All Projects → 0days In The Wild → Similar Projects or Alternatives

221 Open source projects that are alternatives of or similar to 0days In The Wild

Awesome Solidity
A curated list of awesome Solidity resources
Stars: ✭ 111 (-25.5%)
Mutual labels:  vulnerabilities
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Stars: ✭ 718 (+381.88%)
Mutual labels:  vulnerabilities
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-45.64%)
Mutual labels:  exploits
Security Advisories
A database of PHP security advisories
Stars: ✭ 1,740 (+1067.79%)
Mutual labels:  vulnerabilities
Kube Hunter
Hunt for security weaknesses in Kubernetes clusters
Stars: ✭ 3,399 (+2181.21%)
Mutual labels:  vulnerabilities
Exploit Writeups
A collection where my current and future writeups for exploits/CTF will go
Stars: ✭ 676 (+353.69%)
Mutual labels:  vulnerabilities
Vwgen
Vulnerable Web applications Generator
Stars: ✭ 75 (-49.66%)
Mutual labels:  vulnerabilities
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (+768.46%)
Mutual labels:  vulnerabilities
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+434.23%)
Mutual labels:  vulnerabilities
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-89.26%)
Mutual labels:  vulnerabilities
Nodegoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
Stars: ✭ 1,392 (+834.23%)
Mutual labels:  vulnerabilities
Routeros
RouterOS Security Research Tooling and Proof of Concepts
Stars: ✭ 603 (+304.7%)
Mutual labels:  exploits
Openvulnapi
Documentation and Tools for Cisco's PSIRT openVuln API
Stars: ✭ 73 (-51.01%)
Mutual labels:  vulnerabilities
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+2044.97%)
Mutual labels:  exploits
Githack
.git 泄漏利用工具,可还原历史版本
Stars: ✭ 501 (+236.24%)
Mutual labels:  vulnerabilities
Osee
Collection of things made during my preparation to take on OSEE
Stars: ✭ 69 (-53.69%)
Mutual labels:  exploits
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+218.12%)
Mutual labels:  exploits
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-32.21%)
Mutual labels:  exploits
Mec
for mass exploiting
Stars: ✭ 448 (+200.67%)
Mutual labels:  exploits
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+676.51%)
Mutual labels:  exploits
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (+179.87%)
Mutual labels:  vulnerabilities
Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (+1084.56%)
Mutual labels:  vulnerabilities
Cb Multios
DARPA Challenges Sets for Linux, Windows, and macOS
Stars: ✭ 415 (+178.52%)
Mutual labels:  vulnerabilities
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+5835.57%)
Mutual labels:  vulnerabilities
Eternalrocks
EternalRocks worm
Stars: ✭ 404 (+171.14%)
Mutual labels:  exploits
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-34.23%)
Mutual labels:  exploits
Huskyci
Performing security tests inside your CI
Stars: ✭ 398 (+167.11%)
Mutual labels:  vulnerabilities
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+620.13%)
Mutual labels:  exploits
Eqgrp
Decrypted content of eqgrp-auction-file.tar.xz
Stars: ✭ 3,743 (+2412.08%)
Mutual labels:  exploits
Exploit Framework
🔥 An Exploit framework for Web Vulnerabilities written in Python
Stars: ✭ 144 (-3.36%)
Mutual labels:  exploits
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-64.43%)
Mutual labels:  exploits
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+143.62%)
Mutual labels:  vulnerabilities
Hacksysextremevulnerabledriver
HackSys Extreme Vulnerable Windows Driver
Stars: ✭ 1,330 (+792.62%)
Mutual labels:  vulnerabilities
Kubei
Kubei is a flexible Kubernetes runtime scanner, scanning images of worker and Kubernetes nodes providing accurate vulnerabilities assessment, for more information checkout:
Stars: ✭ 353 (+136.91%)
Mutual labels:  vulnerabilities
Clair
Vulnerability Static Analysis for Containers
Stars: ✭ 8,356 (+5508.05%)
Mutual labels:  vulnerabilities
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (+128.19%)
Mutual labels:  vulnerabilities
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-16.11%)
Mutual labels:  vulnerabilities
Ckss Certified Kubernetes Security Specialist
This repository is a collection of resources to prepare for the Certified Kubernetes Security Specialist (CKSS) exam.
Stars: ✭ 333 (+123.49%)
Mutual labels:  vulnerabilities
Exploitrainings
Exploitation on different architectures (x86, x64, arm, mips, avr)
Stars: ✭ 29 (-80.54%)
Mutual labels:  exploits
Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (+2423.49%)
Mutual labels:  vulnerabilities
Cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
Stars: ✭ 88 (-40.94%)
Mutual labels:  vulnerabilities
Horusec
Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.
Stars: ✭ 311 (+108.72%)
Mutual labels:  vulnerabilities
Wordpress Exploit Framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Stars: ✭ 882 (+491.95%)
Mutual labels:  exploits
Vulapps
快速搭建各种漏洞环境(Various vulnerability environment)
Stars: ✭ 3,353 (+2150.34%)
Mutual labels:  vulnerabilities
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-11.41%)
Mutual labels:  exploits
Snyk
Snyk CLI scans and monitors your projects for security vulnerabilities.
Stars: ✭ 3,643 (+2344.97%)
Mutual labels:  vulnerabilities
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+454.36%)
Mutual labels:  exploits
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+2001.34%)
Mutual labels:  exploits
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-42.28%)
Mutual labels:  exploits
Dvws
OWSAP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.
Stars: ✭ 267 (+79.19%)
Mutual labels:  vulnerabilities
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+5102.68%)
Mutual labels:  vulnerabilities
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
Stars: ✭ 41 (-72.48%)
Mutual labels:  exploits
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (-23.49%)
Mutual labels:  vulnerabilities
Dependency spy
Find known vulnerabilities in your dependencies
Stars: ✭ 87 (-41.61%)
Mutual labels:  vulnerabilities
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+427.52%)
Mutual labels:  exploits
Pompem
Find exploit tool
Stars: ✭ 786 (+427.52%)
Mutual labels:  exploits
Vulncost
Find security vulnerabilities in open source npm packages while you code
Stars: ✭ 146 (-2.01%)
Mutual labels:  vulnerabilities
Sdwannewhope
SD-WAN security and insecurity
Stars: ✭ 141 (-5.37%)
Mutual labels:  vulnerabilities
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+1109.4%)
Mutual labels:  vulnerabilities
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+420.13%)
Mutual labels:  vulnerabilities
61-120 of 221 similar projects