asap
Security analyzer
A toolset for automating security analysis and penetration testing
Autonomous Security Analysis and Penetration Testing
22 stars
4 watching
13 forks
Language: OpenEdge ABL
last commit: almost 2 years ago Related projects:
Repository | Description | Stars |
---|---|---|
abhi-r3v0/adhrit | An Android security analysis tool that uses Ghera benchmarks to identify vulnerability patterns in applications. | 537 |
1an0rmus/tekdefense-automater | Automates OSINT analysis of IP addresses and hashes by querying multiple data sources | 535 |
punch-cyber/stoq | An automation framework that simplifies data analysis and processing tasks | 393 |
angr/angr-management | A graphical tool for analyzing and visualizing binary code | 909 |
dev-lu/osint_toolkit | A web application combining various security analysis tools and services into one platform | 515 |
aau-network-security/haaukins | A platform providing automated virtualization environments for security education and vulnerability testing | 188 |
0ang3el/aem-hacker | Automated vulnerability scanning toolset for Adobe Experience Manager web applications. | 767 |
akestoridis/zigator | Analyzes and manipulates data from Zigbee and Thread networks to identify security vulnerabilities and simulate attacks. | 29 |
debasishm89/burpy | A tool that analyzes web application security by parsing Burp Suite logs and generating reports. | 119 |
1n3/sn1per | Automates vulnerability scanning and discovery across an organization's entire attack surface | 8,140 |
theresafewconors/sooty | A tool designed to aid cybersecurity analysts in automating routine checks and enhancing their workflow | 1,352 |
insidersec/insider | A tool that analyzes source code to identify security vulnerabilities and provides reporting on compliance with the OWASP Top 10 | 516 |
binaryanalysisplatform/bap | A comprehensive toolkit for analyzing and understanding binary programs | 2,068 |
simioni87/auth_analyzer | A Burp extension tool designed to help identify authorization issues in web applications by automating request repetition and parameter value extraction. | 185 |
hadojae/data | Automates phishing analysis by visiting URLs, taking screenshots and scraping archives. | 96 |