Open Source Cloud Native Application Protection Platform (CNAPP)
-
Updated
Oct 31, 2024 - TypeScript
Open Source Cloud Native Application Protection Platform (CNAPP)
🔓 🔓 Find secrets and passwords in container images and file systems 🔓 🔓
LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTrace GitHub App: https://github.com/marketplace/lunatrace-by-lunasec/
Open Source Security Guide. Learn all about Security Standards (FIPS, CIS, FedRAMP, FISMA, etc.), Frameworks, Threat Models, Encryption, and Benchmarks.
A comprehensive scanner for Google Cloud
CryptoLyzer is a fast, flexible and comprehensive server cryptographic protocol (TLS, SSL, SSH, DNSSEC) and related setting (HTTP headers, DNS records) analyzer and fingerprint (JA3, HASSH tag) generator with Python API and CLI. (read-only clone of the original GitLab project)
A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Written in nodeJS and Electron.
⛴️Docker extension for deepfence/YaraHunter🔎
System Scanner for Windows
通过 python 脚本实现 plex 挂载目录局部扫描 / implement partial scanning of plex mounted directories via python script
An automated network scanning tool.
Is a free and open-source network scanner. Is used to discover hosts and services on a computer network by sending packets and analyzing the responses.
Advanced scanning python tool with capabilities that can effectively detect and remove various types of malicious software. With its user-friendly interface, it is easy to use for both beginners and experts. The repository may also contain additional resources for comprehensive system protection.
Netscan is an shell script to perform Anonymous & Multi threaded port scan using netcat and proxychains
Acunetix automate telegram bot
A simple port scanner made for learning purpose which appear to have possibilities of great capabilities.
Python-based port scanner that allows users to scan a target host for open ports.
Scan to PDF (scan2pdf) - Scan documents directly to PDF files from the command line. Especially useful to batch-scan large volumes of documents.
Xsqli-scanner, a powerful and efficient tool designed to identify SQL Injection vulnerabilities in websites. Built with a multi-threading architecture, Xsqli-scanner offers fast and reliable scanning across multiple sites and parameters simultaneously.
autoscan is a VA tool for website assessment based on Python and Bash Scripting. It can use for Reconnaissance / Information gathering and Vulnerability Assessment
Add a description, image, and links to the scanning-tool topic page so that developers can more easily learn about it.
To associate your repository with the scanning-tool topic, visit your repo's landing page and select "manage topics."