Keeping Infrastructure as Code Secure KICS stands for Keeping Infrastructure as Code Secure, it is open source and is a must-have for any cloud native project. Getting Started Setting up and using KICS is super-easy. First, see how to install and get KICS running. Then explore KICS output results format and quickly fix the issues detected. Interested in more advanced stuff? Deep dive into KICS queries. Understand how to integrate KICS in your favourite CI/CD pipelines. See KICS documentation for more details and topics. How it Works What makes KICS really powerful and popular is its built-in extensibility. This extensibility is achieved by: Fully customizable and adjustable heuristics rules, called queries. These can be easily edited, extended and added. Robust but yet simple architecture, which allows quick addition of support for new Infrastructure as Code solutions. Community You're welcome to
FEATURES
ALTERNATIVES
Finds publicly known security vulnerabilities in a website's frontend JavaScript libraries.
Open source security auditing tool to search and dump system configuration.
A guide to brute forcing DVWA on the high security level with anti-CSRF tokens
Script to find exploits for vulnerable software packages on Linux systems using an exploit database.
Automated vulnerability discovery tool for Cake PHP framework with limited false positives.
An Open Source supply chain security and auditing tool that tracks projects and dependencies, monitoring for vulnerabilities and issues.
A tool that automatically audits website security by crawling an entire website and identifying vulnerabilities
Python-based extension for integrating a Yara scanner into Burp Suite for on-demand website scans based on custom rules.
PINNED

InfoSecHired
An AI-powered career platform that automates the creation of cybersecurity job application materials and provides company-specific insights for job seekers.

Mandos Brief Newsletter
A weekly newsletter providing cybersecurity leadership insights, industry updates, and strategic guidance for security professionals advancing to management positions.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Check Point CloudGuard WAF
A cloud-native web application and API security solution that uses contextual AI to protect against known and zero-day threats without signature-based detection.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.

Wiz
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.