All Projects → Security Checker Action → Similar Projects or Alternatives

104 Open source projects that are alternatives of or similar to Security Checker Action

CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+1233.33%)
Mutual labels:  cve
vulnerability-lab
漏洞研究
Stars: ✭ 379 (+564.91%)
Mutual labels:  cve
Vulapps
快速搭建各种漏洞环境(Various vulnerability environment)
Stars: ✭ 3,353 (+5782.46%)
Mutual labels:  cve
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (+8.77%)
Mutual labels:  cve
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-8.77%)
Mutual labels:  cve
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (+615.79%)
Mutual labels:  cve
nvdcve
NVD/CVE as JSON files
Stars: ✭ 79 (+38.6%)
Mutual labels:  cve
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+1349.12%)
Mutual labels:  cve
Virtual-Host
Modified Nuclei Templates Version to FUZZ Host Header
Stars: ✭ 38 (-33.33%)
Mutual labels:  cve
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+373.68%)
Mutual labels:  cve
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (+149.12%)
Mutual labels:  cve
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+15.79%)
Mutual labels:  cve
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (+684.21%)
Mutual labels:  cve
Eagle
Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
Stars: ✭ 85 (+49.12%)
Mutual labels:  cve
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-73.68%)
Mutual labels:  cve
Disclosures
Public Disclosures
Stars: ✭ 63 (+10.53%)
Mutual labels:  cve
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (+526.32%)
Mutual labels:  cve
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-73.68%)
Mutual labels:  cve
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+1657.89%)
Mutual labels:  cve
fabric8-analytics-vscode-extension
Red Hat Dependency Analytics extension
Stars: ✭ 125 (+119.3%)
Mutual labels:  cve
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+5510.53%)
Mutual labels:  cve
advisories
A collection of my public security advisories.
Stars: ✭ 16 (-71.93%)
Mutual labels:  cve
Windowsexploitationresources
Resources for Windows exploit development
Stars: ✭ 631 (+1007.02%)
Mutual labels:  cve
vulnerability-db
Vulnerability database and package search for sources such as OSV, NVD, GitHub and npm.
Stars: ✭ 36 (-36.84%)
Mutual labels:  cve
Versionscan
A PHP version scanner for reporting possible vulnerabilities
Stars: ✭ 254 (+345.61%)
Mutual labels:  cve
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+854.39%)
Mutual labels:  cve
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+121.05%)
Mutual labels:  cve
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (+814.04%)
Mutual labels:  cve
cvehound
Check linux sources dump for known CVEs.
Stars: ✭ 74 (+29.82%)
Mutual labels:  cve
Snyk Js Jquery 174006
patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428
Stars: ✭ 21 (-63.16%)
Mutual labels:  cve
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-40.35%)
Mutual labels:  cve
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+624.56%)
Mutual labels:  cve
PoC-CVE-2021-41773
No description or website provided.
Stars: ✭ 39 (-31.58%)
Mutual labels:  cve
Kernelhub
🌴Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
Stars: ✭ 972 (+1605.26%)
Mutual labels:  cve
advisories
Advisories and Proofs of Concept by BlackArrow
Stars: ✭ 17 (-70.18%)
Mutual labels:  cve
Opencve
CVE Alerting Platform
Stars: ✭ 384 (+573.68%)
Mutual labels:  cve
cwe-sdk-javascript
A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC
Stars: ✭ 18 (-68.42%)
Mutual labels:  cve
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-73.68%)
Mutual labels:  cve
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (+371.93%)
Mutual labels:  cve
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (+526.32%)
Mutual labels:  cve
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (+31.58%)
Mutual labels:  cve
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+1782.46%)
Mutual labels:  cve
web-cve-tests
A simple framework for sending test payloads for known web CVEs.
Stars: ✭ 120 (+110.53%)
Mutual labels:  cve
Bootstomp
BootStomp: a bootloader vulnerability finder
Stars: ✭ 303 (+431.58%)
Mutual labels:  cve
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-19.3%)
Mutual labels:  cve
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+1296.49%)
Mutual labels:  cve
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-64.91%)
Mutual labels:  cve
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+6668.42%)
Mutual labels:  cve
massh-enum
OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).
Stars: ✭ 136 (+138.6%)
Mutual labels:  cve
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-31.58%)
Mutual labels:  cve
myBugAnalyze
一些漏洞分析
Stars: ✭ 48 (-15.79%)
Mutual labels:  cve
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+350.88%)
Mutual labels:  cve
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+854.39%)
Mutual labels:  cve
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (+943.86%)
Mutual labels:  cve
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
Stars: ✭ 41 (-28.07%)
Mutual labels:  cve
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1792.98%)
Mutual labels:  cve
Iva
IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.
Stars: ✭ 49 (-14.04%)
Mutual labels:  cve
Cve Api
Unofficial api for cve.mitre.org
Stars: ✭ 36 (-36.84%)
Mutual labels:  cve
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (+891.23%)
Mutual labels:  cve
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (+7.02%)
Mutual labels:  cve
1-60 of 104 similar projects