All Projects → Cb Multios → Similar Projects or Alternatives

136 Open source projects that are alternatives of or similar to Cb Multios

Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-71.33%)
Mutual labels:  vulnerabilities
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+31.08%)
Mutual labels:  vulnerabilities
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-85.3%)
Mutual labels:  vulnerabilities
iSecureOS
An iOS Security assessment app for jailbroken iOS Devices.
Stars: ✭ 111 (-73.25%)
Mutual labels:  vulnerabilities
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (-84.1%)
Mutual labels:  vulnerabilities
Android Vulnerabilities Overview
An small overview of known Android vulnerabilities
Stars: ✭ 282 (-32.05%)
Mutual labels:  vulnerabilities
MsFontsFuzz
OpenType font file format fuzzer for Windows
Stars: ✭ 49 (-88.19%)
Mutual labels:  vulnerabilities
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (-18.07%)
Mutual labels:  vulnerabilities
kenzer-templates
essential templates for kenzer
Stars: ✭ 87 (-79.04%)
Mutual labels:  vulnerabilities
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-96.63%)
Mutual labels:  vulnerabilities
master-thesis
Выпускная квалификационная работа (ВКР) магистра в LaTeX, оформленная в соответствии с нормоконтролем Севастопольского государственного университета в 2017 г.
Stars: ✭ 84 (-79.76%)
Mutual labels:  vulnerabilities
CyberQueens
CyberQueens lesson materials - learning resources and exercises for aspiring reverse engineers, exploit developers, and hackers 👩‍💻👨‍💻
Stars: ✭ 30 (-92.77%)
Mutual labels:  vulnerabilities
Vulapps
快速搭建各种漏洞环境(Various vulnerability environment)
Stars: ✭ 3,353 (+707.95%)
Mutual labels:  vulnerabilities
Pinaak
A vulnerability fuzzing tool written in bash, it contains the most commonly used tools to perform vulnerability scan
Stars: ✭ 69 (-83.37%)
Mutual labels:  vulnerabilities
Kubei
Kubei is a flexible Kubernetes runtime scanner, scanning images of worker and Kubernetes nodes providing accurate vulnerabilities assessment, for more information checkout:
Stars: ✭ 353 (-14.94%)
Mutual labels:  vulnerabilities
DrGadget
dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>
Stars: ✭ 61 (-85.3%)
Mutual labels:  vulnerabilities
Kube Hunter
Hunt for security weaknesses in Kubernetes clusters
Stars: ✭ 3,399 (+719.04%)
Mutual labels:  vulnerabilities
ochrona-cli
A command line tool for detecting vulnerabilities in Python dependencies and doing safe package installs
Stars: ✭ 46 (-88.92%)
Mutual labels:  vulnerabilities
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (-9.4%)
Mutual labels:  vulnerabilities
easybuggy4django
EasyBuggy clone built on Django
Stars: ✭ 44 (-89.4%)
Mutual labels:  vulnerabilities
clusterfuzzlite
ClusterFuzzLite - Simple continuous fuzzing that runs in CI.
Stars: ✭ 315 (-24.1%)
Mutual labels:  vulnerabilities
akamai-arl-hack
Script to test open Akamai ARL vulnerability.
Stars: ✭ 70 (-83.13%)
Mutual labels:  vulnerabilities
Dependency Check Sonar Plugin
Integrates Dependency-Check reports into SonarQube
Stars: ✭ 332 (-20%)
Mutual labels:  vulnerabilities
Bugs-feed
Bug's feed is a local hosted portal where you can search for the latest news, videos, CVEs, vulnerabilities...
Stars: ✭ 90 (-78.31%)
Mutual labels:  vulnerabilities
penetration testing
🎩 [penetration testing Book], Kali Magic, Cryptography, Hash Crack, Botnet, Rootkit, Malware, Spyware, Python, Go, C|EH.
Stars: ✭ 57 (-86.27%)
Mutual labels:  vulnerabilities
clair-cicd
Making CoreOS' Clair easily work in CI/CD pipelines
Stars: ✭ 27 (-93.49%)
Mutual labels:  vulnerabilities
flask-vuln
Pretty vulnerable flask app..
Stars: ✭ 23 (-94.46%)
Mutual labels:  vulnerabilities
Horusec
Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.
Stars: ✭ 311 (-25.06%)
Mutual labels:  vulnerabilities
cwe-sdk-javascript
A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC
Stars: ✭ 18 (-95.66%)
Mutual labels:  vulnerabilities
Wssat
WEB SERVICE SECURITY ASSESSMENT TOOL
Stars: ✭ 360 (-13.25%)
Mutual labels:  vulnerabilities
iskan
Kubernetes Native, Runtime Container Image Scanning
Stars: ✭ 35 (-91.57%)
Mutual labels:  vulnerabilities
Snyk
Snyk CLI scans and monitors your projects for security vulnerabilities.
Stars: ✭ 3,643 (+777.83%)
Mutual labels:  vulnerabilities
ructfe-2019
RuCTFE 2019. Developed with ♥ by HackerDom team
Stars: ✭ 24 (-94.22%)
Mutual labels:  vulnerabilities
Opencve
CVE Alerting Platform
Stars: ✭ 384 (-7.47%)
Mutual labels:  vulnerabilities
dependency-check-plugin
Jenkins plugin for OWASP Dependency-Check. Inspects project components for known vulnerabilities (e.g. CVEs).
Stars: ✭ 107 (-74.22%)
Mutual labels:  vulnerabilities
Dvws
OWSAP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.
Stars: ✭ 267 (-35.66%)
Mutual labels:  vulnerabilities
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (-67.47%)
Mutual labels:  vulnerabilities
Vulnerabilitydb
Snyk's public vulnerability database
Stars: ✭ 345 (-16.87%)
Mutual labels:  vulnerabilities
vulners-agent
Agent scanner for vulners.com
Stars: ✭ 62 (-85.06%)
Mutual labels:  vulnerabilities
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-96.14%)
Mutual labels:  vulnerabilities
PersonalStuff
This is a repo is to upload files done during my research.
Stars: ✭ 94 (-77.35%)
Mutual labels:  vulnerabilities
Advisory Db
Security advisory database for Rust crates published through crates.io
Stars: ✭ 396 (-4.58%)
Mutual labels:  vulnerabilities
allsafe
Intentionally vulnerable Android application.
Stars: ✭ 135 (-67.47%)
Mutual labels:  vulnerabilities
ConPan
ConPan: Analyze your Docker container in peace
Stars: ✭ 45 (-89.16%)
Mutual labels:  vulnerabilities
jawfish
Tool for breaking into web applications.
Stars: ✭ 84 (-79.76%)
Mutual labels:  vulnerabilities
Ckss Certified Kubernetes Security Specialist
This repository is a collection of resources to prepare for the Certified Kubernetes Security Specialist (CKSS) exam.
Stars: ✭ 333 (-19.76%)
Mutual labels:  vulnerabilities
scan-action
Anchore container analysis and scan provided as a GitHub Action
Stars: ✭ 140 (-66.27%)
Mutual labels:  vulnerabilities
qctf-school-2018
QCTF School 2018. Developed with ♥ by Hackerdom team
Stars: ✭ 13 (-96.87%)
Mutual labels:  vulnerabilities
polscan
Zero-setup SSH-based scanner with extensive visualizations for Debian server inventory, policy compliance and vulnerabilities
Stars: ✭ 57 (-86.27%)
Mutual labels:  vulnerabilities
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (-12.77%)
Mutual labels:  vulnerabilities
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-93.98%)
Mutual labels:  vulnerabilities
phdctf-2017
PHDays Online CTF 2017. Developed with ♥ by Hackerdom team
Stars: ✭ 22 (-94.7%)
Mutual labels:  vulnerabilities
scancode.io
ScanCode.io is a server to script and automate software composition analysis pipelines with ScanPipe pipelines. This project is sponsored by NLnet project https://nlnet.nl/project/vulnerabilitydatabase/ Google Summer of Code, nexB and others generous sponsors!
Stars: ✭ 66 (-84.1%)
Mutual labels:  vulnerabilities
Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (+806.02%)
Mutual labels:  vulnerabilities
AutoVAS
AutoVAS is an automated vulnerability analysis system with a deep learning approach.
Stars: ✭ 21 (-94.94%)
Mutual labels:  vulnerabilities
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-0.48%)
Mutual labels:  vulnerabilities
Huskyci
Performing security tests inside your CI
Stars: ✭ 398 (-4.1%)
Mutual labels:  vulnerabilities
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-12.53%)
Mutual labels:  vulnerabilities
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (-23.61%)
Mutual labels:  vulnerabilities
Zerooo-Exploitation-Framework
异步漏洞利用框架
Stars: ✭ 22 (-94.7%)
Mutual labels:  vulnerabilities
1-60 of 136 similar projects