All Projects → fabric8-analytics-vscode-extension → Similar Projects or Alternatives

180 Open source projects that are alternatives of or similar to fabric8-analytics-vscode-extension

Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (-17.6%)
Mutual labels:  security-vulnerability, cve, nvd
vulnerability-db
Vulnerability database and package search for sources such as OSV, NVD, GitHub and npm.
Stars: ✭ 36 (-71.2%)
Mutual labels:  cve, nvd
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (+185.6%)
Mutual labels:  security-vulnerability, cve
vilicus
Vilicus is an open source tool that orchestrates security scans of container images(docker/oci) and centralizes all results into a database for further analysis and metrics.
Stars: ✭ 82 (-34.4%)
Mutual labels:  security-vulnerability
weblogic honeypot
WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.
Stars: ✭ 30 (-76%)
Mutual labels:  security-vulnerability
Puma6Fail
CVE-2017-5693 Denial of service vulnerability in Puma 6 modems
Stars: ✭ 17 (-86.4%)
Mutual labels:  security-vulnerability
myBugAnalyze
一些漏洞分析
Stars: ✭ 48 (-61.6%)
Mutual labels:  cve
cwe-tool
A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.
Stars: ✭ 40 (-68%)
Mutual labels:  cve
nrql-simple
nrql-simple provides a convenient way to interact with the New Relic Insights query API.
Stars: ✭ 13 (-89.6%)
Mutual labels:  insights
internet-affordability
🌍 Dataset that shows the Internet affordability by country (a shocking reality!)
Stars: ✭ 13 (-89.6%)
Mutual labels:  insights
H1domains
HackerOne "in scope" domains
Stars: ✭ 223 (+78.4%)
Mutual labels:  security-vulnerability
Bugs-feed
Bug's feed is a local hosted portal where you can search for the latest news, videos, CVEs, vulnerabilities...
Stars: ✭ 90 (-28%)
Mutual labels:  cve
NetworkAlarm
A tool to monitor local network traffic for possible security vulnerabilities. Warns user against possible nmap scans, Nikto scans, credentials sent in-the-clear, and shellshock attacks. Currently supports live monitoring and network capture (pcap) scanning.
Stars: ✭ 17 (-86.4%)
Mutual labels:  security-vulnerability
threat-broadcast
威胁情报播报(停止运营)
Stars: ✭ 147 (+17.6%)
Mutual labels:  cve
massh-enum
OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).
Stars: ✭ 136 (+8.8%)
Mutual labels:  cve
vulndb-data-mirror
A simple Java command-line utility to mirror the entire contents of VulnDB.
Stars: ✭ 36 (-71.2%)
Mutual labels:  cve
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (-47.2%)
Mutual labels:  cve
newrelic-unix-monitor
Monitoring service for Unix (AIX, Linux, HP-UX, MacOS, Solaris) systems
Stars: ✭ 26 (-79.2%)
Mutual labels:  insights
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-84%)
Mutual labels:  cve
illuminsight
💡👀 Read EPUB books with built-in insights from wikis, definitions, translations, and Google.
Stars: ✭ 55 (-56%)
Mutual labels:  insights
CVE-2021-27928
CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞
Stars: ✭ 53 (-57.6%)
Mutual labels:  cve
cvss-calculator
A Java library for calculating CVSSv2 and CVSSv3 scores and vectors
Stars: ✭ 27 (-78.4%)
Mutual labels:  nvd
Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Stars: ✭ 178 (+42.4%)
Mutual labels:  security-vulnerability
hikvision-recover
Command-line tool for generating recovery codes for Hikvision IP Cameras
Stars: ✭ 40 (-68%)
Mutual labels:  security-vulnerability
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (+38.4%)
Mutual labels:  security-vulnerability
Employee Mgmt Laravel5.4 Adminlte
The project is using laravel 5.4 and adminlte
Stars: ✭ 141 (+12.8%)
Mutual labels:  security-vulnerability
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (+193.6%)
Mutual labels:  cve
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+0.8%)
Mutual labels:  cve
bWAPP
bWAPP latest modified for PHP7
Stars: ✭ 30 (-76%)
Mutual labels:  security-vulnerability
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (-25.6%)
Mutual labels:  cve
Compsecattacklabs
Contains Attack labs
Stars: ✭ 130 (+4%)
Mutual labels:  security-vulnerability
checkup
A health checkup for your project.
Stars: ✭ 76 (-39.2%)
Mutual labels:  insights
patton-cli
The knife of the Admin & Security auditor
Stars: ✭ 42 (-66.4%)
Mutual labels:  cve
dep-scan
Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. Supports both local repos and container images. Integrates with various CI environments such as Azure Pipelines, CircleCI and Google CloudBuild. No server required!
Stars: ✭ 346 (+176.8%)
Mutual labels:  cve
training-application-security
This repository for training application security.
Stars: ✭ 25 (-80%)
Mutual labels:  security-vulnerability
Bughound
Static code analysis tool based on Elasticsearch
Stars: ✭ 124 (-0.8%)
Mutual labels:  security-vulnerability
security-advisories
👮 Security advisories of Nextcloud
Stars: ✭ 35 (-72%)
Mutual labels:  cve
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+1.6%)
Mutual labels:  cve
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-58.4%)
Mutual labels:  cve
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-58.4%)
Mutual labels:  cve
exploits
Some of my public exploits
Stars: ✭ 50 (-60%)
Mutual labels:  security-vulnerability
Countly Server
Countly helps you get insights from your application. Available self-hosted or on private cloud.
Stars: ✭ 4,857 (+3785.6%)
Mutual labels:  insights
CVE-2020-4463
IBM Maximo Asset Management is vulnerable to Information Disclosure via XXE Vulnerability (CVE-2020-4463)
Stars: ✭ 41 (-67.2%)
Mutual labels:  security-vulnerability
tnb-analysis
Gain insights about thenewboston digital crypto currency network by doing some analysis
Stars: ✭ 24 (-80.8%)
Mutual labels:  insights
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (-61.6%)
Mutual labels:  cve
Insecureprogramming
mirror of gera's insecure programming examples | http://community.coresecurity.com/~gera/InsecureProgramming/
Stars: ✭ 229 (+83.2%)
Mutual labels:  security-vulnerability
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+45.6%)
Mutual labels:  security-vulnerability
shieldfy-php-client
The official PHP SDK for Shieldfy
Stars: ✭ 15 (-88%)
Mutual labels:  security-vulnerability
Securityadvisories
🔐 Security advisories as a simple composer exclusion list, updated daily
Stars: ✭ 2,279 (+1723.2%)
Mutual labels:  security-vulnerability
advisories
A collection of my public security advisories.
Stars: ✭ 16 (-87.2%)
Mutual labels:  cve
Webpocket
Exploit management framework
Stars: ✭ 142 (+13.6%)
Mutual labels:  security-vulnerability
stateOfVeganism
🌱 Get insights into the current state of Veganism around the world based on global news
Stars: ✭ 26 (-79.2%)
Mutual labels:  insights
Zen Rails Security Checklist
Checklist of security precautions for Ruby on Rails applications.
Stars: ✭ 1,765 (+1312%)
Mutual labels:  security-vulnerability
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+335.2%)
Mutual labels:  cve
Study Struts2 S2 054 055 Jackson Cve 2017 7525 cve 2017 15095
Struts2の脆弱性S2-045, S2-055 および Jackson の脆弱性 CVE-2017-7525, CVE-2017-15095 の調査報告
Stars: ✭ 107 (-14.4%)
Mutual labels:  security-vulnerability
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (-28.8%)
Mutual labels:  cve
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-63.2%)
Mutual labels:  cve
Virtual-Host
Modified Nuclei Templates Version to FUZZ Host Header
Stars: ✭ 38 (-69.6%)
Mutual labels:  cve
moodlescan
Tool for scan vulnerabilities in Moodle platforms
Stars: ✭ 54 (-56.8%)
Mutual labels:  security-vulnerability
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-47.2%)
Mutual labels:  cve
1-60 of 180 similar projects