All Projects → Gvmd → Similar Projects or Alternatives

336 Open source projects that are alternatives of or similar to Gvmd

Xsscon
XSSCon: Simple XSS Scanner tool
Stars: ✭ 118 (-15.71%)
Mutual labels:  vulnerability-scanners
Iva
IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.
Stars: ✭ 49 (-65%)
Mutual labels:  vulnerability-scanners
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+840%)
Mutual labels:  vulnerability
Nugetdefense
An MSBuildTask that checks for known vulnerabilities. Inspired by OWASP SafeNuGet.
Stars: ✭ 44 (-68.57%)
Mutual labels:  vulnerability
Owasp Orizon
Owasp Orizon is a source code static analyzer tool designed to spot security issues in Java applications.
Stars: ✭ 130 (-7.14%)
Mutual labels:  vulnerability-scanners
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+623.57%)
Mutual labels:  vulnerability-scanners
Docx Embeddedhtml Injection
Word 2016 vulnerability allows injecting HTML/JS code into a docx file's embeddedHTML="" tags.
Stars: ✭ 91 (-35%)
Mutual labels:  vulnerability
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-92.86%)
Mutual labels:  vulnerability-scanners
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-19.29%)
Mutual labels:  vulnerability-management
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-37.86%)
Mutual labels:  vulnerability
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (+601.43%)
Mutual labels:  vulnerability-scanners
Audit Check
🛡️ GitHub Action for security audits
Stars: ✭ 90 (-35.71%)
Mutual labels:  vulnerability
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+533.57%)
Mutual labels:  vulnerability
Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (-2.14%)
Mutual labels:  vulnerability
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-89.29%)
Mutual labels:  vulnerability
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-36.43%)
Mutual labels:  vulnerability
Ms17 010 scan
ms17_010的批量扫描工具
Stars: ✭ 23 (-83.57%)
Mutual labels:  vulnerability-scanners
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (-22.14%)
Mutual labels:  vulnerability
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+815%)
Mutual labels:  vulnerability
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (-85.71%)
Mutual labels:  vulnerability
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-37.14%)
Mutual labels:  vulnerability
Vuln Web Apps
A curated list of vulnerable web applications.
Stars: ✭ 128 (-8.57%)
Mutual labels:  vulnerability-scanners
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-37.86%)
Mutual labels:  vulnerability
Secretscanner
Find secrets and passwords in container images and file systems
Stars: ✭ 895 (+539.29%)
Mutual labels:  vulnerability-scanners
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-23.57%)
Mutual labels:  vulnerability
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-38.57%)
Mutual labels:  vulnerability
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+483.57%)
Mutual labels:  vulnerability-scanners
Mrspicky
MrsPicky - An IDAPython decompiler script that helps auditing calls to the memcpy() and memmove() functions.
Stars: ✭ 86 (-38.57%)
Mutual labels:  vulnerability
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+468.57%)
Mutual labels:  vulnerability-scanners
Sdwannewhope
SD-WAN security and insecurity
Stars: ✭ 141 (+0.71%)
Mutual labels:  vulnerability-scanners
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+452.14%)
Mutual labels:  vulnerability-scanners
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-9.29%)
Mutual labels:  vulnerability
Not Your Average Web Crawler
A web crawler (for bug hunting) that gathers more than you can imagine.
Stars: ✭ 107 (-23.57%)
Mutual labels:  vulnerability
Huorong vulnerabilities
Huorong Internet Security vulnerabilities 火绒安全软件漏洞
Stars: ✭ 85 (-39.29%)
Mutual labels:  vulnerability
Bad Pdf
Steal Net-NTLM Hash using Bad-PDF
Stars: ✭ 748 (+434.29%)
Mutual labels:  vulnerability
Zeus Scanner
Advanced reconnaissance utility
Stars: ✭ 706 (+404.29%)
Mutual labels:  vulnerability-scanners
Struts Scan
Python2编写的struts2漏洞全版本检测和利用工具
Stars: ✭ 1,256 (+797.14%)
Mutual labels:  vulnerability-scanners
Clair Scanner
Docker containers vulnerability scan
Stars: ✭ 679 (+385%)
Mutual labels:  vulnerability-scanners
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+370%)
Mutual labels:  vulnerability
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+1565.71%)
Mutual labels:  vulnerability-scanners
Vulstudy
使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。
Stars: ✭ 1,245 (+789.29%)
Mutual labels:  vulnerability
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+360.71%)
Mutual labels:  vulnerability-scanners
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (+773.57%)
Mutual labels:  vulnerability-scanners
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+357.14%)
Mutual labels:  vulnerability-scanners
Swiftness
A note-taking macOS app for penetration-testers.
Stars: ✭ 124 (-11.43%)
Mutual labels:  vulnerability-management
Singularity
A DNS rebinding attack framework.
Stars: ✭ 621 (+343.57%)
Mutual labels:  vulnerability
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-44.29%)
Mutual labels:  vulnerability
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+338.57%)
Mutual labels:  vulnerability
Seccubus
Easy automated vulnerability scanning, reporting and analysis
Stars: ✭ 615 (+339.29%)
Mutual labels:  vulnerability-management
Unjailme
A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)
Stars: ✭ 73 (-47.86%)
Mutual labels:  vulnerability
Robber
Robber is open source tool for finding executables prone to DLL hijacking
Stars: ✭ 602 (+330%)
Mutual labels:  vulnerability-scanners
Corscanner
Fast CORS misconfiguration vulnerabilities scanner🍻
Stars: ✭ 601 (+329.29%)
Mutual labels:  vulnerability-scanners
Nonce Disrespect
Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS
Stars: ✭ 103 (-26.43%)
Mutual labels:  vulnerability
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-48.57%)
Mutual labels:  vulnerability
Passive Scan Client
Burp被动扫描流量转发插件
Stars: ✭ 597 (+326.43%)
Mutual labels:  vulnerability-scanners
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (+325%)
Mutual labels:  vulnerability
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+3892.86%)
Mutual labels:  vulnerability-scanners
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (+303.57%)
Mutual labels:  vulnerability
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+2182.86%)
Mutual labels:  vulnerability
Php Malware Detector
PHP malware detector
Stars: ✭ 121 (-13.57%)
Mutual labels:  vulnerability-scanners
61-120 of 336 similar projects