Rust security-automation

Open-source Rust projects categorized as security-automation

Top 4 Rust security-automation Projects

  • hayabusa

    Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

  • Project mention: Hayabusa: Sigma-based forensics timeline generator for Windows event logs | news.ycombinator.com | 2024-04-24
  • cargo-auditable

    Make production Rust binaries auditable

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • pyscan

    python dependency vulnerability scanner, written in Rust.

  • Project mention: Pyscan v0.1.4: Fastest way to find dependency vulnerabilities in python projects, written in Rust. | /r/rust | 2023-06-29
  • fim

    FIM is an Open Source Host-based file integrity monitoring tool that performs file system analysis, file integrity checking, real time alerting and provides Audit daemon data.

  • Project mention: FIM v0.4.10 - Realtime File monitoring tool | /r/rust | 2023-11-17
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

Index

What are some of the best open-source security-automation projects in Rust? This list will help you:

Project Stars
1 hayabusa 1,993
2 cargo-auditable 579
3 pyscan 176
4 fim 117

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com