All Projects → CVE-2019-8449 → Similar Projects or Alternatives

754 Open source projects that are alternatives of or similar to CVE-2019-8449

apachrot
Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker
Stars: ✭ 21 (-68.18%)
Mutual labels:  vulnerability
atlassian-connect-core
[Laravel 5.5+] The easiest way to create an add-on for the JIRA and Confluence
Stars: ✭ 42 (-36.36%)
Mutual labels:  jira
goji
Command line JIRA client
Stars: ✭ 17 (-74.24%)
Mutual labels:  jira
BoomER
Framework for exploiting local vulnerabilities
Stars: ✭ 84 (+27.27%)
Mutual labels:  exploit
Node Jira Client
A Node.js wrapper for the Jira REST API
Stars: ✭ 287 (+334.85%)
Mutual labels:  jira
Pythem
pentest framework
Stars: ✭ 1,060 (+1506.06%)
Mutual labels:  exploit
tickety-tick
A browser extension that helps you name branches and write better commit messages
Stars: ✭ 55 (-16.67%)
Mutual labels:  jira
Twitter Follow Exploit
Automated Twitter mass account creation and follow using Selenium and Tor VPN
Stars: ✭ 47 (-28.79%)
Mutual labels:  exploit
Git Chglog
CHANGELOG generator implemented in Go (Golang).
Stars: ✭ 1,895 (+2771.21%)
Mutual labels:  jira
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-27.27%)
Mutual labels:  exploit
Tenable.io-SDK-for-Python
Tenable.io SDK offers a scalable and safe way to integrate with the Tenable.io platform.
Stars: ✭ 83 (+25.76%)
Mutual labels:  vulnerability
Icememe
Roblox Exploit Source Code Called IceMeme with some cmds, lua c and limited lua execution with simple ui in c#
Stars: ✭ 42 (-36.36%)
Mutual labels:  exploit
github-security-jira
Github Action for integrating Security Alerts with JIRA
Stars: ✭ 22 (-66.67%)
Mutual labels:  jira
FSEC-VM
Backend logic implementation for Vulnerability Management System
Stars: ✭ 19 (-71.21%)
Mutual labels:  exploits
quickstart-atlassian-jira
Jira Software Data Center and Jira Service Desk Data Center with high availability and performance
Stars: ✭ 61 (-7.58%)
Mutual labels:  jira
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+1403.03%)
Mutual labels:  exploit
katibu
the missing productivity tool for connecting Jira, Github and local git together 🚀
Stars: ✭ 13 (-80.3%)
Mutual labels:  jira
pysploit-framework
free exploit framework written use python language version 3.3
Stars: ✭ 33 (-50%)
Mutual labels:  exploit
jira-node-cli
JIRA command line interface written in NodeJS
Stars: ✭ 58 (-12.12%)
Mutual labels:  jira
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (+4.55%)
Mutual labels:  exploit
Prestashop Cve 2018 19126
PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)
Stars: ✭ 37 (-43.94%)
Mutual labels:  exploit
generate-changelog
generates changelog from git based on jira tickets
Stars: ✭ 18 (-72.73%)
Mutual labels:  jira
H Encore
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Stars: ✭ 968 (+1366.67%)
Mutual labels:  exploit
octosync
An open-source solution to keep Github and Jira issues in sync. An alternative to Exalate and Unito.
Stars: ✭ 27 (-59.09%)
Mutual labels:  jira
jira-groovioli
This is the plugin for Atlassian JIRA which add way to perform custom actions in Groovy.
Stars: ✭ 23 (-65.15%)
Mutual labels:  jira
jira-dark-theme
⚫ A dark theme for Jira
Stars: ✭ 24 (-63.64%)
Mutual labels:  jira
jira role
Ansible role to install Atlassian JIRA
Stars: ✭ 13 (-80.3%)
Mutual labels:  jira
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+1174.24%)
Mutual labels:  exploit
xeo
A modern tool to bring SCRUM to Notion!
Stars: ✭ 26 (-60.61%)
Mutual labels:  jira
Confiscate
Discover duplication glitches, abusive staff giving items, x-ray or simply poor server economy.
Stars: ✭ 23 (-65.15%)
Mutual labels:  exploit
Brahma
Brahma - Privilege elevation exploit for Nintendo 3DS
Stars: ✭ 34 (-48.48%)
Mutual labels:  exploit
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+1259.09%)
Mutual labels:  exploit
docker-atlassian
A docker-compose orchestration for JIRA Software and Confluence based on docker containers.
Stars: ✭ 13 (-80.3%)
Mutual labels:  jira
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-4.55%)
Mutual labels:  exploit
jirazzz
A jira rest client for the command line, written in clojure as a babashka script.
Stars: ✭ 26 (-60.61%)
Mutual labels:  jira
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+950%)
Mutual labels:  exploit
terraform-provider-jira
Terraform Provider for JIRA
Stars: ✭ 59 (-10.61%)
Mutual labels:  jira
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+869.7%)
Mutual labels:  exploit
threat-broadcast
威胁情报播报(停止运营)
Stars: ✭ 147 (+122.73%)
Mutual labels:  cve
git-mit
Minimalist set of hooks to aid pairing and link commits to issues
Stars: ✭ 44 (-33.33%)
Mutual labels:  jira
ticketator
Django simple ticketing system
Stars: ✭ 47 (-28.79%)
Mutual labels:  jira
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-53.03%)
Mutual labels:  vulnerability
xss-http-injector
XSS HTTP Inject0r is a proof of concept tool that shows how XSS (Cross Site Scripting) flags can be exploited easily. It is written in HTML + Javascript + PHP and released under GPLv3.
Stars: ✭ 22 (-66.67%)
Mutual labels:  exploit
cwe-tool
A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.
Stars: ✭ 40 (-39.39%)
Mutual labels:  cve
Saucerframe
python3批量poc检测工具
Stars: ✭ 242 (+266.67%)
Mutual labels:  exploit
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (+769.7%)
Mutual labels:  exploit
jira.js
A JavaScript/TypeScript wrapper for the JIRA Cloud, Service Desk and Agile REST API
Stars: ✭ 156 (+136.36%)
Mutual labels:  jira
tickets
Basic ticket tracker build on Laravel PHP framework
Stars: ✭ 18 (-72.73%)
Mutual labels:  jira
xray-action
... a GitHub action to import test results into "Xray" - A complete Test Management tool for Jira.
Stars: ✭ 16 (-75.76%)
Mutual labels:  jira
Xxexploiter
Tool to help exploit XXE vulnerabilities
Stars: ✭ 243 (+268.18%)
Mutual labels:  exploit
CVE-2021-27928
CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞
Stars: ✭ 53 (-19.7%)
Mutual labels:  cve
awesome-jira
📋 A curated list of awesome Atlassian's JIRA tips and tricks, tutorials and best practices.
Stars: ✭ 20 (-69.7%)
Mutual labels:  jira
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (+266.67%)
Mutual labels:  exploit
Spectrepoc
Proof of concept code for the Spectre CPU exploit.
Stars: ✭ 239 (+262.12%)
Mutual labels:  exploit
CVE-2020-11651
CVE-2020-11651: Proof of Concept
Stars: ✭ 41 (-37.88%)
Mutual labels:  vulnerability
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+427.27%)
Mutual labels:  exploit
raptor infiltrate19
#INFILTRATE19 raptor's party pack
Stars: ✭ 27 (-59.09%)
Mutual labels:  exploits
jira-project-export
Export issues and metadata for a single JIRA project as JSON.
Stars: ✭ 18 (-72.73%)
Mutual labels:  jira
Awesome Vm Exploit
share some useful archives about vm and qemu escape exploit.
Stars: ✭ 239 (+262.12%)
Mutual labels:  exploit
H Encore 2
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.73
Stars: ✭ 237 (+259.09%)
Mutual labels:  exploit
301-360 of 754 similar projects