulnerabilities in C programs

Language: Makefile - Size: 10 MB - Last synced at: about 2 years ago - Pushed at: about 6 years ago - Stars: 35 - Forks: 8

lambdasec/autofix

Static Analysis meets Large Language Models

Language: Python - Size: 1.3 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 34 - Forks: 0

ScanRE/ScanRE

Static Code Analysis Toolkit for Vulnerability Detection and Mitigation

Language: JavaScript - Size: 8.37 MB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 34 - Forks: 5

cokeBeer/goot

a dataflow analysis framework implemented in Go, like soot

Language: Go - Size: 754 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 34 - Forks: 4

itsdivyanshjain/Bystander

Passive Web Vulnerability Detection Tool

Language: JavaScript - Size: 484 KB - Last synced at: 1 day ago - Pushed at: 9 days ago - Stars: 33 - Forks: 6

Aurore54F/DoubleX

Statically Detecting Vulnerable Data Flows in Browser Extensions at Scale

Language: Python - Size: 125 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 33 - Forks: 6

jopcode/whoUR

Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.

Language: Python - Size: 56.6 KB - Last synced at: over 1 year ago - Pushed at: almost 4 years ago - Stars: 33 - Forks: 12

DanielLin1986/function_representation_learning

Vulnerability Discovery with Function Representation Learning from Unlabeled Projects

Language: Python - Size: 3.62 MB - Last synced at: about 2 years ago - Pushed at: about 7 years ago - Stars: 32 - Forks: 13

HikaruEgashira/vulnhuntrs

Alternative vulnhuntr + Rust implementation + tree-sitter multilingual support

Language: Rust - Size: 741 KB - Last synced at: 7 days ago - Pushed at: 14 days ago - Stars: 31 - Forks: 1

CyberAlbSecOP/Awesome_Free_Online_SOC_And_Pentest_Tools

A curated collection of free or freemium web-based penetration testing and vulnerability analysis tools. These tools assist security professionals and enthusiasts in discovering, assessing, and managing vulnerabilities online, without the need for local installations. Contributions are welcome!

Size: 50.8 KB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 31 - Forks: 5

w4af/w4af

w4af: web advanced application attack and audit framework, the open source web vulnerability scanner.

Language: Python - Size: 179 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 31 - Forks: 11

pentesttoolscom/pentesttools-github-action

Scan your web apps for vulnerabilities, misconfigurations, and other security issues with the Pentest-Tools.com command-line program.

Language: Dockerfile - Size: 62.5 KB - Last synced at: about 1 month ago - Pushed at: 11 months ago - Stars: 30 - Forks: 1

whitehatsoumya/Nutoscan

An Automated Mass Network Vulnerability Scanner and Recon Tool

Language: Shell - Size: 49.8 KB - Last synced at: 6 months ago - Pushed at: over 1 year ago - Stars: 30 - Forks: 3

SecureStackCo/actions-secrets

Adding this GitHub Action will scan your repository for sensitive data in your source code. We find things like passwords, server host strings, API keys, .env and config files and more

Size: 1.27 MB - Last synced at: 21 days ago - Pushed at: almost 2 years ago - Stars: 30 - Forks: 4

paulveillard/cybersecurity-ethical-hacking

An ongoing collection of awesome ethical hacking tools, software, libraries, learning tutorials, frameworks, academic and practical resources

Language: Python - Size: 44 MB - Last synced at: about 2 months ago - Pushed at: about 2 years ago - Stars: 30 - Forks: 3

tjusenchen/AUSERA

AUSERA: Automated Security Vulnerability Detection for Android Apps

Language: Python - Size: 355 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 29 - Forks: 2

scipag/AttackToolKit

Open-source Exploiting Framework

Language: Visual Basic - Size: 449 KB - Last synced at: 3 months ago - Pushed at: about 8 years ago - Stars: 29 - Forks: 19

0xhav0c/FastVulnVerify

FastVulnVerify is an advanced Python tool developed to quickly identify common vulnerabilities encountered during penetration testing and vulnerability verification processes.

Language: Python - Size: 69.3 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 27 - Forks: 2

vti/cpan-audit-deprecated 📦

Check CPAN modules for known security vulnerabilities

Language: Perl - Size: 151 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 27 - Forks: 5

stijnmoreels/FSecurity

Security testing library written in F# to make writing security tests more fun.

Language: F# - Size: 17.5 MB - Last synced at: 11 days ago - Pushed at: over 2 years ago - Stars: 27 - Forks: 1

kajov/wazuh-kubernetes-helmchart

Wazuh - Wazuh Kubernetes Helm chart. This repo is not maintained by Wazuh team. This is community project.

Language: Mustache - Size: 142 KB - Last synced at: 6 months ago - Pushed at: almost 3 years ago - Stars: 27 - Forks: 6

startuplcoud/infra-multi-account-region-startup-kit

Set up AWS infrastructure with terragrunt and terraform in multiple accounts and regions startup kit.

Language: HCL - Size: 846 KB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 26 - Forks: 12

vah13/BurpCRLFPlugin

Another plugin for CRLF vulnerability detection

Language: Java - Size: 38.1 KB - Last synced at: 2 months ago - Pushed at: over 8 years ago - Stars: 26 - Forks: 6

CoinFabrik/scout-audit

Scout is an extensible open-source tool intended to assist smart contract developers and auditors detect common security issues and deviations from best practices. Scout audit is the core development on which we extend scout for specific blockchains.

Language: Rust - Size: 10.9 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 25 - Forks: 6

0xHamy/zerodayf

Zerodayf is an advanced code analysis platform that leverages artificial intelligence & SAST to identify vulnerabilities within source code.

Language: Python - Size: 71.4 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 25 - Forks: 4

bitfront-se/bytesafe-ce

Bytesafe Community Edition is a security platform that protects organizations from open source software supply chain attacks.

Size: 18.6 KB - Last synced at: 3 days ago - Pushed at: 8 months ago - Stars: 24 - Forks: 1

KDEGroup/LLMVulnerabilityDetection

Resources for our ICSE'24 poster: Prompt-Enhanced Software Vulnerability Detection Using ChatGPT.

Size: 4.38 MB - Last synced at: 6 days ago - Pushed at: about 1 year ago - Stars: 24 - Forks: 1

retr0reg/PwnBERT

A project based on Fine-tuned BERT to detect GLIBC vulnerabilities.

Language: Python - Size: 68.4 KB - Last synced at: over 1 year ago - Pushed at: about 2 years ago - Stars: 24 - Forks: 6

mwritescode/smart-contracts-vulnerabilities

[BlockSys 2022] Exploring deep learning techniques for Ethereum smart contract vulnerability detection.

Language: Python - Size: 992 KB - Last synced at: over 1 year ago - Pushed at: about 2 years ago - Stars: 24 - Forks: 6

dn9uy3n/Check-WP-CVE-2020-35489

The (WordPress) website test script can be exploited for Unlimited File Upload via CVE-2020-35489

Language: Python - Size: 3.91 KB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 24 - Forks: 16

kubescape/kubevuln

Kubevuln is an in-cluster component of the Kubescape security platform. It scans container images for vulnerabilities, using Grype as its engine.

Language: Go - Size: 29.9 MB - Last synced at: 2 days ago - Pushed at: 16 days ago - Stars: 23 - Forks: 20

PolitoInc/EGOAlpha

EGO is a vulnerability scanner developed by chickenpwny at PolitoInc. It was created to provide a platform for hackers to store multiple projects in a REST API. Recognizing a need for such a tool, EGO was developed to utilize various open-source security tools and libraries to perform comprehensive reconnaissance scans.

Language: Python - Size: 33.6 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 23 - Forks: 0

paulveillard/cybersecurity-exploit-development

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Exploit Development.

Size: 3.87 MB - Last synced at: about 2 months ago - Pushed at: almost 3 years ago - Stars: 23 - Forks: 5

ravro-ir/log4shell-looker

log4jshell vulnerability scanner for bug bounty

Language: Go - Size: 188 KB - Last synced at: 1 day ago - Pushed at: over 3 years ago - Stars: 23 - Forks: 4

TalMaIka/Site-Scanner

Site-Scanner - Web application vulnerability assessment tool.

Language: Python - Size: 16.1 MB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 22 - Forks: 7

wazuh/wazuh-chef 📦

Wazuh - Chef cookbooks

Language: Ruby - Size: 829 KB - Last synced at: 28 days ago - Pushed at: almost 2 years ago - Stars: 22 - Forks: 29

SecureStackCo/actions-code

A GitHub Action for using SecureStack to analyse a repository codebase for vulnerabilities in library dependencies (software composition analysis).

Size: 370 KB - Last synced at: 23 days ago - Pushed at: about 3 years ago - Stars: 22 - Forks: 2

jz543fm/kali-dockerized

Kali Linux in Docker + Ubuntu 22.04 in Docker for Bug Bounty, Penetration Testing, Security Research, Computer Forensics and Reverse Engineering. Kali Linux inside with Docker with or without support with systemd, repository also contains Proof of Concept with kind (Kubernetes in Docker) to test Kali Linux with enabled systemd in K8s cluster

Language: Dockerfile - Size: 88.9 KB - Last synced at: 22 days ago - Pushed at: 8 months ago - Stars: 21 - Forks: 6

ugomeguerditchian/OrgASM

A tool for Oragnized ASM (Attack Surface Mapper). Subdomains enumeration, IPs scans, Vulnerability assesment...

Language: Python - Size: 33.5 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 21 - Forks: 3

SecureStackCo/actions-exposure

A GitHub Action that scans your public web applications after every deployment. Add this to your dev, staging and prod steps and SecureStack will make sure that what you've just deployed is secure and meets your requirements.

Size: 1.76 MB - Last synced at: about 1 year ago - Pushed at: almost 2 years ago - Stars: 21 - Forks: 5

Related Topics
vulnerability-scanners 220 security 163 vulnerability 98 security-tools 97 python 68 vulnerability-assessment 67 cybersecurity 59 scanner 48 vulnerabilities 46 security-audit 44 penetration-testing 44 vulnerability-scanner 43 pentesting 37 security-scanner 35 hacking 34 bugbounty 33 vulnerability-management 31 python3 30 security-hardening 27 vulnerability-identification 27 exploit 26 security-automation 26 compliance 26 wazuh 25 incident-response 24 vulnerability-scanning 24 nmap 24 docker 24 static-analysis 23 smart-contracts 23 monitoring 23 cve 23 log-analysis 22 sql-injection 22 pci-dss 22 devsecops 20 ossec 20 loganalyzer 20 intrusion-detection 20 security-vulnerability 20 security-awareness 19 file-integrity-management 19 machine-learning 19 pentest 19 automation 19 hacking-tool 19 exploitation 18 hacktoberfest 18 policy-monitoring 17 elasticsearch 17 ids 17 golang 16 deep-learning 16 pentest-tool 16 reconnaissance 16 exploits 15 cve-scanning 15 linux 14 fuzzing 13 javascript 13 xss-vulnerability 13 ethereum 13 infosec 12 security-testing 12 pentesting-tools 12 solidity 12 xss 12 xss-detection 11 openscap 11 owasp 11 information-gathering 10 nuclei 10 android 10 blockchain 10 injection 10 wordpress 10 sqlinjection 10 penetration-testing-tools 9 bash 9 kali-linux 9 crawler 9 api 8 nmap-scripts 8 burpsuite 8 php 8 cyber-security 8 sbom 8 c 8 ethical-hacking 8 devops 8 sql 8 openvas 8 sca 8 web-vulnerability-scanner 8 software-composition-analysis 8 github-actions 8 network-analysis 8 vulnerability-research 7 xss-exploitation 7 containers 7