All Projects → Dr_checker → Similar Projects or Alternatives

909 Open source projects that are alternatives of or similar to Dr_checker

dr checker 4 linux
Port of "DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers" to Clang/LLVM 10 and Linux Kernel
Stars: ✭ 34 (-86.45%)
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (+7.17%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+64.54%)
Saucerframe
python3批量poc检测工具
Stars: ✭ 242 (-3.59%)
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+229.08%)
Difuze
Fuzzer for Linux Kernel Drivers
Stars: ✭ 285 (+13.55%)
Mutual labels:  kernel, vulnerability-detection
Proton Clang
Proton Clang toolchains builds in the form of a continuously updating Git repository. Clone with --depth=1.
Stars: ✭ 126 (-49.8%)
Mutual labels:  llvm, kernel
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+3423.51%)
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+3753.78%)
Satansword
红队综合渗透框架
Stars: ✭ 482 (+92.03%)
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+320.72%)
Safety
Safety checks your installed dependencies for known security vulnerabilities
Stars: ✭ 982 (+291.24%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+208.76%)
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (+6.37%)
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (-75.3%)
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-75.3%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-58.17%)
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (-46.22%)
Detexploit
OSS Vulnerability Scanner for Windows Platform
Stars: ✭ 146 (-41.83%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+44.62%)
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+50.6%)
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-92.83%)
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (+182.87%)
Mutual labels:  kernel, vulnerability-detection
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-54.58%)
Bsodsurvivor
This project aims to facilitate debugging a kernel driver in windows by adding support for a code change on the fly without reboot/unload, and more!
Stars: ✭ 122 (-51.39%)
Mutual labels:  llvm, kernel
MixewayScanner
Mixeway Scanner is Spring Boot application which aggregate integration with number of OpenSource Vulnerability scanners - both SAST and DAST types
Stars: ✭ 15 (-94.02%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+818.33%)
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+1147.41%)
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-58.96%)
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-88.45%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+3540.24%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-35.46%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-27.09%)
Angularjs Csti Scanner
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
Stars: ✭ 214 (-14.74%)
Mutual labels:  vulnerability-scanners
Ts Llvm
TypeScript to LLVM compiler (abandoned)
Stars: ✭ 230 (-8.37%)
Mutual labels:  llvm
Grinder
🔎 Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)
Stars: ✭ 209 (-16.73%)
Mutual labels:  vulnerability-scanners
Symbiotic
Symbiotic is a tool for finding bugs in computer programs based on instrumentation, program slicing and KLEE
Stars: ✭ 212 (-15.54%)
Mutual labels:  llvm
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (-5.58%)
Mutual labels:  vulnerability-detection
Kazan
Mirror; Work-in-progress software-rendering Vulkan implementation
Stars: ✭ 226 (-9.96%)
Mutual labels:  llvm
Eduos Rs
A teaching operating system written in Rust
Stars: ✭ 210 (-16.33%)
Mutual labels:  kernel
Enumy
Linux post exploitation privilege escalation enumeration
Stars: ✭ 210 (-16.33%)
Mutual labels:  vulnerability-scanners
Progpilot
A static analysis tool for security
Stars: ✭ 226 (-9.96%)
Mutual labels:  vulnerability-scanners
Pure Lang
Pure programming language
Stars: ✭ 209 (-16.73%)
Mutual labels:  llvm
Kafl
A fuzzer for full VM kernel/driver targets
Stars: ✭ 204 (-18.73%)
Mutual labels:  kernel
Talks
schedule and materials about my presentations
Stars: ✭ 245 (-2.39%)
Mutual labels:  kernel
Checkedc
Checked C is an extension to C that lets programmers write C code that is guaranteed by the compiler to be type-safe. The goal is to let people easily make their existing C code type-safe and eliminate entire classes of errors. Checked C does not address use-after-free errors. This repo has a wiki for Checked C, sample code, the specification, a…
Stars: ✭ 2,692 (+972.51%)
Mutual labels:  llvm
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (-11.55%)
Mutual labels:  vulnerability-scanners
Cmake Scripts
A selection of useful scripts for use in CMake projects, include code coverage, sanitizers, and dependency graph generation.
Stars: ✭ 202 (-19.52%)
Mutual labels:  llvm
Application
🏆 A full-stack component-based MVC kernel for PHP that helps you write powerful and modern web applications. Write less, have cleaner code and your work will bring you joy.
Stars: ✭ 205 (-18.33%)
Mutual labels:  kernel
Hit Linux 0.11
网易云课堂选的操作系统课实验的代码及相关记录
Stars: ✭ 223 (-11.16%)
Mutual labels:  kernel
Alive
Alive: Automatic LLVM's Instcombine Verifier
Stars: ✭ 204 (-18.73%)
Mutual labels:  llvm
Mir
Mir (backports): Sparse tensors, Hoffman
Stars: ✭ 204 (-18.73%)
Mutual labels:  llvm
H Encore 2
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.73
Stars: ✭ 237 (-5.58%)
Mutual labels:  kernel
Spirv Llvm Translator
A tool and a library for bi-directional translation between SPIR-V and LLVM IR
Stars: ✭ 223 (-11.16%)
Mutual labels:  llvm
Vulnfanatic
A Binary Ninja plugin for vulnerability research.
Stars: ✭ 203 (-19.12%)
Mutual labels:  vulnerability-scanners
Alive2
Automatic verification of LLVM optimizations
Stars: ✭ 199 (-20.72%)
Mutual labels:  llvm
Omniscidb
OmniSciDB (formerly MapD Core)
Stars: ✭ 2,601 (+936.25%)
Mutual labels:  llvm
Qsfuzz
qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.
Stars: ✭ 201 (-19.92%)
Mutual labels:  vulnerability-detection
Kernel
Kernel for z80 calculators
Stars: ✭ 245 (-2.39%)
Mutual labels:  kernel
Nxdk
The cross-platform, open-source SDK to develop for original Xbox: *new* xdk
Stars: ✭ 200 (-20.32%)
Mutual labels:  llvm
1-60 of 909 similar projects