security-audit topic

List security-audit repositories

w5

1.4k
Stars
239
Forks
Watchers

Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效

otseca

477
Stars
78
Forks
Watchers

Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.

replica

275
Stars
32
Forks
Watchers

Ghidra Analysis Enhancer 🐉

Minesweeper

193
Stars
49
Forks
Watchers

A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).

libdiffuzz

163
Stars
10
Forks
Watchers

Custom memory allocator that helps discover reads from uninitialized memory

sqlite-lab

160
Stars
38
Forks
Watchers

This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/

dawnscanner

732
Stars
88
Forks
Watchers

Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.

tlsfuzzer

538
Stars
111
Forks
Watchers

SSL and TLS protocol test suite and fuzzer

pip-audit

929
Stars
61
Forks
Watchers

Audits Python environments, requirements files and dependency trees for known security vulnerabilities, and can automatically fix them

EDR-Testing-Script

278
Stars
78
Forks
Watchers

Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads