All Projects → Nist Data Mirror → Similar Projects or Alternatives

173 Open source projects that are alternatives of or similar to Nist Data Mirror

Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+38.52%)
Mutual labels:  cve, appsec
vulndb-data-mirror
A simple Java command-line utility to mirror the entire contents of VulnDB.
Stars: ✭ 36 (-73.33%)
Mutual labels:  cve, appsec
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Stars: ✭ 718 (+431.85%)
Mutual labels:  appsec
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-53.33%)
Mutual labels:  cve
Owasp Vwad
The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
Stars: ✭ 487 (+260.74%)
Mutual labels:  appsec
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-88.89%)
Mutual labels:  cve
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-42.22%)
Mutual labels:  cve
Windowsexploitationresources
Resources for Windows exploit development
Stars: ✭ 631 (+367.41%)
Mutual labels:  cve
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-16.3%)
Mutual labels:  appsec
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+205.93%)
Mutual labels:  cve
Iva
IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.
Stars: ✭ 49 (-63.7%)
Mutual labels:  cve
Race The Web
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
Stars: ✭ 385 (+185.19%)
Mutual labels:  appsec
Snyk Js Jquery 174006
patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428
Stars: ✭ 21 (-84.44%)
Mutual labels:  cve
Patton
The clever vulnerability dependency finder
Stars: ✭ 87 (-35.56%)
Mutual labels:  cve
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+511.85%)
Mutual labels:  cve
Websocket Fuzzer
HTML5 WebSocket message fuzzer
Stars: ✭ 115 (-14.81%)
Mutual labels:  appsec
Kamus
An open source, git-ops, zero-trust secret encryption and decryption solution for Kubernetes applications
Stars: ✭ 694 (+414.07%)
Mutual labels:  appsec
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Stars: ✭ 71 (-47.41%)
Mutual labels:  cve
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (+318.52%)
Mutual labels:  cve
Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (+1207.41%)
Mutual labels:  cve
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+4544.44%)
Mutual labels:  appsec
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+699.26%)
Mutual labels:  cve
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (+202.22%)
Mutual labels:  cve
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-22.96%)
Mutual labels:  cve
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (+164.44%)
Mutual labels:  cve
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+642.22%)
Mutual labels:  cve
Dependency Check Sonar Plugin
Integrates Dependency-Check reports into SonarQube
Stars: ✭ 332 (+145.93%)
Mutual labels:  appsec
Cve Api
Unofficial api for cve.mitre.org
Stars: ✭ 36 (-73.33%)
Mutual labels:  cve
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-34.07%)
Mutual labels:  cve
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-88.89%)
Mutual labels:  cve
Securityrat
OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development
Stars: ✭ 115 (-14.81%)
Mutual labels:  appsec
Security
Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
Stars: ✭ 835 (+518.52%)
Mutual labels:  appsec
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-35.56%)
Mutual labels:  cve
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+489.63%)
Mutual labels:  cve
Oob Server
A Bind9 server for pentesters to use for Out-of-Band vulnerabilities
Stars: ✭ 125 (-7.41%)
Mutual labels:  appsec
Railsgoat
A vulnerable version of Rails that follows the OWASP Top 10
Stars: ✭ 699 (+417.78%)
Mutual labels:  appsec
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-46.67%)
Mutual labels:  appsec
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+5267.41%)
Mutual labels:  appsec
Bag Of Holding
An application to assist in the organization and prioritization of software security activities.
Stars: ✭ 114 (-15.56%)
Mutual labels:  appsec
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (+340.74%)
Mutual labels:  cve
Zaproxy
The OWASP ZAP core project
Stars: ✭ 9,078 (+6624.44%)
Mutual labels:  appsec
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (+285.93%)
Mutual labels:  cve
Kurukshetra
Kurukshetra - A framework for teaching secure coding by means of interactive problem solving.
Stars: ✭ 131 (-2.96%)
Mutual labels:  appsec
Zap Extensions
OWASP ZAP Add-ons
Stars: ✭ 486 (+260%)
Mutual labels:  appsec
Security Checker Action
The PHP Security Checker
Stars: ✭ 57 (-57.78%)
Mutual labels:  cve
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (+231.11%)
Mutual labels:  cve
Cve 2019 12086 Jackson Databind File Read
Stars: ✭ 110 (-18.52%)
Mutual labels:  cve
Www Community
OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.
Stars: ✭ 409 (+202.96%)
Mutual labels:  appsec
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+694.81%)
Mutual labels:  cve
Opencve
CVE Alerting Platform
Stars: ✭ 384 (+184.44%)
Mutual labels:  cve
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-7.41%)
Mutual labels:  appsec
W3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
Stars: ✭ 3,804 (+2717.78%)
Mutual labels:  appsec
Kernelhub
🌴Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
Stars: ✭ 972 (+620%)
Mutual labels:  cve
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (+164.44%)
Mutual labels:  cve
Middleware Vulnerability Detection
CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
Stars: ✭ 1,378 (+920.74%)
Mutual labels:  cve
Awesome Threat Modelling
A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.
Stars: ✭ 319 (+136.3%)
Mutual labels:  appsec
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-71.11%)
Mutual labels:  cve
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-2.22%)
Mutual labels:  cve
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Stars: ✭ 128 (-5.19%)
Mutual labels:  appsec
Sarenka
OSINT tool - gets data from services like shodan, censys etc. in one app
Stars: ✭ 120 (-11.11%)
Mutual labels:  cve
1-60 of 173 similar projects