Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

Projects in Awesome Lists tagged with vulnerability-scanners

A curated list of projects in awesome lists tagged with vulnerability-scanners .

https://github.com/aquasecurity/trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

containers devsecops docker go golang hacktoberfest iac infrastructure-as-code kubernetes misconfiguration security security-tools vulnerability vulnerability-detection vulnerability-scanners

Last synced: 16 Dec 2024

https://github.com/cisofy/lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

auditing compliance devops devops-tools gdpr hardening hipaa linux pci-dss security-audit security-hardening security-scanner security-tools security-vulnerability shell system-hardening unix vulnerability-assessment vulnerability-detection vulnerability-scanners

Last synced: 16 Dec 2024

https://github.com/CISOfy/Lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

auditing compliance devops devops-tools gdpr hardening hipaa linux pci-dss security-audit security-hardening security-scanner security-tools security-vulnerability shell system-hardening unix vulnerability-assessment vulnerability-detection vulnerability-scanners

Last synced: 17 Nov 2024

https://github.com/CISOfy/lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

auditing compliance devops devops-tools gdpr hardening hipaa linux pci-dss security-audit security-hardening security-scanner security-tools security-vulnerability shell system-hardening unix vulnerability-assessment vulnerability-detection vulnerability-scanners

Last synced: 29 Oct 2024

https://github.com/GhostTroops/scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

0day attack auto brute-force bugbounty bugbounty-tools golang hacker hacktools nmap nuclei pentest-tool recon security-scanner security-tools ssh tools vulnerabilities-scan vulnerability-detection vulnerability-scanners

Last synced: 31 Oct 2024

https://github.com/ghosttroops/scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

0day attack auto brute-force bugbounty bugbounty-tools golang hacker hacktools nmap nuclei pentest-tool recon security-scanner security-tools ssh tools vulnerabilities-scan vulnerability-detection vulnerability-scanners

Last synced: 17 Dec 2024

https://github.com/charles2gan/gda-android-reversing-tool

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.

decompiler malware-analysis mobile-security privacy-protection security-audit vulnerability-scanners

Last synced: 19 Dec 2024

https://github.com/charles2gan/GDA-android-reversing-Tool

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.

decompiler malware-analysis mobile-security privacy-protection security-audit vulnerability-scanners

Last synced: 29 Oct 2024

https://github.com/mitchellkrogza/nginx-ultimate-bad-bot-blocker

Nginx Block Bad Bots, Spam Referrer Blocker, Vulnerability Scanners, User-Agents, Malware, Adware, Ransomware, Malicious Sites, with anti-DDOS, Wordpress Theme Detector Blocking and Fail2Ban Jail for Repeat Offenders

adware bot-blocker bots gambling-filter malware nginx nginx-server porn-filter referer-blocker referrer-spam scanners spam-blocker spam-filtering spam-prevention spam-protection spam-referers spam-referrer-blocker spambot-security spyware vulnerability-scanners

Last synced: 17 Dec 2024

https://github.com/ysrc/xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

exploits infosec pentesting scanner security security-audit vulnerability-assessment vulnerability-detection vulnerability-scanners

Last synced: 19 Dec 2024

https://github.com/Checkmarx/kics

Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx.

appsec cloudnative devsecops golang hacktoberfest iac infrastructure-as-code open-policy-agent security security-tools vulnerability-detection vulnerability-scanners

Last synced: 25 Oct 2024

https://github.com/checkmarx/kics

Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx.

appsec cloudnative devsecops golang hacktoberfest iac infrastructure-as-code open-policy-agent security security-tools vulnerability-detection vulnerability-scanners

Last synced: 24 Oct 2024

https://github.com/pyupio/safety

Safety checks Python dependencies for known security vulnerabilities and suggests the proper remediations for vulnerabilities detected.

cicd dependency-management devsecops open-source-security package-management python security security-vulnerability travis vulnerability-detection vulnerability-scanners

Last synced: 17 Dec 2024

https://github.com/lucifer1993/angelsword

Python3编写的CMS漏洞检测框架

cms poc vulnerability-scanners

Last synced: 21 Dec 2024

https://github.com/Lucifer1993/AngelSword

Python3编写的CMS漏洞检测框架

cms poc vulnerability-scanners

Last synced: 25 Oct 2024

https://github.com/Lucifer1993/struts-scan

Python2编写的struts2漏洞全版本检测和利用工具

python2 struts-exp vulnerability-scanners

Last synced: 10 Nov 2024

https://github.com/lucifer1993/struts-scan

Python2编写的struts2漏洞全版本检测和利用工具

python2 struts-exp vulnerability-scanners

Last synced: 22 Dec 2024

https://github.com/4ra1n/super-xray

Web漏洞扫描工具XRAY的GUI启动器

vulnerability-scanners web-security

Last synced: 21 Nov 2024

https://github.com/owasp/joomscan

OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/

0day exploit joomla joomla-cms joomscan owasp scanner vulnerability-scanners vunerability

Last synced: 19 Dec 2024

https://github.com/WyAtu/Perun

Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架

pentest-tool pentesting redteam scanner security security-tool vulnerability-scanners

Last synced: 19 Nov 2024

https://github.com/wyatu/perun

Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架

pentest-tool pentesting redteam scanner security security-tool vulnerability-scanners

Last synced: 03 Nov 2024

https://github.com/chenjj/corscanner

🎯 Fast CORS misconfiguration vulnerabilities scanner

cors cors-misconfigurations cors-policy cors-scanner python python3 vulnerability-scanners web-security

Last synced: 20 Dec 2024

https://github.com/OWASP/joomscan

OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/

0day exploit joomla joomla-cms joomscan owasp scanner vulnerability-scanners vunerability

Last synced: 28 Oct 2024

https://github.com/chenjj/CORScanner

🎯 Fast CORS misconfiguration vulnerabilities scanner

cors cors-misconfigurations cors-policy cors-scanner python python3 vulnerability-scanners web-security

Last synced: 08 Nov 2024

https://github.com/chaitin/xpoc

为供应链漏洞扫描设计的快速应急响应工具 [快速应急] [漏洞扫描] [端口扫描] [xray2.0进行时] A fast emergency response tool designed for supply chain vulnerability scanning.

network-discovery port-scanner vulnerability-scanners

Last synced: 05 Nov 2024

https://github.com/owasp-dep-scan/dep-scan

OWASP dep-scan is a next-generation security and risk audit tool based on known vulnerabilities, advisories, and license limitations for project dependencies. Both local repositories and container images are supported as the input, and the tool is ideal for integration.

compliance containers cve cyclonedx dependency-analysis dependency-audit devsecops reachability-analysis risk-audit sbom sca security-audit security-tools supply-chain-security vex vulnerability-scanners

Last synced: 04 Nov 2024

https://github.com/robotshell/magicrecon

MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.

bash-script bug bugbounty bugbounty-tool bugbountytricks infosec nuclei scanner sql-injection subdomain subdomains-enumeration tool vulnerability-scanners xss-vulnerability

Last synced: 20 Dec 2024

https://github.com/Hackmanit/Web-Cache-Vulnerability-Scanner

Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).

bugbounty hacking hacking-tool penetration-testing penetration-testing-tools pentesting scanner security security-audit security-scanner security-tools vulnerability-scanners web-cache

Last synced: 05 Nov 2024

https://github.com/robotshell/magicRecon

MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.

bash-script bug bugbounty bugbounty-tool bugbountytricks infosec nuclei scanner sql-injection subdomain subdomains-enumeration tool vulnerability-scanners xss-vulnerability

Last synced: 06 Nov 2024

https://github.com/arminc/clair-scanner

Docker containers vulnerability scan

docker vulnerability-scanners

Last synced: 19 Dec 2024

https://github.com/mitchellkrogza/apache-ultimate-bad-bot-blocker

Apache Block Bad Bots, (Referer) Spam Referrer Blocker, Vulnerability Scanners, Malware, Adware, Ransomware, Malicious Sites, Wordpress Theme Detectors and Fail2Ban Jail for Repeat Offenders

apache apache2 bad-words badwords bot-blocker bots gambling-filter porn-filter referer-blocker rogue scanners security spam-blocker spam-filtering spam-prevention spam-protection spam-referers spam-referrer-blocker spambot-security vulnerability-scanners

Last synced: 20 Dec 2024

https://github.com/mojtabatajik/robber

Robber is open source tool for finding executables prone to DLL hijacking

candidate-dlls delphi dll-hijacking dlls security vulnerability-scanners

Last synced: 20 Dec 2024

https://github.com/wuba/Antenna

Antenna是58同城安全团队打造的一款辅助安全从业人员验证网络中多种漏洞是否存在以及可利用性的工具。其基于带外应用安全测试(OAST)通过任务的形式,将不同漏洞场景检测能力通过插件的形式进行集合,通过与目标进行out-bind的数据通信方式进行辅助检测。

antenna cybersecurity django dns-rebinding dnslog ftp http jndi jsonp ldap mysql oast python rmi vulnerability-scanners xss

Last synced: 21 Nov 2024

https://github.com/jwt1399/Sec-Tools

🍉一款基于Python-Django的多功能Web安全渗透测试工具,包含漏洞扫描,端口扫描,指纹识别,目录扫描,旁站扫描,域名扫描等功能。

django penetration-testing-tools python3 scan-tool security-tools vulnerability-scanners

Last synced: 28 Nov 2024

https://github.com/ossillate-inc/packj

Packj stops :zap: Solarwinds-, ESLint-, and PyTorch-like attacks by flagging malicious/vulnerable open-source dependencies ("weak links") in your software supply-chain

developer-tools devops devops-tools devsecops dynamic-analysis malware malware-analysis npm pypi python rubygems sandboxing security security-audit security-tools static-analysis supply-chain supply-chain-security vulnerability vulnerability-scanners

Last synced: 14 Nov 2024

https://github.com/vulscanteam/vulscan

vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...

exploit-databa exploitation-framework poc pocscan pocscanner scanner-web security-tools sesecurity-vulnerability vulnerability vulnerability-database-entry vulnerability-databases vulnerability-scanners vulnerability-scanning vulscan webscan webscanner

Last synced: 03 Nov 2024

https://github.com/Soulghost/iblessing

iblessing is an iOS security exploiting toolkit, it mainly includes application information gathering, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.

exploit ios reverse-engineering scanner vulnerability vulnerability-scanners

Last synced: 09 Nov 2024

https://github.com/dwisiswant0/ppfuzz

A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀

bugbounty bugbounty-tool bugbountytips chromium prototype-pollution rust rust-tools security security-tools vulnerability-scanners

Last synced: 15 Dec 2024

https://github.com/smallcham/sec-admin

分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)

exploits infosec python scanner security security-audit vulnerability-scanners

Last synced: 21 Nov 2024

https://github.com/aboutcode-org/vulnerablecode

A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/

cpe cve cvss nvd ossindex osv package-url purl security security-tools snyk vulndb vulnerability vulnerability-database vulnerability-databases vulnerability-detection vulnerability-identification vulnerability-scanners

Last synced: 20 Dec 2024

https://github.com/frizb/Vanquish

Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.

kali-linux offensive-security oscp penetration-testing penetration-testing-framework python vulnerability-assessment vulnerability-scanners

Last synced: 03 Nov 2024

https://github.com/yhy0/jie

Jie stands out as a comprehensive security assessment and exploitation tool meticulously crafted for web applications. Its robust suite of features encompasses vulnerability scanning, information gathering, and exploitation, elevating it to an indispensable toolkit for both security professionals and penetration testers.(expectations)

apollo-exp crawler jie scan scanner security-copilot shiro-exp vul vulnerability vulnerability-detection vulnerability-exploitation vulnerability-scanners

Last synced: 21 Dec 2024

https://github.com/yhy0/Jie

Jie stands out as a comprehensive security assessment and exploitation tool meticulously crafted for web applications. Its robust suite of features encompasses vulnerability scanning, information gathering, and exploitation, elevating it to an indispensable toolkit for both security professionals and penetration testers.(expectations)

apollo-exp crawler jie scan scanner security-copilot shiro-exp vul vulnerability vulnerability-detection vulnerability-exploitation vulnerability-scanners

Last synced: 10 Sep 2024

https://github.com/zhaoweiho/SecurityManageFramwork

Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.

exploits infosec pentesting scanner security security-audit vulnerability-assessment vulnerability-detection vulnerability-scanners

Last synced: 25 Oct 2024

https://github.com/we1h0/SecurityManageFramwork

Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.

exploits infosec pentesting scanner security security-audit vulnerability-assessment vulnerability-detection vulnerability-scanners

Last synced: 03 Nov 2024