All Projects → Iva → Similar Projects or Alternatives

219 Open source projects that are alternatives of or similar to Iva

inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+159.18%)
Mutual labels:  cve, vulnerability-scanners
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+742.86%)
Mutual labels:  vulnerability-scanners, cve
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+281.63%)
Mutual labels:  vulnerability-scanners, cve
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (+448.98%)
Mutual labels:  cve, vulnerability-scanners
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+1585.71%)
Mutual labels:  vulnerability-scanners, cve
dep-scan
Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. Supports both local repos and container images. Integrates with various CI environments such as Azure Pipelines, CircleCI and Google CloudBuild. No server required!
Stars: ✭ 346 (+606.12%)
Mutual labels:  cve, vulnerability-scanners
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+6426.53%)
Mutual labels:  vulnerability-scanners, cve
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (+1114.29%)
Mutual labels:  cve
Secretscanner
Find secrets and passwords in container images and file systems
Stars: ✭ 895 (+1726.53%)
Mutual labels:  vulnerability-scanners
Hack Tools
hack tools
Stars: ✭ 488 (+895.92%)
Mutual labels:  vulnerability-scanners
Wordpresscan
WPScan rewritten in Python + some WPSeku ideas
Stars: ✭ 456 (+830.61%)
Mutual labels:  vulnerability-scanners
Corscanner
Fast CORS misconfiguration vulnerabilities scanner🍻
Stars: ✭ 601 (+1126.53%)
Mutual labels:  vulnerability-scanners
Ms17 010 scan
ms17_010的批量扫描工具
Stars: ✭ 23 (-53.06%)
Mutual labels:  vulnerability-scanners
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (+1053.06%)
Mutual labels:  cve
Safety
Safety checks your installed dependencies for known security vulnerabilities
Stars: ✭ 982 (+1904.08%)
Mutual labels:  vulnerability-scanners
Awvs Decode
The best and easiest way to decode and repack AWVS scripts. AWVS 最好、最简单、最新的解码/再打包方法,仅15行代码!
Stars: ✭ 488 (+895.92%)
Mutual labels:  vulnerability-scanners
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+1567.35%)
Mutual labels:  vulnerability-scanners
Regslscan
A tool for scanning registery key permissions. Find where non-admins can create symbolic links.
Stars: ✭ 39 (-20.41%)
Mutual labels:  vulnerability-scanners
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (+812.24%)
Mutual labels:  cve
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-69.39%)
Mutual labels:  cve
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+1524.49%)
Mutual labels:  vulnerability-scanners
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+742.86%)
Mutual labels:  vulnerability-scanners
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (+732.65%)
Mutual labels:  cve
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+1477.55%)
Mutual labels:  vulnerability-scanners
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+671.43%)
Mutual labels:  vulnerability-scanners
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (+628.57%)
Mutual labels:  cve
Robber
Robber is open source tool for finding executables prone to DLL hijacking
Stars: ✭ 602 (+1128.57%)
Mutual labels:  vulnerability-scanners
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (+1789.8%)
Mutual labels:  vulnerability-scanners
Passive Scan Client
Burp被动扫描流量转发插件
Stars: ✭ 597 (+1118.37%)
Mutual labels:  vulnerability-scanners
Cve Api
Unofficial api for cve.mitre.org
Stars: ✭ 36 (-26.53%)
Mutual labels:  cve
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+11308.16%)
Mutual labels:  vulnerability-scanners
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-63.27%)
Mutual labels:  vulnerability-scanners
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (+963.27%)
Mutual labels:  cve
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+1944.9%)
Mutual labels:  cve
Satansword
红队综合渗透框架
Stars: ✭ 482 (+883.67%)
Mutual labels:  vulnerability-scanners
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-79.59%)
Mutual labels:  vulnerability-scanners
Clair Scanner
Docker containers vulnerability scan
Stars: ✭ 679 (+1285.71%)
Mutual labels:  vulnerability-scanners
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (+579.59%)
Mutual labels:  vulnerability-scanners
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+891.84%)
Mutual labels:  vulnerability-scanners
Snyk Js Jquery 174006
patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428
Stars: ✭ 21 (-57.14%)
Mutual labels:  cve
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (+816.33%)
Mutual labels:  vulnerability-scanners
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+1524.49%)
Mutual labels:  cve
Apache Ultimate Bad Bot Blocker
Apache Block Bad Bots, (Referer) Spam Referrer Blocker, Vulnerability Scanners, Malware, Adware, Ransomware, Malicious Sites, Wordpress Theme Detectors and Fail2Ban Jail for Repeat Offenders
Stars: ✭ 441 (+800%)
Mutual labels:  vulnerability-scanners
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-2.04%)
Mutual labels:  vulnerability-scanners
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+1481.63%)
Mutual labels:  vulnerability-scanners
Opencve
CVE Alerting Platform
Stars: ✭ 384 (+683.67%)
Mutual labels:  cve
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-69.39%)
Mutual labels:  cve
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+640.82%)
Mutual labels:  vulnerability-scanners
Zeus Scanner
Advanced reconnaissance utility
Stars: ✭ 706 (+1340.82%)
Mutual labels:  vulnerability-scanners
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (+628.57%)
Mutual labels:  cve
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-20.41%)
Mutual labels:  cve
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+565.31%)
Mutual labels:  vulnerability-scanners
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+1216.33%)
Mutual labels:  vulnerability-scanners
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (+540.82%)
Mutual labels:  vulnerability-scanners
Hackerenv
Stars: ✭ 309 (+530.61%)
Mutual labels:  vulnerability-scanners
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+1628.57%)
Mutual labels:  vulnerability-scanners
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+1206.12%)
Mutual labels:  vulnerability-scanners
Vulapps
快速搭建各种漏洞环境(Various vulnerability environment)
Stars: ✭ 3,353 (+6742.86%)
Mutual labels:  cve
Bootstomp
BootStomp: a bootloader vulnerability finder
Stars: ✭ 303 (+518.37%)
Mutual labels:  cve
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+1191.84%)
Mutual labels:  vulnerability-scanners
1-60 of 219 similar projects