All Projects → Patrowl → PatrowlHearsData

Patrowl / PatrowlHearsData

Licence: Apache-2.0 license
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds

Projects that are alternatives of or similar to PatrowlHearsData

Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (+2574.24%)
Mutual labels:  vulnerabilities, cve, cpe, cve-scanning
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+92.42%)
Mutual labels:  exploit, vulnerabilities, cve
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1534.85%)
Mutual labels:  exploit, vulnerabilities, cve
cwe-sdk-javascript
A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC
Stars: ✭ 18 (-72.73%)
Mutual labels:  vulnerabilities, cve, cwe
cwe-tool
A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.
Stars: ✭ 40 (-39.39%)
Mutual labels:  vulnerabilities, cve, cwe
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+724.24%)
Mutual labels:  exploit, vulnerabilities, cve
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (+9.09%)
Mutual labels:  exploit, vulnerabilities
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (+31.82%)
Mutual labels:  exploit, cve
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+15734.85%)
Mutual labels:  exploit, vulnerability-identification
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (+34.85%)
Mutual labels:  exploit, cve
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-77.27%)
Mutual labels:  exploit, cve
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+57.58%)
Mutual labels:  exploit, cve
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+3392.42%)
Mutual labels:  exploit, vulnerability-identification
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+1418.18%)
Mutual labels:  exploit, cve
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (+31.82%)
Mutual labels:  exploit, vulnerabilities
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-40.91%)
Mutual labels:  exploit, cve
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (+72.73%)
Mutual labels:  exploit, vulnerabilities
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (+56.06%)
Mutual labels:  cve, cwe
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (+40.91%)
Mutual labels:  exploit, cve
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+309.09%)
Mutual labels:  exploit, cve

Join the chat at https://gitter.im/Patrowl/Support

PatrowlHearsData

PatrOwl provides scalable, free and open-source solutions for orchestrating Security Operations and providing Threat Intelligence feeds. PatrowlHears is an advanced and real-time Vulnerability Intelligence platform, including CVE, exploits and threats news. PatrowlHearsData is the public repository of raw data and scrapping scripts that collect CVE, CPE, CWE and exploit references (cf. CVE-SEARCH project).

Try it now!

To try PatrowlHearsData, install it with the install.sh script.

License

PatrowlHearsData is an open source and free software released under the Apache 2.0. We are committed to ensure that PatrowlHears and PatrowlHearsData will remain a free and open source project on the long-run.

Updates

Information, news and updates are regularly posted on Patrowl.io Twitter account.

Contributing

Please see our Code of conduct. We welcome your contributions. Please feel free to fork the code, play with it, make some patches and send us pull requests via issues.

Support

Please open an issue on GitHub if you'd like to report a bug or request a feature. We are also available on Gitter to help you out.

If you need to contact the project team, send an email to [email protected].

Pro Edition available in SaaS and on-premise

A commercial Pro Edition is available and officially supported by the PatrOwl company. It includes following extra and awesome engines:

  • PatrOwl CSIRT feeds, managed by qualified Cyber-Threat Intelligence analysts
  • Terraform+Ansible deployment scripts
  • Official Pro Support
  • 3rd party authentication: Azure Active Directory, ADFS (Windows 2012 and 2016), LDAP (WIP)
  • Ticketing system integration, including JIRA, ServiceNow, ZenDesk and GLPI (WIP)

PatrowlHears is available on the official PatrOwl SaaS platform or on-premise. See: https://patrowl.io/products/hears

Commercial Services

Looking for advanced support, training, integration, custom developments, dual-licensing ? Contact us at [email protected]

Security contact

Please disclose any security-related issues or vulnerabilities by emailing [email protected], instead of using the public issue tracker.

Copyright

Copyright (C) 2020-2021 Nicolas MATTIOCCO (@MaKyOtOx - [email protected])

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].