All Projects → cumulus → Similar Projects or Alternatives

228 Open source projects that are alternatives of or similar to cumulus

Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (+139.53%)
Mutual labels:  vulnerability
FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 421 (+879.07%)
Mutual labels:  vulnerability
PTEye
Phantom eye——A passive business logic vulnerability auditing tool
Stars: ✭ 55 (+27.91%)
Mutual labels:  vulnerability
trivy-vulnerability-explorer
Web application that allows to load a Trivy report in json format and displays the vulnerabilities of a single target in an interactive data table.
Stars: ✭ 63 (+46.51%)
Mutual labels:  vulnerability
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+7006.98%)
Mutual labels:  vulnerability
SmmExploit
The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.
Stars: ✭ 98 (+127.91%)
Mutual labels:  vulnerability
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+230.23%)
Mutual labels:  vulnerability
Athena
Test your Security Skills, and Clean Code Development as a Pythonist, Hacker & Warrior 🥷🏻
Stars: ✭ 43 (+0%)
Mutual labels:  vulnerability
Api Fuzzer
API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities
Stars: ✭ 238 (+453.49%)
Mutual labels:  vulnerability
apachrot
Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker
Stars: ✭ 21 (-51.16%)
Mutual labels:  vulnerability
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-2.33%)
Mutual labels:  vulnerability
Papers
SlowMist Vulnerability Research Advisories
Stars: ✭ 197 (+358.14%)
Mutual labels:  vulnerability
CVE-2020-11651
CVE-2020-11651: Proof of Concept
Stars: ✭ 41 (-4.65%)
Mutual labels:  vulnerability
gradejs
GradeJS analyzes production Webpack bundles without having access to the source code of a website. Instantly see vulnerabilities, outdated packages, and more just by entering a web application URL.
Stars: ✭ 362 (+741.86%)
Mutual labels:  vulnerability
CVE-2021-43798
CVE-2021-43798:Grafana 任意文件读取漏洞
Stars: ✭ 27 (-37.21%)
Mutual labels:  vulnerability
vrt-ruby
Ruby library for interacting with Bugcrowd's VRT
Stars: ✭ 15 (-65.12%)
Mutual labels:  vulnerability
exploits
Some of my public exploits
Stars: ✭ 50 (+16.28%)
Mutual labels:  vulnerability
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+20.93%)
Mutual labels:  vulnerability
rubysec.github.io
Current home of rubysec.com
Stars: ✭ 25 (-41.86%)
Mutual labels:  vulnerability
Awsome Security Write Ups And Pocs
Awesome Writeups and POCs
Stars: ✭ 246 (+472.09%)
Mutual labels:  vulnerability
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (+9.3%)
Mutual labels:  vulnerability
Php7 Opcache Override
Security-related PHP7 OPcache abuse tools and demo
Stars: ✭ 237 (+451.16%)
Mutual labels:  vulnerability
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (+144.19%)
Mutual labels:  vulnerability
Gemsurance
Gem vulnerability checker using rubysec/ruby-advisory-db
Stars: ✭ 207 (+381.4%)
Mutual labels:  vulnerability
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (+753.49%)
Mutual labels:  vulnerability
weblogic honeypot
WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.
Stars: ✭ 30 (-30.23%)
Mutual labels:  vulnerability
Howtohunt
Tutorials and Things to Do while Hunting Vulnerability.
Stars: ✭ 2,996 (+6867.44%)
Mutual labels:  vulnerability
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-27.91%)
Mutual labels:  vulnerability
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+41.86%)
Mutual labels:  vulnerability
myBugAnalyze
一些漏洞分析
Stars: ✭ 48 (+11.63%)
Mutual labels:  vulnerability
dnstake
DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover
Stars: ✭ 723 (+1581.4%)
Mutual labels:  vulnerability
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+32.56%)
Mutual labels:  vulnerability
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+65.12%)
Mutual labels:  vulnerability
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (+60.47%)
Mutual labels:  vulnerability
npm-audit-action
GitHub Action to run `npm audit`
Stars: ✭ 30 (-30.23%)
Mutual labels:  vulnerability
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (+25.58%)
Mutual labels:  vulnerability
aemscan
Adobe Experience Manager Vulnerability Scanner
Stars: ✭ 161 (+274.42%)
Mutual labels:  vulnerability
spring-boot-upload-file-lead-to-rce-tricks
spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧
Stars: ✭ 517 (+1102.33%)
Mutual labels:  vulnerability
astam-correlator
Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple static/dynamic scans
Stars: ✭ 22 (-48.84%)
Mutual labels:  vulnerability
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (+11.63%)
Mutual labels:  vulnerability
gvm-tools
Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance
Stars: ✭ 143 (+232.56%)
Mutual labels:  vulnerability
advisories
A collection of my public security advisories.
Stars: ✭ 16 (-62.79%)
Mutual labels:  vulnerability
Droid Application Fuzz Framework
Android application fuzzing framework with fuzzers and crash monitor.
Stars: ✭ 248 (+476.74%)
Mutual labels:  vulnerability
TraditionalMitigation
Traditional Mitigation in GCC to defend Memory Corruption Vulnerability
Stars: ✭ 16 (-62.79%)
Mutual labels:  vulnerability
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+460.47%)
Mutual labels:  vulnerability
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+53.49%)
Mutual labels:  vulnerability
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (+451.16%)
Mutual labels:  vulnerability
safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Stars: ✭ 38 (-11.63%)
Mutual labels:  vulnerability
Fuzzit
CLI to integrate continuous fuzzing with Fuzzit
Stars: ✭ 220 (+411.63%)
Mutual labels:  vulnerability
autoindex
PHP - Automatically add an "index.php" in all directories recursively
Stars: ✭ 25 (-41.86%)
Mutual labels:  vulnerability
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (+404.65%)
Mutual labels:  vulnerability
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+53.49%)
Mutual labels:  vulnerability
Vulnfanatic
A Binary Ninja plugin for vulnerability research.
Stars: ✭ 203 (+372.09%)
Mutual labels:  vulnerability
Tenable.io-SDK-for-Python
Tenable.io SDK offers a scalable and safe way to integrate with the Tenable.io platform.
Stars: ✭ 83 (+93.02%)
Mutual labels:  vulnerability
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (+23.26%)
Mutual labels:  vulnerability
Python-For-Ethical-Hacking
This is a complete project series on implementing hacking tools available in Kali Linux into python.
Stars: ✭ 29 (-32.56%)
Mutual labels:  vulnerability
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (+69.77%)
Mutual labels:  vulnerability
massh-enum
OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).
Stars: ✭ 136 (+216.28%)
Mutual labels:  vulnerability
turing-machine
A Python program implementing and exploiting the Minsky Turing machine considered in the paper "Intrinsic Propensity for Vulnerability in Computers? Arbitrary Code Execution in the Universal Turing Machine" as per CVE-2021-32471 (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32471)
Stars: ✭ 70 (+62.79%)
Mutual labels:  vulnerability
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (+9.3%)
Mutual labels:  vulnerability
1-60 of 228 similar projects