All Projects → Js Vuln Db → Similar Projects or Alternatives

304 Open source projects that are alternatives of or similar to Js Vuln Db

Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (-93.44%)
Mutual labels:  vulnerability
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-97.13%)
Mutual labels:  vulnerability
Nonce Disrespect
Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS
Stars: ✭ 103 (-95.06%)
Mutual labels:  vulnerability
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-97.17%)
Mutual labels:  vulnerability
Magevulndb
List of Magento extensions with known security issues.
Stars: ✭ 152 (-92.72%)
Mutual labels:  vulnerability
Security Checker Action
The PHP Security Checker
Stars: ✭ 57 (-97.27%)
Mutual labels:  cve
Fuzz.txt
Potentially dangerous files
Stars: ✭ 1,382 (-33.78%)
Mutual labels:  vulnerability
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (-48.59%)
Mutual labels:  cve
Nist Data Mirror
A simple Java command-line utility to mirror the CVE JSON data from NIST.
Stars: ✭ 135 (-93.53%)
Mutual labels:  cve
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-97.56%)
Mutual labels:  vulnerability
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (-35.6%)
Mutual labels:  vulnerability
Iva
IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.
Stars: ✭ 49 (-97.65%)
Mutual labels:  cve
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (-92.38%)
Mutual labels:  vulnerability
Nugetdefense
An MSBuildTask that checks for known vulnerabilities. Inspired by OWASP SafeNuGet.
Stars: ✭ 44 (-97.89%)
Mutual labels:  vulnerability
Amonet
A bootrom exploit for MediaTek devices
Stars: ✭ 96 (-95.4%)
Mutual labels:  vulnerability
Bad Pdf
Steal Net-NTLM Hash using Bad-PDF
Stars: ✭ 748 (-64.16%)
Mutual labels:  vulnerability
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-93.68%)
Mutual labels:  cve
Cve Api
Unofficial api for cve.mitre.org
Stars: ✭ 36 (-98.28%)
Mutual labels:  cve
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (-36.94%)
Mutual labels:  vulnerability
Myriam
A vulnerable iOS App with Security Challenges for the Security Researcher inside you.
Stars: ✭ 146 (-93%)
Mutual labels:  vulnerability
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (-37.95%)
Mutual labels:  vulnerability
Windowsexploitationresources
Resources for Windows exploit development
Stars: ✭ 631 (-69.77%)
Mutual labels:  cve
Cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
Stars: ✭ 88 (-95.78%)
Mutual labels:  cve
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+363.49%)
Mutual labels:  vulnerability
Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (-15.43%)
Mutual labels:  cve
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (-99.04%)
Mutual labels:  vulnerability
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+400.77%)
Mutual labels:  vulnerability
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-70.58%)
Mutual labels:  vulnerability
Gvmd
Greenbone Vulnerability Manager
Stars: ✭ 140 (-93.29%)
Mutual labels:  vulnerability
Safiler
Safari local file reader
Stars: ✭ 118 (-94.35%)
Mutual labels:  vulnerability
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-95.83%)
Mutual labels:  vulnerability
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (-61.86%)
Mutual labels:  cve
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-95.74%)
Mutual labels:  cve
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (-68.47%)
Mutual labels:  vulnerability
Fortiscan
A high performance FortiGate SSL-VPN vulnerability scanning and exploitation tool.
Stars: ✭ 120 (-94.25%)
Mutual labels:  vulnerability
Singularity
A DNS rebinding attack framework.
Stars: ✭ 621 (-70.24%)
Mutual labels:  vulnerability
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-95.74%)
Mutual labels:  vulnerability
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-95.78%)
Mutual labels:  vulnerability
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+197.94%)
Mutual labels:  vulnerability
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (-72.83%)
Mutual labels:  vulnerability
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+1476.86%)
Mutual labels:  vulnerability
Xvwa
XVWA is intentionally designed with many security flaws and enough technical ground to upskill application security knowledge. This whole idea is to evangelize web application security issues. Do let us know your suggestions for improvement or any more vulnerability you would like to see in XVWA future releases.
Stars: ✭ 1,540 (-26.21%)
Mutual labels:  vulnerability
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (-38.62%)
Mutual labels:  vulnerability
Secdevlabs
A laboratory for learning secure web and mobile development in a practical manner.
Stars: ✭ 547 (-73.79%)
Mutual labels:  vulnerability
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (-74.22%)
Mutual labels:  vulnerability
Patton
The clever vulnerability dependency finder
Stars: ✭ 87 (-95.83%)
Mutual labels:  cve
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (-74.89%)
Mutual labels:  vulnerability
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+486.78%)
Mutual labels:  vulnerability
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (-75.04%)
Mutual labels:  cve
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-94.54%)
Mutual labels:  vulnerability
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-95.83%)
Mutual labels:  vulnerability
Hack Tools
hack tools
Stars: ✭ 488 (-76.62%)
Mutual labels:  vulnerability
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-76.71%)
Mutual labels:  vulnerability
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-95.83%)
Mutual labels:  cve
Poc
Proofs-of-concept
Stars: ✭ 467 (-77.62%)
Mutual labels:  vulnerability
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (-77.77%)
Mutual labels:  vulnerability
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (-17.92%)
Mutual labels:  vulnerability
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-95.88%)
Mutual labels:  vulnerability
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (-78.58%)
Mutual labels:  cve
Pybelt
The hackers tool belt
Stars: ✭ 435 (-79.16%)
Mutual labels:  vulnerability
61-120 of 304 similar projects