Search Results for "vulnerability scan site"

Showing 67 open source projects for "vulnerability scan site"

View related business solutions
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • Employee monitoring software with screenshots Icon
    Employee monitoring software with screenshots

    Clear visibility and insights into how employees work. Even remotely.

    Stay productive working at any distance from anywhere with Monitask.
  • 1
    Security Code Scan

    Security Code Scan

    Vulnerability Patterns Detector for C# and VB.NET

    Detects various security vulnerability patterns. SQL Injection, Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF), XML eXternal Entity Injection (XXE), etc. Inter-procedural taint analysis for input data. Continuous Integration (CI) support for GitHub and GitLab pipelines. Stand-alone runner or through MSBuild for custom integrations. Analyzes .NET and .NET Core projects in the background (IntelliSense) or during a build. Works with Visual Studio 2019 or higher. Visual Studio...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    grype

    grype

    A vulnerability scanner for container images and filesystems

    A vulnerability scanner for container images and filesystems. Easily install the binary to try it out. Works with Syft, the powerful SBOM (software bill of materials) tool for container images and filesystems. Scan the contents of a container image or filesystem to find known vulnerabilities. Find vulnerabilities for major operating system packages. Find vulnerabilities for language-specific packages. You can also choose another destination directory and release version for the installation...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 3
    Brakeman

    Brakeman

    A static analysis security vulnerability scanner for Ruby on Rails app

    Brakeman is a free vulnerability scanner specifically designed for Ruby on Rails applications. It statically analyzes Rails application code to find security issues at any stage of development. Brakeman now uses the parallel gem to read and parse files in parallel. By default, parallel will split the reading/parsing into a number of separate processes based on number of CPUs. In testing, this has dramatically improved speed for large code bases, around 35% reduction in overall scan time...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 4
    Tsunami

    Tsunami

    Network security scanner for detecting severity vulnerabilities

    Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence. When security vulnerabilities or misconfigurations are actively exploited by attackers, organizations need to react quickly in order to protect potentially vulnerable assets. As attackers increasingly invest in automation, the time window to react to a newly released, high severity vulnerability is usually measured in hours. This poses...
    Downloads: 7 This Week
    Last Update:
    See Project
  • NEMS environmental management suite Icon
    NEMS environmental management suite

    For companies searching for an ESG reporting solution for teams and/or Environmental Accounting solution

    NEMS Environmental Management Suite revolutionizes ESG reporting, by providing a true collaborative reporting experience. KPI tracking, powerful visualisation, and cutting-edge Analytics ready out of the box. Our integration service can capture data from your existing systems, enhancing efficiency and reducing reliance on costly third parties. Anchored by NEMS Panorama, this suite seamlessly adapts to diverse industries, built for collaboration, and complex processes, built to grow with your needs, making it a game-changer in the realm of environmental management.
  • 5
    Vuls

    Vuls

    Agentless vulnerability scanner for Linux/FreeBSD

    Vuls is open-source, agent-less vulnerability scanner based on information from NVD, OVAL, etc. Vuls uses multiple vulnerability databases NVD, JVN, OVAL, RHSA/ALAS/ELSA/FreeBSD-SA and Changelog. Vuls v0.5.0 now possible to detect vulnerabilities that patches have not been published from distributors. Remote scan mode is required to only setup one machine that is connected to other scan target servers via SSH. If you don't want the central Vuls server to connect to each server by SSH, you can...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    KubeClarity

    KubeClarity

    KubeClarity is a tool for detection and management of vulnerabilities

    KubeClarity is a tool for detection and management of Software Bill Of Materials (SBOM) and vulnerabilities of container images and filesystems. It scans both runtime K8s clusters and CI/CD pipelines for enhanced software supply chain security. Effective vulnerability scanning requires an accurate Software Bill Of Materials (SBOM) detection. KubeClarity includes a CLI that can be run locally and especially useful for CI/CD pipelines. It allows to analyze images and directories to generate SBOM...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    garak

    garak

    Developers and anyone seeking an LLM solution to scan for vulnerabilit

    .... garak has its own dependencies, you can to install garak in its own Conda environment. garak needs to know what model to scan, and by default, it'll try all the probes it knows on that model, using the vulnerability detectors recommended by each probe. For each probe loaded, garak will print a progress bar as it generates. Once the generation is complete, a row evaluating the probe's results on each detector is given.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Trivy Operator

    Trivy Operator

    Kubernetes-native security toolkit

    The Trivy Operator leverages Trivy to continuously scan your Kubernetes cluster for security issues. The scans are summarised in security reports as Kubernetes Custom Resource Definitions, which become accessible through the Kubernetes API. The Operator does this by watching Kubernetes for state changes and automatically triggering security scans in response. For example, a vulnerability scan is initiated when a new Pod is created. This way, users can find and view the risks that relate...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Giskard

    Giskard

    Collaborative & Open-Source Quality Assurance for all AI models

    ... dozens of vulnerabilities. The Giskard scan automatically detects vulnerability issues such as performance bias, data leakage, unrobustness, spurious correlation, overconfidence, underconfidence, unethical issue, etc. Giskard automatically generates relevant tests based on the vulnerabilities detected by the scan. You can easily customize the tests depending on your use case by defining domain-specific data slicers and transformers as fixtures of your test suites.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Simple and Powerful Text Messaging Solutions for Businesses Icon
    Simple and Powerful Text Messaging Solutions for Businesses

    For businesses searching for a solution to reach customers, team members, and anyone

    We offer you the ability to connect with your customers and contacts where they are. At exactly the time you want. We make building an audience easy and sending (or scheduling) text message campaigns fast and simple.
  • 10
    Kubescape

    Kubescape

    Kubescape is an open-source Kubernetes security platform for your IDE

    ... an in-depth view of what is going on in the cluster. Kubescape includes misconfiguration and vulnerability scanning as well as risk analysis and security compliance indicators. All results are presented in context and users get many cues on what to do based on scan results. Targeted at the DevSecOps practitioner or platform engineer, it offers an easy-to-use CLI interface, flexible output formats, and automated scanning capabilities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    lynis

    lynis

    Security auditing tool for Linux, macOS, and UNIX-based system

    Lynis is a battle-tested security tool for systems running Linux, macOS, or Unix-based operating system. It performs an extensive health scan of your systems to support system hardening and compliance testing. The project is open source software with the GPL license and available since 2007. Since Lynis is flexible, it is used for several different purposes. Typical use cases for Lynis include security auditing, compliance testing (e.g. PCI, HIPAA, SOx), penetration testing, vulnerability...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Latte

    Latte

    The safest & truly intuitive templates for PHP

    The first truly secure and intuitive templates for PHP. The most common critical vulnerability in websites is Cross-Site Scripting (XSS). It allows an attacker to insert a malicious script into a page that executes in the browser of an unsuspecting user. It can modify the page, obtain sensitive information or even steal the user's identity. Templating systems fail to defend against XSS. Latte is the only system with an effective defense, thanks to context-sensitive escaping. Latte is based...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Wapiti

    Wapiti

    Wapiti is a web-application vulnerability scanner

    Wapiti is a vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, XXE injections, CRLF injections, Server Side Request Forgery, Open Redirects... It use the Python 3 programming language.
    Leader badge
    Downloads: 23 This Week
    Last Update:
    See Project
  • 14
    Kubesploit

    Kubesploit

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent dedicated for containerized environments written in Golang and built on top of Merlin project by Russel Van Tuyl. While researching Docker and Kubernetes, we noticed that most of the tools available today are aimed at passive scanning for vulnerabilities in the cluster, and there is a lack of more complex attack vector coverage. They might allow you to see the problem but not exploit it. It is...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 15
    Clinic management program (Exir) - EMR

    Clinic management program (Exir) - EMR

    Medical record management of clinic (EMR or EHR) and patient file.

    Exir Clinic management software is a software to manage medical records and health file of patient(Electronic medical records or EMR). It allows users to create customized medical record formats including texts,drawings, pictures and others. this software support english, arabic and persian. also had online and offline mode. English site: https://exirmatab.com/en/ Farsi site: https://exirmatab.com/ !! Please download application from website or download all of them together in a separate...
    Downloads: 28 This Week
    Last Update:
    See Project
  • 16
    Digna Web Scanner

    Digna Web Scanner

    A tool to check web apps for vulnerabilty

    This web application scanner is a powerful tool designed to identify potential security vulnerabilities in websites with full GUI (no need to cli). It currently performs checks for: SQL Injection (SQLi): Detects vulnerabilities that could allow attackers to inject malicious SQL code and manipulate the database. XSS Cross-site-scripting: Detect vulnerability that allow attackers to inject client-side scripts into web pages Cross-Site Request Forgery (CSRF): Helps discover vulnerabilities...
    Downloads: 13 This Week
    Last Update:
    See Project
  • 17
    SecurityInfinity Cybersecurity

    SecurityInfinity Cybersecurity

    Secure your website in 10 minutes in one click.

    Secure your website in 10 minutes in one click. AI enabled cybersecurity suite for vulnerability assessment and realtime analytics. Assess your website, cloud platform and identify vulnerabilities now.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    ESP8266 Deauther Version 2

    ESP8266 Deauther Version 2

    Affordable WiFi hacking platform for testing and learning

    Scan for WiFi devices, block selected connections, create dozens of networks and confuse WiFi scanners! Version 3 is in development. It is stable to use, but it is very different. It is command-line based, which allows it to offer not just more features, but make them more customizable. This software allows you to easily perform a variety of actions to test 802.11 wireless networks by using an inexpensive ESP8266 WiFi SoC (System On A Chip). The main feature, the deauthentication attack...
    Downloads: 18 This Week
    Last Update:
    See Project
  • 19
    openPOWERLINK

    openPOWERLINK

    An Open Source POWERLINK Stack

    ... of the stack is available on the web site: http://openpowerlink.sourceforge.net The following page can be used to report a security vulnerability: https://sourceforge.net/p/openpowerlink/discussion/
    Leader badge
    Downloads: 60 This Week
    Last Update:
    See Project
  • 20
    Java Sec Code

    Java Sec Code

    Java web common vulnerabilities and security code

    Java sec code is a very powerful and friendly project for learning Java vulnerability code. This project can also be called Java vulnerability code. Each vulnerability type code has a security vulnerability by default unless there is no vulnerability. The relevant fix code is in the comments or code. Specifically, you can view each vulnerability code and comments. Due to the server expiration, the online demo site had to go offline. The application will use mybatis auto-injection. Please run...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    PHPCorrector

    XSS and SQLi vulnerabilities corrrector for PHP web applications

    PHPCorrector is a tool that scans your PHP code to find Cross-Site Scripting (XSS) and SQL Injection (SQLi) vulnerabilities. When a vulnerability is found, it is corrected automatically.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    PWMScan

    PWMScan

    A Web-based genome-wide Position Weight Matrix (PWM) Scanner

    PWMScan is used to scan a position weight matrix (PWM) against a genome or, in general, a large set of DNA sequences. The PWM is the most commonly used mathematical model to describe the DNA binding specificity of a transcription factor (TF). A PWM contains scores for each base at each position of the binding site. The TF binding score for a given k-mer sequence is then obtained by simply adding up the base-specific scores at respective positions of the binding site. PWMScan takes as input...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    Sagacity

    Sagacity

    Security Assessment Data Management and Analysis Tool

    We have migrated development of Sagacity to GitHub at https://github.com/cyberperspectives/sagacity Sagacity is a vulnerability assessment and STIG compliance data management tool designed to make security testing more efficient, effective and complete. Security assessments, especially those done for DoD and Federal organizations, produce tremendous amounts of scan and compliance data that security engineers must sort through and deconflict, identify untested requirements, and somehow analyze...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Advanced Persistent Security

    Advanced Persistent Security

    Advanced Persistent Threat Security

    ... will deny the pings, scan nmap and any type of test that is made to the system, Protecting from the core The mechanism of the system will prevent the retrieval of information or any forence attempt by creating a different identity at each beginning of the system and permanently erasing the previous identity with a click on you can hide your activity, delete safely with different modules, each identity is different to avoid the digital forensic analysis. advanceatz6x2ozf.onion / Site...
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 25
    SG ERP

    SG ERP

    Purchase and Sale Management System

    ... of physical space for storage of data, access from anywhere with the internet and browsing, human error and less vulnerability in access to information information, such as cadastral data, for example.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next