All Projects → astam-correlator → Similar Projects or Alternatives

242 Open source projects that are alternatives of or similar to astam-correlator

cd
CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross-site scripting and other exploitable vulnerabilities.
Stars: ✭ 33 (+50%)
Mutual labels:  sast, dast
attack-surface-detector-zap
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 52 (+136.36%)
Mutual labels:  vulnerability, dast
Safiler
Safari local file reader
Stars: ✭ 118 (+436.36%)
Mutual labels:  vulnerability
Js Vuln Db
A collection of JavaScript engine CVEs with PoCs
Stars: ✭ 2,087 (+9386.36%)
Mutual labels:  vulnerability
Fuzz.txt
Potentially dangerous files
Stars: ✭ 1,382 (+6181.82%)
Mutual labels:  vulnerability
Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (+522.73%)
Mutual labels:  vulnerability
Adapt
ADAPT is a tool that performs automated Penetration Testing for WebApps.
Stars: ✭ 179 (+713.64%)
Mutual labels:  vulnerability
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (+395.45%)
Mutual labels:  vulnerability
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+13790.91%)
Mutual labels:  vulnerability
Amonet
A bootrom exploit for MediaTek devices
Stars: ✭ 96 (+336.36%)
Mutual labels:  vulnerability
Burp Retire Js
Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.
Stars: ✭ 157 (+613.64%)
Mutual labels:  vulnerability
Docx Embeddedhtml Injection
Word 2016 vulnerability allows injecting HTML/JS code into a docx file's embeddedHTML="" tags.
Stars: ✭ 91 (+313.64%)
Mutual labels:  vulnerability
Linuxflaw
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Stars: ✭ 140 (+536.36%)
Mutual labels:  vulnerability
Dvhma
Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities.
Stars: ✭ 180 (+718.18%)
Mutual labels:  vulnerability
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (+477.27%)
Mutual labels:  vulnerability
Php7 Opcache Override
Security-related PHP7 OPcache abuse tools and demo
Stars: ✭ 237 (+977.27%)
Mutual labels:  vulnerability
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (+418.18%)
Mutual labels:  vulnerability
Cve Check Tool
Original Automated CVE Checking Tool
Stars: ✭ 172 (+681.82%)
Mutual labels:  vulnerability
Not Your Average Web Crawler
A web crawler (for bug hunting) that gathers more than you can imagine.
Stars: ✭ 107 (+386.36%)
Mutual labels:  vulnerability
Awsome Security Write Ups And Pocs
Awesome Writeups and POCs
Stars: ✭ 246 (+1018.18%)
Mutual labels:  vulnerability
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+6009.09%)
Mutual labels:  vulnerability
Vulnix
Vulnerability (CVE) scanner for Nix/NixOS.
Stars: ✭ 161 (+631.82%)
Mutual labels:  vulnerability
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+5881.82%)
Mutual labels:  vulnerability
Gemsurance
Gem vulnerability checker using rubysec/ruby-advisory-db
Stars: ✭ 207 (+840.91%)
Mutual labels:  vulnerability
Audit Check
🛡️ GitHub Action for security audits
Stars: ✭ 90 (+309.09%)
Mutual labels:  vulnerability
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (+563.64%)
Mutual labels:  vulnerability
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (+304.55%)
Mutual labels:  vulnerability
Gvmd
Greenbone Vulnerability Manager
Stars: ✭ 140 (+536.36%)
Mutual labels:  vulnerability
Howtohunt
Tutorials and Things to Do while Hunting Vulnerability.
Stars: ✭ 2,996 (+13518.18%)
Mutual labels:  vulnerability
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (+513.64%)
Mutual labels:  vulnerability
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (+977.27%)
Mutual labels:  vulnerability
Huntr
Vulnerability Database | huntr.dev
Stars: ✭ 136 (+518.18%)
Mutual labels:  vulnerability
Avpwn
List of real-world threats against endpoint protection software
Stars: ✭ 179 (+713.64%)
Mutual labels:  vulnerability
Fortiscan
A high performance FortiGate SSL-VPN vulnerability scanning and exploitation tool.
Stars: ✭ 120 (+445.45%)
Mutual labels:  vulnerability
Droid Application Fuzz Framework
Android application fuzzing framework with fuzzers and crash monitor.
Stars: ✭ 248 (+1027.27%)
Mutual labels:  vulnerability
Xvwa
XVWA is intentionally designed with many security flaws and enough technical ground to upskill application security knowledge. This whole idea is to evangelize web application security issues. Do let us know your suggestions for improvement or any more vulnerability you would like to see in XVWA future releases.
Stars: ✭ 1,540 (+6900%)
Mutual labels:  vulnerability
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Stars: ✭ 172 (+681.82%)
Mutual labels:  vulnerability
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+7686.36%)
Mutual labels:  vulnerability
Fuzzit
CLI to integrate continuous fuzzing with Fuzzit
Stars: ✭ 220 (+900%)
Mutual labels:  vulnerability
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (+386.36%)
Mutual labels:  vulnerability
Javalearnvulnerability
Java漏洞学习笔记 Deserialization Vulnerability
Stars: ✭ 160 (+627.27%)
Mutual labels:  vulnerability
Nonce Disrespect
Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS
Stars: ✭ 103 (+368.18%)
Mutual labels:  vulnerability
gvm-tools
Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance
Stars: ✭ 143 (+550%)
Mutual labels:  vulnerability
Check Cve 2019 19781
Test a host for susceptibility to CVE-2019-19781
Stars: ✭ 99 (+350%)
Mutual labels:  vulnerability
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+10377.27%)
Mutual labels:  vulnerability
Burp Unauth Checker
burpsuite extension for check unauthorized vulnerability
Stars: ✭ 99 (+350%)
Mutual labels:  vulnerability
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (+886.36%)
Mutual labels:  vulnerability
Django cve 2019 19844 poc
PoC for CVE-2019-19844(https://www.djangoproject.com/weblog/2019/dec/18/security-releases/)
Stars: ✭ 94 (+327.27%)
Mutual labels:  vulnerability
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (+622.73%)
Mutual labels:  vulnerability
Securify2
Securify v2.0
Stars: ✭ 92 (+318.18%)
Mutual labels:  vulnerability
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+995.45%)
Mutual labels:  vulnerability
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+47404.55%)
Mutual labels:  vulnerability
Magevulndb
List of Magento extensions with known security issues.
Stars: ✭ 152 (+590.91%)
Mutual labels:  vulnerability
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+5786.36%)
Mutual labels:  vulnerability
Vulnfanatic
A Binary Ninja plugin for vulnerability research.
Stars: ✭ 203 (+822.73%)
Mutual labels:  vulnerability
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (+295.45%)
Mutual labels:  vulnerability
Myriam
A vulnerable iOS App with Security Challenges for the Security Researcher inside you.
Stars: ✭ 146 (+563.64%)
Mutual labels:  vulnerability
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+136.36%)
Mutual labels:  vulnerability
FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 421 (+1813.64%)
Mutual labels:  vulnerability
Api Fuzzer
API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities
Stars: ✭ 238 (+981.82%)
Mutual labels:  vulnerability
1-60 of 242 similar projects