All Projects → Compsecattacklabs → Similar Projects or Alternatives

66 Open source projects that are alternatives of or similar to Compsecattacklabs

BeFree
Website Security, Antivirus & Firewall || a powerful application that can secure your website against hackers, attacks and other incidents of abuse
Stars: ✭ 24 (-81.54%)
Mutual labels:  security-vulnerability
moodlescan
Tool for scan vulnerabilities in Moodle platforms
Stars: ✭ 54 (-58.46%)
Mutual labels:  security-vulnerability
Pyup
A tool to update your project's dependencies on GitHub. Runs on pyup.io, comes with a command line interface.
Stars: ✭ 379 (+191.54%)
Mutual labels:  security-vulnerability
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-81.54%)
Mutual labels:  security-vulnerability
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (-20.77%)
Mutual labels:  security-vulnerability
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+406.15%)
Mutual labels:  security-vulnerability
ai-cms
Free and open source Manga CMS (Deprecated!)
Stars: ✭ 35 (-73.08%)
Mutual labels:  security-vulnerability
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-51.54%)
Mutual labels:  security-vulnerability
exploits
Some of my public exploits
Stars: ✭ 50 (-61.54%)
Mutual labels:  security-vulnerability
Commit Watcher
Find interesting and potentially hazardous commits in git projects
Stars: ✭ 345 (+165.38%)
Mutual labels:  security-vulnerability
Soteria
Plugin to block compilation when unapproved dependencies are used or code styling does not comply.
Stars: ✭ 36 (-72.31%)
Mutual labels:  security-vulnerability
H1domains
HackerOne "in scope" domains
Stars: ✭ 223 (+71.54%)
Mutual labels:  security-vulnerability
Spectre Attack
Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
Stars: ✭ 690 (+430.77%)
Mutual labels:  security-vulnerability
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-77.69%)
Mutual labels:  security-vulnerability
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+6928.46%)
Mutual labels:  security-vulnerability
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Stars: ✭ 74 (-43.08%)
Mutual labels:  security-vulnerability
Fuzzapi
Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem
Stars: ✭ 521 (+300.77%)
Mutual labels:  security-vulnerability
CVE-2020-4463
IBM Maximo Asset Management is vulnerable to Information Disclosure via XXE Vulnerability (CVE-2020-4463)
Stars: ✭ 41 (-68.46%)
Mutual labels:  security-vulnerability
Kunpeng
kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。
Stars: ✭ 1,242 (+855.38%)
Mutual labels:  security-vulnerability
NetworkAlarm
A tool to monitor local network traffic for possible security vulnerabilities. Warns user against possible nmap scans, Nikto scans, credentials sent in-the-clear, and shellshock attacks. Currently supports live monitoring and network capture (pcap) scanning.
Stars: ✭ 17 (-86.92%)
Mutual labels:  security-vulnerability
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (+174.62%)
Mutual labels:  security-vulnerability
hikvision-recover
Command-line tool for generating recovery codes for Hikvision IP Cameras
Stars: ✭ 40 (-69.23%)
Mutual labels:  security-vulnerability
Safety
Safety checks your installed dependencies for known security vulnerabilities
Stars: ✭ 982 (+655.38%)
Mutual labels:  security-vulnerability
Bughound
Static code analysis tool based on Elasticsearch
Stars: ✭ 124 (-4.62%)
Mutual labels:  security-vulnerability
Tlsfuzzer
SSL and TLS protocol test suite and fuzzer
Stars: ✭ 335 (+157.69%)
Mutual labels:  security-vulnerability
Subzy
Subdomain takeover vulnerability checker
Stars: ✭ 287 (+120.77%)
Mutual labels:  security-vulnerability
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+40%)
Mutual labels:  security-vulnerability
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+460%)
Mutual labels:  security-vulnerability
ekolabs
EKOLABS esta dedicada para investigadores independientes y para la comunidad del Software Libre. Vamos a proveer de stands completos con monitor, alimentacion de energia y acceso a internet por cable, y vos vas a traer tu maquina para mostrar tu trabajo y responder preguntas de los participantes de Ekoparty Security Conference
Stars: ✭ 47 (-63.85%)
Mutual labels:  security-vulnerability
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+6703.08%)
Mutual labels:  security-vulnerability
RockYou2021.txt
RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!
Stars: ✭ 288 (+121.54%)
Mutual labels:  security-vulnerability
Sqliscanner
Automatic SQL injection with Charles and sqlmap api
Stars: ✭ 674 (+418.46%)
Mutual labels:  security-vulnerability
packager
Laravel Package Skeleton Generator - https://youtu.be/kQRQWzDEbGk
Stars: ✭ 20 (-84.62%)
Mutual labels:  security-vulnerability
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-33.08%)
Mutual labels:  security-vulnerability
loki
Proof-of-concept of emotion-targeted content delivery using machine learning and ARKit.
Stars: ✭ 76 (-41.54%)
Mutual labels:  security-vulnerability
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+372.31%)
Mutual labels:  security-vulnerability
icestick-lpc-tpm-sniffer
FPGA-based LPC bus sniffing tool for Lattice iCEstick Evaluation Kit
Stars: ✭ 41 (-68.46%)
Mutual labels:  security-vulnerability
Uber Cli
🚗Uber, at your fingertips
Stars: ✭ 1,142 (+778.46%)
Mutual labels:  security-vulnerability
fabric8-analytics-vscode-extension
Red Hat Dependency Analytics extension
Stars: ✭ 125 (-3.85%)
Mutual labels:  security-vulnerability
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+217.69%)
Mutual labels:  security-vulnerability
training-application-security
This repository for training application security.
Stars: ✭ 25 (-80.77%)
Mutual labels:  security-vulnerability
Ssl Checker
Python script that collects SSL/TLS information from hosts
Stars: ✭ 94 (-27.69%)
Mutual labels:  security-vulnerability
bWAPP
bWAPP latest modified for PHP7
Stars: ✭ 30 (-76.92%)
Mutual labels:  security-vulnerability
Threatmapper
Identify vulnerabilities in running containers, images, hosts and repositories
Stars: ✭ 361 (+177.69%)
Mutual labels:  security-vulnerability
Puma6Fail
CVE-2017-5693 Denial of service vulnerability in Puma 6 modems
Stars: ✭ 17 (-86.92%)
Mutual labels:  security-vulnerability
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-52.31%)
Mutual labels:  security-vulnerability
shieldfy-php-client
The official PHP SDK for Shieldfy
Stars: ✭ 15 (-88.46%)
Mutual labels:  security-vulnerability
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (+165.38%)
Mutual labels:  security-vulnerability
weblogic honeypot
WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.
Stars: ✭ 30 (-76.92%)
Mutual labels:  security-vulnerability
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-39.23%)
Mutual labels:  security-vulnerability
vilicus
Vilicus is an open source tool that orchestrates security scans of container images(docker/oci) and centralizes all results into a database for further analysis and metrics.
Stars: ✭ 82 (-36.92%)
Mutual labels:  security-vulnerability
Syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
Stars: ✭ 3,841 (+2854.62%)
Mutual labels:  security-vulnerability
Insecureprogramming
mirror of gera's insecure programming examples | http://community.coresecurity.com/~gera/InsecureProgramming/
Stars: ✭ 229 (+76.15%)
Mutual labels:  security-vulnerability
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+512.31%)
Mutual labels:  security-vulnerability
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+2608.46%)
Mutual labels:  security-vulnerability
Study Struts2 S2 054 055 Jackson Cve 2017 7525 cve 2017 15095
Struts2の脆弱性S2-045, S2-055 および Jackson の脆弱性 CVE-2017-7525, CVE-2017-15095 の調査報告
Stars: ✭ 107 (-17.69%)
Mutual labels:  security-vulnerability
Crlf Injection Scanner
Command line tool for testing CRLF injection on a list of domains.
Stars: ✭ 91 (-30%)
Mutual labels:  security-vulnerability
Meltdown
Local Exploit for Meltdown
Stars: ✭ 74 (-43.08%)
Mutual labels:  security-vulnerability
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+4731.54%)
Mutual labels:  security-vulnerability
Ropium
ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together
Stars: ✭ 288 (+121.54%)
Mutual labels:  security-vulnerability
1-60 of 66 similar projects