All Projects → Vehicle-Security-Toolkit → Similar Projects or Alternatives

1136 Open source projects that are alternatives of or similar to Vehicle-Security-Toolkit

vulnerability-lab
漏洞研究
Stars: ✭ 379 (+3.27%)
Mutual labels:  vulnerability, cve
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-95.91%)
Mutual labels:  vulnerability, cve
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-95.64%)
Mutual labels:  vulnerability, pentest
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (-86.92%)
Mutual labels:  vulnerability, cve
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (-71.93%)
Mutual labels:  vulnerability, cve
advisories
A collection of my public security advisories.
Stars: ✭ 16 (-95.64%)
Mutual labels:  vulnerability, cve
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+26.43%)
Mutual labels:  vulnerability, pentest
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+8867.03%)
Mutual labels:  vulnerability, pentest
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (-70.3%)
Mutual labels:  vulnerability, pentest
Cve Check Tool
Original Automated CVE Checking Tool
Stars: ✭ 172 (-53.13%)
Mutual labels:  vulnerability, cve
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+107.08%)
Mutual labels:  cve, pentest
Securify2
Securify v2.0
Stars: ✭ 92 (-74.93%)
Mutual labels:  static-analysis, vulnerability
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-83.38%)
Mutual labels:  cve, pentest
massh-enum
OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).
Stars: ✭ 136 (-62.94%)
Mutual labels:  vulnerability, cve
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-91.55%)
Mutual labels:  vulnerability, pentest
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (-61.31%)
Mutual labels:  vulnerability, cve
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+771.39%)
Mutual labels:  vulnerability, cve
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+125.07%)
Mutual labels:  vulnerability, cve
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-26.7%)
Mutual labels:  vulnerability, cve
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+252.86%)
Mutual labels:  vulnerability, pentest
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+258.58%)
Mutual labels:  vulnerability, pentest
Js Vuln Db
A collection of JavaScript engine CVEs with PoCs
Stars: ✭ 2,087 (+468.66%)
Mutual labels:  vulnerability, cve
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-63.22%)
Mutual labels:  vulnerability, cve
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (-1.36%)
Mutual labels:  static-analysis, vulnerability
Andromeda
Andromeda - Interactive Reverse Engineering Tool for Android Applications
Stars: ✭ 627 (+70.84%)
Mutual labels:  static-analysis, apk
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-94.55%)
Mutual labels:  cve, pentest
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-49.05%)
Mutual labels:  static-analysis, cve
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-93.19%)
Mutual labels:  cve, pentest
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+192.37%)
Mutual labels:  cve, pentest
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+14.17%)
Mutual labels:  apk, pentest
myBugAnalyze
一些漏洞分析
Stars: ✭ 48 (-86.92%)
Mutual labels:  vulnerability, cve
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-82.02%)
Mutual labels:  vulnerability, cve
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-87.47%)
Mutual labels:  vulnerability, cve
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+2682.56%)
Mutual labels:  static-analysis, apk
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-90.74%)
Mutual labels:  vulnerability, cve
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-93.46%)
Mutual labels:  vulnerability, pentest
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (+11.17%)
Mutual labels:  vulnerability, cve
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (-62.67%)
Mutual labels:  vulnerability, pentest
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (+62.13%)
Mutual labels:  vulnerability, cve
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (+53.95%)
Mutual labels:  vulnerability, cve
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-95.91%)
Mutual labels:  vulnerability, cve
Bytecode Viewer
A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
Stars: ✭ 12,606 (+3334.88%)
Mutual labels:  static-analysis, apk
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-78.75%)
Mutual labels:  vulnerability, cve
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Stars: ✭ 71 (-80.65%)
Mutual labels:  vulnerability, cve
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+266.21%)
Mutual labels:  vulnerability, pentest
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-82.83%)
Mutual labels:  vulnerability, cve
Vulnix
Vulnerability (CVE) scanner for Nix/NixOS.
Stars: ✭ 161 (-56.13%)
Mutual labels:  vulnerability, cve
Linuxflaw
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Stars: ✭ 140 (-61.85%)
Mutual labels:  vulnerability, cve
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-83.38%)
Mutual labels:  vulnerability, pentest
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+174.93%)
Mutual labels:  vulnerability, pentest
Jaadas
Joint Advanced Defect assEsment for android applications
Stars: ✭ 304 (-17.17%)
Mutual labels:  static-analysis, vulnerability
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+173.02%)
Mutual labels:  vulnerability, cve
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-34.33%)
Mutual labels:  vulnerability, pentest
Apkleaks
Scanning APK file for URIs, endpoints & secrets.
Stars: ✭ 2,707 (+637.6%)
Mutual labels:  static-analysis, apk
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-85.83%)
Mutual labels:  vulnerability, cve
iec-checker
Static analysis of IEC 61131-3 programs
Stars: ✭ 36 (-90.19%)
Mutual labels:  static-analysis
trivy-vulnerability-explorer
Web application that allows to load a Trivy report in json format and displays the vulnerabilities of a single target in an interactive data table.
Stars: ✭ 63 (-82.83%)
Mutual labels:  vulnerability
npm-audit-action
GitHub Action to run `npm audit`
Stars: ✭ 30 (-91.83%)
Mutual labels:  vulnerability
vrt-ruby
Ruby library for interacting with Bugcrowd's VRT
Stars: ✭ 15 (-95.91%)
Mutual labels:  vulnerability
klever
Read-only mirror of the Klever Git repository
Stars: ✭ 18 (-95.1%)
Mutual labels:  static-analysis
1-60 of 1136 similar projects