All Projects → Mysapadventures → Similar Projects or Alternatives

163 Open source projects that are alternatives of or similar to Mysapadventures

Clair
Vulnerability Static Analysis for Containers
Stars: ✭ 8,356 (+4995.12%)
Mutual labels:  vulnerabilities
Dagda
a tool to perform static analysis of known vulnerabilities, trojans, viruses, malware & other malicious threats in docker images/containers and to monitor the docker daemon and running docker containers for detecting anomalous activities
Stars: ✭ 820 (+400%)
Mutual labels:  vulnerabilities
Hacksysextremevulnerabledriver
HackSys Extreme Vulnerable Windows Driver
Stars: ✭ 1,330 (+710.98%)
Mutual labels:  vulnerabilities
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+5292.68%)
Mutual labels:  vulnerabilities
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Stars: ✭ 718 (+337.8%)
Mutual labels:  vulnerabilities
Poc Exploits
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
Stars: ✭ 111 (-32.32%)
Mutual labels:  vulnerabilities
Multi Plier
An unsupervised transfer learning approach for rare disease transcriptomics
Stars: ✭ 33 (-79.88%)
Mutual labels:  methodology
Vuln Web Apps
A curated list of vulnerable web applications.
Stars: ✭ 128 (-21.95%)
Mutual labels:  vulnerabilities
Oss Fuzz
OSS-Fuzz - continuous fuzzing for open source software.
Stars: ✭ 6,937 (+4129.88%)
Mutual labels:  vulnerabilities
Dependency spy
Find known vulnerabilities in your dependencies
Stars: ✭ 87 (-46.95%)
Mutual labels:  vulnerabilities
Openvulnapi
Documentation and Tools for Cisco's PSIRT openVuln API
Stars: ✭ 73 (-55.49%)
Mutual labels:  vulnerabilities
Dawnscanner
Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.
Stars: ✭ 642 (+291.46%)
Mutual labels:  vulnerabilities
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-30.49%)
Mutual labels:  vulnerabilities
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+557.93%)
Mutual labels:  vulnerabilities
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+998.78%)
Mutual labels:  vulnerabilities
Daps
Denoising Autoencoders for Phenotype Stratification
Stars: ✭ 39 (-76.22%)
Mutual labels:  methodology
Nodegoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
Stars: ✭ 1,392 (+748.78%)
Mutual labels:  vulnerabilities
Bugrequest
Sniffer vulnerabilities in http request (chrome extension)
Stars: ✭ 20 (-87.8%)
Mutual labels:  vulnerabilities
Sdwannewhope
SD-WAN security and insecurity
Stars: ✭ 141 (-14.02%)
Mutual labels:  vulnerabilities
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+385.37%)
Mutual labels:  vulnerabilities
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-45.73%)
Mutual labels:  vulnerabilities
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+3729.88%)
Mutual labels:  vulnerabilities
Is Website Vulnerable
finds publicly known security vulnerabilities in a website's frontend JavaScript libraries
Stars: ✭ 1,724 (+951.22%)
Mutual labels:  vulnerabilities
Esp32 esp8266 attacks
Proof of Concept of ESP32/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)
Stars: ✭ 686 (+318.29%)
Mutual labels:  vulnerabilities
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+673.17%)
Mutual labels:  vulnerabilities
Anchore Engine
A service that analyzes docker images and applies user-defined acceptance policies to allow automated container image validation and certification
Stars: ✭ 1,192 (+626.83%)
Mutual labels:  vulnerabilities
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (+282.93%)
Mutual labels:  vulnerabilities
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (-30.49%)
Mutual labels:  vulnerabilities
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-56.1%)
Mutual labels:  vulnerabilities
Awesome Vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Stars: ✭ 133 (-18.9%)
Mutual labels:  vulnerabilities
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-62.2%)
Mutual labels:  methodology
Awesome Solidity
A curated list of awesome Solidity resources
Stars: ✭ 111 (-32.32%)
Mutual labels:  vulnerabilities
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (+554.27%)
Mutual labels:  vulnerabilities
Vulncost
Find security vulnerabilities in open source npm packages while you code
Stars: ✭ 146 (-10.98%)
Mutual labels:  vulnerabilities
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+493.9%)
Mutual labels:  vulnerabilities
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-35.98%)
Mutual labels:  methodology
Title Css
A CSS organization methodology
Stars: ✭ 37 (-77.44%)
Mutual labels:  methodology
Security Advisories
A database of PHP security advisories
Stars: ✭ 1,740 (+960.98%)
Mutual labels:  vulnerabilities
Cube Css Issue Tracker
This is the issue and discussion tracker for CUBE CSS.
Stars: ✭ 31 (-81.1%)
Mutual labels:  methodology
S2e
S2E: A platform for multi-path program analysis with selective symbolic execution.
Stars: ✭ 102 (-37.8%)
Mutual labels:  vulnerabilities
Designcourse
Course materials for "Research Design in Political Science"
Stars: ✭ 12 (-92.68%)
Mutual labels:  methodology
Vulnix
Vulnerability (CVE) scanner for Nix/NixOS.
Stars: ✭ 161 (-1.83%)
Mutual labels:  vulnerabilities
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+4626.83%)
Mutual labels:  vulnerabilities
Cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
Stars: ✭ 88 (-46.34%)
Mutual labels:  vulnerabilities
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+372.56%)
Mutual labels:  vulnerabilities
Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (+976.22%)
Mutual labels:  vulnerabilities
Binexp
Linux Binary Exploitation
Stars: ✭ 742 (+352.44%)
Mutual labels:  vulnerabilities
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (+689.02%)
Mutual labels:  vulnerabilities
Not So Smart Contracts
Examples of Solidity security issues
Stars: ✭ 719 (+338.41%)
Mutual labels:  vulnerabilities
Osvvm
OSVVM Utility Library: AlertLogPkg, CoveragePkg, RandomPkg, ScoreboardGenericPkg, MemoryPkg, TbUtilPkg, TranscriptPkg, ...
Stars: ✭ 140 (-14.63%)
Mutual labels:  methodology
Railsgoat
A vulnerable version of Rails that follows the OWASP Top 10
Stars: ✭ 699 (+326.22%)
Mutual labels:  vulnerabilities
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-46.95%)
Mutual labels:  vulnerabilities
Exploit Writeups
A collection where my current and future writeups for exploits/CTF will go
Stars: ✭ 676 (+312.2%)
Mutual labels:  vulnerabilities
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-23.78%)
Mutual labels:  vulnerabilities
Pancancer
Building classifiers using cancer transcriptomes across 33 different cancer-types
Stars: ✭ 84 (-48.78%)
Mutual labels:  methodology
Laravel Security Checker
Added Laravel functionality to Enlightn Security Checker. Adds a command to check for, and optionally emails you, vulnerabilities when they affect you.
Stars: ✭ 163 (-0.61%)
Mutual labels:  vulnerabilities
0days In The Wild
Repository for information about 0-days exploited in-the-wild.
Stars: ✭ 149 (-9.15%)
Mutual labels:  vulnerabilities
Devopsfactors
The DevOps Factors
Stars: ✭ 134 (-18.29%)
Mutual labels:  methodology
Docker Vulnerable Dvwa
Damn Vulnerable Web Application Docker container
Stars: ✭ 117 (-28.66%)
Mutual labels:  vulnerabilities
Vwgen
Vulnerable Web applications Generator
Stars: ✭ 75 (-54.27%)
Mutual labels:  vulnerabilities
1-60 of 163 similar projects