All Projects → Vulapps → Similar Projects or Alternatives

230 Open source projects that are alternatives of or similar to Vulapps

Opencve
CVE Alerting Platform
Stars: ✭ 384 (-88.55%)
Mutual labels:  vulnerabilities, cve
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-96.21%)
Mutual labels:  vulnerabilities, cve
Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (-47.36%)
Mutual labels:  vulnerabilities, cve
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-97.35%)
Mutual labels:  vulnerabilities, cve
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-98.18%)
Mutual labels:  vulnerabilities, cve
web-cve-tests
A simple framework for sending test payloads for known web CVEs.
Stars: ✭ 120 (-96.42%)
Mutual labels:  struts, cve
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (-98.03%)
Mutual labels:  vulnerabilities, cve
cwe-tool
A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.
Stars: ✭ 40 (-98.81%)
Mutual labels:  vulnerabilities, cve
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-94.42%)
Mutual labels:  vulnerabilities, cve
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (-67.82%)
Mutual labels:  vulnerabilities, cve
cwe-sdk-javascript
A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC
Stars: ✭ 18 (-99.46%)
Mutual labels:  vulnerabilities, cve
Bugs-feed
Bug's feed is a local hosted portal where you can search for the latest news, videos, CVEs, vulnerabilities...
Stars: ✭ 90 (-97.32%)
Mutual labels:  vulnerabilities, cve
Cve Bin Tool
This tool scans for a number of common, vulnerable components (openssl, libpng, libxml2, expat and a few others) to let you know if your system includes common libraries with known vulnerabilities.
Stars: ✭ 211 (-93.71%)
Mutual labels:  vulnerabilities, cve
Vulnix
Vulnerability (CVE) scanner for Nix/NixOS.
Stars: ✭ 161 (-95.2%)
Mutual labels:  vulnerabilities, cve
Cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
Stars: ✭ 88 (-97.38%)
Mutual labels:  vulnerabilities, cve
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-99.25%)
Mutual labels:  vulnerabilities, cve
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (-83.78%)
Mutual labels:  vulnerabilities, cve
master-thesis
Выпускная квалификационная работа (ВКР) магистра в LaTeX, оформленная в соответствии с нормоконтролем Севастопольского государственного университета в 2017 г.
Stars: ✭ 84 (-97.49%)
Mutual labels:  vulnerabilities
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (-83.78%)
Mutual labels:  cve
Disclosures
Public Disclosures
Stars: ✭ 63 (-98.12%)
Mutual labels:  cve
iSecureOS
An iOS Security assessment app for jailbroken iOS Devices.
Stars: ✭ 111 (-96.69%)
Mutual labels:  vulnerabilities
Kube Hunter
Hunt for security weaknesses in Kubernetes clusters
Stars: ✭ 3,399 (+1.37%)
Mutual labels:  vulnerabilities
CTF-Writeups
Repository of my CTF writeups
Stars: ✭ 25 (-99.25%)
Mutual labels:  vulnhub
nvdcve
NVD/CVE as JSON files
Stars: ✭ 79 (-97.64%)
Mutual labels:  cve
Pinaak
A vulnerability fuzzing tool written in bash, it contains the most commonly used tools to perform vulnerability scan
Stars: ✭ 69 (-97.94%)
Mutual labels:  vulnerabilities
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-99.58%)
Mutual labels:  vulnerabilities
ructfe-2019
RuCTFE 2019. Developed with ♥ by HackerDom team
Stars: ✭ 24 (-99.28%)
Mutual labels:  vulnerabilities
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-77.33%)
Mutual labels:  cve
qctf-school-2018
QCTF School 2018. Developed with ♥ by Hackerdom team
Stars: ✭ 13 (-99.61%)
Mutual labels:  vulnerabilities
advisories
Advisories and Proofs of Concept by BlackArrow
Stars: ✭ 17 (-99.49%)
Mutual labels:  cve
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (-92.34%)
Mutual labels:  cve
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (-95.76%)
Mutual labels:  cve
iskan
Kubernetes Native, Runtime Container Image Scanning
Stars: ✭ 35 (-98.96%)
Mutual labels:  vulnerabilities
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (-4.62%)
Mutual labels:  cve
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-91.98%)
Mutual labels:  cve
cvehound
Check linux sources dump for known CVEs.
Stars: ✭ 74 (-97.79%)
Mutual labels:  cve
HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (-99.14%)
Mutual labels:  vulnhub
Versionscan
A PHP version scanner for reporting possible vulnerabilities
Stars: ✭ 254 (-92.42%)
Mutual labels:  cve
phdctf-2017
PHDays Online CTF 2017. Developed with ♥ by Hackerdom team
Stars: ✭ 22 (-99.34%)
Mutual labels:  vulnerabilities
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-96.45%)
Mutual labels:  vulnerabilities
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-99.55%)
Mutual labels:  cve
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-97.76%)
Mutual labels:  cve
Snyk
Snyk CLI scans and monitors your projects for security vulnerabilities.
Stars: ✭ 3,643 (+8.65%)
Mutual labels:  vulnerabilities
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+15.06%)
Mutual labels:  cve
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
Stars: ✭ 41 (-98.78%)
Mutual labels:  cve
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-98.15%)
Mutual labels:  cve
dependency-check-plugin
Jenkins plugin for OWASP Dependency-Check. Inspects project components for known vulnerabilities (e.g. CVEs).
Stars: ✭ 107 (-96.81%)
Mutual labels:  vulnerabilities
penetration testing
🎩 [penetration testing Book], Kali Magic, Cryptography, Hash Crack, Botnet, Rootkit, Malware, Spyware, Python, Go, C|EH.
Stars: ✭ 57 (-98.3%)
Mutual labels:  vulnerabilities
vulnerability-lab
漏洞研究
Stars: ✭ 379 (-88.7%)
Mutual labels:  cve
DrGadget
dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>
Stars: ✭ 61 (-98.18%)
Mutual labels:  vulnerabilities
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-99.52%)
Mutual labels:  vulnerabilities
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-98.99%)
Mutual labels:  cve
fabric8-analytics-vscode-extension
Red Hat Dependency Analytics extension
Stars: ✭ 125 (-96.27%)
Mutual labels:  cve
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-98.63%)
Mutual labels:  cve
AutoVAS
AutoVAS is an automated vulnerability analysis system with a deep learning approach.
Stars: ✭ 21 (-99.37%)
Mutual labels:  vulnerabilities
Virtual-Host
Modified Nuclei Templates Version to FUZZ Host Header
Stars: ✭ 38 (-98.87%)
Mutual labels:  cve
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-91.95%)
Mutual labels:  cve
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (-95.97%)
Mutual labels:  vulnerabilities
Zerooo-Exploitation-Framework
异步漏洞利用框架
Stars: ✭ 22 (-99.34%)
Mutual labels:  vulnerabilities
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-99.4%)
Mutual labels:  cve
1-60 of 230 similar projects