All Projects → Audit Check → Similar Projects or Alternatives

465 Open source projects that are alternatives of or similar to Audit Check

SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-67.78%)
Mutual labels:  vulnerability
TraditionalMitigation
Traditional Mitigation in GCC to defend Memory Corruption Vulnerability
Stars: ✭ 16 (-82.22%)
Mutual labels:  vulnerability
Cargo Contribute
Cargo subcommand for contributing to your dependencies
Stars: ✭ 56 (-37.78%)
Mutual labels:  cargo
terraform-aws-cloudtrail-s3-bucket
S3 bucket with built in IAM policy to allow CloudTrail logs
Stars: ✭ 38 (-57.78%)
Mutual labels:  audit
XSS-Cheatsheet
XSS Cheatsheet - A collection of XSS attack vectors https://xss.devwerks.net/
Stars: ✭ 26 (-71.11%)
Mutual labels:  vulnerability
apachrot
Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker
Stars: ✭ 21 (-76.67%)
Mutual labels:  vulnerability
Rust Python Example
Example of using Rust to Extend Python
Stars: ✭ 699 (+676.67%)
Mutual labels:  cargo
coding-challenge
Algorithms and Data-structures, problems and solutions in Rust language using cargo-workspaces
Stars: ✭ 17 (-81.11%)
Mutual labels:  cargo
shadow
shadow table.
Stars: ✭ 12 (-86.67%)
Mutual labels:  audit
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (-26.67%)
Mutual labels:  vulnerability
Cargo Remote
cargo subcommand to compile rust projects remotely
Stars: ✭ 87 (-3.33%)
Mutual labels:  cargo
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (-41.11%)
Mutual labels:  vulnerability
waithax
An implementation of the waithax / slowhax 3DS Kernel11 exploit.
Stars: ✭ 64 (-28.89%)
Mutual labels:  vulnerability
weblogic honeypot
WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.
Stars: ✭ 30 (-66.67%)
Mutual labels:  vulnerability
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+631.11%)
Mutual labels:  vulnerability
teamcity-rust-plugin
TeamCity Rust and Cargo plugin
Stars: ✭ 29 (-67.78%)
Mutual labels:  cargo
rustsec
Audit Cargo.lock files for dependencies with security vulnerabilities
Stars: ✭ 956 (+962.22%)
Mutual labels:  cargo
audit
A common audit framework for java application
Stars: ✭ 28 (-68.89%)
Mutual labels:  audit
Vim Crates
Handle Cargo dependencies like a Rustavimean.
Stars: ✭ 54 (-40%)
Mutual labels:  cargo
active snapshot
Simplified snapshots and restoration for ActiveRecord models and associations with a transparent white-box implementation
Stars: ✭ 67 (-25.56%)
Mutual labels:  audit
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (+16.67%)
Mutual labels:  vulnerability
trivy-vulnerability-explorer
Web application that allows to load a Trivy report in json format and displays the vulnerabilities of a single target in an interactive data table.
Stars: ✭ 63 (-30%)
Mutual labels:  vulnerability
Singularity
A DNS rebinding attack framework.
Stars: ✭ 621 (+590%)
Mutual labels:  vulnerability
gradejs
GradeJS analyzes production Webpack bundles without having access to the source code of a website. Instantly see vulnerabilities, outdated packages, and more just by entering a web application URL.
Stars: ✭ 362 (+302.22%)
Mutual labels:  vulnerability
crm
Cargo registry manager (Cargo 注册表管理器),用于方便的管理和更换 Rust 国内镜像源
Stars: ✭ 103 (+14.44%)
Mutual labels:  cargo
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (-21.11%)
Mutual labels:  vulnerability
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-20%)
Mutual labels:  vulnerability
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (+14.44%)
Mutual labels:  vulnerability
yarn-audit-html
Generate a HTML report for Yarn Audit
Stars: ✭ 19 (-78.89%)
Mutual labels:  audit
npm-audit-action
GitHub Action to run `npm audit`
Stars: ✭ 30 (-66.67%)
Mutual labels:  vulnerability
Cargo Release
Cargo subcommand "release": everything about releasing a rust crate.
Stars: ✭ 601 (+567.78%)
Mutual labels:  cargo
ecaudit
Ericsson Audit plug-in for Apache Cassandra
Stars: ✭ 36 (-60%)
Mutual labels:  audit
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (+57.78%)
Mutual labels:  vulnerability
aemscan
Adobe Experience Manager Vulnerability Scanner
Stars: ✭ 161 (+78.89%)
Mutual labels:  vulnerability
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-43.33%)
Mutual labels:  vulnerability
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+57.78%)
Mutual labels:  vulnerability
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Stars: ✭ 25 (-72.22%)
Mutual labels:  vulnerability
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-42.22%)
Mutual labels:  vulnerability
Rustfix
Automatically apply the suggestions made by rustc
Stars: ✭ 586 (+551.11%)
Mutual labels:  cargo
rust-nix-templater
Generates Nix build / dev files for Rust projects.
Stars: ✭ 49 (-45.56%)
Mutual labels:  cargo
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-31.11%)
Mutual labels:  vulnerability
FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 421 (+367.78%)
Mutual labels:  vulnerability
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-4.44%)
Mutual labels:  vulnerability
Dinghy
Easier cross-compilation for phones and single boards computers
Stars: ✭ 241 (+167.78%)
Mutual labels:  cargo
fuzzing-corpus
My fuzzing corpus
Stars: ✭ 120 (+33.33%)
Mutual labels:  vulnerability
Toolchain
🛠️ GitHub Action for `rustup` commands
Stars: ✭ 229 (+154.44%)
Mutual labels:  cargo
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+6808.89%)
Mutual labels:  vulnerability
Rust Script
Run Rust files and expressions as scripts without any setup or compilation step.
Stars: ✭ 207 (+130%)
Mutual labels:  cargo
glitter
🌌⭐ Git tooling of the future.
Stars: ✭ 150 (+66.67%)
Mutual labels:  cargo
Cargo C
build and install C-compatible libraries
Stars: ✭ 196 (+117.78%)
Mutual labels:  cargo
Macchina
A system information fetcher, with a focus on performance and minimalism.
Stars: ✭ 45 (-50%)
Mutual labels:  cargo
TIGER
Python toolbox to evaluate graph vulnerability and robustness (CIKM 2021)
Stars: ✭ 103 (+14.44%)
Mutual labels:  vulnerability
panamax
Mirror rustup and crates.io repositories, for offline Rust and cargo usage.
Stars: ✭ 119 (+32.22%)
Mutual labels:  cargo
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+1338.89%)
Mutual labels:  vulnerability
Windows Secure Host Baseline
Configuration guidance for implementing the Windows 10 and Windows Server 2016 DoD Secure Host Baseline settings. #nsacyber
Stars: ✭ 1,288 (+1331.11%)
Mutual labels:  audit
Cargo Watch
🔭🚢 Watches over your Cargo project's source.
Stars: ✭ 1,281 (+1323.33%)
Mutual labels:  cargo
Jsnapy
Python version of Junos Snapshot Administrator
Stars: ✭ 81 (-10%)
Mutual labels:  audit
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-33.33%)
Mutual labels:  vulnerability
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-80%)
Mutual labels:  vulnerability
Rbndr
Simple DNS Rebinding Service
Stars: ✭ 343 (+281.11%)
Mutual labels:  vulnerability
301-360 of 465 similar projects