All Projects → Middleware Vulnerability Detection → Similar Projects or Alternatives

227 Open source projects that are alternatives of or similar to Middleware Vulnerability Detection

Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-94.56%)
Mutual labels:  poc, cve
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-90.42%)
Mutual labels:  poc, cve
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (-60.52%)
Mutual labels:  poc, cve
Peiqi Wiki Poc
鹿不在侧,鲸不予游🐋
Stars: ✭ 179 (-87.01%)
Mutual labels:  poc, cve
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-93.69%)
Mutual labels:  poc, cve
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-96.23%)
Mutual labels:  poc, cve
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-98.91%)
Mutual labels:  poc, cve
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (-42.24%)
Mutual labels:  poc, cve
Awesome Cve Poc
✍️ A curated list of CVE PoCs.
Stars: ✭ 2,812 (+104.06%)
Mutual labels:  poc, cve
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (-88.82%)
Mutual labels:  poc, cve
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-80.41%)
Mutual labels:  poc, cve
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-44.85%)
Mutual labels:  poc, cve
PoC-CVE-2021-41773
No description or website provided.
Stars: ✭ 39 (-97.17%)
Mutual labels:  poc, cve
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+179.97%)
Mutual labels:  poc, cve
Structvsclassperformance
POC for my Medium article
Stars: ✭ 11 (-99.2%)
Mutual labels:  poc
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-95.72%)
Mutual labels:  poc
Procjack
PoC of injecting code into a running Linux process
Stars: ✭ 17 (-98.77%)
Mutual labels:  poc
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (-40.06%)
Mutual labels:  cve
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-94.34%)
Mutual labels:  cve
Security Checker Action
The PHP Security Checker
Stars: ✭ 57 (-95.86%)
Mutual labels:  cve
Poc
Proof of Concepts
Stars: ✭ 809 (-41.29%)
Mutual labels:  poc
Charles Hacking
Hacking Charles Web Debugging Proxy
Stars: ✭ 775 (-43.76%)
Mutual labels:  poc
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (-22.13%)
Mutual labels:  cve
Fastjsonexploit
Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)
Stars: ✭ 645 (-53.19%)
Mutual labels:  poc
Routeros
RouterOS Security Research Tooling and Proof of Concepts
Stars: ✭ 603 (-56.24%)
Mutual labels:  poc
Patton
The clever vulnerability dependency finder
Stars: ✭ 87 (-93.69%)
Mutual labels:  cve
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (-94.7%)
Mutual labels:  poc
Angularjs Github Info
prove of concept using angularjs (1.x) accessing github api
Stars: ✭ 50 (-96.37%)
Mutual labels:  poc
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (-59%)
Mutual labels:  cve
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-95.43%)
Mutual labels:  cve
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (-98.55%)
Mutual labels:  poc
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (-11.25%)
Mutual labels:  poc
Quarkus Microservices Poc
Very simplified shop sales system made in a microservices architecture using quarkus
Stars: ✭ 16 (-98.84%)
Mutual labels:  poc
Cve 2020 0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
Stars: ✭ 1,102 (-20.03%)
Mutual labels:  poc
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-93.54%)
Mutual labels:  cve
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (-43.69%)
Mutual labels:  poc
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (-21.7%)
Mutual labels:  cve
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-49.71%)
Mutual labels:  poc
Cve 2017 0781
Blueborne CVE-2017-0781 Android heap overflow vulnerability
Stars: ✭ 74 (-94.63%)
Mutual labels:  poc
Windowsexploitationresources
Resources for Windows exploit development
Stars: ✭ 631 (-54.21%)
Mutual labels:  cve
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-96.3%)
Mutual labels:  poc
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (-56.82%)
Mutual labels:  cve
Cazador unr
Hacking tools
Stars: ✭ 95 (-93.11%)
Mutual labels:  poc
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+351.23%)
Mutual labels:  poc
Iva
IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.
Stars: ✭ 49 (-96.44%)
Mutual labels:  cve
Cmspoc
CMS渗透测试框架-A CMS Exploit Framework
Stars: ✭ 557 (-59.58%)
Mutual labels:  poc
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (-60.16%)
Mutual labels:  poc
Clickjacking Tester
A python script designed to check if the website if vulnerable of clickjacking and create a poc
Stars: ✭ 72 (-94.78%)
Mutual labels:  poc
Kernelhub
🌴Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
Stars: ✭ 972 (-29.46%)
Mutual labels:  cve
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (-62.19%)
Mutual labels:  cve
Satansword
红队综合渗透框架
Stars: ✭ 482 (-65.02%)
Mutual labels:  poc
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (-27.29%)
Mutual labels:  cve
Bylibrary
白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目
Stars: ✭ 488 (-64.59%)
Mutual labels:  poc
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-64.73%)
Mutual labels:  poc
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Stars: ✭ 71 (-94.85%)
Mutual labels:  cve
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-97.17%)
Mutual labels:  poc
Poc
Proofs-of-concept
Stars: ✭ 467 (-66.11%)
Mutual labels:  poc
Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Stars: ✭ 464 (-66.33%)
Mutual labels:  poc
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-97.17%)
Mutual labels:  cve
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (-67.56%)
Mutual labels:  cve
1-60 of 227 similar projects