python脚本插件_python的安全插件

1、PyFuzz (0.1.3)                                                         - Simple fuzz testing for unit tests, i18n, and

security

2、flawfinder (2.0.4)                                                     - a program that examines source code looking

for security weaknesses

3、Flask-Goat (0.2.1)                                                     - Flask plugin for security and user

administration via GitHub OAuth &

organization

4、modsecurity-exception-factory (0.1.4)                                  - A tool that generates ModSecurity exception

rules by automatically analyzing ModSecurity

audit logs.

5、safety-cli (0.0.4)                                                     - Safety checks your installed dependencies for

known security vulnerabilities

6、pypi-security-check (1.4)                                              - A test of PyPi security

7、pysectools (0.4.2)                                                     - A package of security-related Python

functions. Dropping     privileges, entering

sandboxes, generating random numbers, asking

for     passwords...

8、bandit (1.4.0)                                                         - Security oriented static analyser for python

code.

9、attackapi (0.1.2)                                                      - attack api is a cli tool to find security

vulnerabilities in an API.

10、pytest-peach (1.3.26)            - pytest plugin for fuzzing with Peach API Security

11、dependency-check

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值