All Projects → Snyk Js Jquery 174006 → Similar Projects or Alternatives

104 Open source projects that are alternatives of or similar to Snyk Js Jquery 174006

vulnerability-lab
漏洞研究
Stars: ✭ 379 (+1704.76%)
Mutual labels:  cve
exploits
Some personal exploits/pocs
Stars: ✭ 52 (+147.62%)
Mutual labels:  cve
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (+190.48%)
Mutual labels:  cve
nvdcve
NVD/CVE as JSON files
Stars: ✭ 79 (+276.19%)
Mutual labels:  cve
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (+214.29%)
Mutual labels:  cve
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+1185.71%)
Mutual labels:  cve
Virtual-Host
Modified Nuclei Templates Version to FUZZ Host Header
Stars: ✭ 38 (+80.95%)
Mutual labels:  cve
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (+1842.86%)
Mutual labels:  cve
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+214.29%)
Mutual labels:  cve
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (+195.24%)
Mutual labels:  cve
Disclosures
Public Disclosures
Stars: ✭ 63 (+200%)
Mutual labels:  cve
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (+323.81%)
Mutual labels:  cve
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+15128.57%)
Mutual labels:  cve
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-28.57%)
Mutual labels:  cve
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (+2028.57%)
Mutual labels:  cve
fabric8-analytics-vscode-extension
Red Hat Dependency Analytics extension
Stars: ✭ 125 (+495.24%)
Mutual labels:  cve
Versionscan
A PHP version scanner for reporting possible vulnerabilities
Stars: ✭ 254 (+1109.52%)
Mutual labels:  cve
advisories
A collection of my public security advisories.
Stars: ✭ 16 (-23.81%)
Mutual labels:  cve
Windowsexploitationresources
Resources for Windows exploit development
Stars: ✭ 631 (+2904.76%)
Mutual labels:  cve
vulnerability-db
Vulnerability database and package search for sources such as OSV, NVD, GitHub and npm.
Stars: ✭ 36 (+71.43%)
Mutual labels:  cve
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (+576.19%)
Mutual labels:  cve
patton-cli
The knife of the Admin & Security auditor
Stars: ✭ 42 (+100%)
Mutual labels:  cve
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (+1600%)
Mutual labels:  cve
CVE-2021-27928
CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞
Stars: ✭ 53 (+152.38%)
Mutual labels:  cve
Eagle
Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
Stars: ✭ 85 (+304.76%)
Mutual labels:  cve
advisories
Advisories and Proofs of Concept by BlackArrow
Stars: ✭ 17 (-19.05%)
Mutual labels:  cve
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (+19.05%)
Mutual labels:  cve
Bootstomp
BootStomp: a bootloader vulnerability finder
Stars: ✭ 303 (+1342.86%)
Mutual labels:  cve
cwe-sdk-javascript
A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC
Stars: ✭ 18 (-14.29%)
Mutual labels:  cve
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (+2380.95%)
Mutual labels:  cve
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (+1180.95%)
Mutual labels:  cve
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+18271.43%)
Mutual labels:  cve
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (+257.14%)
Mutual labels:  cve
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+3690.48%)
Mutual labels:  cve
web-cve-tests
A simple framework for sending test payloads for known web CVEs.
Stars: ✭ 120 (+471.43%)
Mutual labels:  cve
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+1123.81%)
Mutual labels:  cve
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (+119.05%)
Mutual labels:  cve
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+1866.67%)
Mutual labels:  cve
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-4.76%)
Mutual labels:  cve
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
Stars: ✭ 41 (+95.24%)
Mutual labels:  cve
massh-enum
OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).
Stars: ✭ 136 (+547.62%)
Mutual labels:  cve
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-28.57%)
Mutual labels:  cve
myBugAnalyze
一些漏洞分析
Stars: ✭ 48 (+128.57%)
Mutual labels:  cve
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+2490.48%)
Mutual labels:  cve
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+2490.48%)
Mutual labels:  cve
Opencve
CVE Alerting Platform
Stars: ✭ 384 (+1728.57%)
Mutual labels:  cve
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+500%)
Mutual labels:  cve
cvehound
Check linux sources dump for known CVEs.
Stars: ✭ 74 (+252.38%)
Mutual labels:  cve
security-advisories
👮 Security advisories of Nextcloud
Stars: ✭ 35 (+66.67%)
Mutual labels:  cve
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (+2733.33%)
Mutual labels:  cve
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (+128.57%)
Mutual labels:  cve
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (+61.9%)
Mutual labels:  cve
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (+342.86%)
Mutual labels:  cve
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (+1600%)
Mutual labels:  cve
PoC-CVE-2021-41773
No description or website provided.
Stars: ✭ 39 (+85.71%)
Mutual labels:  cve
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-28.57%)
Mutual labels:  cve
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+3833.33%)
Mutual labels:  cve
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (+2590.48%)
Mutual labels:  cve
Vulapps
快速搭建各种漏洞环境(Various vulnerability environment)
Stars: ✭ 3,353 (+15866.67%)
Mutual labels:  cve
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+3519.05%)
Mutual labels:  cve
1-60 of 104 similar projects