All Projects → 0days In The Wild → Similar Projects or Alternatives

221 Open source projects that are alternatives of or similar to 0days In The Wild

Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-51.68%)
Mutual labels:  vulnerabilities, exploits
Zerooo-Exploitation-Framework
异步漏洞利用框架
Stars: ✭ 22 (-85.23%)
Mutual labels:  exploits, vulnerabilities
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (+321.48%)
Mutual labels:  vulnerabilities, exploits
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-40.27%)
Mutual labels:  vulnerabilities, exploits
Poc Exploits
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
Stars: ✭ 111 (-25.5%)
Mutual labels:  vulnerabilities, exploits
Securityexploits
This repo has been migrated to https://github.com/github/security-lab/tree/master/SecurityExploits
Stars: ✭ 239 (+60.4%)
Mutual labels:  vulnerabilities, exploits
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (+152.35%)
Mutual labels:  vulnerabilities, exploits
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-23.49%)
Mutual labels:  vulnerabilities, exploits
Houndsploit
An advanced graphical search engine for Exploit-DB
Stars: ✭ 81 (-45.64%)
Mutual labels:  exploits
S2e
S2E: A platform for multi-path program analysis with selective symbolic execution.
Stars: ✭ 102 (-31.54%)
Mutual labels:  vulnerabilities
Openvulnapi
Documentation and Tools for Cisco's PSIRT openVuln API
Stars: ✭ 73 (-51.01%)
Mutual labels:  vulnerabilities
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+751.01%)
Mutual labels:  vulnerabilities
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-45.64%)
Mutual labels:  exploits
Anchore Engine
A service that analyzes docker images and applies user-defined acceptance policies to allow automated container image validation and certification
Stars: ✭ 1,192 (+700%)
Mutual labels:  vulnerabilities
Vuln Web Apps
A curated list of vulnerable web applications.
Stars: ✭ 128 (-14.09%)
Mutual labels:  vulnerabilities
Routersploit
Exploitation Framework for Embedded Devices
Stars: ✭ 9,866 (+6521.48%)
Mutual labels:  exploits
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+678.52%)
Mutual labels:  exploits
Fail2ban.webexploits
This custom Fail2Ban filter and jail will deal with all scans for common Wordpress, Joomla and other Web Exploits being scanned for by automated bots and those seeking to find exploitable web sites.
Stars: ✭ 67 (-55.03%)
Mutual labels:  exploits
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+624.16%)
Mutual labels:  vulnerabilities
Awesome Vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Stars: ✭ 133 (-10.74%)
Mutual labels:  vulnerabilities
Is Website Vulnerable
finds publicly known security vulnerabilities in a website's frontend JavaScript libraries
Stars: ✭ 1,724 (+1057.05%)
Mutual labels:  vulnerabilities
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+801.34%)
Mutual labels:  exploits
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (+620.13%)
Mutual labels:  vulnerabilities
Kernelhub
🌴Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
Stars: ✭ 972 (+552.35%)
Mutual labels:  exploits
Computer Science Resources
A list of resources in different fields of Computer Science (multiple languages)
Stars: ✭ 1,316 (+783.22%)
Mutual labels:  exploits
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+553.69%)
Mutual labels:  vulnerabilities
Cdk
CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.
Stars: ✭ 1,264 (+748.32%)
Mutual labels:  exploits
Awesome Solidity
A curated list of awesome Solidity resources
Stars: ✭ 111 (-25.5%)
Mutual labels:  vulnerabilities
Security Advisories
A database of PHP security advisories
Stars: ✭ 1,740 (+1067.79%)
Mutual labels:  vulnerabilities
Bugrequest
Sniffer vulnerabilities in http request (chrome extension)
Stars: ✭ 20 (-86.58%)
Mutual labels:  vulnerabilities
Vwgen
Vulnerable Web applications Generator
Stars: ✭ 75 (-49.66%)
Mutual labels:  vulnerabilities
Nodegoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
Stars: ✭ 1,392 (+834.23%)
Mutual labels:  vulnerabilities
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+2044.97%)
Mutual labels:  exploits
Docker Vulnerable Dvwa
Damn Vulnerable Web Application Docker container
Stars: ✭ 117 (-21.48%)
Mutual labels:  vulnerabilities
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+6914.09%)
Mutual labels:  exploits
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+487.92%)
Mutual labels:  exploits
Osee
Collection of things made during my preparation to take on OSEE
Stars: ✭ 69 (-53.69%)
Mutual labels:  exploits
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-32.21%)
Mutual labels:  exploits
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+676.51%)
Mutual labels:  exploits
Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (+1084.56%)
Mutual labels:  vulnerabilities
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+5835.57%)
Mutual labels:  vulnerabilities
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-34.23%)
Mutual labels:  exploits
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+620.13%)
Mutual labels:  exploits
Exploit Framework
🔥 An Exploit framework for Web Vulnerabilities written in Python
Stars: ✭ 144 (-3.36%)
Mutual labels:  exploits
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-64.43%)
Mutual labels:  exploits
Hacksysextremevulnerabledriver
HackSys Extreme Vulnerable Windows Driver
Stars: ✭ 1,330 (+792.62%)
Mutual labels:  vulnerabilities
Clair
Vulnerability Static Analysis for Containers
Stars: ✭ 8,356 (+5508.05%)
Mutual labels:  vulnerabilities
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-16.11%)
Mutual labels:  vulnerabilities
Exploitrainings
Exploitation on different architectures (x86, x64, arm, mips, avr)
Stars: ✭ 29 (-80.54%)
Mutual labels:  exploits
Cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
Stars: ✭ 88 (-40.94%)
Mutual labels:  vulnerabilities
Wordpress Exploit Framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Stars: ✭ 882 (+491.95%)
Mutual labels:  exploits
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-11.41%)
Mutual labels:  exploits
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+454.36%)
Mutual labels:  exploits
Dagda
a tool to perform static analysis of known vulnerabilities, trojans, viruses, malware & other malicious threats in docker images/containers and to monitor the docker daemon and running docker containers for detecting anomalous activities
Stars: ✭ 820 (+450.34%)
Mutual labels:  vulnerabilities
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+5102.68%)
Mutual labels:  vulnerabilities
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (-23.49%)
Mutual labels:  vulnerabilities
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (+768.46%)
Mutual labels:  vulnerabilities
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+434.23%)
Mutual labels:  vulnerabilities
Vulncost
Find security vulnerabilities in open source npm packages while you code
Stars: ✭ 146 (-2.01%)
Mutual labels:  vulnerabilities
Sdwannewhope
SD-WAN security and insecurity
Stars: ✭ 141 (-5.37%)
Mutual labels:  vulnerabilities
1-60 of 221 similar projects