All Categories → Security → vulnerability

Top 229 vulnerability open source projects

Jaadas
Joint Advanced Defect assEsment for android applications
Gowapt
Go Web Application Penetration Test
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Vulnerable Node
A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Droid Hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
klustair
(Deprecated) Submit all images in your Kubernetes cluster to Anchore for a vulnerability check and check your configuration with kubeaudit
XSS-Cheatsheet
XSS Cheatsheet - A collection of XSS attack vectors https://xss.devwerks.net/
mondoo
🕵️‍♀️ Mondoo Cloud-Native Security & Vulnerability Risk Management
waithax
An implementation of the waithax / slowhax 3DS Kernel11 exploit.
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
log4shell-finder
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
lachesis
👨‍💻 A work-in-progress web services mass scanner written in Rust
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
TORhunter
Designed to scan and exploit vulnerabilities within Tor hidden services. TORhunter allows most tools to work as normal while resolving .onion
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
attack-surface-detector-zap
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
python-sdk
Python SDK to access the vulnerability database
smartbugs
SmartBugs: A Framework to Analyze Solidity Smart Contracts
firmeye
IoT固件漏洞挖掘工具
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Find-PHP-Vulnerabilities
🐛 A plug-in of sublime 2/3 which is able to find PHP vulnerabilities
CVE-2021-31728
vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.
hacking-resources
Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.
awesome-log4shell
An Awesome List of Log4Shell resources to help you stay informed and secure! 🔒
Android-LDoS
No description or website provided.
CVE-2020-1611
Juniper Junos Space (CVE-2020-1611) (PoC)
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
hack
Kubernetes security and vulnerability tools and utilities.
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
121-180 of 229 vulnerability projects