security-audit

There are 873 repositories under security-audit topic.

  • CISOfy/lynis

    Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

    Language:Shell12.6k3468211.4k
  • future-architect/vuls

    Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

    Language:Go10.7k3295781.1k
  • prowler

    prowler-cloud/prowler

    Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

    Language:Python9.7k1198261.4k
  • wazuh/wazuh

    Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

    Language:C9.3k20915.7k1.5k
  • gojue/ecapture

    Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.

    Language:C8.3k80275831
  • Scanners-Box

    We5ter/Scanners-Box

    A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

  • brakeman

    presidentbeef/brakeman

    A static analysis security vulnerability scanner for Ruby on Rails applications

    Language:Ruby6.9k165749713
  • jeremylong/DependencyCheck

    OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

    Language:Java5.9k1774.4k1.2k
  • google/osv-scanner

    Vulnerability scanner written in Go which uses the data provided by https://osv.dev

    Language:Go5.9k58226322
  • infobyte/faraday

    Open Source Vulnerability Management Platform

    Language:Python4.6k251422865
  • charles2gan/GDA-android-reversing-Tool

    the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.

    Language:Java3.9k98160499
  • Arachni/arachni

    Web Application Security Scanner Framework

    Language:Ruby3.7k2051k754
  • ysrc/xunfeng

    巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

    Language:Python3.5k1811911.3k
  • scipag/vulscan

    Advanced vulnerability scanning with Nmap NSE

    Language:Lua3.3k1370661
  • aquasecurity/cloudsploit

    Cloud Security Posture Management (CSPM)

    Language:JavaScript3.2k73193656
  • FeeiCN/Cobra

    Source Code Security Audit (源代码安全审计)

    Language:Python3.1k156980953
  • codingo/NoSQLMap

    Automated NoSQL database enumeration and web application exploitation tool.

    Language:Python2.8k10675570
  • techgaun/github-dorks

    Find leaked secrets via github search

    Language:Python2.7k9222575
  • goodwithtech/dockle

    Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start

    Language:Go2.7k21111133
  • rubysec/bundler-audit

    Patch-level verification for Bundler

    Language:Ruby2.7k45163227
  • grayddq/GScan

    本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

    Language:Python2.5k5312608
  • evilsocket/bettercap

    DEPRECATED, bettercap developement moved here: https://github.com/bettercap/bettercap

  • find-sec-bugs

    find-sec-bugs/find-sec-bugs

    The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)

    Language:Java2.2k91431465
  • codingo/Reconnoitre

    A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

    Language:Python2.1k8953460
  • pwndoc/pwndoc

    Pentest Report Generator

    Language:JavaScript2.1k50301406
  • little-rat

    dnakov/little-rat

    🐀 Small chrome extension to monitor (and optionally block) other extensions' network calls

    Language:JavaScript2k192061
  • OWASP/owasp-masvs

    The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.

    Language:Python1.9k100208420
  • sn0int

    kpcyrd/sn0int

    Semi-automatic OSINT framework and package manager

    Language:Rust1.9k42104173
  • bearer

    Bearer/bearer

    Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.

    Language:Go1.8k1932281
  • m0nad/Diamorphine

    LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)

    Language:C1.7k5632407
  • DSInternals

    MichaelGrafnetter/DSInternals

    Directory Services Internals (DSInternals) PowerShell Module and Framework

    Language:C#1.5k77149247
  • inql

    doyensec/inql

    InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

    Language:Python1.5k29105152
  • w5

    w5teams/w5

    Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效

    Language:Python1.4k2948239
  • felixgr/secure-ios-app-dev

    Collection of the most common vulnerabilities found in iOS applications

  • wireghoul/graudit

    grep rough audit - source code auditing tool

    Language:Shell1.4k3623237
  • eliotsykes/rails-security-checklist

    :key: Community-driven Rails Security Checklist (see our GitHub Issues for the newest checks that aren't yet in the README)

    Language:Ruby1.4k397296