All Projects → Opencve → Similar Projects or Alternatives

224 Open source projects that are alternatives of or similar to Opencve

Cve Bin Tool
This tool scans for a number of common, vulnerable components (openssl, libpng, libxml2, expat and a few others) to let you know if your system includes common libraries with known vulnerabilities.
Stars: ✭ 211 (-45.05%)
Mutual labels:  vulnerabilities, cve
Bugs-feed
Bug's feed is a local hosted portal where you can search for the latest news, videos, CVEs, vulnerabilities...
Stars: ✭ 90 (-76.56%)
Mutual labels:  vulnerabilities, cve
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+41.67%)
Mutual labels:  vulnerabilities, cve
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-51.3%)
Mutual labels:  vulnerabilities, cve
Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (+359.64%)
Mutual labels:  vulnerabilities, cve
cwe-sdk-javascript
A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC
Stars: ✭ 18 (-95.31%)
Mutual labels:  vulnerabilities, cve
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-66.93%)
Mutual labels:  vulnerabilities, cve
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+180.99%)
Mutual labels:  vulnerabilities, cve
cwe-tool
A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.
Stars: ✭ 40 (-89.58%)
Mutual labels:  vulnerabilities, cve
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-76.82%)
Mutual labels:  vulnerabilities, cve
Cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
Stars: ✭ 88 (-77.08%)
Mutual labels:  vulnerabilities, cve
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-93.49%)
Mutual labels:  vulnerabilities, cve
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-84.11%)
Mutual labels:  vulnerabilities, cve
Vulnix
Vulnerability (CVE) scanner for Nix/NixOS.
Stars: ✭ 161 (-58.07%)
Mutual labels:  vulnerabilities, cve
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (-82.81%)
Mutual labels:  vulnerabilities, cve
Vulapps
快速搭建各种漏洞环境(Various vulnerability environment)
Stars: ✭ 3,353 (+773.18%)
Mutual labels:  vulnerabilities, cve
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (-63.02%)
Mutual labels:  cve
Snyk
Snyk CLI scans and monitors your projects for security vulnerabilities.
Stars: ✭ 3,643 (+848.7%)
Mutual labels:  vulnerabilities
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-96.35%)
Mutual labels:  vulnerabilities
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-83.85%)
Mutual labels:  cve
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (-11.46%)
Mutual labels:  vulnerabilities
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+732.81%)
Mutual labels:  cve
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-91.15%)
Mutual labels:  cve
Zerooo-Exploitation-Framework
异步漏洞利用框架
Stars: ✭ 22 (-94.27%)
Mutual labels:  vulnerabilities
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-29.69%)
Mutual labels:  cve
PoC-CVE-2021-41773
No description or website provided.
Stars: ✭ 39 (-89.84%)
Mutual labels:  cve
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+41.67%)
Mutual labels:  cve
Bootstomp
BootStomp: a bootloader vulnerability finder
Stars: ✭ 303 (-21.09%)
Mutual labels:  cve
cvehound
Check linux sources dump for known CVEs.
Stars: ✭ 74 (-80.73%)
Mutual labels:  cve
Vulnerabilitydb
Snyk's public vulnerability database
Stars: ✭ 345 (-10.16%)
Mutual labels:  vulnerabilities
phdctf-2017
PHDays Online CTF 2017. Developed with ♥ by Hackerdom team
Stars: ✭ 22 (-94.27%)
Mutual labels:  vulnerabilities
Android Vulnerabilities Overview
An small overview of known Android vulnerabilities
Stars: ✭ 282 (-26.56%)
Mutual labels:  vulnerabilities
penetration testing
🎩 [penetration testing Book], Kali Magic, Cryptography, Hash Crack, Botnet, Rootkit, Malware, Spyware, Python, Go, C|EH.
Stars: ✭ 57 (-85.16%)
Mutual labels:  vulnerabilities
Wssat
WEB SERVICE SECURITY ASSESSMENT TOOL
Stars: ✭ 360 (-6.25%)
Mutual labels:  vulnerabilities
AutoVAS
AutoVAS is an automated vulnerability analysis system with a deep learning approach.
Stars: ✭ 21 (-94.53%)
Mutual labels:  vulnerabilities
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+904.69%)
Mutual labels:  cve
Eagle
Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
Stars: ✭ 85 (-77.86%)
Mutual labels:  cve
Ckss Certified Kubernetes Security Specialist
This repository is a collection of resources to prepare for the Certified Kubernetes Security Specialist (CKSS) exam.
Stars: ✭ 333 (-13.28%)
Mutual labels:  vulnerabilities
Dvws
OWSAP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.
Stars: ✭ 267 (-30.47%)
Mutual labels:  vulnerabilities
clair-cicd
Making CoreOS' Clair easily work in CI/CD pipelines
Stars: ✭ 27 (-92.97%)
Mutual labels:  vulnerabilities
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+97.92%)
Mutual labels:  cve
master-thesis
Выпускная квалификационная работа (ВКР) магистра в LaTeX, оформленная в соответствии с нормоконтролем Севастопольского государственного университета в 2017 г.
Stars: ✭ 84 (-78.12%)
Mutual labels:  vulnerabilities
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (-5.73%)
Mutual labels:  vulnerabilities
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (-7.03%)
Mutual labels:  cve
Dependency Check Sonar Plugin
Integrates Dependency-Check reports into SonarQube
Stars: ✭ 332 (-13.54%)
Mutual labels:  vulnerabilities
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (-33.07%)
Mutual labels:  cve
advisories
Advisories and Proofs of Concept by BlackArrow
Stars: ✭ 17 (-95.57%)
Mutual labels:  cve
Kube Hunter
Hunt for security weaknesses in Kubernetes clusters
Stars: ✭ 3,399 (+785.16%)
Mutual labels:  vulnerabilities
Disclosures
Public Disclosures
Stars: ✭ 63 (-83.59%)
Mutual labels:  cve
iSecureOS
An iOS Security assessment app for jailbroken iOS Devices.
Stars: ✭ 111 (-71.09%)
Mutual labels:  vulnerabilities
Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (+879.17%)
Mutual labels:  vulnerabilities
Versionscan
A PHP version scanner for reporting possible vulnerabilities
Stars: ✭ 254 (-33.85%)
Mutual labels:  cve
iskan
Kubernetes Native, Runtime Container Image Scanning
Stars: ✭ 35 (-90.89%)
Mutual labels:  vulnerabilities
nvdcve
NVD/CVE as JSON files
Stars: ✭ 79 (-79.43%)
Mutual labels:  cve
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
Stars: ✭ 41 (-89.32%)
Mutual labels:  cve
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-29.95%)
Mutual labels:  cve
Pinaak
A vulnerability fuzzing tool written in bash, it contains the most commonly used tools to perform vulnerability scan
Stars: ✭ 69 (-82.03%)
Mutual labels:  vulnerabilities
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (-7.03%)
Mutual labels:  cve
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (-17.45%)
Mutual labels:  vulnerabilities
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-95.83%)
Mutual labels:  vulnerabilities
1-60 of 224 similar projects