All Projects → Hardware And Firmware Security Guidance → Similar Projects or Alternatives

443 Open source projects that are alternatives of or similar to Hardware And Firmware Security Guidance

Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-91.67%)
Mutual labels:  audit, vulnerability, cve
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (+45.83%)
Mutual labels:  vulnerability, cve
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-80.88%)
Mutual labels:  vulnerability, cve
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-96.32%)
Mutual labels:  vulnerability, cve
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-84.56%)
Mutual labels:  vulnerability, cve
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+102.45%)
Mutual labels:  vulnerability, cve
myBugAnalyze
一些漏洞分析
Stars: ✭ 48 (-88.24%)
Mutual labels:  vulnerability, cve
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-83.82%)
Mutual labels:  vulnerability, cve
Cve Check Tool
Original Automated CVE Checking Tool
Stars: ✭ 172 (-57.84%)
Mutual labels:  vulnerability, cve
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-66.91%)
Mutual labels:  vulnerability, cve
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (-74.75%)
Mutual labels:  vulnerability, cve
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Stars: ✭ 71 (-82.6%)
Mutual labels:  vulnerability, cve
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+145.59%)
Mutual labels:  vulnerability, cve
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-88.73%)
Mutual labels:  vulnerability, cve
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (-88.24%)
Mutual labels:  vulnerability, cve
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-64.22%)
Mutual labels:  vulnerability, audit
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-87.25%)
Mutual labels:  vulnerability, cve
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (+38.48%)
Mutual labels:  vulnerability, cve
Vulnix
Vulnerability (CVE) scanner for Nix/NixOS.
Stars: ✭ 161 (-60.54%)
Mutual labels:  vulnerability, cve
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-78.92%)
Mutual labels:  vulnerability, spectre
Audit Check
🛡️ GitHub Action for security audits
Stars: ✭ 90 (-77.94%)
Mutual labels:  vulnerability, audit
Js Vuln Db
A collection of JavaScript engine CVEs with PoCs
Stars: ✭ 2,087 (+411.52%)
Mutual labels:  vulnerability, cve
Linuxflaw
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Stars: ✭ 140 (-65.69%)
Mutual labels:  vulnerability, cve
advisories
A collection of my public security advisories.
Stars: ✭ 16 (-96.08%)
Mutual labels:  vulnerability, cve
massh-enum
OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).
Stars: ✭ 136 (-66.67%)
Mutual labels:  vulnerability, cve
vulnerability-lab
漏洞研究
Stars: ✭ 379 (-7.11%)
Mutual labels:  vulnerability, cve
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+683.82%)
Mutual labels:  vulnerability, cve
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-68.87%)
Mutual labels:  vulnerability, spectre
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-96.32%)
Mutual labels:  vulnerability, cve
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (-10.05%)
Mutual labels:  vulnerability, cve
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-34.07%)
Mutual labels:  vulnerability, cve
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (-65.2%)
Mutual labels:  vulnerability, cve
Spectre Meltdown Checker
Spectre, Meltdown, Foreshadow, Fallout, RIDL, ZombieLoad vulnerability/mitigation checker for Linux & BSD
Stars: ✭ 3,482 (+753.43%)
Mutual labels:  spectre
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+845.59%)
Mutual labels:  cve
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-33.82%)
Mutual labels:  cve
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (-11.27%)
Mutual labels:  vulnerability
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Stars: ✭ 331 (-18.87%)
Mutual labels:  audit
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+621.08%)
Mutual labels:  audit
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-34.56%)
Mutual labels:  vulnerability
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-20.1%)
Mutual labels:  vulnerability
Mr.sip
SIP-Based Audit and Attack Tool
Stars: ✭ 266 (-34.8%)
Mutual labels:  audit
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (-37.01%)
Mutual labels:  cve
Enlightn
Your performance & security consultant, an artisan command away.
Stars: ✭ 378 (-7.35%)
Mutual labels:  audit
Noscript
The popular NoScript Security Suite browser extension.
Stars: ✭ 366 (-10.29%)
Mutual labels:  spectre
Fidl
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 319 (-21.81%)
Mutual labels:  vulnerability
Droid Hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
Stars: ✭ 256 (-37.25%)
Mutual labels:  vulnerability
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-38.24%)
Mutual labels:  vulnerability
Hubble
Hubble is a modular, open-source security compliance framework. The project provides on-demand profile-based auditing, real-time security event notifications, alerting, and reporting. HubbleStack is a free and open source project made possible by Adobe. https://github.com/adobe
Stars: ✭ 313 (-23.28%)
Mutual labels:  audit
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-37.5%)
Mutual labels:  audit
Versionscan
A PHP version scanner for reporting possible vulnerabilities
Stars: ✭ 254 (-37.75%)
Mutual labels:  cve
Javadeserh2hc
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
Stars: ✭ 361 (-11.52%)
Mutual labels:  vulnerability
Api
Vulners Python API wrapper
Stars: ✭ 313 (-23.28%)
Mutual labels:  vulnerability
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
Stars: ✭ 41 (-89.95%)
Mutual labels:  cve
Smart-Contract-Security-Audits
Certified Smart Contract Audits (Ethereum, Hyperledger, xDAI, Huobi ECO Chain, Binance Smart Chain, Fantom, EOS, Tezos) by Chainsulting
Stars: ✭ 325 (-20.34%)
Mutual labels:  audit
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (-23.28%)
Mutual labels:  vulnerability
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-92.89%)
Mutual labels:  vulnerability
klustair
(Deprecated) Submit all images in your Kubernetes cluster to Anchore for a vulnerability check and check your configuration with kubeaudit
Stars: ✭ 15 (-96.32%)
Mutual labels:  vulnerability
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (-4.17%)
Mutual labels:  audit
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-6.37%)
Mutual labels:  vulnerability
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (-12.5%)
Mutual labels:  cve
1-60 of 443 similar projects