All Categories → Security → vulnerabilities

Top 137 vulnerabilities open source projects

Esp32 esp8266 attacks
Proof of Concept of ESP32/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)
Exploit Writeups
A collection where my current and future writeups for exploits/CTF will go
Dawnscanner
Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Githack
.git 泄漏利用工具,可还原历史版本
Zip Slip Vulnerability
Zip Slip Vulnerability (Arbitrary file write through archive extraction)
Cb Multios
DARPA Challenges Sets for Linux, Windows, and macOS
Advisory Db
Security advisory database for Rust crates published through crates.io
Opencve
CVE Alerting Platform
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Grype
A vulnerability scanner for container images and filesystems
Wssat
WEB SERVICE SECURITY ASSESSMENT TOOL
Kubei
Kubei is a flexible Kubernetes runtime scanner, scanning images of worker and Kubernetes nodes providing accurate vulnerabilities assessment, for more information checkout:
Vulnerabilitydb
Snyk's public vulnerability database
Ckss Certified Kubernetes Security Specialist
This repository is a collection of resources to prepare for the Certified Kubernetes Security Specialist (CKSS) exam.
Dependency Check Sonar Plugin
Integrates Dependency-Check reports into SonarQube
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Horusec
Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.
Vulapps
快速搭建各种漏洞环境(Various vulnerability environment)
Snyk
Snyk CLI scans and monitors your projects for security vulnerabilities.
Android Vulnerabilities Overview
An small overview of known Android vulnerabilities
Dvws
OWSAP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.
Kube Hunter
Hunt for security weaknesses in Kubernetes clusters
ConPan
ConPan: Analyze your Docker container in peace
clusterfuzzlite
ClusterFuzzLite - Simple continuous fuzzing that runs in CI.
phdctf-2017
PHDays Online CTF 2017. Developed with ♥ by Hackerdom team
AutoVAS
AutoVAS is an automated vulnerability analysis system with a deep learning approach.
master-thesis
Выпускная квалификационная работа (ВКР) магистра в LaTeX, оформленная в соответствии с нормоконтролем Севастопольского государственного университета в 2017 г.
cwe-sdk-javascript
A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC
iSecureOS
An iOS Security assessment app for jailbroken iOS Devices.
Pinaak
A vulnerability fuzzing tool written in bash, it contains the most commonly used tools to perform vulnerability scan
dependency-check-plugin
Jenkins plugin for OWASP Dependency-Check. Inspects project components for known vulnerabilities (e.g. CVEs).
DrGadget
dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
ochrona-cli
A command line tool for detecting vulnerabilities in Python dependencies and doing safe package installs
PersonalStuff
This is a repo is to upload files done during my research.
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
61-120 of 137 vulnerabilities projects