All Projects → Uxss Db → Similar Projects or Alternatives

859 Open source projects that are alternatives of or similar to Uxss Db

cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-90.8%)
Mutual labels:  xss, vulnerability, cve
Vulnix
Vulnerability (CVE) scanner for Nix/NixOS.
Stars: ✭ 161 (-71.5%)
Mutual labels:  vulnerability, cve
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (+5.31%)
Mutual labels:  vulnerability, cve
Cve Check Tool
Original Automated CVE Checking Tool
Stars: ✭ 172 (-69.56%)
Mutual labels:  vulnerability, cve
XSS-Cheatsheet
XSS Cheatsheet - A collection of XSS attack vectors https://xss.devwerks.net/
Stars: ✭ 26 (-95.4%)
Mutual labels:  xss, vulnerability
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+2067.43%)
Mutual labels:  xss, vulnerability
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Stars: ✭ 71 (-87.43%)
Mutual labels:  vulnerability, cve
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-86.19%)
Mutual labels:  vulnerability, cve
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-52.39%)
Mutual labels:  vulnerability, cve
myBugAnalyze
一些漏洞分析
Stars: ✭ 48 (-91.5%)
Mutual labels:  vulnerability, cve
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (-85.13%)
Mutual labels:  xss, vulnerability
advisories
A collection of my public security advisories.
Stars: ✭ 16 (-97.17%)
Mutual labels:  vulnerability, cve
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-83.01%)
Mutual labels:  xss, vulnerability
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+40.88%)
Mutual labels:  xss, cve
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (-74.87%)
Mutual labels:  vulnerability, cve
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+56.99%)
Mutual labels:  vulnerability, xss
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+77.35%)
Mutual labels:  vulnerability, cve
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-74.16%)
Mutual labels:  vulnerability, xss
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+46.19%)
Mutual labels:  vulnerability, cve
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (-35.04%)
Mutual labels:  vulnerability, cve
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (-91.5%)
Mutual labels:  vulnerability, cve
vulnerability-lab
漏洞研究
Stars: ✭ 379 (-32.92%)
Mutual labels:  vulnerability, cve
massh-enum
OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).
Stars: ✭ 136 (-75.93%)
Mutual labels:  vulnerability, cve
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-52.74%)
Mutual labels:  vulnerability, xss
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-94.87%)
Mutual labels:  xss, vulnerability
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+582.83%)
Mutual labels:  xss, cve
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-91.86%)
Mutual labels:  vulnerability, cve
Droid Application Fuzz Framework
Android application fuzzing framework with fuzzers and crash monitor.
Stars: ✭ 248 (-56.11%)
Mutual labels:  vulnerability, browser
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-57.35%)
Mutual labels:  vulnerability, xss
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-88.32%)
Mutual labels:  vulnerability, cve
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-93.98%)
Mutual labels:  vulnerability, cve
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (-27.79%)
Mutual labels:  vulnerability, cve
Browser Sec Whitepaper
Cure53 Browser Security White Paper
Stars: ✭ 251 (-55.58%)
Mutual labels:  xss, browser
Gowapt
Go Web Application Penetration Test
Stars: ✭ 300 (-46.9%)
Mutual labels:  vulnerability, xss
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-97.35%)
Mutual labels:  vulnerability, cve
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-97.35%)
Mutual labels:  vulnerability, cve
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-88.85%)
Mutual labels:  vulnerability, cve
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+49.91%)
Mutual labels:  vulnerability, xss
Linuxflaw
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Stars: ✭ 140 (-75.22%)
Mutual labels:  vulnerability, cve
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-76.11%)
Mutual labels:  vulnerability, cve
Js Vuln Db
A collection of JavaScript engine CVEs with PoCs
Stars: ✭ 2,087 (+269.38%)
Mutual labels:  vulnerability, cve
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (-81.77%)
Mutual labels:  vulnerability, cve
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Stars: ✭ 172 (-69.56%)
Mutual labels:  vulnerability, xss
Eagle
Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
Stars: ✭ 85 (-84.96%)
Mutual labels:  xss, cve
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+466.02%)
Mutual labels:  vulnerability, cve
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+1000.53%)
Mutual labels:  vulnerability, xss
Poc
Proofs-of-concept
Stars: ✭ 467 (-17.35%)
Mutual labels:  vulnerability
Fenix
Firefox for Android
Stars: ✭ 5,423 (+859.82%)
Mutual labels:  browser
Tfjs Yolo Tiny
In-Browser Object Detection using Tiny YOLO on Tensorflow.js
Stars: ✭ 465 (-17.7%)
Mutual labels:  browser
Tracy
A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.
Stars: ✭ 464 (-17.88%)
Mutual labels:  xss
Webdriver
Remote control interface that enables introspection and control of user agents.
Stars: ✭ 546 (-3.36%)
Mutual labels:  browser
Pale Moon
Pale Moon web browser
Stars: ✭ 512 (-9.38%)
Mutual labels:  browser
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (-18.94%)
Mutual labels:  xss
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (-17.88%)
Mutual labels:  vulnerability
Pearplayer.js
支持WebRTC的多源多协议混合P2P-CDN的流媒体播放器
Stars: ✭ 512 (-9.38%)
Mutual labels:  browser
Detect Gpu
Classifies GPUs based on their 3D rendering benchmark score allowing the developer to provide sensible default settings for graphically intensive applications.
Stars: ✭ 460 (-18.58%)
Mutual labels:  browser
Naglfar
A toy web browser implemented in Rust from scratch
Stars: ✭ 456 (-19.29%)
Mutual labels:  browser
Webtorrent
⚡️ Streaming torrent client for the web
Stars: ✭ 25,554 (+4422.83%)
Mutual labels:  browser
Axphotoviewer
An iOS/tvOS photo gallery viewer, useful for viewing a large (or small!) number of photos.
Stars: ✭ 544 (-3.72%)
Mutual labels:  browser
Discord.io
A small, single-file library for creating DiscordApp clients from Node.js or the browser
Stars: ✭ 511 (-9.56%)
Mutual labels:  browser
1-60 of 859 similar projects