All Projects → PatrowlHearsData → Similar Projects or Alternatives

552 Open source projects that are alternatives of or similar to PatrowlHearsData

Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (+2574.24%)
Mutual labels:  vulnerabilities, cve, cpe, cve-scanning
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+92.42%)
Mutual labels:  exploit, vulnerabilities, cve
cwe-tool
A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.
Stars: ✭ 40 (-39.39%)
Mutual labels:  vulnerabilities, cve, cwe
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1534.85%)
Mutual labels:  exploit, vulnerabilities, cve
cwe-sdk-javascript
A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC
Stars: ✭ 18 (-72.73%)
Mutual labels:  vulnerabilities, cve, cwe
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+724.24%)
Mutual labels:  exploit, vulnerabilities, cve
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (+56.06%)
Mutual labels:  cve, cwe
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (+307.58%)
cvehound
Check linux sources dump for known CVEs.
Stars: ✭ 74 (+12.12%)
Mutual labels:  cve, cve-scanning
Cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
Stars: ✭ 88 (+33.33%)
Mutual labels:  vulnerabilities, cve
Vulnix
Vulnerability (CVE) scanner for Nix/NixOS.
Stars: ✭ 161 (+143.94%)
Mutual labels:  vulnerabilities, cve
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+90.91%)
Mutual labels:  exploit, cve
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+0%)
Mutual labels:  exploit, cve
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-69.7%)
Mutual labels:  exploit, cve
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (+9.09%)
Mutual labels:  exploit, vulnerabilities
web-cve-tests
A simple framework for sending test payloads for known web CVEs.
Stars: ✭ 120 (+81.82%)
Mutual labels:  cve, cve-scanning
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+15734.85%)
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (+34.85%)
Mutual labels:  exploit, cve
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (+34.85%)
Mutual labels:  vulnerabilities, cve
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-62.12%)
Mutual labels:  vulnerabilities, cve
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-56.06%)
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+1051.52%)
Mutual labels:  exploit, cve
Bugs-feed
Bug's feed is a local hosted portal where you can search for the latest news, videos, CVEs, vulnerabilities...
Stars: ✭ 90 (+36.36%)
Mutual labels:  vulnerabilities, cve
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+309.09%)
Mutual labels:  exploit, cve
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-6.06%)
Mutual labels:  exploit, cve
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (+577.27%)
Mutual labels:  exploit, cve
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-21.21%)
Mutual labels:  exploit, cve
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-77.27%)
Mutual labels:  exploit, cve
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+724.24%)
Mutual labels:  exploit, cve
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+5745.45%)
Mutual labels:  exploit, cve
patton-cli
The knife of the Admin & Security auditor
Stars: ✭ 42 (-36.36%)
Mutual labels:  cve, cpe
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+1418.18%)
Mutual labels:  exploit, cve
nvdcve
NVD/CVE as JSON files
Stars: ✭ 79 (+19.7%)
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-30.3%)
Mutual labels:  exploit, cve
Opencve
CVE Alerting Platform
Stars: ✭ 384 (+481.82%)
Mutual labels:  vulnerabilities, cve
Vulapps
快速搭建各种漏洞环境(Various vulnerability environment)
Stars: ✭ 3,353 (+4980.3%)
Mutual labels:  vulnerabilities, cve
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-7.58%)
Mutual labels:  vulnerabilities, cve
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (+31.82%)
Mutual labels:  exploit, cve
Cve Bin Tool
This tool scans for a number of common, vulnerable components (openssl, libpng, libxml2, expat and a few others) to let you know if your system includes common libraries with known vulnerabilities.
Stars: ✭ 211 (+219.7%)
Mutual labels:  vulnerabilities, cve
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+183.33%)
Mutual labels:  vulnerabilities, cve
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (+31.82%)
Mutual labels:  exploit, vulnerabilities
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (+40.91%)
Mutual labels:  exploit, cve
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-77.27%)
Mutual labels:  exploit, cve
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (+13.64%)
Mutual labels:  exploit, cve
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (+72.73%)
Mutual labels:  exploit, vulnerabilities
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-40.91%)
Mutual labels:  exploit, cve
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+57.58%)
Mutual labels:  exploit, cve
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+3392.42%)
CVE-2018-2380
PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM
Stars: ✭ 55 (-16.67%)
Mutual labels:  exploit
docker-metasploit
Metasploit framework with steroids
Stars: ✭ 49 (-25.76%)
Mutual labels:  exploit
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+7.58%)
Mutual labels:  exploit
LightCosmosRat
A remote administration tool for Windows, written in C#
Stars: ✭ 31 (-53.03%)
Mutual labels:  exploit
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (-53.03%)
Mutual labels:  exploit
Brahma
Brahma - Privilege elevation exploit for Nintendo 3DS
Stars: ✭ 34 (-48.48%)
Mutual labels:  exploit
CyberQueens
CyberQueens lesson materials - learning resources and exercises for aspiring reverse engineers, exploit developers, and hackers 👩‍💻👨‍💻
Stars: ✭ 30 (-54.55%)
Mutual labels:  vulnerabilities
HTP
Hack The Printer
Stars: ✭ 31 (-53.03%)
Mutual labels:  exploit
flask-vuln
Pretty vulnerable flask app..
Stars: ✭ 23 (-65.15%)
Mutual labels:  vulnerabilities
lunasec
LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTrace GitHub App: https://github.com/marketplace/lunatrace-by-lunasec/
Stars: ✭ 1,261 (+1810.61%)
Mutual labels:  cve-scanning
exploits
Some of my public exploits
Stars: ✭ 50 (-24.24%)
Mutual labels:  exploit
BoomER
Framework for exploiting local vulnerabilities
Stars: ✭ 84 (+27.27%)
Mutual labels:  exploit
1-60 of 552 similar projects