Downloads , Hacking Tools , Packj , Security Audit , Security Tools , Supplychainattacks , Vulnerability Packj (pronounced package) is a command line (CLI) tool to vet open-source software packages for “risky” attributes that make them …
August 11, 2022, 8:08 AM August 11, 2022 91
Boto3 Script , Downloads , Hacking Tools , Poro , Python , Scanning , Security Audit , Security Tools Scan for publicly accessible assets on your AWS environment Services covered by this tool: AWS ELB API Gateway S3 Buckets …
April 11, 2022, 3:15 AM April 11, 2022 120
Downloads , Hacking Tools , Hardening , Linux Security , Master_Librarian , Security Audit A simple tool to audit Unix/*BSD/Linux system libraries to find public security vulnerabilities. To install requirements: $ sudo python3 -m …
March 10, 2022, 4:38 PM March 10, 2022 130
Downloads , Hacking Tools , Mininode , NodeJS , Npm Package , Security Audit , Security Tools Mininode is a CLI tool to reduce the attack surface of the Node.js applications by using static analysis of source …
January 30, 2022, 1:50 AM January 30, 2022 122
Downloads , Hacking Tools , Pip , Pip-Audit , Security Audit , Supply Chain pip-audit is a tool for scanning Python environments for packages with known vulnerabilities. It uses the Python Packaging Advisory Database …
January 20, 2022, 1:23 AM January 20, 2022 121
Downloads , Hacking Tools , Kubectl , Kubernetes , Misconfigurations , Privilege Escalation , Python , Python3 , Scan , Security Audit , Security Tools Kubestriker performs numerous in depth checks on kubernetes infra to identify the security misconfigurations and challenges that devops engineers/developers are …
March 12, 2021, 5:09 AM March 12, 2021 301
Antivirus , Auditing , Directory Output , Downloads , Firewall , Hacking Tools , Netstat , PowerShell , Security Audit , Windows , Windows Security , Wynis Just a powershell scripts for auditing security with CIS BEST Practices Windows 10 and Window Server 2016 You just need …
December 28, 2020, 8:58 AM February 23, 2021 212
Analysis Framework , Aura , Downloads , Hacking Tools , Python , Python Package , Scan , Scanning , Secure Coding , Security Audit , Static Analysis , Taint Analysis Aura is a static analysis framework developed as a response to the ever-increasing threat of malicious packages and vulnerable code …
December 26, 2020, 7:41 AM February 23, 2021 206
AST , AST Analysis , Downloads , Hacking Tools , JavaScript , Js-X-Ray , Node , Node.js , NodeJS , Obfuscated Code , Security Audit , Static Analysis JavaScript AST analysis. This package has been created to export the Node-Secure AST Analysis to enable better code evolution and …
December 8, 2020, 12:50 AM February 23, 2021 275
Brute Force , Downloads , enum4linux , Enum4Linux-Ng , Enumerate Users , Hacking Tools , LDAP , Linux , NetBIOS , Python , Python3 , Samba , Security Audit , SMB , Windows , Wrapper enum4linux-ng.py is a rewrite of Mark Lowe’s (former Portcullis Labs now Cisco CX Security Labs) enum4linux.pl, a tool for enumerating …
December 5, 2020, 12:29 AM February 23, 2021 305