Security Log

High performance, attack detection from web server logs.
Alternatives To Security Log
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Api Security Checklist21,626
3 months ago14mit
Checklist of the most important security countermeasures when designing, testing, and releasing your API
Bettercap15,224
2 months ago61April 21, 2021174otherGo
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Wifiphisher12,61523 months ago3January 13, 2018303gpl-3.0Python
The Rogue Access Point Framework
Beef9,150
2 months ago80JavaScript
The Browser Exploitation Framework Project
Fuzzdb7,703
5 months ago16otherPHP
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
Awesome Web Hacking5,260
3 months ago2mit
A list of web application security
Active Directory Exploitation Cheat Sheet4,672
3 months ago4mit
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
W3af4,142
a year ago1,984Python
w3af: web application attack and audit framework, the open source web vulnerability scanner.
Pacu3,879
2 months ago18bsd-3-clausePython
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
Openrasp2,638
3 months ago14April 22, 202347apache-2.0C++
🔥Open source RASP solution
Alternatives To Security Log
Select To Compare


Alternative Project Comparisons
Popular Attack Projects
Popular Security Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Security
Haskell
Nginx
Apache
Elasticsearch
Real Time
Attack
Security Tools
Sql Injection
Xss Detection