All Projects → Vfeed → Similar Projects or Alternatives

655 Open source projects that are alternatives of or similar to Vfeed

Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-89.23%)
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-92.37%)
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-86.2%)
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-67.43%)
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-54.24%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-56.05%)
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+1165.25%)
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-96.49%)
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-92.01%)
Mutual labels:  exploits, vulnerability, cve
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-80.39%)
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-84.02%)
Mutual labels:  threat-intelligence, cve, exploits
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+287.17%)
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+279.06%)
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+27.85%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-87.29%)
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-97.82%)
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (-83.66%)
Api
Vulners Python API wrapper
Stars: ✭ 313 (-62.11%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-50%)
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+1071.07%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+179.06%)
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-92.49%)
Harpoon
CLI tool for open source and threat intelligence
Stars: ✭ 679 (-17.8%)
Mutual labels:  threat-intelligence, threatintel
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-93.7%)
Mutual labels:  exploits, cve
massh-enum
OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).
Stars: ✭ 136 (-83.54%)
Mutual labels:  vulnerability, cve
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+733.17%)
Mutual labels:  threatintel, threat-intelligence
myBugAnalyze
一些漏洞分析
Stars: ✭ 48 (-94.19%)
Mutual labels:  vulnerability, cve
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
Stars: ✭ 64 (-92.25%)
Mutual labels:  threatintel, threat-intelligence
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (-27.97%)
Mutual labels:  vulnerability, cve
vulnerability-db
Vulnerability database and package search for sources such as OSV, NVD, GitHub and npm.
Stars: ✭ 36 (-95.64%)
Mutual labels:  cve, vulnerability-detection
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (-31.6%)
Mutual labels:  vulnerability, cve
advisories
A collection of my public security advisories.
Stars: ✭ 16 (-98.06%)
Mutual labels:  vulnerability, cve
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (-91.16%)
raptor infiltrate20
#INFILTRATE20 raptor's party pack
Stars: ✭ 24 (-97.09%)
Mutual labels:  exploits, vulnerability
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-94.43%)
Mutual labels:  vulnerability, cve
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-97.34%)
Mutual labels:  threatintel, threat-intelligence
dr checker 4 linux
Port of "DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers" to Clang/LLVM 10 and Linux Kernel
Stars: ✭ 34 (-95.88%)
IronNetTR
Threat research and reporting from IronNet's Threat Research Teams
Stars: ✭ 36 (-95.64%)
Mutual labels:  threatintel, threat-intelligence
TORhunter
Designed to scan and exploit vulnerabilities within Tor hidden services. TORhunter allows most tools to work as normal while resolving .onion
Stars: ✭ 47 (-94.31%)
OSINT-Brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Stars: ✭ 508 (-38.5%)
Mutual labels:  threatintel, threat-intelligence
rstthreats
Aggregated Indicators of Compromise collected and cross-verified from multiple open and community-supported sources, enriched and ranked using our intelligence platform for you. Threat Intelligence, Threat feed, Open source feed.
Stars: ✭ 17 (-97.94%)
Mutual labels:  threatintel, threat-intelligence
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-95.88%)
Mutual labels:  vulnerability, cve
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (-36.92%)
Mutual labels:  cve, exploits
Hack Tools
hack tools
Stars: ✭ 488 (-40.92%)
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+1011.5%)
Mutual labels:  threatintel, threat-intelligence
vulnerability-lab
漏洞研究
Stars: ✭ 379 (-54.12%)
Mutual labels:  vulnerability, cve
best-practices-in-threat-intelligence
Best practices in threat intelligence
Stars: ✭ 38 (-95.4%)
Mutual labels:  threatintel, threat-intelligence
pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-98.06%)
Mutual labels:  threatintel, threat-intelligence
Satansword
红队综合渗透框架
Stars: ✭ 482 (-41.65%)
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-89.59%)
klustair
(Deprecated) Submit all images in your Kubernetes cluster to Anchore for a vulnerability check and check your configuration with kubeaudit
Stars: ✭ 15 (-98.18%)
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
Stars: ✭ 41 (-95.04%)
Mutual labels:  exploits, cve
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-41.16%)
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-87.29%)
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-69.49%)
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (-69.01%)
Mutual labels:  threat-intelligence, threatintel
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (-67.68%)
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (-63.68%)
Mutual labels:  threat-intelligence, threatintel
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (-82.81%)
Mutual labels:  vulnerability, cve
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (-68.89%)
Mutual labels:  cve, threatintel
1-60 of 655 similar projects