All Projects → gmatuz → inthewilddb

gmatuz / inthewilddb

Licence: Apache-2.0 license
Hourly updated database of exploit and exploitation reports

Programming Languages

python
139335 projects - #7 most used programming language
Dockerfile
14818 projects

Projects that are alternatives of or similar to inthewilddb

Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+510.24%)
Mutual labels:  vulnerabilities, vulnerability-management, vulnerability-scanners
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (-48.03%)
Mutual labels:  exploit, vulnerabilities, cve
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+6863.78%)
Mutual labels:  vulnerabilities, vulnerability-management, vulnerability-scanners
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+8129.13%)
Mutual labels:  exploit, vulnerability-management, vulnerability-scanners
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+328.35%)
Mutual labels:  exploit, cve, exploitation
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+185.83%)
Mutual labels:  vulnerabilities, vulnerability-management, vulnerability-scanners
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+47.24%)
Mutual labels:  vulnerabilities, cve, vulnerability-scanners
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-51.97%)
Mutual labels:  vulnerabilities, cve, exploitation
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-51.18%)
Mutual labels:  exploit, vulnerability-management, vulnerability-scanners
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-77.17%)
Mutual labels:  exploit, exploitation, vulnerability-scanners
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+2418.11%)
Mutual labels:  cve, vulnerability-management, vulnerability-scanners
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+749.61%)
Mutual labels:  exploit, vulnerabilities, cve
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-10.24%)
Mutual labels:  vulnerabilities, exploitation, vulnerability-scanners
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+328.35%)
Mutual labels:  exploit, vulnerabilities, cve
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-69.29%)
Mutual labels:  exploit, cve, exploitation
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-43.31%)
Mutual labels:  exploit, vulnerabilities, blueteam
Xxexploiter
Tool to help exploit XXE vulnerabilities
Stars: ✭ 243 (+91.34%)
Mutual labels:  exploit, exploitation
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+10.24%)
Mutual labels:  exploit, exploitation
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (-10.24%)
Mutual labels:  exploit, vulnerabilities
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-31.5%)
Mutual labels:  exploit, vulnerabilities

Use the verified, up-to-date data of inthewild.io directly, everything is free to use Apache 2.0

inTheWild is a community driven database and platform to help your vulnerability triage.
If you just need the exploitation information don't waste your time here, hit inthewild.io/api/exploited this export includes all vulnerability data, exploits and exploitation reports

Who? How?

Information here can be useful for you if you are

  • In ops or vulnerability management and you want to know when to panic: sign up to RSS feed and add it to you notification list (e.g. Slack channel)
  • Developing vulnerability management tool/service or enriching the output of one: download the database and write your wrapper or reuse ours if you python
  • Triaging vulnerabilities or in a pentest looking for exploits: visit the site (e.g. https://inthewild.io/vuln/CVE-2021-30666 or use our always fresh docker image to get individual reports

How to use the CLI

We provided a minimalistic CLI tool with the database to work as an example and if you want to script things without hammering our API ❤️

How to install

It is not the 90s grandpa, stop installing utils writen by 3 randos! Use docker

Getting reports

  • You can get all exploits and exploitation reports related to vulnerability with its description in a nice table: docker run inthewild/inthewild reports CVE-2021-30666
  • You can get just the exploits: docker run inthewild/inthewild exploits CVE-2021-22986
  • Or just reports of exploitation in the wild: docker run inthewild/inthewild exploitation CVE-2021-30666
  • hey man, your table is dope but I heard JSON is cooler!: docker run inthewild/inthewild reports CVE-2021-30666 --no-format-cli
  • this is confusing: you may always add --help if you are getting lost

How can I help out?

  • Contribute with reports of exploitation inTheWild or exploits you miss something by tweeting at us, mentioning us or using our submission form
  • Help triage said reports
  • Send PR for your usecase
  • Buy us a coffee

Credit

Bobby, Marci

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].