All Projects → vulndb-data-mirror → Similar Projects or Alternatives

190 Open source projects that are alternatives of or similar to vulndb-data-mirror

scancode.io
ScanCode.io is a server to script and automate software composition analysis pipelines with ScanPipe pipelines. This project is sponsored by NLnet project https://nlnet.nl/project/vulnerabilitydatabase/ Google Summer of Code, nexB and others generous sponsors!
Stars: ✭ 66 (+83.33%)
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+419.44%)
Mutual labels:  cve, appsec
dep-scan
Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. Supports both local repos and container images. Integrates with various CI environments such as Azure Pipelines, CircleCI and Google CloudBuild. No server required!
Stars: ✭ 346 (+861.11%)
Mutual labels:  cve, sca
dependency-check-plugin
Jenkins plugin for OWASP Dependency-Check. Inspects project components for known vulnerabilities (e.g. CVEs).
Stars: ✭ 107 (+197.22%)
Mutual labels:  appsec, software-security
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (+647.22%)
Mutual labels:  vulndb, cve
Nist Data Mirror
A simple Java command-line utility to mirror the CVE JSON data from NIST.
Stars: ✭ 135 (+275%)
Mutual labels:  cve, appsec
threatmodel-sdk
A Java library for parsing and programmatically using threat models
Stars: ✭ 68 (+88.89%)
Mutual labels:  appsec, software-security
zap-sonar-plugin
Integrates OWASP Zed Attack Proxy reports into SonarQube
Stars: ✭ 66 (+83.33%)
Mutual labels:  appsec, software-security
hakbot-origin-controller
Vendor-Neutral Security Tool Automation Controller (over REST)
Stars: ✭ 30 (-16.67%)
Mutual labels:  appsec, software-security
vulnerability-db
Vulnerability database and package search for sources such as OSV, NVD, GitHub and npm.
Stars: ✭ 36 (+0%)
Mutual labels:  cve, sca
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+2880.56%)
Mutual labels:  cve
Security Checker Action
The PHP Security Checker
Stars: ✭ 57 (+58.33%)
Mutual labels:  cve
Pigat
pigat ( Passive Intelligence Gathering Aggregation Tool ) 被动信息收集聚合工具
Stars: ✭ 140 (+288.89%)
Mutual labels:  cve
Cve 2020 16898
CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule
Stars: ✭ 207 (+475%)
Mutual labels:  cve
Kernelhub
🌴Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
Stars: ✭ 972 (+2600%)
Mutual labels:  cve
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+2683.33%)
Mutual labels:  cve
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (+8.33%)
Mutual labels:  cve
Snyk Js Jquery 174006
patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428
Stars: ✭ 21 (-41.67%)
Mutual labels:  cve
Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (+4802.78%)
Mutual labels:  cve
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-58.33%)
Mutual labels:  cve
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+2111.11%)
Mutual labels:  cve
Windowsexploitationresources
Resources for Windows exploit development
Stars: ✭ 631 (+1652.78%)
Mutual labels:  cve
Cve Check Tool
Original Automated CVE Checking Tool
Stars: ✭ 172 (+377.78%)
Mutual labels:  cve
Cve 2019 12086 Jackson Databind File Read
Stars: ✭ 110 (+205.56%)
Mutual labels:  cve
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (+1552.78%)
Mutual labels:  cve
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (+1347.22%)
Mutual labels:  cve
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (+75%)
Mutual labels:  cve
Linuxflaw
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Stars: ✭ 140 (+288.89%)
Mutual labels:  cve
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+2897.22%)
Mutual labels:  cve
Peiqi Wiki Poc
鹿不在侧,鲸不予游🐋
Stars: ✭ 179 (+397.22%)
Mutual labels:  cve
Iva
IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.
Stars: ✭ 49 (+36.11%)
Mutual labels:  cve
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (+275%)
Mutual labels:  cve
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+44.44%)
Mutual labels:  cve
Middleware Vulnerability Detection
CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
Stars: ✭ 1,378 (+3727.78%)
Mutual labels:  cve
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+1047.22%)
Mutual labels:  cve
Cve Api
Unofficial api for cve.mitre.org
Stars: ✭ 36 (+0%)
Mutual labels:  cve
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (+266.67%)
Mutual labels:  cve
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-58.33%)
Mutual labels:  cve
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+2194.44%)
Mutual labels:  cve
Sarenka
OSINT tool - gets data from services like shodan, censys etc. in one app
Stars: ✭ 120 (+233.33%)
Mutual labels:  cve
cwe-tool
A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.
Stars: ✭ 40 (+11.11%)
Mutual labels:  cve
Opencve
CVE Alerting Platform
Stars: ✭ 384 (+966.67%)
Mutual labels:  cve
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (+1469.44%)
Mutual labels:  cve
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+188.89%)
Mutual labels:  cve
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (+1141.67%)
Mutual labels:  cve
Js Vuln Db
A collection of JavaScript engine CVEs with PoCs
Stars: ✭ 2,087 (+5697.22%)
Mutual labels:  cve
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (+1033.33%)
Mutual labels:  cve
Cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
Stars: ✭ 88 (+144.44%)
Mutual labels:  cve
Awesome Cve Poc
✍️ A curated list of CVE PoCs.
Stars: ✭ 2,812 (+7711.11%)
Mutual labels:  cve
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (+891.67%)
Mutual labels:  cve
Vulnix
Vulnerability (CVE) scanner for Nix/NixOS.
Stars: ✭ 161 (+347.22%)
Mutual labels:  cve
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (+147.22%)
Mutual labels:  cve
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (+891.67%)
Mutual labels:  cve
Vulapps
快速搭建各种漏洞环境(Various vulnerability environment)
Stars: ✭ 3,353 (+9213.89%)
Mutual labels:  cve
Patton
The clever vulnerability dependency finder
Stars: ✭ 87 (+141.67%)
Mutual labels:  cve
Bootstomp
BootStomp: a bootloader vulnerability finder
Stars: ✭ 303 (+741.67%)
Mutual labels:  cve
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+8783.33%)
Mutual labels:  cve
Exploits
Containing Self Made Perl Reproducers / PoC Codes
Stars: ✭ 160 (+344.44%)
Mutual labels:  cve
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (+141.67%)
Mutual labels:  cve
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+10616.67%)
Mutual labels:  cve
1-60 of 190 similar projects